会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • DATA TRANSMISSION METHOD, SYSTEM AND RELATED NETWORK DEVICE BASED ON PROXY MOBILE (PM) IPV6
    • 数据传输方法,基于代理移动(PM)IPV6的系统及相关网络设备
    • US20120140719A1
    • 2012-06-07
    • US13266388
    • 2010-04-26
    • Min HuiHui Deng
    • Min HuiHui Deng
    • H04W72/04
    • H04W76/021H04L12/4633H04W12/04H04W12/08H04W72/04H04W76/00H04W76/11H04W76/12H04W88/08
    • A data transferring method, a system and a related network device based on proxy mobile (PM) IPv6, which are used for solving the problem that the existing data transferring scheme based on proxy mobile (PM) IPv6 can't distinguishes and controls the mobile node (MN) data packages according to service flow. The data transferring method includes: after the mobile node (MN) initiates the service flow, a mobile access gateway (MAG) and local mobility anchor (LMA) establishes a bidirectional tunnel by information interaction based on service flow binding; in which, in the process of the bidirectional tunnel establishing, the service is distributed the downlink GRE Key and uplink GRE Key, and the local mobility anchor (LMA) adds service flow identifier of the service flow and the binding relationship of the address information of the mobile node (MN); the mobile access gateway (MAG) and local mobility anchor (LMA) transfers the data packages of the service flow initiated by the mobile node (MN) on the bidirectional tunnel between the mobile access gateway (MAG) and local mobility anchor (LMA) according to the service flow identifier and the binding relationship and the uplink, downlink GRE Key.
    • 基于代理移动(PM)IPv6的数据传输方法,系统和相关网络设备,用于解决基于代理移动(PM)IPv6的现有数据传输方案不能区分和控制移动 节点(MN)数据包根据业务流程。 数据传输方法包括:移动节点(MN)发起业务流后,移动接入网关(MAG)和本地移动锚(LMA)通过基于业务流绑定的信息交互建立双向隧道; 其中,在双向隧道建立过程中,分配了下行GRE密钥和上行GRE密钥,本地移动锚(LMA)增加业务流的业务流标识符和地址信息的绑定关系 移动节点(MN); 移动接入网关(MAG)和本地移动锚(LMA)根据移动节点(MN)在移动接入网关(MAG)和本地移动锚(LMA)之间的双向隧道上发送的业务流的数据包,根据 到服务流标识符和绑定关系以及上行链路,下行GRE密钥。
    • 32. 发明申请
    • METHOD AND DEVICE FOR COMMUNICATION FOR HOST DEVICE WITH IPV4 APPLICATION
    • 用于IPV4应用的主机设备通信的方法和设备
    • US20120110210A1
    • 2012-05-03
    • US13375969
    • 2010-06-03
    • Bill HuangGang ChenHui DengBing WeiXiaoyun Wang
    • Bill HuangGang ChenHui DengBing WeiXiaoyun Wang
    • G06F15/16
    • H04L29/12358H04L29/12396H04L29/12971H04L61/251H04L61/2525H04L61/6086H04L69/167
    • Provided are a method and a device of a host with IPv4 application for performing communication. The method of the host with IPv4 application for performing data communication includes the following steps: the IPv4 application generates an IPv4 packet sent to a communication end; when confirming the type of the network the host is located in is an IPv6 network, the host transforms the IPv4 packet head of the IPv4 packet to an IPv6 packet header, and sends it to the communication end via the IPv6 network. With this invention, it can be accomplished that according to the type of the network the host is located in, the host with IPv4 application communicates with a communication end; the processing load of the system is lightened; the probability that invalidation occurs at a single node is reduced; the smooth migration and transition from original IPv4 application to IPv6 system are facilitated.
    • 提供了具有用于执行通信的IPv4应用的主机的方法和设备。 具有用于执行数据通信的IPv4应用的主机的方法包括以下步骤:IPv4应用产生发送到通信端的IPv4分组; 当确定主机所在的网络类型是IPv6网络时,主机将IPv4分组的IPv4分组头转换为IPv6分组报头,并通过IPv6网络将其发送到通信端。 利用本发明,可以实现根据主机位于的网络的类型,具有IPv4应用的主机与通信端通信; 系统的加工负载减轻; 减少在单个节点发生无效的概率; 从原始IPv4应用到IPv6系统的平滑迁移和转换也是有益的。
    • 33. 发明授权
    • Regional service by phone
    • 区域服务电话
    • US07813357B2
    • 2010-10-12
    • US11618740
    • 2006-12-30
    • Hui DengJianMing Tu
    • Hui DengJianMing Tu
    • H04L12/56
    • H04M3/4931H04M2201/38
    • A method is provided to communicate regional services to a telephone gateway device over a public computer network. The method includes a distribution server sending a list of entities offering a desired service in a desired region to the telephone gateway device. The list includes probability parameters that the telephone gateway device uses in a lottery to arrange the order in which the entities are displayed. A service server adjusts the probability parameters based on the amount of information about the respective businesses accessed by the consumers and the price the respective businesses pay for the access.
    • 提供了一种通过公共计算机网络将区域服务传送到电话网关设备的方法。 该方法包括分发服务器,向所述电话网关设备发送在期望区域中提供所需服务的实体列表。 该列表包括电话网关设备在彩票中使用的概率参数来布置实体显示的顺序。 服务服务器根据消费者访问的各个企业的信息量以及相应企业为访问支付的价格来调整概率参数。
    • 34. 发明授权
    • Handoff method of wireless local area network (LAN)
    • 无线局域网(LAN)的切换方法
    • US07289472B2
    • 2007-10-30
    • US10880511
    • 2004-07-01
    • Masashi YanoHui DengLan WangZhisheng Niu
    • Masashi YanoHui DengLan WangZhisheng Niu
    • H04Q7/00H04Q7/20
    • H04W36/30H04W36/36H04W84/12
    • A handoff method of wireless LAN comprises the steps of: 1) immediately starting by a mobile terminal to count time from a time point of entering the wireless LAN or building the new association, that is, when building association with a certain access point; 2) always tracking a signal-to-noise ratio (SNR) of the old access point by the mobile terminal, and once the mobile terminal starts getting weak, starting to search for a near access point and making a preparation for handoff, and issuing a probe request signal to a new access point, and always responding to a probe response message by the new access point after receiving the probe request signal; and 3) judging by the mobile terminal whether or not to associate the new access point according to a signal strength and an association time of each of the access points, and if a judging result is yes, issuing the reassociation request signal to the new access point. Accordingly, the new access point issues a reassociation response message to build the new association.
    • 无线LAN的切换方法包括以下步骤:1)由移动终端立即开始计算从进入无线LAN的时间点或建立新关联的时间,即当与特定接入点建立关联时; 2)始终通过移动终端跟踪旧接入点的信噪比(SNR),一旦移动终端开始变弱,开始搜索接近接入点并准备切换,并发出 探测请求信号到新的接入点,并且在接收到探测请求信号之后总是响应于新接入点的探测响应消息; 以及3)由移动终端判断是否根据每个接入点的信号强度和关联时间来关联新的接入点,如果判断结果为是,则向新的接入发出重新关联请求信号 点。 因此,新的接入点发出重新关联响应消息来构建新的关联。
    • 35. 发明申请
    • Cordless IP telephone
    • 无线IP电话
    • US20060135151A1
    • 2006-06-22
    • US11016330
    • 2004-12-17
    • Keming MuPaul FriedmanHui Deng
    • Keming MuPaul FriedmanHui Deng
    • H04Q7/20
    • H04W84/14H04M1/2535H04M1/72502H04W88/06
    • A cordless telephone system includes a base station and a handset. The base station includes a telephone line interface, a base station chipset coupled to the telephone line interface, and a first radio transceiver coupled to the base station chipset. The handset includes a microphone, a speaker, a processor coupled to the microphone and the speaker, a wireless network interface coupled to the processor, a handset chipset coupled to the processor, and a second radio transceiver coupled to the wireless network interface and the handset chipset. The second radio transceiver is operable to communicate with the first radio transceiver and a third radio transceiver at a device coupled to a computer network. In a cordless telephone mode, a telephone call is communicated between the handset and the base station. In an IP telephone mode, an IP telephone call is communicated between the handset and the device.
    • 无绳电话系统包括基站和手机。 基站包括电话线接口,耦合到电话线接口的基站芯片组,以及耦合到基站芯片组的第一无线电收发器。 手机包括麦克风,扬声器,耦合到麦克风和扬声器的处理器,耦合到处理器的无线网络接口,耦合到处理器的手机芯片组,以及耦合到无线网络接口和手机的第二无线电收发器 芯片组。 第二无线电收发器可操作以在耦合到计算机网络的设备处与第一无线电收发器和第三无线电收发器进行通信。 在无绳电话模式中,在手机和基站之间传送电话呼叫。 在IP电话模式下,在手机和设备之间传送IP电话。
    • 36. 发明授权
    • Coupling apparatus for a T-shaped tube unit
    • 用于T形管单元的联接装置
    • US5230581A
    • 1993-07-27
    • US892071
    • 1992-06-03
    • Ming-Hui Deng
    • Ming-Hui Deng
    • F16B7/18F16B13/08F16B37/04
    • F16B7/18F16B13/0875F16B37/04Y10T403/46Y10T403/4685
    • A coupling apparatus interconnects a first circular tube and a second circular tube which are perpendicular to each other so as to form a T-shaped tube unit. The coupling apparatus includes a first resilient securing member, a second resilient securing member and a bolt. Each of the first and second resilient securing members has a convex side surface, a concave side surface, a central hole and a plurality of radial projections. The first resilient securing member includes an internally threaded circular tubular projection projecting axially from a central portion thereof. The second resilient securing member includes a circular tubular projection projecting axially from a central portion of the convex side surface thereof. The first resilient securing member is first press fitted in an end portion of the first circular tube. The second resilient securing member is then press fitted in the end portion of the first circular tube to abut against the concave side surface of the first resilient securing member. The bolt extends through the hole of the second circular tube and the second resilient securing member to engage with the circular tubular projection of the first resilient securing member. The concave side surfaces of the first and second resilient securing members face toward the second circular tube.
    • 耦合装置将彼此垂直的第一圆形管和第二圆形管互连,以形成T形管单元。 联接装置包括第一弹性固定构件,第二弹性固定构件和螺栓。 第一和第二弹性固定构件中的每一个具有凸面侧面,凹面侧面,中心孔和多个径向突起。 第一弹性固定构件包括从其中心部分轴向突出的内螺纹圆形管状突起。 第二弹性固定构件包括从其凸侧面的中心部分轴向突出的圆形管状突起。 第一弹性固定件首先压配合在第一圆管的端部。 然后将第二弹性固定构件压配合在第一圆形管的端部中以抵靠第一弹性固定构件的凹侧表面。 螺栓延伸穿过第二圆形管的孔并且第二弹性固定构件与第一弹性固定构件的圆形管状突起接合。 第一和第二弹性固定构件的凹面侧朝向第二圆管面。
    • 37. 发明授权
    • Data transmission method, system and related network device based on proxy mobile (PM) IPV6
    • 基于代理移动(PM)IPV6的数据传输方法,系统及相关网络设备
    • US09271315B2
    • 2016-02-23
    • US13266388
    • 2010-04-26
    • Min HuiHui Deng
    • Min HuiHui Deng
    • H04W4/00H04W76/02H04W76/00H04W88/08H04W72/04
    • H04W76/021H04L12/4633H04W12/04H04W12/08H04W72/04H04W76/00H04W76/11H04W76/12H04W88/08
    • A data transferring method, a system and a related network device based on proxy mobile (PM) IPv6, which are used for solving the problem that the existing data transferring scheme based on proxy mobile (PM) IPv6 can't distinguishes and controls the mobile node (MN) data packages according to service flow. The data transferring method includes: after the mobile node (MN) initiates the service flow, a mobile access gateway (MAG) and local mobility anchor (LMA) establishes a bidirectional tunnel by information interaction based on service flow binding; in which, in the process of the bidirectional tunnel establishing, the service is distributed the downlink GRE Key and uplink GRE Key, and the local mobility anchor (LMA) adds service flow identifier of the service flow and the binding relationship of the address information of the mobile node (MN); the mobile access gateway (MAG) and local mobility anchor (LMA) transfers the data packages of the service flow initiated by the mobile node (MN) on the bidirectional tunnel between the mobile access gateway (MAG) and local mobility anchor (LMA) according to the service flow identifier and the binding relationship and the uplink, downlink GRE Key.
    • 基于代理移动(PM)IPv6的数据传输方法,系统和相关网络设备,用于解决基于代理移动(PM)IPv6的现有数据传输方案不能区分和控制移动 节点(MN)数据包根据业务流程。 数据传输方法包括:移动节点(MN)发起业务流后,移动接入网关(MAG)和本地移动锚(LMA)通过基于业务流绑定的信息交互建立双向隧道; 其中,在双向隧道建立过程中,分配了下行GRE密钥和上行GRE密钥,本地移动锚(LMA)增加业务流的业务流标识符和地址信息的绑定关系 移动节点(MN); 移动接入网关(MAG)和本地移动锚(LMA)根据移动节点(MN)在移动接入网关(MAG)和本地移动锚(LMA)之间的双向隧道上发送的业务流的数据包,根据 到服务流标识符和绑定关系以及上行链路,下行GRE密钥。
    • 40. 发明申请
    • Method to Verify Telephone Number
    • 验证电话号码的方法
    • US20110019807A1
    • 2011-01-27
    • US12811076
    • 2007-12-28
    • Hui DengJianming TuDongren Chen
    • Hui DengJianming TuDongren Chen
    • H04M1/56
    • H04M7/0078H04L63/126
    • A method for an authentication server to authenticate Voice over Internet Protocol (VoIP) devices includes receiving a request from a unverified VoIP device to verify its global telephone number over a computer network, searching for verified VoIP devices that have authenticated identities and caller ID service, and providing the telephone numbers of the verified VoIP devices to the unverified VoIP device, wherein the unverified VoIP device calls the verified VoIP devices and the verified VoIP devices detect telephone numbers of the unverified VoIP device. The method further comprises receiving the detected telephone numbers from the verified VoIP devices and determining if the detected telephone numbers match a telephone number provided by the unverified VoIP device, wherein the unverified VoIP device becomes verified if the telephone numbers match the telephone number provided by the VoIP device.
    • 用于认证服务器认证互联网语音协议(VoIP)设备的方法包括从未验证的VoIP设备接收请求以通过计算机网络验证其全球电话号码,搜索已经认证的身份和呼叫者ID服务的经验证的VoIP设备, 以及将经验证的VoIP设备的电话号码提供给未验证的VoIP设备,其中所述未经验证的VoIP设备呼叫已验证的VoIP设备,并且经过验证的VoIP设备检测未验证的VoIP设备的电话号码。 该方法还包括从已验证的VoIP设备接收检测到的电话号码,并确定检测到的电话号码是否与由未经验证的VoIP设备提供的电话号码相匹配,其中如果电话号码与由 VoIP设备。