会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Authenticating a user of a communication device to a wireless network to which the user is not associated with
    • 将通信设备的用户验证到用户未与之相关联的无线网络
    • US08677125B2
    • 2014-03-18
    • US11095957
    • 2005-03-31
    • Jacco BrokJeroen Van Bemmel
    • Jacco BrokJeroen Van Bemmel
    • H04L9/00
    • H04W12/06H04L63/0838H04L63/18H04W74/00H04W76/10H04W84/12H04W88/08
    • The present invention provides a method and an apparatus for automating authentication of a user. In one embodiment, a method calls for detecting an authentication event at a wireless communication device to gain access to a first wireless network through an access point associated with the first wireless network, automatically obtaining a credential from a second wireless network in response to the authentication event, and authenticating the user based on the credential to establish a connection between the wireless communication device and the first wireless network. A client-server based communication system includes a client module at a wireless communication device for user authentication of a Wi-Fi device to a Wi-Fi network through an access point associated therewith. For the purposes of authentication, the client-server based communication system further includes a server module with which the client module may automatically exchange short message service messages over a wide area network.
    • 本发明提供一种用于使用户的认证自动化的方法和装置。 在一个实施例中,一种方法要求在无线通信设备处检测认证事件以通过与第一无线网络相关联的接入点来访问第一无线网络,从而响应于认证自动地从第二无线网络获得证书 事件,并且基于凭证来认证用户以建立无线通信设备和第一无线网络之间的连接。 基于客户服务器的通信系统包括在无线通信设备处的客户端模块,用于通过与其相关联的接入点将Wi-Fi设备用于Wi-Fi设备的用户认证。 为了认证的目的,基于客户端 - 服务器的通信系统还包括服务器模块,客户端模块可以通过该模块自动地在广域网上交换短消息服务消息。
    • 6. 发明授权
    • Apparatus and method for data transmission in a wireless communications network
    • 一种用于无线通信网络中的数据传输的装置和方法
    • US07907938B2
    • 2011-03-15
    • US11514739
    • 2006-08-31
    • Jacco Brok
    • Jacco Brok
    • H04W88/02
    • H04L47/14H04L47/24H04L67/04H04L67/32H04W4/12H04W28/10H04W76/25Y02D70/1224Y02D70/1242Y02D70/142
    • Non-urgent data messages of an IP based application hosted by a cellular device are only transmitted when a predetermined condition is met. A data message may be: a presence report; a check for new email sent by an email client to a server; and a keep-alive message sent to a server, but this is not an exhaustive list of the relevant types of data message. The predetermined condition, may, for example, be met when the first of the following occurs: the airlink is open; a maximum delay time has elapsed; a store for non-urgent messages is full; and a maximum number of messages is stored. The invention reduces the number of times when the airlink is open, thus preventing the 3 to 10 seconds additional open time for each occurrence. This saves battery life for the cellular device. The invention is also applicable to other types of messaging in which small data messages are periodically transmitted over an airlink.
    • 仅当满足预定条件时才传送由蜂窝设备托管的基于IP的应用的非紧急数据消息。 数据消息可以是:存在报告; 检查由电子邮件客户端发送到服务器的新电子邮件; 并将一个保持活动的消息发送到服务器,但这并不是相关类型的数据消息的详尽列表。 当发生以下第一个情况时,例如可以满足预定条件:空中连接是打开的; 最长延迟时间已过; 非紧急信息的商店已满; 并存储最大数量的消息。 本发明减少了空中连接打开的次数,因此每次发生3〜10秒的额外开启时间。 这节省了蜂窝设备的电池寿命。 本发明也适用于通过空中链路周期性地发送小数据消息的其他类型的消息。
    • 8. 发明申请
    • Method, apparatus and system for enforcing security policies
    • 用于执行安全策略的方法,装置和系统
    • US20060090196A1
    • 2006-04-27
    • US10970143
    • 2004-10-21
    • Jeroen van BemmelJacco Brok
    • Jeroen van BemmelJacco Brok
    • H04L9/00H04L9/32G06F17/00G06K9/00H04K1/00G06F17/30G06F15/16G06F7/04G06F7/58G06K19/00
    • G06F21/6218
    • A method for enforcing the security policies of a network includes determining if a client requesting access to the network is in compliance with a current version of the security policies required to gain access to the network, and if the requesting client is not in compliance with a current version of the security policies, denying the client access to the network and making accessible to the non-compliant client a current version of the security policies. In various embodiments of the present invention an access gateway is implemented to enforce the security policies of the network, which includes isolating non-compliant clients from the network and the network resources. In a system in accordance with one embodiment of the present invention an access gateway directs a non-compliant client requesting access to the network to a remote server for downloading a current version of the security policies of the network.
    • 用于执行网络的安全策略的方法包括确定请求对网络的访问的客户端是否符合获得对网络的访问所需的安全策略的当前版本,并且如果请求的客户端不符合 当前版本的安全策略,拒绝客户端访问网络,并使不符合规定的客户端可访问当前版本的安全策略。 在本发明的各种实施例中,实现接入网关以实施网络的安全策略,其包括从网络和网络资源隔离非兼容客户端。 在根据本发明的一个实施例的系统中,接入网关将请求接入网络的不符合规定的客户端引导到远程服务器,以下载网络的当前版本的安全策略。
    • 10. 发明申请
    • Automatically establishing location groups
    • 自动建立位置组
    • US20070149240A1
    • 2007-06-28
    • US11319762
    • 2005-12-28
    • Jacco Brok
    • Jacco Brok
    • H04Q7/20
    • H04W64/00
    • A method of establishing a location group includes using a cellular network cell (22, 24, 26) identifier and at least one other beacon (30, 32) concurrently detected by a mobile station (20). The location group includes an indication of the concurrently detected cell (22, 24, 26) identifier and at least one other beacon (30, 32). In a disclosed example, stored indications of all beacons (30, 32) currently detected are associated with each cell identifier that is added to the location group. Techniques for adding beacons and cell identifiers to established location groups are disclosed.
    • 建立位置组的方法包括使用蜂窝网络小区(22,24,26)标识符和由移动台(20)同时检测的至少一个其他信标(30,32)。 位置组包括同时检测到的小区(22,24,26)标识符和至少一个其他信标(30,32)的指示。 在公开的示例中,当前检测到的所有信标(30,32)的存储指示与添加到位置组的每个单元标识符相关联。 公开了向建立的位置组添加信标和小区标识符的技术。