会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 82. 发明授权
    • Static packet address assignment for a wireless communication device by an authorization system
    • 授权系统对无线通信设备的静态包地址分配
    • US08397280B1
    • 2013-03-12
    • US12841853
    • 2010-07-22
    • Lei ZhuDaniel J. PopeTerry Daniel Nebergall
    • Lei ZhuDaniel J. PopeTerry Daniel Nebergall
    • H04L9/32
    • H04W12/06H04L61/203H04L63/0892H04L63/102H04W8/04H04W80/04
    • An authorization system in a home wireless network comprises a communication interface and a processing system, wherein a wireless communication device associated with the home wireless network transfers a network service request to a service node to acquire a static packet address for the wireless communication device. The communication interface is configured to receive an authorization request for the wireless communication device, transfer a query for delivery to a user profile system, receive a packet address of a home agent associated with the wireless communication device, transfer an authorization response, and receive an authentication request transferred from the home agent. The processing system is configured to process the authentication request to determine the static packet address for the wireless communication device. The communication interface is configured to transfer an authentication response for delivery to the home agent, wherein the authentication response includes the static packet address for the wireless communication device.
    • 家庭无线网络中的授权系统包括通信接口和处理系统,其中与家庭无线网络相关联的无线通信设备向服务节点传送网络服务请求以获取无线通信设备的静态分组地址。 所述通信接口被配置为接收对所述无线通信设备的授权请求,将用于传递的查询传送到用户简档系统,接收与所述无线通信设备相关联的归属代理的分组地址,传送授权响应,以及接收 认证请求从归属代理转移。 处理系统被配置为处理认证请求以确定无线通信设备的静态分组地址。 通信接口被配置为传送用于传送到归属代理的认证响应,其中认证响应包括无线通信设备的静态分组地址。
    • 83. 发明授权
    • Over the air passive downloads
    • 空中被动下载
    • US08351934B1
    • 2013-01-08
    • US12628606
    • 2009-12-01
    • James Allen SchmittSarah Ann Vida PerssonLei Zhu
    • James Allen SchmittSarah Ann Vida PerssonLei Zhu
    • H04W4/00H04M3/00
    • H04W4/50H04M3/42178H04M2207/18
    • A computer-implemented method, computer-readable media, and wireless system that passively provisions wireless devices over the air are provided. The wireless system includes a database, handset configuration manager, and radio network controller. The database stores updates for the wireless devices and indications of which wireless devices received the updates. The handset configuration manager provides updates for wireless devices available in the database. The wireless devices connect to a communication network associated with a network service provider that implements the handset configuration manager. The radio network controller communicates with wireless devices by establishing a slot 0 communication session with the wireless devices after receiving a registration notification from the wireless devices.
    • 提供了一种计算机实现的方法,计算机可读介质和无线系统,其被动地通过空中配置无线设备。 无线系统包括数据库,手机配置管理器和无线电网络控制器。 数据库存储无线设备的更新和哪些无线设备接收到更新的指示。 手机配置管理器提供数据库中可用的无线设备的更新。 无线设备连接到与实现手机配置管理器的网络服务提供商相关联的通信网络。 无线网络控制器通过在从无线设备接收到注册通知之后与无线设备建立时隙0通信会话来与无线设备通信。
    • 84. 发明授权
    • Method for obtaining a mobile internet protocol address
    • 获取移动互联网协议地址的方法
    • US08279872B1
    • 2012-10-02
    • US12265000
    • 2008-11-05
    • Feng HuangLei ZhuDavid S. McGinnissMohammad Hassan Partovi
    • Feng HuangLei ZhuDavid S. McGinnissMohammad Hassan Partovi
    • H04L12/28
    • H04W8/26H04L12/28H04L61/2015H04L63/062H04L63/0892H04W80/04
    • In various embodiments, methods and systems are provided for acquiring a mobile internet protocol address in a communication network. In an embodiment, a mobile network internet node key is sent to a service node. A mobile network internet node sends a mobile internet protocol access request message to an authentication node. The authentication node can then receive the mobile network internet node key transferred from the service node. In response to receiving a mobile internet protocol access accept message at the mobile network internet node transferred from the authentication node where the mobile internet protocol access accept message comprises the mobile network internet node key, the mobile internet protocol address is assigned at the mobile network internet node to a mobile station associated with a user identifier.
    • 在各种实施例中,提供了用于在通信网络中获取移动互联网协议地址的方法和系统。 在一个实施例中,移动网络因特网节点密钥被发送到服务节点。 移动网络互联网节点向认证节点发送移动互联网协议访问请求消息。 然后,认证节点可以接收从服务节点传送的移动网络互联网节点密钥。 响应于从移动网络协议访问接受消息包括移动网络互联网节点密钥的认证节点传送的移动网络因特网节点接收移动因特网协议访问接受消息,在移动网络互联网上分配移动因特网协议地址 节点到与用户标识符相关联的移动站。
    • 85. 发明授权
    • Method and saving entity for setting service
    • 设置服务的方法和保存实体
    • US08265622B2
    • 2012-09-11
    • US12611204
    • 2009-11-03
    • Lei Zhu
    • Lei Zhu
    • H04W4/00H04L12/66G06F15/16
    • H04L67/303
    • A service setting method and a service setting saving entity are disclosed in order to solve the problem that it is impossible to perform distinctive settings according to the equipments in a scenario that one user has several equipments. The method includes the following steps: a service setting saving entity receives user setting information, a user identifier, user equipment (UE) setting information, and UE identifiers uploaded by user terminals (UTs) of the same user, and the service setting saving entity bindingly saves the user setting information and the user identifiers, and bindingly saves the UE identifier and the UE setting information of the same UT. Due to the corresponding binding saving, the equipments can be set distinctively.
    • 公开了服务设置方法和服务设置保存实体,以解决在一个用户具有多个设备的场景中根据设备不可能执行不同的设置的问题。 该方法包括以下步骤:服务设置保存实体接收用户设置信息,用户标识符,用户设备(UE)设置信息和由同一用户的用户终端(UT)上传的UE标识符和服务设置保存实体 绑定地保存用户设置信息和用户标识符,并且绑定地保存相同UT的UE标识和UE设置信息。 由于相应的装订保存,设备可以独立设置。
    • 87. 发明申请
    • Provisioning Method and Sytem
    • 配置方法和系统
    • US20110225132A1
    • 2011-09-15
    • US13129922
    • 2008-11-19
    • Xuejun LiHoward WangLei Zhu
    • Xuejun LiHoward WangLei Zhu
    • G06F17/30
    • H04L41/0863H04L41/0806H04L41/0859
    • A method and system of provisioning one or more Network Elements, as well as a method and apparatus for resuming a failed Customer Service Order for provisioning one or more Network Elements, is disclosed. A provisioning logic framework receives a Customer Service Order CSO from a Business Support System, calls respective provisioning logic for performing said Customer Service Order and detects if the received Customer Service Order is a CSO to be resumed. During the performing time of said Customer Service Order, historical processing data is stored. If it is detected that the received Customer Service Order is a CSO to be resumed, the provisioning logic framework builds up a fake environment on the basis of historical processing data stored previously for the CSO to be resumed. Then the successful part of the CSO is directed to the fake environment and the uncompleted part of the CSO is directed to actual Network elements.
    • 公开了一种供应一个或多个网络元件的方法和系统,以及用于恢复用于供应一个或多个网络元件的故障客户服务订单的方法和装置。 配置逻辑框架从业务支持系统接收客户服务订单CSO,调用用于执行所述客户服务订单的相应供应逻辑,并检测所接收的客户服务订单是否是要恢复的CSO。 在所述客户服务订单的执行时间期间,存储历史处理数据。 如果检测到接收到的客户服务订单是要恢复的CSO,则供应逻辑框架基于先前存储的用于要恢复的CSO的历史处理数据建立假环境。 那么CSO的成功部分是针对假环境的,CSO的未完成部分是针对实际的网络元素。