会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明授权
    • System and method for performing location management using home subscriber server in VoIP service
    • 用于在VoIP服务中使用家庭用户服务器进行位置管理的系统和方法
    • US08165063B2
    • 2012-04-24
    • US11864048
    • 2007-09-28
    • Kwihoon KimHyun Woo LeeSeng Kyoun JoWon Ryu
    • Kwihoon KimHyun Woo LeeSeng Kyoun JoWon Ryu
    • H04W4/00H04L12/66G06F15/16
    • H04L29/06027H04L65/1006H04L67/18H04W4/02H04W8/04H04W8/18H04W60/00H04W64/00H04W80/10H04W88/14
    • Provided is a system and method for performing location management using a Home Subscriber Server (HSS) in a Voice over Internet Protocol (VoIP) service. The system includes a Session Initiation Protocol (SIP) terminal unit sending and receiving a SIP call, by which a VoIP telephone can be used, by being connected to a broadband VoIP network, an HSS controller having a Database (DB) storing an ID of a device which the SIP terminal unit initially accesses according to an access network to which the SIP terminal unit is connected in the broadband VoIP network, location information of the SIP terminal unit, which contains a location code and address of the device, and location information of a destination terminal to which the SIP terminal unit desires to connect, and a Call Session Control Function (CSCF) controller connecting the SIP terminal unit and the destination terminal in a VoIP telephone service using the location information stored in the HSS controller in the broadband VoIP network. Accordingly, a method of registering a location of a VoIP telephone and a location management service are provided, and a process of providing a short-distance call routing service in a representative number service, which is a location-based service, is suggested using the location registration method.
    • 提供了一种用于在因特网协议语音(VoIP)服务中使用归属订户服务器(HSS)来执行位置管理的系统和方法。 系统包括通过连接到宽带VoIP网络发送和接收可以使用VoIP电话的SIP呼叫的会话发起协议(SIP)终端单元,具有数据库(DB)的HSS控制器,所述数据库(DB)存储ID SIP终端单元根据在宽带VoIP网络中连接到SIP终端单元的接入网络初始接入的设备,SIP终端单元的位置信息,其中包含设备的位置代码和地址,以及位置信息 SIP终端单元希望连接的目的地终端的呼叫会话控制功能(CSCF)控制器,以及使用存储在HSS控制器中的位置信息在VoIP电话服务中连接SIP终端单元和目的地终端的呼叫会话控制功能(CSCF)控制器 VoIP网络。 因此,提供了一种注册VoIP电话和位置管理服务的位置的方法,并且使用基于位置的服务来提供在代表号码服务中提供短距离呼叫路由服务的过程,其是基于位置的服务 位置登记方式。
    • 73. 发明授权
    • Method and apparatus for multimedia messaging service using Parlay X web service
    • 使用Parlay X Web服务的多媒体消息服务的方法和装置
    • US08094589B2
    • 2012-01-10
    • US11634789
    • 2006-12-05
    • Eun Jun RheeWon Ryu
    • Eun Jun RheeWon Ryu
    • H04B1/44
    • H04L69/32H04L51/30H04L51/38H04W4/12H04W8/26
    • Provided is a method and apparatus for providing a multimedia message service based on a Parlay X Web service to easily check the status of a multimedia message which is requested to be transmitted in a multimedia messaging application server. The apparatus activates a delivery status informing function for each application server upon receipt of a delivery status information activation request, receives a process result for the multimedia message requested by the application server from an MMS server, and transmits the delivery status information for the requested multimedia message to the application server, for which the status informing function is activated, through a status informing message in real-time.
    • 提供了一种用于基于Parlay X Web服务提供多媒体消息服务以容易地检查在多媒体消息收发应用服务器中被请求发送的多媒体消息的状态的方法和装置。 该装置在接收到传送状态信息激活请求时激活每个应用服务器的传送状态通知功能,从MMS服务器接收应用服务器请求的多媒体消息的处理结果,并发送所请求的多媒体的传送状态信息 通过状态通知消息实时地向应用服务器发送状态通知功能被激活的消息。
    • 74. 发明申请
    • SYSTEM AND METHOD OF CONTROLLING TRANSMISSION OF ADAPTIVE MEDIA IN PERFORMING HANDOVER BETWEEN HETEROGENEOUS ACCESS NETWORKS
    • 控制自适应介质传输异构访问网络之间切换的系统及方法
    • US20110255512A1
    • 2011-10-20
    • US13141617
    • 2009-12-03
    • Kyoung-Hee LeeWon RyuBong-Tae Kim
    • Kyoung-Hee LeeWon RyuBong-Tae Kim
    • H04W36/00H04W4/00
    • H04W36/005H04W36/0044
    • A system and method of controlling transmission of adaptive media over handover performed between heterogeneous networks are disclosed. When a mobile terminal moves, it detects the necessity of handover between the heterogeneous networks, determines a target network to which it may perform handover, and transmits handover information to an adaptive media server that controls a transmission rate of adaptive media to previously inform about the handover. Then, the adaptive media adjusts a transmission rate of the adaptive media by using the received handover information, and when the mobile terminal performs handover to the target network, it can receive the adaptive media from the adaptive media server. Accordingly, when the mobile terminal using a real time multimedia service in a wireline/wireless environment in which various accessing techniques are integrated performs handover between heterogeneous networks, a change in quality of experience (QoE) sensed by subscribers due to the handover can be reduced.
    • 公开了一种在异构网络之间执行的跨越切换的自适应媒体的传输控制系统和方法。 当移动终端移动时,它检测异构网络之间切换的必要性,确定其可以执行切换的目标网络,并将切换信息发送到控制自适应媒体的传输速率的自适应媒体服务器,以便先前通知 交出。 然后,自适应媒体通过使用接收到的切换信息来调整自适应媒体的传输速率,并且当移动终端执行到目标网络的切换时,它可以从自适应媒体服务器接收自适应媒体。 因此,当在各种接入技术集成的有线/无线环境中使用实时多媒体业务的移动终端执行异构网络之间的切换时,可以减少由于切换而由用户感知的体验质量(QoE)的变化 。
    • 75. 发明申请
    • NETWORK ID BASED FEDERATION AND SINGLE SIGN ON AUTHENTICATION METHOD
    • 基于网络ID的联合和单一标识认证方法
    • US20110173689A1
    • 2011-07-14
    • US13120226
    • 2009-07-22
    • Kwihoon KimHyun-Woo LeeWon RyuBong Tae Kim
    • Kwihoon KimHyun-Woo LeeWon RyuBong Tae Kim
    • H04L9/32G06F21/00
    • H04L63/0815G06F21/41H04L65/1016
    • Provided are methods for network ID based federation and single sign on authentication. A method of federating a service providing site in a service network with an access network for web application service authentication in a next generation network (NGN), the method comprising requesting the user equipment for authentication in correspondence with the federation request and inquiring whether to perform the federation, when a federation request is received from user equipment which has been authenticated by the access network; receiving responses to the authentication request and the inquiry from the user equipment; and registering the access network with a user federation list and notifying the federation to the access network, when authentication is determined to be successful from the response.
    • 提供了基于网络ID的联合和单点登录认证的方法。 一种在服务网络中联合服务提供站点的方法,用于在下一代网络(NGN)中进行用于web应用服务认证的接入网络,所述方法包括:请求用户设备与联盟请求对应的认证,并询问是否执行 当从由接入网络认证的用户设备接收到联合请求时,联盟; 接收来自用户设备的认证请求和查询的响应; 以及当所述认证被确定为从所述响应成功时,向所述接入网络注册用户联合列表并通知所述接入网络的所述联盟。
    • 79. 发明申请
    • METHOD OF AUTHENTICATION CONTROL OF ACCESS NETWORK IN HANDOVER OF MOBILE NODE, AND SYSTEM THEREOF
    • 移动节点切换中接入网络的认证控制方法及其系统
    • US20100241756A1
    • 2010-09-23
    • US12528519
    • 2008-07-07
    • Hyun-woo LeeKwi-hoon KimWon RyuByung-sun Lee
    • Hyun-woo LeeKwi-hoon KimWon RyuByung-sun Lee
    • G06F15/16G06F21/00
    • H04W36/0038H04W12/06H04W36/0016H04W80/02H04W80/04
    • Provided are a method and a system for controlling access authentication in the process of a handover. The method of controlling access authentication in the process of handover of a mobile node in a network that consists of a core network and a plurality of access networks, the method comprising: when the mobile node initially accesses a first access network, performing access authentication of the mobile node and registering and managing the authentication information by using a user profile server, and searching for a host channel adaptor adjacent to the mobile node and transmitting identification, a profile, and authentication information of the mobile node to a network access server, in which the searched host channel adaptor is mounted, by using a mobility control server; when the mobile node moves to a second access network, performing a handover procedure and performing re-access authentication procedure by transferring authentication information regarding the handover to a network access server which is included in the second access network; and after performing the re-access authentication procedure, searching for a host channel adaptor adjacent to the mobile node and transmitting authentication information to a network access server which includes the searched host channel adaptor by using the mobility control server. Accordingly, an access delay time in the process of a handover can be reduced.
    • 提供了一种用于在切换过程中控制访问认证的方法和系统。 在由核心网络和多个接入网络组成的网络中的移动节点的切换过程中控制接入认证的方法,所述方法包括:当所述移动节点最初访问第一接入网络时,执行接入认证 移动节点,并且通过使用用户简档服务器注册和管理认证信息,并且搜索与移动节点相邻的主机信道适配器,并向网络接入服务器发送移动节点的标识,配置文件和认证信息, 通过使用移动性控制服务器来安装搜索到的主机信道适配器; 当移动节点移动到第二接入网络时,执行切换过程并通过将关于切换的认证信息传送到包括在第二接入网络中的网络接入服务器来执行重新接入认证过程; 并且在执行重新访问认证过程之后,搜索与移动节点相邻的主机信道适配器,并通过使用移动性控制服务器向包括搜索到的主机信道适配器的网络接入服务器发送认证信息。 因此,可以减少切换过程中的访问延迟时间。