会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • System and method for providing user notifications
    • 用于提供用户通知的系统和方法
    • US08745191B2
    • 2014-06-03
    • US13253013
    • 2011-10-04
    • Gregory G. RaleighAlireza RaissiniaJames LavineJeffrey Green
    • Gregory G. RaleighAlireza RaissiniaJames LavineJeffrey Green
    • G06F15/173
    • H04M15/852G06Q30/016H04L12/1417H04L12/1435H04M15/66H04M15/8038H04W4/24H04W12/08
    • A method comprising storing information about a service plan, the service plan having a limit on usage of at least one of one or more network services, the service plan being associated with an end user device; detecting a device action that reflects or is associated with a past, current, or intended use by the end user device of the at least one of the one or more network services; identifying the device action as a trigger event; identifying notification request information based on the trigger event, the notification request information for use by the end user device in presenting, through a user interface of the end user device, a notification message comprising notification information, the notification information based on the notification request information; and transmitting the notification request information to the end user device in response to the trigger event.
    • 一种方法,包括存储关于服务计划的信息,所述服务计划对一个或多个网络服务中的至少一个的使用具有限制,所述服务计划与终端用户设备相关联; 检测所述一个或多个网络服务中的至少一个网络服务的终端用户设备的过去,当前或预期使用的设备动作; 将设备动作识别为触发事件; 基于所述触发事件识别通知请求信息,所述通知请求信息由所述终端用户设备在通过所述终端用户设备的用户界面呈现包括通知信息的通知消息时,使用所述通知请求信息,所述通知信息基于所述通知请求信息 ; 以及响应于所述触发事件向所述终端用户设备发送所述通知请求信息。
    • 3. 发明授权
    • Enterprise access control and accounting allocation for access networks
    • 访问网络的企业访问控制和会计分配
    • US08924469B2
    • 2014-12-30
    • US13248028
    • 2011-09-28
    • Gregory G. RaleighAlireza RaissiniaJeffrey Green
    • Gregory G. RaleighAlireza RaissiniaJeffrey Green
    • G06F15/173
    • H04W48/16G06Q30/04G06Q40/12H04L12/5691H04M15/44H04M15/62H04M15/70H04M15/765H04M15/7652H04M15/82H04M15/825H04W48/08H04W68/00H04W74/00
    • Enterprise and consumer billing allocation for wireless communication device service usage activities is provided. In some embodiments, enterprise and consumer billing allocation for wireless communication device service usage activities includes: monitoring a service usage activity of a wireless communication device, and determining an enterprise and consumer billing allocation for the monitored service usage activity; reporting the monitored service usage activity to a network element, in which the network element determines an enterprise and consumer billing allocation for the monitored service usage activity; or providing a service design center for configuring an enterprise and consumer billing allocation of monitored service usage activities for a plurality of wireless communication devices associated with an enterprise account, and implementing the configured enterprise and consumer billing allocation for monitored service usage activities for the plurality of wireless communication devices associated with the enterprise account.
    • 提供了无线通信设备业务使用活动的企业和消费者计费分配。 在一些实施例中,用于无线通信设备服务使用活动的企业和消费者计费分配包括:监视无线通信设备的服务使用活动,以及为所监视的服务使用活动确定企业和消费者计费分配; 将所监视的服务使用活动报告给网络元件,网络元件确定所监视的服务使用活动的企业和消费者计费分配; 或提供服务设计中心,用于配置针对与企业帐户相关联的多个无线通信设备的受监视的服务使用活动的企业和消费者计费分配,以及为所监视的多个服务使用活动实施配置的企业和消费者计费分配 与企业帐户相关联的无线通信设备。
    • 4. 发明申请
    • Enterprise Access Control and Accounting Allocation for Access Networks
    • 访问网络的企业访问控制和会计分配
    • US20120084184A1
    • 2012-04-05
    • US13248028
    • 2011-09-28
    • Gregory G. RaleighAlireza RaissiniaJeffrey Green
    • Gregory G. RaleighAlireza RaissiniaJeffrey Green
    • G06F15/173G06Q30/00H04W24/00
    • H04W48/16G06Q30/04G06Q40/12H04L12/5691H04M15/44H04M15/62H04M15/70H04M15/765H04M15/7652H04M15/82H04M15/825H04W48/08H04W68/00H04W74/00
    • Enterprise and consumer billing allocation for wireless communication device service usage activities is provided. In some embodiments, enterprise and consumer billing allocation for wireless communication device service usage activities includes: monitoring a service usage activity of a wireless communication device, and determining an enterprise and consumer billing allocation for the monitored service usage activity; reporting the monitored service usage activity to a network element, in which the network element determines an enterprise and consumer billing allocation for the monitored service usage activity; or providing a service design center for configuring an enterprise and consumer billing allocation of monitored service usage activities for a plurality of wireless communication devices associated with an enterprise account, and implementing the configured enterprise and consumer billing allocation for monitored service usage activities for the plurality of wireless communication devices associated with the enterprise account.
    • 提供了无线通信设备业务使用活动的企业和消费者计费分配。 在一些实施例中,用于无线通信设备服务使用活动的企业和消费者计费分配包括:监视无线通信设备的服务使用活动,以及为所监视的服务使用活动确定企业和消费者计费分配; 将所监视的服务使用活动报告给网络元件,网络元件确定所监视的服务使用活动的企业和消费者计费分配; 或提供服务设计中心,用于配置针对与企业帐户相关联的多个无线通信设备的受监视的服务使用活动的企业和消费者计费分配,以及为所监视的多个服务使用活动实施配置的企业和消费者计费分配 与企业帐户相关联的无线通信设备。
    • 7. 发明申请
    • Secure Device Data Records
    • 安全设备数据记录
    • US20120084438A1
    • 2012-04-05
    • US13247998
    • 2011-09-28
    • Gregory G. RaleighAlireza RaissiniaMichael J. SabinJames Lavine
    • Gregory G. RaleighAlireza RaissiniaMichael J. SabinJames Lavine
    • G06F15/173H04W24/00
    • H04L63/1425H04L41/046H04L63/20H04W12/08H04W12/10H04W12/12H04W24/08
    • Secure device data records (DDRs) are provided. In some embodiments, a system for secure DDRs includes a processor of a wireless communication device for wireless communication with a wireless network, in which the processor is configured with a secure execution environment, and in which the secure execution environment is configured to: monitor service usage of the wireless communication device with the wireless network; and generate a plurality of device data records of the monitored service usage of the wireless communication device with the wireless network, in which each device data record is associated with a unique sequence order identifier; and a memory coupled to the processor and configured to provide the processor with instructions. In some embodiments, the secure execution environment is located in an application processor, in a modem processor, and/or in a subscriber identity module (SIM).
    • 提供安全设备数据记录(DDR)。 在一些实施例中,用于安全DDR的系统包括用于与无线网络无线通信的无线通信设备的处理器,其中所述处理器配置有安全执行环境,并且其中所述安全执行环境被配置为:监视服务 无线通信设备与无线网络的使用; 并且生成与所述无线网络的所述无线通信设备的所监视的服务使用的多个设备数据记录,其中每个设备数据记录与唯一的顺序订单标识符相关联; 以及耦合到处理器并被配置为向处理器提供指令的存储器。 在一些实施例中,安全执行环境位于应用处理器,调制解调器处理器和/或订户身份模块(SIM)中。
    • 9. 发明授权
    • Service offer set publishing to device agent with on-device service selection
    • 服务提供集发布到具有设备上服务选择的设备代理
    • US08898293B2
    • 2014-11-25
    • US13239321
    • 2011-09-21
    • Gregory G. RaleighJames LavineAlireza Raissinia
    • Gregory G. RaleighJames LavineAlireza Raissinia
    • G06F15/173H04J3/08
    • H04W48/18H04L67/26H04M15/41H04M15/44H04M15/53H04M15/61
    • A network system comprising memory configured to store a service offer set identifying one or more service plans available to an end-user device, the one or more service plans enabling the end-user device to communicate over a wireless access network; and one or more network elements configured to obtain the service offer set from memory, send information associated with the service offer set to the end-user device over the wireless access network, the information enabling the end-user device to present, through a user interface, one or more service plan selection options associated with the one or more service plans available to the end-user device, receive an offer set user selection from the end-user device, the offer set user selection indicating a user selection of at least one of the one or more service plan selection options, and provision one or more functions based on the offer set user selection.
    • 一种网络系统,包括被配置为存储识别可用于最终用户设备的一个或多个服务计划的服务提供集的存储器,所述一个或多个服务计划使终端用户设备能够通过无线接入网络进行通信; 以及被配置为从存储器获得服务提供集合的一个或多个网络元件,通过无线接入网络将与服务提供集相关联的信息发送到终端用户设备,所述信息使最终用户设备能够通过用户 接口,与终端用户设备可用的一个或多个服务计划相关联的一个或多个服务计划选择选项,从终端用户设备接收报价集用户选择,所述报价集用户选择指示用户至少选择 一个或多个服务计划选择选项之一,并且基于提供集用户选择来提供一个或多个功能。