会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Data management at a directory database
    • 目录数据库中的数据管理
    • US08914421B2
    • 2014-12-16
    • US13577404
    • 2010-12-08
    • Antonio Alonso AlarconEmiliano Merino Vazquez
    • Antonio Alonso AlarconEmiliano Merino Vazquez
    • G06F17/30H04L12/935
    • G06F17/30952G06F17/30362H04L49/3009
    • Data management at a directory database having a data entry in a directory includes associating the data entry with first status information representing a first current storage status of the data entry at the directory database. The directory database receives, from a client, a request for modifying the data entry, and in association with the request, second status information representing a second current storage status of the data entry at the directory database. The second current storage status indicates a latest available current storage status of the data entry as available to the client. The directory database will modify the data entry according to the request if the first status information and the second status information are determined to match with respect to the first and second current storage statuses of the data entry at the directory database.
    • 在具有目录中的数据条目的目录数据库中的数据管理包括将数据条目与表示数据条目的目录数据库的第一当前存储状态的第一状态信息相关联。 目录数据库从客户端接收修改数据条目的请求,并且与请求相关联地接收表示目录数据库上的数据条目的第二当前存储状态的第二状态信息。 第二个当前存储状态指示客户端可用的数据条目的最新可用当前存储状态。 如果第一状态信息和第二状态信息被确定为与目录数据库上的数据条目的第一和第二当前存储状态相匹配,则目录数据库将根据请求修改数据条目。
    • 2. 发明授权
    • User data convergence (UDC) notification management
    • 用户数据收敛(UDC)通知管理
    • US08452894B2
    • 2013-05-28
    • US13376443
    • 2009-12-09
    • Antonio Alonso AlarconEmiliano Merino Vazquez
    • Antonio Alonso AlarconEmiliano Merino Vazquez
    • H04W4/00
    • H04L67/327
    • A method and arrangement in a User Data Repository, UDR, (30) for selecting an Application Front End (34a-34e) in a communication network to receive an event notification. An associated Application Type and Group Identifier, identifying an accessible portion of the network, are stored in a database (88) for each of a plurality of Application Front Ends. The Group Identifiers may be updated in the database if predefined conditions (87) are met, for example when a UDR operation requests modifying user data. When a subsequent event notification procedure is initiated, the UDR (30) selects an Application FE to receive the event notification based on the Application Type and Group Identifier of the selected Application FE. Load-distribution weights may also be assigned to each of the Application FEs, and may be considered in the selection process.
    • 用于在通信网络中选择应用前端(34a-34e)以接收事件通知的用户数据存储库UDR(30)中的方法和装置。 识别网络的可访问部分的相关联的应用类型和组标识符被存储在用于多个应用前端中的每一个的数据库(88)中。 如果满足预定义条件(87),例如当UDR操作请求修改用户数据时,组标识符可以在数据库中更新。 当后续事件通知程序发起时,UDR(30)根据所选应用FE的应用类型和组标识符选择应用FE以接收事件通知。 负载分配权重也可以分配给每个应用FE,并且可以在选择过程中考虑。
    • 3. 发明申请
    • Data Management at a Directory Database
    • 目录数据库中的数据管理
    • US20130204907A1
    • 2013-08-08
    • US13577404
    • 2010-12-08
    • Antonio Alonso AlarconEmiliano Merino Vazquez
    • Antonio Alonso AlarconEmiliano Merino Vazquez
    • G06F17/30
    • G06F17/30952G06F17/30362H04L49/3009
    • A method for data management at a directory database (302) comprising a data entry in a directory is provided, the method comprising the following steps: associating (330) the data entry with first status information representing a first current storage status of the data entry at the directory database, receiving (336) from a client (306) a request for modifying the data entry, receiving (342) from the client (306), in association with the request, second status information representing a second current storage status of the data entry at the directory database (302), the second current storage status indicating a latest available current storage status of the data entry as available to the client (306), and modifying (340) the data entry according to the request if the first status information and the second status information are determined to match regarding the first current storage status of the data entry at the directory database (302) and the second current storage status as received from the client (306).
    • 提供了包括目录中的数据条目的目录数据库(302)上的数据管理方法,该方法包括以下步骤:将数据条目与表示数据条目的第一当前存储状态的第一状态信息相关联(330) 在目录数据库中,从客户机(306)接收(336)修改数据条目的请求,与请求相关联地从客户机(306)接收(342)第二状态信息,表示第二当前存储状态 目录数据库(302)上的数据条目,第二当前存储状态指示客户端可用的数据条目的最新可用当前存储状态(306),以及如果所述请求修改(340)数据条目 第一状态信息和第二状态信息被确定为与目录数据库(302)上的数据条目的第一当前存储状态和第二当前存储状态相匹配 来自客户端(306)。
    • 4. 发明申请
    • User Data Convergence (UDC) Notification Management
    • 用户数据融合(UDC)通知管理
    • US20120089993A1
    • 2012-04-12
    • US13376443
    • 2009-12-09
    • Antonio Alonso AlarconEmiliano Merino Vazquez
    • Antonio Alonso AlarconEmiliano Merino Vazquez
    • G06F9/46
    • H04L67/327
    • A method and arrangement in a User Data Repository, UDR, (30) for selecting an Application Front End (34a-34e) in a communication network to receive an event notification. An associated Application Type and Group Identifier, identifying an accessible portion of the network, are stored in a database (88) for each of a plurality of Application Front Ends. The Group Identifiers may be updated in the database if predefined conditions (87) are met, for example when a UDR operation requests modifying user data. When a subsequent event notification procedure is initiated, the UDR (30) selects an Application FE to receive the event notification based on the Application Type and Group Identifier of the selected Application FE. Load-distribution weights may also be assigned to each of the Application FEs, and may be considered in the selection process.
    • 用于在通信网络中选择应用前端(34a-34e)以接收事件通知的用户数据存储库UDR(30)中的方法和装置。 识别网络的可访问部分的相关联的应用类型和组标识符被存储在用于多个应用前端中的每一个的数据库(88)中。 如果满足预定义条件(87),例如当UDR操作请求修改用户数据时,组标识符可以在数据库中更新。 当后续事件通知程序发起时,UDR(30)根据所选应用FE的应用类型和组标识符选择应用FE以接收事件通知。 负载分配权重也可以分配给每个应用FE,并且可以在选择过程中考虑。