会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 15. 发明授权
    • Method and device for connecting packet-oriented communication terminals
    • 用于连接面向分组的通信终端的方法和设备
    • US08429279B2
    • 2013-04-23
    • US12680343
    • 2007-09-28
    • Oliver Veits
    • Oliver Veits
    • G06F15/16
    • H04L61/2575H04L29/12528H04L65/1036H04M7/0075
    • The invention relates to a method and an arrangement for connecting packet-oriented communication terminals, wherein a first communication terminal (P1) is arranged in a first network (LAN), the first network (LAN) being connected to a second network (INT) via a network address-translating unit (NAT), a second communication terminal (P2) being arranged in said second network. For this purpose, a proxy (P) is provided in the gateway (GW) for intercepting or listening to messages, in that a STUN, ICE, or TURN protocol is implemented. The concept of the invention is to implement, on a case by case basis, IP address spoofing or port number spoofing and a “RESPONSE ADDRESS” STUN field in the proxy, thereby performing the STUN or ICE protocol not on the respective communication terminals, but at a third part on another unit. A performance takes place even if the central unit is not located in the user data path between the STUN server STUN and the respective communication terminal.
    • 本发明涉及一种用于连接分组定向通信终端的方法和装置,其中第一通信终端(P1)布置在第一网络(LAN)中,第一网络(LAN)连接到第二网络(INT) 经由网络地址转换单元(NAT),布置在所述第二网络中的第二通信终端(P2)。 为此,在网关(GW)中提供代理(P)以拦截或收听消息,因为实现了STUN,ICE或TURN协议。 本发明的概念是基于代理中的IP地址欺骗或端口号欺骗和“响应地址”STUN字段逐个实现,从而不在各个通信终端上执行STUN或ICE协议,但是 在另一个单位的第三部分。 即使中央单元不位于STUN服务器STUN和相应通信终端之间的用户数据路径中,也发生性能。
    • 17. 发明授权
    • Method and communication terminal for detecting the status of a telephone receiver
    • 用于检测电话接收机状态的方法和通信终端
    • US08335309B2
    • 2012-12-18
    • US12676480
    • 2007-09-04
    • Oliver BrasseUlrich Hardebusch
    • Oliver BrasseUlrich Hardebusch
    • H04M1/00
    • H04M1/06H04M1/82
    • The invention relates to a method for detecting the status of a telephone receiver (H) for a communication terminal (EG), wherein the telephone receiver (H) is equipped with a microphone (M) and with a loudspeaker (LS). The loudspeaker (LS) of the telephone receiver (H) is used to output a defined tone signal, and this tone signal is simultaneously picked up again by means of the microphone (M) of the telephone receiver (H). The tone signal picked up is analysed, with at least one value for at least one parameter of the tone signal picked up being ascertained, and the at least one value is used to determine the status of the telephone receiver (H).
    • 本发明涉及一种用于检测通信终端(EG)的电话接收机(H)的状态的方法,其中电话接收机(H)配备有麦克风(M)和扬声器(LS)。 电话接收机(H)的扬声器(LS)用于输出定义的音调信号,并且该音调信号通过电话接收机(H)的麦克风(M)被再次同时接收。 对拾取的音调信号进行分析,确定所拾取的音调信号的至少一个参数的至少一个值,并且使用至少一个值来确定电话接收机(H)的状态。
    • 18. 发明申请
    • Methods and Devices Having a Key Distributor Function for Improving the Speed and Quality of a Handover
    • 具有关键分销商功能的方法和设备,用于提高切换的速度和质量
    • US20120239933A1
    • 2012-09-20
    • US13498029
    • 2011-04-15
    • Thomas GamerMatthias RothMichael BahrChristian Schwingenschlögl
    • Thomas GamerMatthias RothMichael BahrChristian Schwingenschlögl
    • H04L9/08H04W12/04
    • H04L63/062H04L9/083H04L2209/80H04W12/04H04W12/06H04W36/0016
    • Embodiments relate to a key distributer node (AS) for a network, which comprises: a) a memory device (1) with at least one first key, b) at least one data communication device (2) that can exchange data with first and second access nodes (MAP1, MAP2) for a terminal (STA) integrated wirelessly into the network, c) at least one processor (3) connected to the memory device (1) and the data communication device (2), wherein functions are provided for the processor(s) that allow authentication of the terminal (STA) at the second access node (MAP2) in response to a key request received by the second access node (MAP2), d) a derivation of a second key from the first key, and e) triggered transmission of the second key through the data communication device to the second access node (MAP2). Connections to the network's first and second access nodes (MAP1, MAP2) with security relationships are provided for the key distributor node (AS) when using the first key.
    • 实施例涉及用于网络的密钥分配器节点(AS),其包括:a)具有至少一个第一密钥的存储器设备(1),b)至少一个数据通信设备(2),其可以与第一和第 c)至少一个连接到存储设备(1)和数据通信设备(2)的处理器(3),其中提供功能,所述第二接入节点(MAP1,MAP2)用于无线地集成到网络中的终端(STA) 用于响应于由第二接入节点(MAP2)接收的密钥请求,允许在第二接入节点(MAP2)处对终端(STA)进行认证的处理器,d)从第一接入节点 密钥,e)通过数据通信设备将第二密钥的传输触发到第二接入节点(MAP2)。 当使用第一个密钥时,为密钥分配器节点(AS)提供与安全关系的网络第一和第二接入节点(MAP1,MAP2)的连接。