会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Secure Transmission System and Method
    • 安全传输系统和方法
    • US20100275007A1
    • 2010-10-28
    • US12832672
    • 2010-07-08
    • Andres KuttTanel Hiir
    • Andres KuttTanel Hiir
    • G06F15/16H04L9/00G06F3/048
    • H04L63/029G06Q30/00H04L29/06027H04L63/0428H04L63/0471H04L65/602H04L67/02H04L67/104
    • A method is provided for transmitting information from a user to a first network entity over a communications network. The user enters information into a browser executed at a user terminal. The browser generates a first message comprising the information using a first communication protocol for despatch over the network via a network port, the first message including an identifier of the first network entity. A client executed at the user terminal receives the first message before the first message reaches the network port. The first message is wrapped in a second message of a second communication protocol used for transmitting messages between the client and a second network entity. The second message is transmitted to the second network entity over the communications network. The first message is unwrapped from the second message at the second network entity, the identifier of the first network entity translated to a network address of the first network entity and the first message is transmitted to the first network entity over the communications network.
    • 提供了一种用于通过通信网络将信息从用户传送到第一网络实体的方法。 用户将信息输入到在用户终端上执行的浏览器。 浏览器生成包括使用第一通信协议的信息的第一消息,用于经由网络端口通过网络发送,第一消息包括第一网络实体的标识符。 在用户终端执行的客户端在第一个消息到达网络端口之前接收第一个消息。 第一消息被包裹在用于在客户端和第二网络实体之间传送消息的第二通信协议的第二消息中。 第二个消息通过通信网络发送到第二个网络实体。 第一个消息从第二个网络实体的第二个消息中解开,转换成第一个网络实体的网络地址的第一个网络实体的标识符和第一个消息通过通信网络传输到第一个网络实体。
    • 3. 发明申请
    • Authentication system and method
    • 验证系统和方法
    • US20090122968A1
    • 2009-05-14
    • US12005155
    • 2007-12-21
    • Andres Kutt
    • Andres Kutt
    • H04M11/00
    • H04L51/04H04L51/28H04L63/08
    • A method of authorising a user of a first packet-based communication network to access a second packet-based communication network. The method comprises: receiving an authorisation request from a user terminal of the user at a first network element of the first packet-based communication network, the authorisation request comprising a first user identity; responsive to the authorisation request, transmitting a request to create a second user identity from the first network element to a second network element of the second packet-based communication network; the second network element creating the second user identity for use in the second packet-based communication network, the second user identity being derivable from the first user identity according to a predetermined rule; and storing the second user identity in the second packet-based communication network for use with subsequent communication events over the second packet-based communication network.
    • 授权第一基于分组的通信网络的用户访问第二基于分组的通信网络的方法。 该方法包括:在第一基于分组的通信网络的第一网络元件处从用户的用户终端接收授权请求,所述授权请求包括第一用户身份; 响应所述授权请求,将从所述第一网络元件创建第二用户身份的请求发送到所述第二基于分组的通信网络的第二网络元件; 所述第二网络元件创建用于所述第二基于分组的通信网络中的所述第二用户身份,所述第二用户身份可根据预定规则从所述第一用户身份导出; 以及将所述第二用户身份存储在所述第二基于分组的通信网络中,以便与所述第二基于分组的通信网络上的后续通信事件一起使用。
    • 4. 发明申请
    • Communications system
    • 通讯系统
    • US20080232565A1
    • 2008-09-25
    • US12006054
    • 2007-12-28
    • Andres KuttStephanie RobeskyMagnus Hiie
    • Andres KuttStephanie RobeskyMagnus Hiie
    • H04M11/00
    • H04M15/56G06Q20/065G06Q20/12H04L41/5054H04L51/04H04L67/14H04M15/28H04M15/59H04M15/721H04M15/723H04M15/79H04M15/8351H04M15/846H04M15/858H04M17/208
    • A method of providing services in a communication system. The method comprises: establishing a call instance from a caller terminal to a service provider terminal in the communication system; transmitting from the service provider terminal a service proposal in the form of an electronic document via the established call instance to the caller terminal; selectively accepting or rejecting the service proposal at the caller terminal; and in the case of acceptance of the service proposal, transmitting a request for money to a backend server in the communication system from the caller terminal; transmitting electronic cash tokens from the backend server to the caller terminal in response to the request to receive money; forwarding the electronic cash tokens from the caller terminal to the service provider terminal, whereafter the service provider provides services in accordance with the service proposal.
    • 一种在通信系统中提供服务的方法。 该方法包括:从呼叫者终端建立到通信系统中的服务提供商终端的呼叫实例; 从所述服务提供商终端以电子文档的形式经由所建立的呼叫实例向所述呼叫者终端发送服务提议; 在呼叫者终端选择性地接受或拒绝服务提议; 并且在接受服务提议的情况下,从呼叫者终端向通信系统中的后端服务器发送货币请求; 响应于接收货币的请求,将电子现金令牌从后端服务器发送到呼叫者终端; 将电子现金令牌从呼叫者终端转发到服务提供商终端,之后服务提供商根据服务提议提供服务。
    • 5. 发明申请
    • Communication system and method
    • 通信系统及方法
    • US20080170677A1
    • 2008-07-17
    • US12004095
    • 2007-12-19
    • Andres KuttKonstantinos Papamiltiadis
    • Andres KuttKonstantinos Papamiltiadis
    • H04M1/56
    • H04L65/1069H04L29/12094H04L29/12896H04L61/106H04L61/1529H04L61/605H04L65/1006H04L67/104
    • A method of establishing communication between a first and second terminal, the first terminal being arranged to communicate with a first communication system and the second terminal being arranged to communicate with a second communication system. The method comprises the steps of: a user of the second terminal selecting an identity to represent the second terminal in the first communication system and registering a network address of the second terminal at a first storage means; allocating to the second terminal a calling identifier from a set of available calling identifiers and mapping the network address to the calling identifier at the first storage means and mapping the identity to the calling identifier at a second storage means; a user of the first terminal initiating communication with the second terminal using the identity; the first terminal translating the identity to the calling identifier using the second storage means and transmitting a message to the first communication system to initiate communication with the second terminal using the calling identifier; responsive to receiving the message at a network node of the first communication system, the network node translating the calling identifier to the network address using the first storage means; and establishing a connection between the first terminal and the network node over the first communication system, and between the network node and the second terminal over the second communication system.
    • 一种在第一和第二终端之间建立通信的方法,所述第一终端被布置为与第一通信系统通信,所述第二终端被布置为与第二通信系统通信。 该方法包括以下步骤:第二终端的用户选择身份以表示第一通信系统中的第二终端,并在第一存储装置登记第二终端的网络地址; 从一组可用呼叫标识符向第二终端分配主叫标识符,并将网络地址映射到第一存储装置处的主叫标识符,并在第二存储装置处将标识映射到主叫标识符; 所述第一终端的用户使用所述身份与所述第二终端发起通信; 所述第一终端使用所述第二存储装置将所述身份转换为所述主叫标识符,并且向所述第一通信系统发送消息,以使用所述主叫标识符发起与所述第二终端的通信; 响应于在所述第一通信系统的网络节点处接收到所述消息,所述网络节点使用所述第一存储装置将所述主叫标识符转换为所述网络地址; 以及通过所述第一通信系统建立所述第一终端和所述网络节点之间的连接,以及通过所述第二通信系统在所述网络节点和所述第二终端之间建立连接。
    • 6. 发明申请
    • Communication system
    • 通讯系统
    • US20080137829A1
    • 2008-06-12
    • US11986976
    • 2007-11-27
    • Madis KaalAndres KuttMart OruaasAsko SeebaTaavet Hinrikus
    • Madis KaalAndres KuttMart OruaasAsko SeebaTaavet Hinrikus
    • H04M1/56
    • H04L65/104H04L29/12037H04L29/12103H04L29/1216H04L61/106H04L61/1535H04L61/157H04L65/103H04L65/1069H04L67/104H04L67/1091H04L67/14H04L67/141H04L67/28H04M7/128
    • A method of transmitting a communication event from a calling entity to a called entity located in a communication network comprising a first network and a second network, said method comprising determining a first identity associated with the called entity, wherein the first identity is recognizable in the first network; allocating a calling identity to the called entity, wherein the allocated identity is recognizable in the second network; associating at a first node located in the first network the first identity with the calling identity; providing the calling identity to the calling entity; establishing a connection with a second network node located in the second network; wherein the connection with the second network node is established using the calling identity, querying the first node with the calling identity associated with the called entity to determine the first identity associated with the called entity; transmitting the communication event to the called entity using the first identity associated with the called entity; and disassociating the calling identity from the called entity after querying the first node to determine the first identity associated with the called entity.
    • 一种从呼叫实体向位于包括第一网络和第二网络的通信网络中的被叫实体发送通信事件的方法,所述方法包括确定与所述被叫实体相关联的第一身份,其中所述第一身份在 第一网络; 将主叫身份分配给被叫实体,其中所分配的身份在第二网络中是可识别的; 在位于第一网络中的第一节点处将第一身份与呼叫身份相关联; 向呼叫实体提供呼叫身份; 建立与位于第二网络中的第二网络节点的连接; 其中使用所述呼叫标识来建立与所述第二网络节点的连接,用与所述被叫实体相关联的呼叫标识查询所述第一节点以确定与被叫实体相关联的所述第一身份; 使用与被叫实体相关联的第一身份将所述通信事件发送到被叫实体; 并且在查询第一节点以确定与被叫实体相关联的第一身份之后,将被叫实体的呼叫身份分离。
    • 7. 发明授权
    • Authorizing access between communication networks
    • 授权通信网络之间的接入
    • US08477916B2
    • 2013-07-02
    • US13451190
    • 2012-04-19
    • Jonathan David RosenbergAndres Kutt
    • Jonathan David RosenbergAndres Kutt
    • H04M11/00
    • H04L51/28H04L51/046H04L63/0823H04L63/102
    • Methods and systems of authorizing a user of a first packet-based communication network to access a second packet-based communication network are disclosed. A call setup request is received from a user terminal of the user at a first network element of the first packet-based communication network, the authorization request comprising a first user identity. Responsive to the call setup request, a request is transmitted to create a second user identity from the first network element to a second network element of the second packet-based communication network. The second network element creates the second user identity for use in the second packet-based communication network. The second user identity is derivable from the first user identity according to a predetermined rule. The second user identity is stored in the second packet-based communication network for use with establishing a call associated with the call setup request over the second packet-based communication network.
    • 公开了授权第一基于分组的通信网络的用户访问第二基于分组的通信网络的方法和系统。 在第一基于分组的通信网络的第一网络元件处从用户的用户终端接收呼叫建立请求,该授权请求包括第一用户身份。 响应于呼叫建立请求,发送请求以从第一网络元件创建第二用户身份到第二基于分组的通信网络的第二网络元件。 第二网络元件创建用于第二基于分组的通信网络中的第二用户身份。 第二用户身份可根据预定规则从第一用户身份导出。 第二用户身份被存储在第二基于分组的通信网络中,用于在第二基于分组的通信网络上建立与呼叫建立请求相关联的呼叫。
    • 9. 发明申请
    • Multimedia mood messages
    • 多媒体心情讯息
    • US20090013048A1
    • 2009-01-08
    • US12004092
    • 2007-12-19
    • Eric PartakerRichard ColeNatasha SopievaLauri VainAndres Kutt
    • Eric PartakerRichard ColeNatasha SopievaLauri VainAndres Kutt
    • G06F15/16
    • H04L65/1059G06Q10/107H04L51/04H04L67/24H04L67/36H04M1/72547
    • A user terminal connected to a communication network and executing a communication client. The user terminal comprises display means for displaying a list of contacts associated with a user of said client, means for retrieving a message from said communication network, wherein said message is related to a further user represented by one of said contacts displayed in said list of contacts, said message comprising a reference to media stored in a storage means accessible by said communication network, means for extracting said reference from said message, and means for displaying a visual representation of said media in association with said one of said contacts, such that, responsive to the user actuating said visual representation, the client establishes communication with said storage means using said reference and displays the media to said user.
    • 连接到通信网络并执行通信客户端的用户终端。 用户终端包括用于显示与所述客户端的用户相关联的联系人的列表的显示装置,用于从所述通信网络检索消息的装置,其中所述消息与由所述通信网络中显示的所述一个 联系人,所述消息包括对存储在所述通信网络可访问的存储装置中的媒体的参考,用于从所述消息中提取所述参考的装置,以及用于与所述联系人之一相关联地显示所述媒体的视觉表示的装置,使得 响应于用户启动所述视觉表示,客户端使用所述参考建立与所述存储装置的通信,并向所述用户显示媒体。
    • 10. 发明申请
    • Messaging system and method
    • 消息系统和方法
    • US20080195714A1
    • 2008-08-14
    • US12004496
    • 2007-12-20
    • Siim ViiduAndres Kutt
    • Siim ViiduAndres Kutt
    • G06F15/16
    • H04L51/24H04L51/12
    • A method of transmitting a message from a first entity to a terminal of a user over a communication system operated by a second entity. The method comprises: the second entity authorizing the first entity to access a message transmission means connected to the communication system; the first entity transmitting the message to the message transmission means; the message transmission means generating a notification message from the message and storing the message in a storage means; transmitting the notification message to a client executed on the terminal over the communication system; responsive to receiving the notification message, the client communicating with the storage means to ascertain the identity of the first entity that transmitted the message, and determining whether the user has selected to receive messages from the first entity; and in the case that the user has selected to receive messages from the first entity, the client retrieving the message from the storage means over the communication system and displaying the message to the user on a display means of the terminal.
    • 一种通过由第二实体操作的通信系统将消息从第一实体发送到用户的终端的方法。 该方法包括:第二实体授权第一实体访问连接到通信系统的消息传输装置; 所述第一实体向所述消息发送装置发送所述消息; 所述消息发送装置从所述消息生成通知消息并将所述消息存储在存储装置中; 将所述通知消息发送到通过所述通信系统在所述终端上执行的客户端; 响应于接收到所述通知消息,所述客户端与所述存储装置通信以确定发送所述消息的所述第一实体的身份,以及确定所述用户是否已经选择接收来自所述第一实体的消息; 并且在用户选择接收来自第一实体的消息的情况下,客户端通过通信系统从存储装置检索消息,并在终端的显示装置上向用户显示消息。