会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • Data transmission method, system and related network device based on proxy mobile (PM) IPV6
    • 基于代理移动(PM)IPV6的数据传输方法,系统及相关网络设备
    • US09271315B2
    • 2016-02-23
    • US13266388
    • 2010-04-26
    • Min HuiHui Deng
    • Min HuiHui Deng
    • H04W4/00H04W76/02H04W76/00H04W88/08H04W72/04
    • H04W76/021H04L12/4633H04W12/04H04W12/08H04W72/04H04W76/00H04W76/11H04W76/12H04W88/08
    • A data transferring method, a system and a related network device based on proxy mobile (PM) IPv6, which are used for solving the problem that the existing data transferring scheme based on proxy mobile (PM) IPv6 can't distinguishes and controls the mobile node (MN) data packages according to service flow. The data transferring method includes: after the mobile node (MN) initiates the service flow, a mobile access gateway (MAG) and local mobility anchor (LMA) establishes a bidirectional tunnel by information interaction based on service flow binding; in which, in the process of the bidirectional tunnel establishing, the service is distributed the downlink GRE Key and uplink GRE Key, and the local mobility anchor (LMA) adds service flow identifier of the service flow and the binding relationship of the address information of the mobile node (MN); the mobile access gateway (MAG) and local mobility anchor (LMA) transfers the data packages of the service flow initiated by the mobile node (MN) on the bidirectional tunnel between the mobile access gateway (MAG) and local mobility anchor (LMA) according to the service flow identifier and the binding relationship and the uplink, downlink GRE Key.
    • 基于代理移动(PM)IPv6的数据传输方法,系统和相关网络设备,用于解决基于代理移动(PM)IPv6的现有数据传输方案不能区分和控制移动 节点(MN)数据包根据业务流程。 数据传输方法包括:移动节点(MN)发起业务流后,移动接入网关(MAG)和本地移动锚(LMA)通过基于业务流绑定的信息交互建立双向隧道; 其中,在双向隧道建立过程中,分配了下行GRE密钥和上行GRE密钥,本地移动锚(LMA)增加业务流的业务流标识符和地址信息的绑定关系 移动节点(MN); 移动接入网关(MAG)和本地移动锚(LMA)根据移动节点(MN)在移动接入网关(MAG)和本地移动锚(LMA)之间的双向隧道上发送的业务流的数据包,根据 到服务流标识符和绑定关系以及上行链路,下行GRE密钥。
    • 62. 发明授权
    • Communication implementation method, virtual machine program product, modem and terminal
    • 通信实现方法,虚拟机程序产品,调制解调器和终端
    • US09247574B2
    • 2016-01-26
    • US14235244
    • 2012-07-27
    • Yonghui WangChuan YuWei Jiao
    • Yonghui WangChuan YuWei Jiao
    • H04L12/28H04W76/02H04W12/06H04W72/02H04W16/14H04J1/16H04W88/06
    • H04W76/16H04W12/06H04W16/14H04W72/02H04W88/06
    • A method for implementing communication includes: determining an operating system corresponding to a current time slice, the determined operating system supporting a communication network standard; determining a memory partition; running the determined operating system based on the determined memory partition and driving a Digital Signal Processor, a signal processing module supporting the communication network standard and a Radio Frequency signal transceiver based on a hardware driving program included in a system program of the determined operating system; controlling the signal processing module to read authentication information of the terminal and controlling the Digital Signal Processor to encapsulate, based on a communication protocol, the authentication information of the terminal to generate a communication network signal; and controlling the Radio Frequency signal transceiver to convert the communication network signal into a Radio Frequency signal and send the Radio Frequency signal to a communication network.
    • 实现通信的方法包括:确定与当前时间片相对应的操作系统,所确定的支持通信网络标准的操作系统; 确定内存分区; 基于所确定的存储器分区运行所确定的操作系统,并且驱动数字信号处理器,支持通信网络标准的信号处理模块和基于包括在所确定的操作系统的系统程序中的硬件驱动程序的射频信号收发器; 控制信号处理模块读取终端的认证信息,并控制数字信号处理器根据通信协议封装终端的认证信息,生成通信网络信号; 并控制射频信号收发器将通信网络信号转换为射频信号,并将射频信号发送到通信网络。
    • 63. 发明授权
    • System and method for input tool invocation and proxy device
    • 输入工具调用和代理设备的系统和方法
    • US09141399B2
    • 2015-09-22
    • US13876844
    • 2011-09-29
    • Yonghui Wang
    • Yonghui Wang
    • G06F9/455G06F9/44G06F13/10G06F3/023G06F9/54
    • G06F9/4406G06F3/0236G06F9/541G06F13/105
    • A system and a method for input tool invocation and a proxy device enable an installable operating system to perform input operation by invoking the input tool of a local operating system, such as a soft keyboard of the local operating system, an input method of the local operating system, or a soft keyboard and an input method of the local operating system. Even an operating system not installed with input tools can perform input operation by invoking an input tool of a local operating system, thereby avoiding repeated installations of input tools for different operating systems, and resolving the issue of large resource usage caused by repetitive installations of input tools.
    • 用于输入工具调用的系统和方法以及代理设备使得可安装操作系统能够通过调用本地操作系统的输入工具来执行输入操作,诸如本地操作系统的软键盘,本地的输入方法 操作系统,或软键盘和本地操作系统的输入法。 即使没有安装输入工具的操作系统也可以通过调用本地操作系统的输入工具执行输入操作,从而避免重复安装不同操作系统的输入工具,并解决重复安装输入引起的大量资源使用问题 工具
    • 64. 发明授权
    • Method, system and device for searching active peer in P2P streaming media system
    • P2P流媒体系统中搜索主动对等体的方法,系统和设备
    • US08762461B2
    • 2014-06-24
    • US13378982
    • 2010-06-13
    • Yunfei ZhangJin PengXiaodong DuanGuangqing DengJiadong HaoBing Wei
    • Yunfei ZhangJin PengXiaodong DuanGuangqing DengJiadong HaoBing Wei
    • G06F15/16
    • H04L67/06H04L67/1063H04L67/108
    • Disclosed is a method, system and device for searching active nodes in P2P(peer to peer) streaming media system. Selectable nodes briefly and efficiently report their own subblocks information to a tracker device, such as the number of the continuous buffered subblocks, the sequence number of the first subblock of the continuous subblocks and the total number information of the buffered subblocks; the tracker device can select suitable candidate nodes for a request node according to the subblocks information of the selectable nodes, therefore the request node can determine active nodes without sending a large amount of detections to the candidate nodes; the waste of communication resources is avoided and the bandwidth cost is reduced; also, the selectable nodes can report characters of the networks where they locate, and the tracker device can select nodes in wired network to be candidate nodes first, therefore, the transmission speed of the whole P2P system is improved and the waiting delay of the request node is reduced.
    • 公开了一种用于在P2P(对等)流媒体系统中搜索活动节点的方法,系统和设备。 可选择的节点简要地并且有效地向跟踪器设备报告它们自己的子块信息,例如连续缓冲子块的数量,连续子块的第一子块的序列号和缓冲的子块的总数信息; 跟踪器设备可以根据可选节点的子块信息为请求节点选择合适的候选节点,因此请求节点可以确定活动节点而不向候选节点发送大量检测; 避免了通信资源的浪费,降低了带宽成本; 可选择的节点也可以报告定位的网络的字符,跟踪设备可以首先选择有线网络中的节点作为候选节点,从而提高整个P2P系统的传输速度,提高请求的等待延迟 节点减少。
    • 65. 发明授权
    • Method and equipment for user'S uplink data scheduling
    • 用户上行数据调度的方法和设备
    • US08730973B2
    • 2014-05-20
    • US13121368
    • 2009-09-28
    • Zhenping HuDajie Jiang
    • Zhenping HuDajie Jiang
    • H04L12/28
    • H04W72/1268
    • A method for user uplink data scheduling and an user equipment are applied in multi-period mode semi-persistent scheduling under 3GPP Long Term Evolution TDD configuration 2, the method includes setting the different offsets delta of periods for multi-period mode semi-persistent scheduling started by each uplink sub-frame in 10 ms radio frame, determining the periods of multi-period mode semi-persistent scheduling started by each uplink sub-frame in 10 ms radio frame according to the set delta, and scheduling the uplink new conveyed package data of user according to the periods of multi-period mode semi-persistent scheduling started by each uplink sub-frame in 10 ms radio frame. The method and user equipment can be used to increase the utilization ratio of resource, and are simple and easy to use.
    • 在3GPP长期演进TDD配置2下,在多周期模式半持续调度中应用用户上行链路数据调度和用户设备的方法2,该方法包括设置多周期模式半永久调度的周期的不同偏移增量 以10ms无线帧中的每个上行链路子帧开始,根据设定的增量确定10ms无线帧中的每个上行链路子帧开始的多周期模式半持续调度的周期,并且调度上行新传送的包 根据10ms无线电帧中的每个上行链路子帧开始的多周期模式半永久调度的周期的用户数据。 该方法和用户设备可用于提高资源利用率,简单易用。
    • 66. 发明授权
    • Device description framework information reporting and updating method, device and system
    • 设备描述框架信息报告和更新方法,设备和系统
    • US08688741B2
    • 2014-04-01
    • US13057091
    • 2009-07-29
    • Daqing ChenJun MaChuan YuYilang Cen
    • Daqing ChenJun MaChuan YuYilang Cen
    • G06F17/30
    • H04L41/0856H04L41/082H04W8/22
    • A method for reporting and updating device description framework information. The device description framework information reporting method implements that the terminal device reports the updated device description framework information to DMS, which includes: updating the local device description framework information based on the changed structure of the device management tree; informing the updated device description framework information to DMS. The device description framework information updating method improves the validity of DMS's management over the terminal device. The updating method includes: receiving an updating inform about the device description framework information from a terminal device; acquiring the update of the device description framework information based on the updating inform; and updating the device description framework information of the terminal device stored locally based on the acquired device description framework information. Corresponding device, device management server and system are also provided.
    • 一种用于报告和更新设备描述框架信息的方法。 设备描述框架信息报告方法实现了终端设备向DMS报告更新的设备描述框架信息,其包括:基于设备管理树的改变的结构更新本地设备描述框架信息; 向DMS通知更新的设备描述框架信息。 设备描述框架信息更新方法提高了DMS对终端设备管理的有效性。 更新方法包括:从终端设备接收关于设备描述框架信息的更新; 基于更新通知获取设备描述框架信息的更新; 以及基于获取的设备描述框架信息来更新本地存储的终端设备的设备描述框架信息。 还提供了相应的设备,设备管理服务器和系统。
    • 67. 发明授权
    • Communication network system and service processing method in communication network
    • 通信网络中的通信网络系统和业务处理方法
    • US08656007B2
    • 2014-02-18
    • US12675734
    • 2008-08-25
    • Congxing OuyangHaiqiang XueBing WeiXiaoyun WangMin Zhao
    • Congxing OuyangHaiqiang XueBing WeiXiaoyun WangMin Zhao
    • G06F15/173G06F15/16
    • H04L67/101H04L65/1016H04L67/1002H04L67/1029
    • A communication network system includes a resource network element and further includes a resource server adapted to retrieve availability information of the resource network element and to allocate the resource network element according to the retrieved availability information. A service processing method in a communication network at the resource server side includes: receiving a resource query request; and searching for an available resource network element and responding with it being a response result. A service processing method in a communication network at the resource network element side includes: receiving a request for a service; determining whether the service can be processed immediately, and if not, transmitting a resource query request to a resource server; and transmitting the service request to an available resource network element in a response result. A resource server and a resource network element are further disclosed. With a resource server, the invention can monitor dynamically availability information of a resource network element and allocate appropriately an idle resource network element to thereby improve both a utilization ratio of network resource and a service processing capability of network element.
    • 通信网络系统包括资源网络元件,并且还包括适于检索资源网元的可用性信息的资源服务器,并且根据所检索的可用性信息来分配资源网元。 资源服务器侧的通信网络中的服务处理方法包括:接收资源查询请求; 并搜索可用的资源网络元素并作为响应结果进行响应。 在资源网元侧的通信网络中的服务处理方法包括:接收服务请求; 确定是否可以立即处理服务,如果不能,则将资源查询请求发送到资源服务器; 以及在响应结果中将所述服务请求发送到可用资源网元。 进一步公开资源服务器和资源网元。 利用资源服务器,本发明可以监视资源网元的动态可用性信息,适当分配空闲资源网元,从而提高网络资源的利用率和网元的业务处理能力。
    • 68. 发明授权
    • Data synchronization method between mobile terminal and server
    • 移动终端与服务器之间的数据同步方法
    • US08620366B2
    • 2013-12-31
    • US12162113
    • 2007-01-22
    • Chunmei ZhuWei WuChuan Yu
    • Chunmei ZhuWei WuChuan Yu
    • H04B7/00H04B15/00
    • H04L67/1095G06Q10/109H04L29/12047H04L61/15H04L61/1594H04M1/274516
    • The present invention relates to a method of data uplink synchronization between a mobile terminal and a server. The server modifies the stored address book data one item by one item. The present invention also relates to a method of data downlink synchronization between a mobile terminal and a server. Before the server sends address book data to the mobile terminal requesting the downlink synchronization, it performs item-by-item adaptation of the address book data according to the item's attribute and parameter supported by the mobile terminal. The present invention relates to another method of data downlink synchronization between a mobile terminal and a server. The mobile terminal, according to the received address book data, modifies the stored address book one item by one item. The present invention implements the operation on each item in the address book, the adaptation to the item's attribute and parameter of the address book according to the specific situation of the mobile terminal, and the mapping to each item according to the meaning of the attribute and parameter so as to effectively avoid information loss caused by inconsistent attributes and parameters and the operations on the record.
    • 本发明涉及移动终端与服务器之间的数据上行同步的方法。 服务器将一个项目逐个地修改存储的地址簿数据。 本发明还涉及移动终端与服务器之间的数据下行链路同步的方法。 在服务器向请求下行同步的移动终端发送地址簿数据之前,它根据项目的移动终端所支持的属性和参数,对地址簿数据逐项进行适应。 本发明涉及移动终端与服务器之间数据下行同步的另一种方法。 根据接收到的地址簿数据,移动终端一个项目修改存储的地址簿。 本发明根据移动终端的具体情况对地址簿中的每个项目进行操作,对该地址簿的属性和参数的适应性以及根据属性的含义映射到每个项目,以及 参数,以便有效地避免由于属性和参数不一致引起的信息丢失以及记录上的操作。
    • 69. 发明申请
    • SYSTEM AND METHOD FOR INPUT TOOL INVOCATION AND PROXY DEVICE
    • 用于输入工具投入和代理设备的系统和方法
    • US20130305026A1
    • 2013-11-14
    • US13876844
    • 2011-09-29
    • Yonghui Wang
    • Yonghui Wang
    • G06F9/44
    • G06F9/4406G06F3/0236G06F9/541G06F13/105
    • A system and a method for input tool invocation and a proxy device enable an installable operating system to perform input operation by invoking the input tool of a local operating system, such as a soft keyboard of the local operating system, an input method of the local operating system, or a soft keyboard and an input method of the local operating system. Even an operating system not installed with input tools can perform input operation by invoking an input tool of a local operating system, thereby avoiding repeated installations of input tools for different operating systems, and resolving the issue of large resource usage caused by repetitive installations of input tools.
    • 用于输入工具调用的系统和方法以及代理设备使得可安装操作系统能够通过调用本地操作系统的输入工具来执行输入操作,诸如本地操作系统的软键盘,本地的输入方法 操作系统,或软键盘和本地操作系统的输入法。 即使没有安装输入工具的操作系统也可以通过调用本地操作系统的输入工具执行输入操作,从而避免重复安装不同操作系统的输入工具,并解决重复安装输入引起的大量资源使用问题 工具
    • 70. 发明申请
    • METHOD, SYSTEM AND DEVICE FOR BINDING AND OPERATING A SECURE DIGITAL MEMORY CARD
    • 用于绑定和操作安全数字存储卡的方法,系统和设备
    • US20130283040A1
    • 2013-10-24
    • US13825964
    • 2011-09-23
    • Xiaoqiang Tu
    • Xiaoqiang Tu
    • H04L29/06
    • H04L63/0853H04W4/60H04W12/00405H04W12/00512H04W12/06
    • A method, system and device for binding and operating a Secure Digital memory card (SD card) include: after an identification number of a SIM card is sent to the SD card, the SD card does not immediately establish the binding relationship with the SIM card; instead, the SD card establishes the corresponding relationship with the SIM card according to an authentication-passed message returned from an SD server, when the SD server determines that the identification number of the SIM card installed in the mobile terminal, which sends an authentication request, is the same as that of the SIM card in the authentication request; and then, while the services in the SD card are operating, the SD card side and the SD server side determine whether to allow the SD card to response to the services according to the binding relationship between the SD card and the SIM card, thus the security of the application of the service data in the SD card is improved.
    • 用于绑定和操作安全数字存储卡(SD卡)的方法,系统和设备包括:在SIM卡的识别号码被发送到SD卡之后,SD卡不立即建立与SIM卡的绑定关系 ; 相反,当SD服务器确定安装在移动终端中的SIM卡的识别号码发送认证请求时,SD卡根据从SD服务器返回的认证通过的消息与SIM卡建立对应的关系 ,与验证请求中的SIM卡相同; 然后,当SD卡中的服务正在运行时,SD卡侧和SD服务器端确定是否允许SD卡根据SD卡和SIM卡之间的绑定关系来响应服务,因此, SD卡中服务数据的应用安全性得到提高。