会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 89. 发明公开
    • METHOD AND SYSTEM FOR TRANSMITTING AND RECEIVING DATA, METHOD AND DEVICE FOR PROCESSING MESSAGE
    • 方法和系统用于处理新闻发送和接收数据,方法和设备
    • EP2981022A1
    • 2016-02-03
    • EP14791572.2
    • 2014-04-21
    • ZTE Corporation
    • LIANG, JiehuiZHOU, JiangHE, Ping
    • H04L9/32
    • H04L63/0853H04L9/3226H04L9/3242H04L61/2589H04L63/0428H04L63/0807H04L67/02H04L2209/24H04W12/06
    • The present invention provides a method and system for transmitting and receiving data, and a method and device for processing message. In the method, a relay server receives an assignment request message from a first User Equipment (UE), wherein the assignment request message is used for obtaining, by the first UE, authorization from the relay server, and the authorization is used for permitting the first UE to transmit and/or receive data via the relay server; the relay server requests a service server to authenticate the first UE according to the assignment request message; in the case that the service server authenticates the first UE successfully, the relay server permits the first UE to transmit and/or receive data via the relay server. According to the technical solution provided by the present invention, the operation complexity of a user is reduced, and the deployment and application of the relay server is improved greatly.
    • 本发明提供了用于发送和接收数据的方法和系统,以及用于处理消息的方法和设备。 在该方法中,中继服务器从第一用户设备(UE),worin用于获得所述分配请求消息从中继服务器接收到的指派请求消息时,由所述第一UE,授权和授权用于允许 第一UE发送和/或接收经由中继服务器的数据; 中继服务器请求服务服务器来验证所述第一UEgemäß到分配请求消息; 在的情况下所做的服务服务器认证第一UE成功,中继服务器允许第一UE发送和/或经由中继服务器接收数据。 。根据由本发明提供的技术方案中,用户的操作复杂性被减小,和中继服务器的部署和应用大大提高。