会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods, portable electronic devices, systems and computer program products for automatically creating social networking services (SNS)
    • 方法,用于自动创建社交网络服务(SNS)的便携式电子设备,系统和计算机程序产品
    • US08806021B2
    • 2014-08-12
    • US12020905
    • 2008-01-28
    • Bo LarssonHenrik BengtssonBjorn LindquistMarkus AndreassonPer AstrandOlivier Moliner
    • Bo LarssonHenrik BengtssonBjorn LindquistMarkus AndreassonPer AstrandOlivier Moliner
    • G06F15/173H04L29/08G06Q10/10H04L12/18
    • G06Q10/10H04L12/1818H04L67/02H04L67/14
    • Methods, portable electronic devices, systems and computer program products are provided for automatically creating a social networking service (SNS) session. The methods include generating at and transmitting from a first device a first audio and/or video fingerprint of an audio and/or video event. The first audio and/or video fingerprint has a first predetermined length (T). A second audio and/or video fingerprint is periodically transmitted to a server from the first device. The second audio and/or video fingerprint has a second predetermined length (t), smaller than the first predetermined length (T), and includes data associated with the audio and/or video event that is later in time than data included in the first audio and/or video fingerprint. The first device is joined to an SNS session, automatically created by the server, responsive to receipts at the server, of a third audio and/or video fingerprint having the first predetermined length (T) from a second device that includes a portion of the first audio and/or video fingerprint or the second audio and/or video fingerprint periodically transmitted from the first device.
    • 提供了用于自动创建社交网络服务(SNS)会话的便携式电子设备,系统和计算机程序产品的方法。 所述方法包括在第一设备处生成和传送音频和/或视频事件的第一音频和/或视频指纹。 第一音频和/或视频指纹具有第一预定长度(T)。 从第一设备周期性地向服务器发送第二音频和/或视频指纹。 第二音频和/或视频指纹具有小于第一预定长度(T)的第二预定长度(t),并且包括与音频和/或视频事件相关联的数据,其比在第一 音频和/或视频指纹。 第一设备被连接到由服务器自动创建的SNS会话,响应于在服务器处从第二设备接收具有第一预定长度(T)的第三音频和/或视频指纹(T)的第三音频和/或视频指纹, 第一音频和/或视频指纹或从第一设备定期发送的第二音频和/或视频指纹。
    • 2. 发明申请
    • Methods, Portable Electronic Devices, Systems and Computer Program Products for Automatically Creating Social Networking Services (SNS)
    • 方法,便携式电子设备,用于自动创建社交网络服务(SNS)的系统和计算机程序产品
    • US20090193124A1
    • 2009-07-30
    • US12020905
    • 2008-01-28
    • Bo LarssonHenrik BengtssonBjorn LindquistMarkus AndreassonPer AstrandOlivier Moliner
    • Bo LarssonHenrik BengtssonBjorn LindquistMarkus AndreassonPer AstrandOlivier Moliner
    • G06F15/16
    • G06Q10/10H04L12/1818H04L67/02H04L67/14
    • Methods, portable electronic devices, systems and computer program products are provided for automatically creating a social networking service (SNS) session. The methods include generating at and transmitting from a first device a first audio and/or video fingerprint of an audio and/or video event. The first audio and/or video fingerprint has a first predetermined length (T). A second audio and/or video fingerprint is periodically transmitted to a server from the first device. The second audio and/or video fingerprint has a second predetermined length (t), smaller than the first predetermined length (T), and includes data associated with the audio and/or video event that is later in time than data included in the first audio and/or video fingerprint. The first device is joined to an SNS session, automatically created by the server, responsive to receipts at the server, of a third audio and/or video fingerprint having the first predetermined length (T) from a second device that includes a portion of the first audio and/or video fingerprint or the second audio and/or video fingerprint periodically transmitted from the first device.
    • 提供了用于自动创建社交网络服务(SNS)会话的便携式电子设备,系统和计算机程序产品的方法。 所述方法包括在第一设备处生成和传送音频和/或视频事件的第一音频和/或视频指纹。 第一音频和/或视频指纹具有第一预定长度(T)。 从第一设备周期性地向服务器发送第二音频和/或视频指纹。 第二音频和/或视频指纹具有小于第一预定长度(T)的第二预定长度(t),并且包括与音频和/或视频事件相关联的数据,其比在第一 音频和/或视频指纹。 第一设备被连接到由服务器自动创建的SNS会话,响应于在服务器处从第二设备接收具有第一预定长度(T)的第三音频和/或视频指纹(T)的第三音频和/或视频指纹, 第一音频和/或视频指纹或从第一设备定期发送的第二音频和/或视频指纹。
    • 6. 发明授权
    • System and method for establishing authenticated network communications in electronic equipment
    • 在电子设备中建立认证网络通信的系统和方法
    • US07945246B2
    • 2011-05-17
    • US11924883
    • 2007-10-26
    • Henrik BengtssonTroed SangbergBo Larsson
    • Henrik BengtssonTroed SangbergBo Larsson
    • H04M3/16
    • H04L63/18H04W4/14H04W12/06
    • A method for establishing an authenticated network connection in a packet-switched network with an electronic equipment, the method including transmitting a request from an electronic equipment through a packet-switched network connection to an authentication server. The authentication server generates a first unique identifier and transmits the first unique identifier to the electronic equipment through the packet-switched network connection. The electronic then transmits a message from the electronic equipment to a short message service (SMS) server through a circuit-switched network connection, wherein the message includes the first unique identifier and a second unique identifier (e.g., a telephone number of the electronic device). The message is routed to the authentication server and authenticated. After authentication, the electronic equipment may utilize a packet-switched connection for a variety of communication services (e.g., chat sessions, voice over Internet Protocol) with other authenticated electronic equipment.
    • 一种用于在具有电子设备的分组交换网络中建立认证网络连接的方法,所述方法包括通过分组交换网络连接将电子设备的请求发送到认证服务器。 认证服务器生成第一唯一标识符,并通过分组交换网络连接将第一唯一标识符发送到电子设备。 然后,电子设备通过电路交换网络连接将消息从电子设备发送到短消息服务(SMS)服务器,其中消息包括第一唯一标识符和第二唯一标识符(例如,电子设备的电话号码 )。 消息被路由到认证服务器并进行身份验证。 在认证之后,电子设备可以利用用于各种通信服务(例如,聊天会话,因特网协议语音)与其他认证的电子设备的分组交换连接。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR ESTABLISHING AUTHENTICATED NETWORK ...
    • 建立认证网络的系统与方法
    • US20090111424A1
    • 2009-04-30
    • US11924883
    • 2007-10-26
    • Henrik BengtssonTroed SangbergBo Larsson
    • Henrik BengtssonTroed SangbergBo Larsson
    • H04M1/66
    • H04L63/18H04W4/14H04W12/06
    • A method for establishing an authenticated network connection in a packet-switched network with an electronic equipment, the method including transmitting a request from an electronic equipment through a packet-switched network connection to an authentication server. The authentication server generates a first unique identifier and transmits the first unique identifier to the electronic equipment through the packet-switched network connection. The electronic then transmits a message from the electronic equipment to a short message service (SMS) server through a circuit-switched network connection, wherein the message includes the first unique identifier and a second unique identifier (e.g., a telephone number of the electronic device). The message is routed to the authentication server and authenticated. After authentication, the electronic equipment may utilize a packet-switched connection for a variety of communication services (e.g., chat sessions, voice over Internet Protocol) with other authenticated electronic equipment.
    • 一种用于在具有电子设备的分组交换网络中建立认证网络连接的方法,所述方法包括通过分组交换网络连接将电子设备的请求发送到认证服务器。 认证服务器生成第一唯一标识符,并通过分组交换网络连接将第一唯一标识符发送到电子设备。 然后,电子设备通过电路交换网络连接将消息从电子设备发送到短消息服务(SMS)服务器,其中消息包括第一唯一标识符和第二唯一标识符(例如,电子设备的电话号码 )。 消息被路由到认证服务器并进行身份验证。 在认证之后,电子设备可以利用用于各种通信服务(例如,聊天会话,因特网协议语音)与其他认证的电子设备的分组交换连接。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR ESTABLISHING SECURITY CREDENTIALS USING SMS
    • 使用SMS建立安全证书的系统和方法
    • US20090125992A1
    • 2009-05-14
    • US11937634
    • 2007-11-09
    • Bo LarssonHenrik BengtssonTroed Sangberg
    • Bo LarssonHenrik BengtssonTroed Sangberg
    • H04L9/32
    • H04W12/04H04L63/062H04L67/14H04L67/146
    • The present invention provides a system and method for establishing security credentials for using an Internet or other network application requiring user authentication. In an exemplary embodiment, a user electronic device may connect to an application server to initiate use of the application. The application server may respond by transmitting to the user electronic device session identification information (a Session ID). The user electronic device may then transmit an SMS message containing the Session ID back to the application server, which permits the application server to link to the user electronic device. The application server may generate for the user encrypted security credentials and transmit an encryption key for them to the user electronic device in a response SMS message. In a separate message, the security credentials are transmitted to the user. In this manner, only the legitimate user electronic device has both the encryption key and the encrypted security credentials. The user electronic device may then decrypt the security credentials using the encryption key, and use the security credentials to access the network application.
    • 本发明提供一种用于建立用于使用需要用户认证的因特网或其他网络应用的安全凭证的系统和方法。 在示例性实施例中,用户电子设备可以连接到应用服务器以启动应用的使用。 应用服务器可以通过向用户电子设备会话识别信息(会话ID)发送来进行响应。 然后,用户电子设备可以将包含会话ID的SMS消息发送回应用服务器,这允许应用服务器链接到用户电子设备。 应用服务器可以生成用户加密的安全凭证,并在响应SMS消息中向用户电子设备发送加密密钥给他们。 在单独的消息中,安全凭证被传送给用户。 以这种方式,只有合法用户电子设备具有加密密钥和加密的安全凭证。 然后,用户电子设备可以使用加密密钥解密安全凭证,并使用安全凭证来访问网络应用。