会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • METHOD AND APPARATUS FOR PROVIDING GEO-LOCATION ENABLEMENT FOR WIRELESS DEVICE
    • 为无线设备提供地理位置应用的方法和装置
    • US20110165892A1
    • 2011-07-07
    • US12651583
    • 2010-01-04
    • Mark A. RistichDavid S. Benco
    • Mark A. RistichDavid S. Benco
    • H04W4/02
    • H04W64/00
    • A method for providing geo-location enablement for a wireless device includes storing geo-location data in a storage device, the geo-location data including geo-location coordinates; referencing geo-location data for geo-location coordinates to corresponding wireless coverage area data, the wireless coverage area data for each geo-location coordinate including wireless coverage area coordinates, each wireless coordinate; representing a sub-area within a coverage area of a wireless network, each sub-area generally formed by an RF signaling range for a wireless access point; and referencing each wireless coordinate to corresponding signal strength data, the signal strength data for each wireless coordinate representing a signal strength value. Each signal strength value representing a signal strength parameter associated with the corresponding wireless coordinate. The wireless coverage area data and signal strength data being stored in the storage device. A server for providing geo-location enablement includes the storage device, an input module, and a geo-location handling module.
    • 一种用于为无线设备提供地理位置启用的方法包括将地理位置数据存储在存储设备中,所述地理位置数据包括地理位置坐标; 将地理位置坐标的地理位置数据引用到相应的无线覆盖区域数据,每个地理位置坐标的无线覆盖区域数据包括无线覆盖区域坐标,每个无线坐标; 代表无线网络的覆盖区域内的子区域,每个子区域通常由无线接入点的RF信号范围形成; 并且将每个无线坐标参考相应的信号强度数据,每个无线坐标的信号强度数据表示信号强度值。 每个信号强度值表示与相应无线坐标相关联的信号强度参数。 无线覆盖区域数据和信号强度数据被存储在存储设备中。 用于提供地理位置启用的服务器包括存储设备,输入模块和地理位置处理模块。
    • 65. 发明申请
    • Method for improving financial transaction security
    • 改善金融交易安全的方法
    • US20100174611A1
    • 2010-07-08
    • US12319384
    • 2009-01-07
    • David S. BencoRobin R. Schmuckal
    • David S. BencoRobin R. Schmuckal
    • G06Q20/00H04W4/12
    • G06Q20/32G06Q20/20G06Q20/3255G06Q20/385G06Q20/40G06Q20/425G06Q40/00
    • Methods are disclosed for performing cardholder verification associated with a customer card transaction through use of code sequences delivered independently to a point of sale terminal and to a customer unit (e.g., mobile phone). A point of sale terminal initiates a customer card transaction by sending a card number to a customer card processing system. An application server receives the card number and generates a code sequence corresponding to the transaction. The application server sends a first instance of the code sequence to the point of sale terminal and a second instance of the code sequence to the customer unit associated with the card number. Authorization status of the transaction is thereafter determined by an operator of the point of sale terminal comparing the first and second instances of the code sequence.
    • 公开了通过使用独立于销售点终端和客户单元(例如,移动电话)交付的代码序列来执行与客户卡交易相关联的持卡人验证的方法。 销售点终端通过向客户卡处理系统发送卡号来发起客户卡交易。 应用服务器接收卡号并生成与该事务相对应的代码序列。 应用服务器将代码序列的第一实例发送到销售点终端,并将代码序列的第二实例发送到与卡号相关联的客户单元。 之后由销售点终端的运营商确定代码序列的第一和第二实例来确定交易的授权状态。
    • 67. 发明申请
    • Method to allow community-identity based communications using mobile phones
    • 使用手机进行基于社区身份的通信的方法
    • US20090209231A1
    • 2009-08-20
    • US12070222
    • 2008-02-15
    • David S. BencoMark A. Ristich
    • David S. BencoMark A. Ristich
    • H04M3/16
    • H04L63/0414H04L63/0421H04L67/24H04M3/42008
    • An apparatus in one example has: first user equipment having a first set of personal information for use in a community based network, and a second set of personal information for use in a public network; second user equipment having a first set of personal information for use in the community based network, and a second set of personal information for use in the public network; a trusted presence system in an IMS network operatively coupled to the first and second user equipment; and the trusted presence system being structured such that, when the first user equipment is in the community based network places a call to the second user equipment in the public network, the second set of personal information of the second user equipment is withheld from the first user equipment at least during call setup.
    • 一个示例中的装置具有:第一用户设备具有用于在基于社区的网络中使用的第一组个人信息,以及用于公共网络中的第二组个人信息; 具有用于基于社区的网络中的第一组个人信息的第二用户设备和用于公共网络中的第二组个人信息; 可操作地耦合到第一和第二用户设备的IMS网络中的可信存在系统; 并且所述信任存在系统被构造为使得当所述第一用户设备在基于社区的网络中时,向所述公共网络中的所述第二用户设备发起呼叫时,所述第二用户设备的所述第二组个人信息从所述第一用户设备 用户设备至少在呼叫建立过程中。
    • 68. 发明授权
    • Mobile surveillance
    • 移动监控
    • US07515042B2
    • 2009-04-07
    • US11440906
    • 2006-05-25
    • David S. BencoKevin J. OverendBaoling S. SheenSandra Lynn TrueKenneth J. Voight
    • David S. BencoKevin J. OverendBaoling S. SheenSandra Lynn TrueKenneth J. Voight
    • G08B1/08H04Q7/00H04H60/09
    • G08B13/22H04L67/025
    • A mobile communications network is provisioned to provide surveillance services. A subscriber database is adapted to include surveillance service information. For example, the subscriber database is adapted to include an IP address of a surveillance sensor such as a camera or microphone associated with a subscriber and located at a place to be monitored. A mobile switching center is adapted to determine a surveillance session start time, receive the surveillance sensor IP address from the subscriber database and connect to the surveillance sensor associated with the IP address. The MSC is also adapted to receive surveillance information from the surveillance sensor and transmit the surveillance information to a mobile communications device of the subscriber. The mobile communications device presents the surveillance information to the user. For example, images are displayed and/or audio signals are produced. The subscriber database can be provisioned by the subscriber through a web portal.
    • 提供移动通信网络来提供监控服务。 订户数据库适于包括监视服务信息。 例如,订户数据库适于包括监视传感器的IP地址,诸如与用户相关联的相机或麦克风,并位于要监视的地点。 移动交换中心适于确定监控会话开始时间,从用户数据库接收监视传感器IP地址并连接到与IP地址相关联的监视传感器。 MSC还适于从监视传感器接收监视信息,并将监视信息发送给用户的移动通信设备。 移动通信设备向用户呈现监视信息。 例如,显示图像和/或音频信号。 用户数据库可以由用户通过门户网站提供。
    • 69. 发明申请
    • COMMUNICATION BETWEEN A REAL WORLD ENVIRONMENT AND A VIRTUAL WORLD ENVIRONMENT
    • 真实世界环境与虚拟世界环境之间的沟通
    • US20090089439A1
    • 2009-04-02
    • US11864981
    • 2007-09-29
    • David S. BencoAnne Y. Lee
    • David S. BencoAnne Y. Lee
    • G06F15/16
    • H04L67/24G06Q10/10H04L67/14H04L67/141H04L67/28H04L67/2823H04L67/38
    • Gateway systems and methods are disclosed for allowing for communication between a real world environment and a virtual world environment. A gateway system in one embodiment is implemented between the virtual world environment and the real world environment. For a session being initiated from a real world user to a virtual world user, the gateway system receives a signaling message from the real world user to initiate the session with the virtual world user, and processes the signaling message to identify a virtual world identifier assigned to the virtual world user. The gateway system converts the signaling message to a communication request message in a protocol used in the virtual world environment, and transmits the communication request message to the virtual world user to establish the session. When the session is established, the virtual world user and the real world user may communicate via voice and/or data.
    • 公开了用于允许真实世界环境和虚拟世界环境之间的通信的网关系统和方法。 一个实施例中的网关系统在虚拟世界环境和现实环境之间实现。 对于从真实世界用户发起到虚拟世界用户的会话,网关系统从真实世界用户接收信令消息以发起与虚拟世界用户的会话,并处理信令消息以识别分配的虚拟世界标识符 到虚拟世界用户。 网关系统将信令消息转换为在虚拟世界环境中使用的协议中的通信请求消息,并将通信请求消息发送给虚拟世界用户以建立会话。 当会话建立时,虚拟世界用户和真实世界用户可以经由语音和/或数据进行通信。