会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明申请
    • TELECOMMUNICATIONS NETWORK CALL CONTROL
    • 电信网络呼叫控制
    • WO2016081430A1
    • 2016-05-26
    • PCT/US2015/061033
    • 2015-11-17
    • T-MOBILE USA, INC.
    • MUFTI, ShujaurJAHANGIR, ZeeshanBADAR, Saqib
    • H04W80/10H04W76/02H04W4/16
    • H04L65/1046H04L65/1006H04L65/1016H04L65/105H04L65/1069H04L65/1093H04W36/14
    • Telecommunications network components configured to manage call control of a communication session of user equipment are described herein. An anchoring network device may proxy signaling traffic for the communication session. The anchoring network device may determine a routing identifier based at least in part on which access network, or which type of access network, is carrying the communication session, and may transmit state information of the communication session to a call-control server in association with the routing identifier. The call-control server may provide control information of the communication session to the anchoring network device in response to the state information. The anchoring network device may modify the communication session, e.g., by adding or dropping one or more parties, in response to the control information. The routing identifier may be determined based at least in part on capabilities of a communication session indicated in a session-initiation message.
    • 在此描述被配置为管理用户设备的通信会话的呼叫控制的电信网络组件。 锚定网络设备可以代理用于通信会话的信令业务。 锚定网络设备可以至少部分地基于哪个接入网络或哪种类型的接入网络正在携带通信会话来确定路由标识符,并且可以将呼叫控制服务器的通信会话的状态信息与 路由标识符。 呼叫控制服务器可以响应于状态信息向锚定网络设备提供通信会话的控制信息。 锚定网络设备可以例如通过响应于控制信息添加或删除一个或多个方来修改通信会话。 可以至少部分地基于在会话发起消息中指示的通信会话的能力来确定路由标识符。
    • 82. 发明申请
    • DATA STITCHING FOR NETWORKED AUTOMATION
    • 网络自动化的数据缝合
    • WO2016081198A1
    • 2016-05-26
    • PCT/US2015/059352
    • 2015-11-05
    • T-MOBILE USA, INC.
    • YOCAM, Eric W.OBAIDI, Ahmad Arash
    • H04L29/06H04L29/08
    • H04W12/08G06Q20/3224G06Q20/4016H04W4/021H04W12/06
    • A telecommunication carrier may stitch data from multiple sources to support device automation and access control. A state may be assigned to a user of a user device at a telecommunication carrier based on a data stitch of information from multiple data sources. The data sources may include data on a geolocation of the user device. The state may be provided to a rules engine at a remote location via a carrier network of the telecommunication carrier. An indication from the rules engine that the user device is granted or denied access to one or more entities at the location based on the state may be received via the carrier network at the telecommunication carrier. In turn, the telecommunication carrier may provide the indication of the granted or denied access to the user device of the user.
    • 电信运营商可以从多个来源缝合数据来支持设备自动化和访问控制。 可以基于来自多个数据源的信息的数据针迹,在电信运营商处将状态分配给用户设备的用户。 数据源可以包括关于用户设备的地理定位的数据。 该状态可以经由电信运营商的运营商网络提供给远程位置的规则引擎。 来自规则引擎的指示可以经由电信运营商的运营商网络接收用户设备被授权或拒绝对基于该状态的位置处的一个或多个实体的访问。 反过来,电信运营商可以提供对用户的用户设备的授权或拒绝的访问的指示。
    • 85. 发明申请
    • SECURE REMOTE USER DEVICE UNLOCK
    • 安全远程用户设备解锁
    • WO2016053498A1
    • 2016-04-07
    • PCT/US2015/046258
    • 2015-08-21
    • T-MOBILE USA, INC.
    • VELUSAMY, Senthil Kumar Mulluppadi
    • G06F21/86G06F21/30G06F21/34
    • H04W12/04H04L9/0816H04L63/0853H04L2209/24H04L2463/062H04M15/47H04W4/50H04W12/08H04W12/12
    • A device unlock application on a user device may interact with a server to automatically carrier unlock the user device. The server may receive a carrier unlock request for a user device. The server may determine one or more verifications to be performed based at least on a unlock scenario requested by the carrier unlock request. The server may perform the one or more verifications to determine whether the user device is eligible for a carrier unlock. The server may send a unlock command to the user device in response to determining that the user device is eligible for the carrier unlock. The unlock command may disable a comparison of a device carrier code of the user device to a subscriber identity module (SIM) carrier code stored in a SIM card of the user device.
    • 在用户设备上的设备解锁应用可以与服务器交互以自动地对用户设备进行解锁。 服务器可以接收用户设备的运营商解锁请求。 服务器可以至少基于由承运人解锁请求请求的解锁场景来确定要执行的一个或多个验证。 服务器可以执行一个或多个验证以确定用户设备是否符合运营商解锁的资格。 响应于确定用户设备有资格进行运营商解锁,服务器可以向用户设备发送解锁命令。 解锁命令可以禁止用户设备的设备运营商代码与存储在用户设备的SIM卡中的订户身份模块(SIM)运营商代码的比较。