会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • Automatic user authentication and identification for mobile instant messaging application
    • 移动即时消息应用程序的自动用户验证和识别
    • EP2432179A1
    • 2012-03-21
    • EP11193927.8
    • 2009-10-28
    • Research In Motion Limited
    • Lee, DalsuKhvan KaterynaLo, KenManolescu, AndreeaHung, Michael
    • H04L12/58H04L29/06H04W4/12
    • H04L63/083H04L51/04H04L63/0876H04W4/12H04W8/26H04W12/06H04W60/00
    • Automatic identification and authentication of a user of a mobile application entails receiving from the wireless communications device a unique device identifier and an e-mail address corresponding to the wireless communications device, associating a registration identifier with the unique device identifier and the e-mail address, generating an authentication token, and communicating the authentication token and the registration identifier to the wireless communications device. This technology obviates the need for the user to remember and enter a user ID and password to access backed-up application data on a server. This is particularly useful for instant messaging applications, e.g. PIN messaging, in which the unique device identifier is used to identify the user and is also the transport address. Once registered, the user who has switched to a new device or has wiped his existing device, can restore contacts or other application data from the server based on the registration identifier.
    • 移动应用的用户的自动识别和认证需要从无线通信设备接收与无线通信设备相对应的唯一设备标识符和电子邮件地址,将注册标识符与唯一设备标识符和电子邮件地址相关联 生成认证令牌,以及将认证令牌和注册标识符传送给无线通信设备。 该技术避免了用户需要记住并输入用户标识和密码以访问服务器上的备份应用程序数据。 这对于即时消息应用程序尤其有用,例如, PIN消息传送,其中唯一的设备标识符用于标识用户并且也是传送地址。 一旦注册,切换到新设备或已擦除其现有设备的用户可以根据注册标识符从服务器恢复联系人或其他应用程序数据。
    • 6. 发明公开
    • System and method for providing time zone as instant messaging presence
    • 系统与Verfahren zur Bereitstellung der Zeitzone alsSofortbenachrichtigungspräsenz
    • EP2309688A1
    • 2011-04-13
    • EP10154835.2
    • 2010-02-26
    • RESEARCH IN MOTION LIMITED
    • Hung, MichaelKhan, Tabarak
    • H04L12/58G06Q10/00
    • H04L51/043G06Q10/109
    • A system and method are provided to obtain and use time zone information as presence in instant messaging. The time zone information is obtained (214,216,218,220) by a user's mobile device (10A) and is sent to other mobile devices (10B) corresponding to the user's contacts. The time zone information (226) of a contact may be displayed on the user's IM application, including the contact list and instant messaging conversation window. The location of the mobile device may also be provided. The user uses the time zone and location information to discern the status of a contact. Rule-based decisions that rely on the time zone information are also used to affect the operation of the instant messaging application.
    • 提供了一种系统和方法来获取和使用时区信息作为即时消息中的存在。 由用户的移动设备(10A)获取时区信息(214,216,218,220),并将其发送到对应于用户的联系人的其他移动设备(10B)。 联系人的时区信息(226)可以显示在用户的IM应用上,包括联系人列表和即时通讯对话窗口。 还可以提供移动设备的位置。 用户使用时区和位置信息来辨别联系人的状态。 依赖于时区信息的基于规则的决策也用于影响即时消息应用的操作。
    • 7. 发明公开
    • System and method for validating a user of an account using a wireless device
    • 的系统和方法的用户帐户的与无线装置验证
    • EP1816821A1
    • 2007-08-08
    • EP06101165.6
    • 2006-02-01
    • Research In Motion Limited
    • Hung, Michael
    • H04L29/06
    • H04W12/06G06F21/30G06F21/31G06F21/335G06F21/35G06F21/40G06F2221/2117G06F2221/2149H04L63/08H04L63/083H04L2463/082H04W12/00H04W12/08
    • The invention provides a system and method of authenticating a user to a network. For the method, it comprises: when the user at the device initiates a request for the restricted resource, the network receives the request and automatically initiates an authentication step relating to the user prior to providing the device access to the restricted resource, the authentication step including requesting a user account and a password; processing an input stream from the device from the user in response to the authentication step, the input stream comprising account data and a password; comparing the input stream against account data associated with the restricted resource; if the input stream matches the account data, providing the device with access to the restricted resource; and when the user at the device initiates a request for a non-restricted resource, providing the device with access to the non-restricted resource automatically.
    • 本发明提供一种系统和用户认证至网络的方法。 对于该方法,它包括:当在所述设备处的用户发起用于受限资源的请求,该网络接收该请求,并自动在认证步骤发起提供到受限制的资源的设备访问之前与用户,所述认证步骤 包括要求用户账号和密码; 响应于所述认证步骤根据从用户设备的输入流的处理中,输入物流包括帐户数据和密码; 比较针对与受限资源相关联的帐户数据输入流; 如果输入流中的帐户数据,提供该设备与接入该受限制的资源相匹配; 并且当在该设备的用户启动对一个非受限资源的请求,提供所述设备能够访问自动非受限资源。