会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 95. 发明公开
    • NETWORK ACCESS CONTROL
    • NETZWERKZUGANGSSTEUERUNG
    • EP3061227A4
    • 2017-10-04
    • EP14855082
    • 2014-10-21
    • HANGZHOU H3C TECH CO LTD
    • LIU JIA
    • H04L29/06H04L12/24H04L29/08H04L29/12H04W12/08
    • H04W12/06H04L61/6022H04L63/0876H04L63/10H04L63/101H04L67/16H04L69/324H04W12/08H04W48/16Y02D30/30
    • An access device receives a neighbor discovery protocol (NDP) packet sent from a user equipment (UE). The access device parses the NDP packet to obtain equipment information of the UE carried by the NDP packet. The access device transmits reporting message to a management server, wherein the reporting message carries the equipment information of the UE. Upon receiving a notification for identity authentication of the UE from the management server, the access device initiates an identity authentication invitation to the UE. The access device submits identity authentication information of the UE to the management server for authentication. The access device stores a first access control entry for the UE issued by the management server in its own data plane to control the UE's access to network resources after the identity authentication of the UE is permitted.
    • 接入设备接收用户设备(UE)发送的邻居发现协议(NDP)报文。 接入设备解析NDP报文,获取NDP报文携带的UE的设备信息。 接入设备向管理服务器发送上报消息,该上报消息中携带UE的设备信息。 当从管理服务器接收到用于UE的身份认证的通知时,接入设备向UE发起身份认证邀请。 接入设备将UE的身份认证信息提交给管理服务器进行认证。 接入设备将管理服务器下发的第一接入控制表项存储在自己的数据平面中,以在UE的身份认证被允许之后控制UE接入网络资源。
    • 99. 发明公开
    • APPLICATION-BASED SERVICE PROVIDING METHOD, APPARATUS, AND SYSTEM
    • ANWENDUNGSBASIERTE DIENSTBEREITSTELLUNGSVERFAHREN,VORTHHTUNG UND SYSTEM
    • EP3105912A4
    • 2017-08-16
    • EP15749381
    • 2015-02-11
    • TENCENT TECH (SHENZHEN) COMPANY LTD
    • ZHANG JUN
    • H04L29/08G06F17/30H04L29/06H04W4/00
    • H04L63/102G06F17/30864H04L67/025H04L67/16H04L67/42H04W4/001
    • The present disclosure discloses an application-based service providing method, apparatus, and system. The method includes: acquiring an application identifier of a currently running application; and searching a preset application-service relationship table for a service list corresponding to the application identifier, so as to provide a user of the application with a service in the service list, where the application-service relationship table includes a correspondence between an application identifier and a service list, and the service list includes at least one service. The service providing method in the embodiments decouples a third-party service from an application, and even if the application needs version update, the third-party service also does not need to depend on the version update of the application.
    • 本公开公开了一种基于应用的服务提供方法,装置和系统。 该方法包括:获取当前运行的应用程序的应用程序标识; 并在预设的应用服务关系表中查找该应用标识对应的服务列表,以向该应用的用户提供服务列表中的服务,该应用服务关系表包括应用标识 和服务列表,并且服务列表包括至少一个服务。 实施例中的服务提供方法将第三方服务与应用程序分离,即使应用程序需要版本更新,第三方服务也不需要依赖于应用程序的版本更新。