会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • 단문 메시지 서비스를 기반으로 한 무선 장치로 인터넷내용을 제공하는 방법 및 장치
    • 使用基于SMS的无线设备提供互联网内容的方法和装置
    • KR1020010050919A
    • 2001-06-25
    • KR1020000059075
    • 2000-10-07
    • 폰.컴,인코포레이티드
    • 첸데이비드에이.파텔피유쉬
    • H04L12/66
    • H04W88/02
    • PURPOSE: A method and apparatus for providing Internet content is provided to allow radio communication equipment which is not provided with any browser to perform access to hyper media contents on Internet or the other network. CONSTITUTION: A method and apparatus for providing hypermedia content maintained remotely on a network to a wireless device without a browser are described. An SMS(Short Message Service) request for Internet-based content is received from a wireless device(100) on a wireless network(102) at a proxy server(108) via an SMS Center(212). The proxy server transcodes the SMS request from a character set of the SMSC to a character set of an application and extracts a keyword from the trancoded request. The proxy server looks up the extracted keyword in a keyword-to-URL mapping to identify the URL of an application associated with the keyword and constructs an HTTP POST operation containing the keyword and the URL which is submitted to the application over a wireline network such as the Internet(215). The proxy server extracts the requested content from a received HTTP response from the application in response to the POST operation, and then translates the content from the content-type used by the application to the content-type used by the SMSC and transcodes the content from the character set used by the application to the character set used by the SMSC. The translated and transcoded content is then sent as an SMS response to the SMSC, for subsequent delivery to wireless device as an SMS message.
    • 目的:提供一种用于提供因特网内容的方法和装置,以允许没有提供任何浏览器的无线电通信设备访问因特网或其他网络上的超媒体内容。 构成:描述了一种用于在无需浏览器的情况下将网络上远程维护超媒体内容提供给无线设备的方法和装置。 通过SMS中心(212)从代理服务器(108)的无线网络(102)上的无线设备(100)接收对基于因特网的内容的SMS(短消息服务)请求。 代理服务器将SMS请求从SMSC的字符集转码为应用程序的字符集,并从转码请求中提取关键字。 代理服务器在关键字到URL映射中查找提取的关键字,以标识与该关键字相关联的应用的URL,并构造包含关键字的HTTP POST操作和通过有线网络提交给应用的URL, 作为互联网(215)。 代理服务器响应于POST操作从应用程序接收到的HTTP响应中提取所请求的内容,然后将应用程序使用的内容类型的内容转换为SMSC使用的内容类型,并将内容转码 应用程序使用的字符集由SMSC使用的字符集。 然后将翻译和转码的内容作为SMS响应发送到SMSC,以便随后作为SMS消息传送到无线设备。
    • 2. 发明公开
    • 네트워크 대역폭을 효율적으로 이용하여 전자 메일서비스를 이동 장치에 제공하기 위한 방법 및 장치
    • 通过有效使用网络线为移动设备提供电子邮件服务的方法和系统
    • KR1020010021089A
    • 2001-03-15
    • KR1020000040560
    • 2000-07-14
    • 폰.컴,인코포레이티드
    • 스머더스폴에이.
    • H04L12/54
    • G06Q10/107
    • PURPOSE: Provided is a technology for reducing delay to a user who uses electronic mails provided by a mail server through a network. CONSTITUTION: An improved technology for providing electronic mail services through a network is disclosed. This invention relates to an improved technology for providing the electronic mail services to clients, (i.e., client devices)through the network. A mail server and a client device communicate with each other through the network. The mail server manages the electronic mail server in a centralized way. Provided is a specific electronic mail service locally of the network cannot be used. When a network is necessary, the band of the network is efficiently used so that the load on the network and the wait time of the user become minimum. This invention is suitable for, especially, a narrow-band network like a radio network and a radio device with small memory capacity.
    • 目的:提供一种用于减少使用通过网络由邮件服务器提供的电子邮件的用户的延迟的技术。 摘要:披露了一种通过网络提供电子邮件服务的改进技术。 本发明涉及一种用于通过网络向客户端(即,客户端设备)提供电子邮件服务的改进技术。 邮件服务器和客户端设备通过网络相互通信。 邮件服务器以集中的方式管理电子邮件服务器。 提供了一种特定的电子邮件服务,本地网络不能使用。 当需要网络时,网络的频带被有效地使用,使得网络上的负载和用户的等待时间变得最小。 本发明特别适合于诸如无线电网络的窄带网络和具有小存储容量的无线电设备。
    • 5. 发明公开
    • 메모리 카드에 기록된 파일에 대한 접근 제어 시스템
    • 存储卡上的文件访问控制系统
    • KR1020010050212A
    • 2001-06-15
    • KR1020000049573
    • 2000-08-25
    • 폰.컴,인코포레이티드
    • 구스타프스손패트릭지.
    • G06F12/14
    • G06F21/34G06F21/6218
    • PURPOSE: An access control system for a file on a memory card is provided to control and security the file, change a configuration flexibly, and protect configuration information. CONSTITUTION: A communication device(100) can receive a smart card(106) to be accessible by a client module(102) via a smart card interface(104). The smart card has a file system including a plurality of data files and a control file. The control information from the control file is then read and based on the file control information, it is determined whether data read from a data file is authorized to include the data type of the data read therefrom. When it is determined that the data file is not authorized to include the data type, the data type is discarded. The technique allows for over-the-air provisioning, alteration of carriers, services and protocols, availability of applications, and various others operations pertaining to the configuration of communication devices in a secure and controlled manner.
    • 目的:提供存储卡上文件的访问控制系统,对文件进行控制和安全,灵活更改配置,保护配置信息。 构成:通信设备(100)可以经由智能卡接口(104)接收由客户端模块(102)访问的智能卡(106)。 智能卡具有包括多个数据文件和控制文件的文件系统。 然后读取来自控制文件的控制信息,并且基于文件控制信息,确定从数据文件读取的数据是否被授权包括从其读取的数据的数据类型。 当确定数据文件未被授权包括数据类型时,数据类型被丢弃。 该技术允许以安全和受控的方式进行空中配置,运营商,服务和协议的改变,应用的可用性以及与通信设备的配置有关的各种其它操作。
    • 8. 发明公开
    • 이동성장치의국소서비스에대한액세스제어를제공하기위한방법및장치
    • 用于为移动设备本地服务提供接入控制的方法和装置
    • KR1020000016949A
    • 2000-03-25
    • KR1019990028942
    • 1999-07-16
    • 폰.컴,인코포레이티드
    • 행큉리아오피터에프.킹부르스케이.마틴,주니어
    • H04B7/26
    • H04W12/08H04L63/101
    • PURPOSE: A method for securing local services of a mobile device is provided to secure a secure access for parameters of the local services and to protect the local services from hackers and immoral persons. CONSTITUTION: The method comprises the steps of: receiving a message with service identity form a computer through a network; determining whether the message tried access to the local services of the mobile device; comparing at least more than one selected service identity with the service identity related to the message if the message is identified to try access to the local services; and permitting access of the message to the local services if the service identity related to the message is equal to at least one among the permitted service identities.
    • 目的:提供一种用于保护移动设备的本地服务的方法,以确保对本地服务参数的安全访问,并保护本地服务免受黑客和不道德的人员伤害。 规定:该方法包括以下步骤:通过网络从计算机接收具有服务身份的消息; 确定消息是否尝试访问移动设备的本地服务; 将至少多于一个所选择的服务身份与所述消息相关的服务标识进行比较,如果所述消息被识别为尝试访问本地服务; 并且如果与消息相关的服务标识等于允许的服务标识中的至少一个,则允许消息访问本地服务。