会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明公开
    • ACCESS AUTHORIZATION SYSTEM OF COMMUNICATION NETWORK AND METHOD THEREOF
    • ZUGANGSAUTORISIERUNGSSYSTEM EINES KOMMUNIKATIONSNETZES UND VERFAHRENDAFÜR
    • EP1909430A1
    • 2008-04-09
    • EP06753062.6
    • 2006-06-29
    • Huawei Technologies Co., Ltd.
    • LI, YingtaoHE, JunhongZHANG, Tao
    • H04L9/32H04L12/28
    • H04L9/321H04L9/3271H04L63/0807H04L63/10
    • An access authorization system of communication network and the corresponding method are provided. The main principle of the invention is: the client node initiates an authorization request to an authorization server node and obtains an authorization result, then the client node transmits the result together with a service request to content/service providing authorization nodes; and the content/service providing authorization nodes carry out the authorization process of the request service and the integrative authorization process, then obtain the authorization result for the client node. The invention supports mixed applications of third-party authentication and value added service provider, mixed applications of data network of operator and supplementary service provider; and mixed applications of SIP network and Web network.
    • 提供通信网络的接入授权系统及相应的方法。 本发明的主要原理是:客户节点向授权服务器节点发起授权请求,获取授权结果,客户端节点将服务请求与服务请求一起发送给内容/服务提供授权节点; 内容/服务提供授权节点执行请求服务和整合授权过程的授权过程,然后获取客户端节点的授权结果。 本发明支持第三方认证和增值服务提供商的混合应用,运营商和补充业务提供商的数据网络的混合应用; 以及SIP网络和Web网络的混合应用。
    • 5. 发明公开
    • DATA INFORMATION TRANSACTION METHOD AND SYSTEM
    • EP3767492A1
    • 2021-01-20
    • EP20171962.2
    • 2015-03-02
    • Huawei Technologies Co. Ltd.
    • LI, YingtaoQIAN, Li
    • G06F16/9535G06F21/62G06Q30/06
    • The present invention provides a data information transaction method and system. The method includes: receiving, by a server, a query request that is sent by a terminal of a data requester and carries a query condition and a user characteristic identifier of a digital human that needs to meet the query condition, where the user characteristic identifier is a characteristic category identifier obtained by classifying user characteristic information included in the digital human; determining user characteristic information that is of a digital human and corresponding to the query condition and the user characteristic identifier, obtaining a query result, and sending the query result to the terminal of the data requester; and receiving a purchase request sent by the terminal of the data requester, and completing a transaction according to the purchase request. User characteristic information is queried in a digital human according to a query condition and a user characteristic identifier, so that a query result is more accurate and query efficiency is improved; moreover, obtaining user characteristic information by means of a purchase transaction is beneficial to ensuring legal interests and information security of an actual terminal user.
    • 6. 发明公开
    • WIRELESS CHARGING METHOD, DEVICE, AND SYSTEM FOR ELECTRIC VEHICLE
    • EP3552859A1
    • 2019-10-16
    • EP17888404.5
    • 2017-08-14
    • Huawei Technologies Co., Ltd.
    • LI, YingtaoWANG, PinghuaWU, Zhixian
    • B60L11/18H02J7/00H01M10/44
    • The present invention relates to the field of automotive technologies, and provides an electric vehicle wireless charging method, an apparatus, and a system. A wireless charging station (101) can charge an electric vehicle (100) according to a charging request of the electric vehicle (100) and charging permission of the electric vehicle (100) prestored on the wireless charging station (101), so that resources of the wireless charging station (101) are maximally used, and resource waste of the wireless charging station (101) is avoided. The electric vehicle (100) wireless charging method includes: receiving, by a wireless charging station (101), a charging request sent by the electric vehicle (100), where the charging request is used to request the wireless charging station (101) to wirelessly charge the electric vehicle (100) (S105); determining, by the wireless charging station (101), that the charging request matches charging permission of the electric vehicle (100) prestored on the wireless charging station (101) (S106); obtaining, by the wireless charging station (101) according to the charging request, a charging configuration parameter corresponding to the charging request (S107); and wirelessly charging, by the wireless charging station (101), the electric vehicle (100) based on the charging configuration parameter (S108).
    • 8. 发明公开
    • SMALL CELL AND SMALL CELL USER AUTHENTICATION METHOD
    • 小区和小区用户认证方法
    • EP3197195A1
    • 2017-07-26
    • EP15901997.5
    • 2015-08-26
    • Huawei Technologies Co., Ltd.
    • LI, YingtaoYU, Rongdao
    • H04W12/08H04W48/08
    • H04W12/06H04W8/186H04W48/08H04W84/045
    • A femtocell subscriber authentication method is provided, and the method includes: receiving, by a femtocell, an access request sent by an access terminal, where the access request carries IMSI information of the access terminal; determining, by the femtocell, whether an international mobile subscriber identity IMSI of the access terminal is in a CSG subscriber list of the femtocell; if the access terminal is in the closed subscriber group CSG subscriber list, allowing the access terminal to access the femtocell; or if the IMSI of the access terminal is not in the CSG subscriber list of the femtocell, obtaining, by the femtocell from a server, a mobile phone number corresponding to the IMSI; if the mobile phone number of the access terminal is not in the CSG subscriber list of the femtocell, requesting, by the femtocell, a management terminal to determine whether to allow the access terminal to access the femtocell; and receiving, by the femtocell, a determining result of the management terminal, and determining, according to the determining result, whether to allow the access terminal to access the femtocell.
    • 一种毫微微蜂窝用户认证方法,所述方法包括:毫微微蜂窝接收接入终端发送的接入请求,所述接入请求携带所述接入终端的IMSI信息; 由所述毫微微小区确定所述接入终端的国际移动用户识别码IMSI是否在所述毫微微小区的CSG用户列表中; 如果接入终端处于封闭用户组CSG用户列表中,则允许接入终端接入毫微微小区; 或者,如果所述接入终端的IMSI不在所述毫微微蜂窝的CSG用户列表中,则所述毫微微蜂窝从服务器获取与所述IMSI对应的手机号码; 如果所述接入终端的移动电话号码不在所述毫微微蜂窝的CSG用户列表中,则所述毫微微蜂窝向所述管理终端请求确定是否允许所述接入终端接入所述毫微微蜂窝; 毫微微基站接收管理端的判断结果,并根据判断结果确定是否允许接入终端接入毫微微基站。
    • 9. 发明公开
    • METHOD AND APPARATUS FOR ELECTRIC ENERGY DISPATCH, AND, METHOD AND APPARATUS FOR POWER MANAGEMENT
    • 方法和设备配电和方法和设备的电源管理
    • EP3136531A1
    • 2017-03-01
    • EP15796254.9
    • 2015-01-12
    • Huawei Technologies Co. Ltd.
    • LI, YingtaoHUANG, KangminWANG, Pinghua
    • H02J3/28
    • An electric energy dispatch method and apparatus, and a power management method and apparatus are disclosed. The method includes: determining, by an electric energy dispatch apparatus, a first time period and a second time period (101); sending, by the electric energy dispatch apparatus, first indication information to at least one base station, where the first indication information is used to control an energy storage battery of the base station to store electric energy from a power grid connected to the base station within the first time period (102); and sending, by the electric energy dispatch apparatus, second indication information to the at least one base station, where the second indication information is used to control the energy storage battery of the base station to perform electric energy compensation for the power grid connected to the base station within the second time period (103). In the method, an energy storage battery in a base station is used as an energy storage container of a power grid, costs are relatively low, and electric energy transfer efficiency is relatively high.
    • 一种电能调度方法和装置,和一个电源管理方法和装置,光盘游离缺失。 该方法包括:确定数据挖掘,通过在电能调度装置,一个第一时间段和第二时间段(101); 发送,由电能调度装置,其中,第一指示信息给至少一个基站,其中所述第一指示信息用于向所述基站的能量存储电池的控制来存储电能从内连接到所述基站的电网 在第一时间周期(102); 和发送,由电能调度装置,其中,第二指示信息给所述至少一个基站,其中所述第二指示信息用于控制基站的储能电池为连接到电网进行电能量补偿 第二时间周期(103)内的基站。 在该方法中,在基站中,以能量存储电池被用作在电网的能量的储存容器,成本相对较低,并且电能量传递效率相对较高。