会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for performing diagnostics on a mobile station using over-the-air transfer of interpreted byte-code program
    • 使用解码字节码程序的空中传送在移动台上执行诊断的系统和方法
    • US07024187B2
    • 2006-04-04
    • US09733662
    • 2000-12-08
    • Bryan J. MolesSudhindra P. HerleRonald J. Webb
    • Bryan J. MolesSudhindra P. HerleRonald J. Webb
    • H04Q7/20
    • H04W24/00
    • There is disclosed a mobile station diagnostic testing system for use in a wireless network comprising a plurality of base stations capable of communicating with a plurality of mobile stations. The mobile station diagnostic testing system tests the operation of a first mobile station. The mobile station diagnostic testing system comprises: 1) a database for storing a mobile station diagnostic testing file comprising a mobile station diagnostic testing program in interpreted byte-code format; and 2) a diagnostics controller coupled to the database for receiving a notification indicating that a fault has occurred in the first mobile station. In response to receipt of the notification, the mobile diagnostics testing system retrieves the mobile station diagnostic testing file from the database and transmits it to the first mobile station. Receipt of the mobile station diagnostic testing file causes the mobile station to execute the mobile station diagnostic testing program.
    • 公开了一种在无线网络中使用的移动台诊断测试系统,其包括能够与多个移动站进行通信的多个基站。 移动台诊断测试系统测试第一移动站的操作。 所述移动台诊断测试系统包括:1)用于存储移动台诊断测试文件的数据库,所述移动站诊断测试文件包括解码字节码格式的移动站诊断测试程序; 以及2)耦合到数据库的诊断控制器,用于接收指示在第一移动站中发生故障的通知。 响应于通知的接收,移动诊断测试系统从数据库检索移动台诊断测试文件,并将其发送到第一移动台。 移动台诊断测试文件的接收使移动台执行移动台诊断测试程序。
    • 2. 发明授权
    • System and method for changing a wireless mobile station between slotted mode operation and non-slotted mode operation
    • 用于在时隙模式操作和非时隙模式操作之间改变无线移动站的系统和方法
    • US06522873B1
    • 2003-02-18
    • US09475603
    • 1999-12-30
    • Bryan J. MolesOrlando Marrufo
    • Bryan J. MolesOrlando Marrufo
    • H04B116
    • H04W68/00H04W52/0216H04W52/0261
    • There is disclosed, for use in a wireless communication device capable of communicating with a base station of a wireless network in a slotted mode of operation and in a non-slotted mode of operation, an apparatus capable of controlling the slotted mode of operation and the non-slotted mode of operation. The apparatus comprises: 1) a power monitor for determining if an external power supply is providing external power to the wireless communication device and generating a first signal indicating whether external power is being provided; and 2) a slotted mode power controller coupled to the power monitor and for receiving the first signal. The slotted mode power controller terminates the slotted mode of operation whenever the first signal indicates that the external power is being provided.
    • 公开了一种能够在时隙操作模式和非时隙操作模式下与无线网络的基站进行通信的无线通信设备,能够控制时隙操作模式的设备和 无槽操作模式。 该装置包括:1)功率监视器,用于确定外部电源是否向无线通信设备提供外部电力,并产生指示是否提供外部电源的第一信号; 以及2)时隙模式功率控制器,其耦合到所述功率监视器并用于接收所述第一信号。 每当第一个信号指示提供外部电源时,时隙模式功率控制器终止时隙模式。
    • 4. 发明授权
    • System and method for secure provisioning of a mobile station from a provisioning server using IP address translation at the BTS/BSC
    • 用于在BTS / BSC处使用IP地址转换从供应服务器安全地提供移动站的系统和方法
    • US08019991B1
    • 2011-09-13
    • US09475602
    • 1999-12-30
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04L9/00
    • H04W12/12H04W8/265H04W28/08
    • There is disclosed a security device for use in a wireless network comprising a group of base stations that communicate with numerous mobile stations. The security device prevents an unprovisioned one of the mobile stations from accessing an Internet protocol (IP) data network through the wireless network. The security device comprises a first controller for receiving from the unprovisioned mobile station an IP data packet comprising an IP packet header and an IP packet payload. The first controller replaces the IP packet header with a replacement IP packet header containing an IP address of a selected provisioning server of the wireless network. The first controller selects the provisioning server by selecting the IP address in the replacement IP packet header according to a load spreading algorithm.
    • 公开了一种在无线网络中使用的安全装置,其包括与许多移动台通信的一组基站。 安全设备防止未配置的移动站之一通过无线网络访问因特网协议(IP)数据网络。 安全设备包括第一控制器,用于从未提供的移动台接收包括IP分组报头和IP分组有效载荷的IP数据分组。 第一控制器用包含无线网络的所选配置服务器的IP地址的替换IP分组报头替换IP分组报头。 第一控制器根据负载扩展算法选择替换IP包头中的IP地址来选择供应服务器。
    • 5. 发明授权
    • Location privacy feature for wireless mobile stations and method of operation
    • 无线移动台的位置隐私功能和操作方法
    • US06505048B1
    • 2003-01-07
    • US09477796
    • 1999-12-30
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04Q720
    • H04W4/02H04W8/16H04W88/02
    • In a wireless mobile station of the type having a position locating system capable of determining the location of the wireless mobile station, there is disclosed control circuitry capable of being selectively set to disable the transmission of information concerning the location of the wireless mobile station. The control circuitry also comprises a directory of telephone numbers of locations authorized to receive information concerning the location of the wireless mobile station. Also disclosed is control circuitry capable of receiving a code that causes the wireless mobile station to transmit information concerning the location of the wireless mobile station. Also disclosed are methods for selectively disabling the transmission of information concerning the location of the wireless mobile station.
    • 在具有能够确定无线移动站的位置的位置定位系统的类型的无线移动站中,公开了能够被选择性地设置为禁止关于无线移动站的位置的信息的传输的控制电路。 控制电路还包括被授权接收关于无线移动台的位置的信息的位置的电话号码的目录。 还公开了能够接收使无线移动站发送关于无线移动站的位置的信息的代码的控制电路。 还公开了用于选择性地禁用关于无线移动台的位置的信息的传输的方法。
    • 6. 发明授权
    • Apparatus and method for upgrading software of a wireless mobile station
    • 一种用于升级无线移动台软件的装置和方法
    • US07461373B2
    • 2008-12-02
    • US10366758
    • 2003-02-14
    • Sudhindra P. HerleBryan J. Moles
    • Sudhindra P. HerleBryan J. Moles
    • G06F9/44H04M3/00
    • G06F9/44521G06F8/658
    • A software upgrade server capable of upgrading a wireless mobile station via a wireless network. The software upgrade server comprises: 1) a database for storing a plurality of software upgrade files as a plurality of object files and a plurality of image files suitable for use in the wireless mobile station; and 2) an upgrade controller associated with the database for communicating with the mobile station via the wireless network. The upgrade controller receives from the mobile station a select message selecting one of the software upgrade files and a target address associated with an original image file in a memory of the mobile station. The upgrade controller links selected object files to form a dynamically linked library (DLL) file based on the target address. The upgrade controller retrieves from the database a copy of the original image file and generates a delta file corresponding to differences between the original image file and the DLL file and transmits the delta file to the wireless mobile station.
    • 能够通过无线网络升级无线移动台的软件升级服务器。 软件升级服务器包括:1)用于存储多个软件升级文件作为多个目标文件的数据库和适用于无线移动站的多个图像文件; 以及2)与所述数据库相关联的升级控制器,用于经由所述无线网络与所述移动站进行通信。 所述升级控制器从所述移动台接收选择所述软件升级文件之一的选择消息和与所述移动台的存储器中的原始图像文件相关联的目标地址。 升级控制器根据目标地址链接选定的目标文件以形成动态链接库(DLL)文件。 升级控制器从数据库中检索原始图像文件的副本,并生成对应于原始图像文件和DLL文件之间的差异的增量文件,并将该增量文件发送到无线移动台。
    • 8. 发明授权
    • System and method for secure provisioning of a mobile station from a provisioning server using encryption
    • 用于使用加密从配置服务器安全地提供移动站的系统和方法
    • US07024557B1
    • 2006-04-04
    • US09475766
    • 1999-12-30
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04L9/12
    • H04L63/0428H04L9/3226H04L63/08H04L2209/80H04W12/02H04W12/06H04W12/12
    • There is disclosed a security device for use in a wireless network comprising a plurality of base stations that communicate with a plurality of mobile stations. The security device prevents unprovisioned mobile stations from accessing an Internet protocol (IP) data network through the wireless network. The security device comprises a first controller for receiving from the unprovisioned mobile station an IP data packet comprising an IP packet header and an IP packet payload and encrypting at least a portion of the IP payload. The security device also comprises a second controller for determining that the unprovisioned mobile station is, in fact, unprovisioned. In one embodiment, the first controller comprises a data processor that executes an encryption program stored in a memory associated with the data processor.
    • 公开了一种在无线网络中使用的安全装置,其包括与多个移动台通信的多个基站。 安全设备防止未配置的移动站通过无线网络访问因特网协议(IP)数据网络。 所述安全设备包括第一控制器,用于从所述未提供的移动台接收包括IP分组报头和IP分组有效载荷并且加密所述IP有效载荷的至少一部分的IP数据分组。 安全装置还包括第二控制器,用于确定未提供的移动台实际上未被提供。 在一个实施例中,第一控制器包括执行存储在与数据处理器相关联的存储器中的加密程序的数据处理器。
    • 9. 发明授权
    • System and method for secure over-the-air provisioning of a mobile station from a provisioning server via a traffic channel
    • 用于通过业务信道从供应服务器安全地空中供应移动站的系统和方法
    • US06725056B1
    • 2004-04-20
    • US09500499
    • 2000-02-09
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04B700
    • H04W12/06H04M7/1225H04M2207/18H04M2207/203H04W8/265
    • There is disclosed a provisioning system for use in a wireless network comprising a group of base stations that communicate with mobile stations. The provisioning system provisions unprovisioned mobile stations and prevents unprovisioned mobile stations from accessing an Internet protocol (IP) data network through the wireless network. The provisioning system comprises a provisioning controller that retrieve provisioning data from a provisioning server associated with the IP data network and causes a first base station to transmit the retrieved provisioning data to a first unprovisioned mobile station in a first traffic channel established between the first base station and the first unprovisioned mobile station. The provisioning system prevents any unprovisioned mobile station from accessing the wireless network except by means of a traffic channel, thereby preventing the unprovisioned mobile station from making an unauthorized access to the Internet via a data call to a base station.
    • 公开了一种在无线网络中使用的供应系统,其包括与移动台通信的一组基站。 配置系统规定未提供设备的移动台,并防止未配置的移动台通过无线网络访问互联网协议(IP)数据网络。 所述供应系统包括供应控制器,所述供应控制器从与所述IP数据网络相关联的供应服务器检索供应数据,并且使得第一基站在所述第一基站和第二基站之间建立的第一业务信道中将检索到的供应数据发送到第一未提供的移动台 和第一个未提供的移动台。 配置系统防止任何未配置的移动站除了通过业务信道之外访问无线网络,从而防止未配置的移动台通过对基站的数据呼叫未经授权的访问互联网。
    • 10. 发明授权
    • System and method for automatically creating and updating a mobile station configuration database in a wireless network
    • 用于在无线网络中自动创建和更新移动台配置数据库的系统和方法
    • US06615038B1
    • 2003-09-02
    • US09560791
    • 2000-04-28
    • Bryan J. MolesSudhindra P. Herle
    • Bryan J. MolesSudhindra P. Herle
    • H04M300
    • H04W8/245H04M3/22H04M3/2263H04M2207/18
    • There is disclosed, for use in a wireless network comprising a group of base stations that communicate with a group of mobile stations, an apparatus for automatically gathering configuration data associated with the mobile stations. The apparatus comprises: 1) a database for storing a plurality of mobile station configuration records, wherein each of the mobile station configuration records stores configuration data gathered from a selected one of the mobile stations; and 2) an update controller for transmitting to a first mobile station a mobile station configuration request message and for receiving from the first mobile station first configuration data transmitted by the first mobile station in response to receipt of the mobile station configuration request message. The update controller stores the first configuration data in a first configuration record.
    • 公开了用于包括与一组移动台通信的一组基站的无线网络中的用于自动收集与移动站相关联的配置数据的装置。 该装置包括:1)用于存储多个移动台配置记录的数据库,其中移动站配置记录中的每一个存储从所选移动站中收集的配置数据; 以及2)更新控制器,用于向第一移动台发送移动台配置请求消息,并且用于响应于接收到移动台配置请求消息,从第一移动台接收由第一移动台发送的第一配置数据。 更新控制器将第一配置数据存储在第一配置记录中。