会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SMS SPAM CONTROL
    • 短信垃圾邮件控制
    • US20090082042A1
    • 2009-03-26
    • US11859539
    • 2007-09-21
    • Rohini HarendraOlga Volodymyrivna GavrylyakoTong ZhuKenneth Tsz Ho
    • Rohini HarendraOlga Volodymyrivna GavrylyakoTong ZhuKenneth Tsz Ho
    • H04Q7/20
    • H04L51/12H04L51/38
    • A system, apparatus, and method are directed towards managing abuse of text messages through controls on messages sent by an application to a mobile device (e.g., MT text messages). MT text messages sent from a defined application are intercepted by a Text Message SPAM Control Service (TMSCS). Various controls are determined for the sending application based on the application, level of user control on contents of the message, the user requesting the message to be sent (if any), and/or a destination address for the message. These controls may then be used in various combinations and/or various levels of constraint to determine whether to block transmission of the message to a destination mobile device. By monitoring messages from the application, abuse of the application may be minimized.
    • 系统,装置和方法旨在通过对由应用发送到移动设备的消息(例如,MT文本消息)的控制来管理文本消息的滥用。 从定义的应用程序发送的MT文本消息被文本消息SPAM控制服务(TMSCS)拦截。 基于应用,用户对消息内容的控制级别,请求发送消息的用户(如果有的话)和/或消息的目的地地址来确定针对发送应用的各种控制。 然后可以以各种组合和/或各种限制级别来使用这些控制以确定是否阻止消息到目的地移动设备的传输。 通过监视来自应用程序的消息,滥用应用程序可能会最小化。
    • 2. 发明授权
    • SMS spam control
    • 短信垃圾邮件控制
    • US07853248B2
    • 2010-12-14
    • US11859539
    • 2007-09-21
    • Rohini HarendraOlga Volodymyrivna GavrylyakoTong ZhuKenneth Tsz Ho
    • Rohini HarendraOlga Volodymyrivna GavrylyakoTong ZhuKenneth Tsz Ho
    • H04M3/00
    • H04L51/12H04L51/38
    • A system, apparatus, and method are directed towards managing abuse of text messages through controls on messages sent by an application to a mobile device (e.g., MT text messages). MT text messages sent from a defined application are intercepted by a Text Message SPAM Control Service (TMSCS). Various controls are determined for the sending application based on the application, level of user control on contents of the message, the user requesting the message to be sent (if any), and/or a destination address for the message. These controls may then be used in various combinations and/or various levels of constraint to determine whether to block transmission of the message to a destination mobile device. By monitoring messages from the application, abuse of the application may be minimized.
    • 系统,装置和方法旨在通过对由应用发送到移动设备的消息(例如,MT文本消息)的控制来管理文本消息的滥用。 从定义的应用程序发送的MT文本消息被文本消息SPAM控制服务(TMSCS)拦截。 基于应用,用户对消息内容的控制级别,请求发送消息的用户(如果有的话)和/或消息的目的地地址来确定针对发送应用的各种控制。 然后可以以各种组合和/或各种限制级别来使用这些控制以确定是否阻止消息到目的地移动设备的传输。 通过监视来自应用程序的消息,滥用应用程序可能会最小化。
    • 3. 发明授权
    • Application interface for global mobile message delivery
    • 用于全球移动邮件传送的应用程序界面
    • US08107470B2
    • 2012-01-31
    • US11981980
    • 2007-10-31
    • Tong ZhuZhaowei Charlie JiangBen KimKenneth Tsz HoJiuhe GanVenkata Narasimha Rao YerubandiDaniel John Woods
    • Tong ZhuZhaowei Charlie JiangBen KimKenneth Tsz HoJiuhe GanVenkata Narasimha Rao YerubandiDaniel John Woods
    • H04L12/28H04W24/00H04W4/00
    • H04W4/12H04L51/38
    • A device, system, and method are directed towards communicating mobile information over a network. A mobile message (MM) is generated by an Internet Protocol (IP) enabled application interface. The MM may include advertising information. The MM is received at a routing server and comprises a destination phone number and/or advertising information. If the MM is determined to be locally processed, the routing server selectively routes the MM to a destination carrier associated with the destination phone number. If the MM is determined to be remotely processed, the MM is recursively forwarded until the MM reaches another routing server associated with the destination phone number. The other routing server is configured to selectively route the MM to the destination carrier. A response MM may be received at a boundary routing server. The response MM may be sent to the API if at least a portion of the response MM matches information associated with the MM.
    • 设备,系统和方法旨在通过网络传送移动信息。 移动消息(MM)由启用因特网协议(IP)的应用接口生成。 MM可以包括广告信息。 MM在路由服务器处被接收并且包括目的地电话号码和/或广告信息。 如果确定MM被本地处理,则路由选择服务器选择性地将MM路由到与目的地电话号码相关联的目的地载波。 如果确定MM被远程处理,则MM被递归转发,直到MM到达与目的地电话号码相关联的另一个路由服务器。 另一路由服务器被配置为选择性地将MM路由到目的地载波。 可以在边界路由服务器处接收响应MM。 如果响应MM的至少一部分匹配与MM相关联的信息,则可以将响应MM发送到API。
    • 4. 发明授权
    • Managing communications with global applications through message handlers
    • 通过消息处理程序来管理与全局应用程序的通信
    • US08478899B2
    • 2013-07-02
    • US11874062
    • 2007-10-17
    • Jiuhe GanTong ZhuKenneth Tsz HoZhaowei Charlie Jiang
    • Jiuhe GanTong ZhuKenneth Tsz HoZhaowei Charlie Jiang
    • G06F15/173
    • H04L51/38
    • A system, apparatus, and method are directed towards managing communications with global applications through message handlers. The message is received by a first message handler that is local to the client device. The first message handler determines if the message is to be forwarded to a global application, and if so, forwards the message to a second message handler, which is configured to be local to the global application. The second message handler forwards the message and receives a response from the global application. The second message handler may then generate a session identifier that is useable to manage its session data for the message/response. The session identifier is sent to the first message handler in lieu of sending the session data, such that the two message handlers manage separately their own session data for the session. The session identifier is useable to relate the separately managed session data sets.
    • 系统,装置和方法旨在通过消息处理程序来管理与全局应用的通信。 消息由客户端设备本地的第一消息处理程序接收。 第一个消息处理程序确定消息是否要转发到全局应用程序,如果是,则将消息转发到第二个消息处理程序,该消息处理程序被配置为全局应用程序的本地消息。 第二个消息处理程序转发消息并从全局应用程序接收响应。 然后,第二消息处理程序可以生成可用于管理其用于消息/响应的会话数据的会话标识符。 会话标识符被发送到第一消息处理器来代替发送会话数据,使得两个消息处理程序分别管理它们自己的会话数据。 会话标识符可用于关联单独管理的会话数据集。
    • 6. 发明授权
    • SMS shortcode allocation
    • 短信短码分配
    • US08467814B2
    • 2013-06-18
    • US11853618
    • 2007-09-11
    • Jiuhe GanTong ZhuKenneth Tsz HoZhaowei Charlie JiangVenkata Narasimha Rao Yerubandi
    • Jiuhe GanTong ZhuKenneth Tsz HoZhaowei Charlie JiangVenkata Narasimha Rao Yerubandi
    • H04W4/00
    • H04W4/12H04L51/38
    • A system, apparatus, and method are directed towards managing short code allocation policies across a plurality of different carriers for multiple applications. Each carrier provides to a centralized routing service a short code policy that includes an extension allocation policy. The extension allocation policy may specify whether the extensions are allocated based on a dynamical recycle allocation, a range recycle allocation, a pass-through allocation, or a re-usekey based allocation policy, or other mechanism. When a message is sent from an application, a carrier is determined to send the message to a destination mobile device. The carrier's short code policy, including the extension allocation policy, is then used to select how to allocate and/or re-allocate a short code and extension for use with the message. The message may then be modified to include the selected short code and extension, and is then sent using the determined network carrier.
    • 系统,装置和方法旨在管理用于多个应用的​​多个不同载波的短代码分配策略。 每个运营商向集中式路由服务提供包括扩展分配策略的短代码策略。 扩展分配策略可以基于动态循环分配,范围回收分配,直通分配或基于重用键分配策略或其他机制来指定分机是否被分配。 当从应用发送消息时,确定运营商将消息发送到目的地移动设备。 然后,运营商的短代码策略(包括分机分配策略)用于选择如何分配和/或重新分配用于消息的短代码和分机。 然后可以修改消息以包括所选择的短代码和扩展,然后使用所确定的网络载体进行发送。
    • 8. 发明申请
    • SMS SHORTCODE ALLOCATION
    • 短信短信分配
    • US20090069037A1
    • 2009-03-12
    • US11853618
    • 2007-09-11
    • Jiuhe GanTong ZhuKenneth Tsz HoZhaowei Charlie JiangVenkata Narasimha Rao Yerubandi
    • Jiuhe GanTong ZhuKenneth Tsz HoZhaowei Charlie JiangVenkata Narasimha Rao Yerubandi
    • H04Q7/20
    • H04W4/12H04L51/38
    • A system, apparatus, and method are directed towards managing short code allocation policies across a plurality of different carriers for multiple applications. Each carrier provides to a centralized routing service a short code policy that includes an extension allocation policy. The extension allocation policy may specify whether the extensions are allocated based on a dynamical recycle allocation, a range recycle allocation, a pass-through allocation, or a re-usekey based allocation policy, or other mechanism. When a message is sent from an application, a carrier is determined to send the message to a destination mobile device. The carrier's short code policy, including the extension allocation policy, is then used to select how to allocate and/or re-allocate a short code and extension for use with the message. The message may then be modified to include the selected short code and extension, and is then sent using the determined network carrier.
    • 系统,装置和方法旨在管理用于多个应用的​​多个不同载波的短代码分配策略。 每个运营商向集中式路由服务提供包括扩展分配策略的短代码策略。 扩展分配策略可以基于动态循环分配,范围回收分配,直通分配或基于重用键分配策略或其他机制来指定分机是否被分配。 当从应用发送消息时,确定运营商将消息发送到目的地移动设备。 然后,运营商的短代码策略(包括分机分配策略)用于选择如何分配和/或重新分配用于消息的短代码和分机。 然后可以修改消息以包括所选择的短代码和扩展,然后使用所确定的网络载体进行发送。
    • 9. 发明申请
    • SMS SESSIONING
    • 短信SESSIONING
    • US20090106770A1
    • 2009-04-23
    • US11874062
    • 2007-10-17
    • Jiuhe GanTong ZhuKenneth Tsz HoZhaowei Charlie Jiang
    • Jiuhe GanTong ZhuKenneth Tsz HoZhaowei Charlie Jiang
    • G06F13/00
    • H04L51/38
    • A system, apparatus, and method are directed towards managing communications with global applications through message handlers. The message is received by a first message handler that is local to the client device. The first message handler determines if the message is to be forwarded to a global application, and if so, forwards the message to a second message handler, which is configured to be local to the global application. The second message handler forwards the message and receives a response from the global application. The second message handler may then generate a session identifier that is useable to manage its session data for the message/response. The session identifier is sent to the first message handler in lieu of sending the session data, such that the two message handlers manage separately their own session data for the session. The session identifier is useable to relate the separately managed session data sets.
    • 系统,装置和方法旨在通过消息处理程序来管理与全局应用的通信。 消息由客户端设备本地的第一消息处理程序接收。 第一个消息处理程序确定消息是否要转发到全局应用程序,如果是,则将消息转发到第二个消息处理程序,该消息处理程序被配置为全局应用程序的本地消息。 第二个消息处理程序转发消息并从全局应用程序接收响应。 然后,第二消息处理程序可以生成可用于管理其用于消息/响应的会话数据的会话标识符。 会话标识符被发送到第一消息处理器来代替发送会话数据,使得两个消息处理程序分别管理它们自己的会话数据。 会话标识符可用于关联单独管理的会话数据集。
    • 10. 发明申请
    • RETRIEVING MOBILE USER CONTEXT INFORMATION USING TOKENIZED VIRTUAL DICTIONARIES
    • 使用制作的虚拟字体来检索移动用户的上下文信息
    • US20090055398A1
    • 2009-02-26
    • US11843167
    • 2007-08-22
    • Tong ZhuVenkata Narasimha Rao YerubandiKenneth Tsz HoJiuhe Gan
    • Tong ZhuVenkata Narasimha Rao YerubandiKenneth Tsz HoJiuhe Gan
    • G06F17/30
    • G06F16/9537
    • A network device, system, and method are directed towards providing user context information to improve relevancy of a search result, or other content, provided to a user. A context service may provide a common retrieval interface (CRI) that reflects the capabilities available to a content service application (CSA). The CSA may provide limited information about the user to the context service and may specify user context information being sought. The context service provides at least some of the known user information to various context analysis services to request the user context information, and receives back user context information along with a confidence level indicating a percentage of confidence the context analysis service may have for the results. The context service then selects user context information based on weighted confidence levels, and provides the results to the CSA, to improve the relevancy of information provided to the user.
    • 网络设备,系统和方法旨在提供用户上下文信息以改善提供给用户的搜索结果或其他内容的相关性。 上下文服务可以提供反映内容服务应用(CSA)可用的能力的公共检索接口(CRI)。 CSA可以向用户提供有关上下文服务的有限信息,并且可以指定正在寻找的用户上下文信息。 上下文服务向各种上下文分析服务提供至少一些已知用户信息以请求用户上下文信息,并且接收返回用户上下文信息以及指示上下文分析服务可能对结果具有的置信度百分比的置信度。 然后,上下文服务基于加权置信水平选择用户上下文信息,并将结果提供给CSA,以改善提供给用户的信息的相关性。