会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Processing Data
    • 处理数据
    • US20130101106A1
    • 2013-04-25
    • US13570145
    • 2012-08-08
    • Chris MairsLiz RicePhilip PearlFelix PalmerDavid DrysdaleShaun CramptonMichael Bell
    • Chris MairsLiz RicePhilip PearlFelix PalmerDavid DrysdaleShaun CramptonMichael Bell
    • H04M3/56
    • H04M3/56H04L12/1818H04M3/564H04M7/0027
    • A method of processing data in relation to a teleconference service in a telecommunications network is provided. The teleconference service is able to handle a multi-party teleconference for three or more teleconference participants. First, second and third teleconference participation identifiers are received from first, second and third teleconference participants respectively. The first, second and third teleconference participation identifiers are correlated to determine that the first, second and third teleconference participants are participants in a given multi-party teleconference. Data is transmitted for enabling the establishment of a data communications session which is established separately from the teleconference. The data communications session is for the communication of data between a first data communication device associated with the first teleconference participant, a second data communication device associated with the second teleconference participant and a third data communication device associated with the third teleconference participant.
    • 提供了一种处理与电信网络中的电话会议业务有关的数据的方法。 电话会议服务能够为三个或更多的电话会议参与者处理多方电话会议。 第一,第二和第三电话会议参与标识符分别从第一,第二和第三电话会议参与者接收。 第一,第二和第三电话会议参与标识符被相关联以确定第一,第二和第三电话会议参与者是给定的多方电话会议中的参与者。 发送数据以便能够建立与电话会议分开设置的数据通信会话。 数据通信会话用于在与第一电话会议参与者相关联的第一数据通信设备,与第二电话会议参与者相关联的第二数据通信设备和与第三电话会议参与者相关联的第三数据通信设备之间进行数据通信。
    • 2. 发明授权
    • Processing data and operating a communications device
    • 处理数据和操作通信设备
    • US08966012B2
    • 2015-02-24
    • US13598564
    • 2012-08-29
    • David DrysdaleMichael Bell
    • David DrysdaleMichael Bell
    • G06F15/16H04L12/911H04W4/00G06F12/00
    • H04L67/1002H04L47/70H04W4/50H04W4/60
    • Processing data in a communications system comprising a plurality of servers is provided. First data received from a communications device is directed to a given server in the plurality of servers. A server identifier identifying the given server is transmitted to the communications device. Subsequent data is received from the communications device. The subsequent data comprises the server identifier and a further parameter. The given server is selected on the basis of at least the server identifier and some of the subsequent data received from the communications device is directed to the given server. In the event of a need to redirect subsequent data to a server other than the given server, a different server is selected on the basis of at least the further parameter and further of the subsequent data received from the communications device is directed to the selected different server.
    • 提供了包括多个服务器的通信系统中的处理数据。 从通信设备接收的第一数据被引导到多个服务器中的给定服务器。 标识给定服务器的服务器标识符被传送到通信设备。 从通信设备接收后续数据。 后续数据包括服务器标识符和另外的参数。 至少基于服务器标识符选择给定的服务器,并且从通信设备接收到的一些后续数据被定向到给定的服务器。 在需要将后续数据重定向到除了给定服务器之外的服务器的情况下,基于至少另外的参数选择不同的服务器,并且进一步从通信设备接收的后续数据被定向到所选择的不同 服务器。
    • 3. 发明申请
    • Processing Data and Operating a Communications Device
    • 处理数据和操作通信设备
    • US20130227058A1
    • 2013-08-29
    • US13598564
    • 2012-08-29
    • David DrysdaleMichael Bell
    • David DrysdaleMichael Bell
    • H04L12/70
    • H04L67/1002H04L47/70H04W4/50H04W4/60
    • Processing data in a communications system comprising a plurality of servers is provided. First data received from a communications device is directed to a given server in the plurality of servers. A server identifier identifying the given server is transmitted to the communications device. Subsequent data is received from the communications device. The subsequent data comprises the server identifier and a further parameter. The given server is selected on the basis of at least the server identifier and some of the subsequent data received from the communications device is directed to the given server. In the event of a need to redirect subsequent data to a server other than the given server, a different server is selected on the basis of at least the further parameter and further of the subsequent data received from the communications device is directed to the selected different server.
    • 提供了包括多个服务器的通信系统中的处理数据。 从通信设备接收的第一数据被引导到多个服务器中的给定服务器。 标识给定服务器的服务器标识符被传送到通信设备。 从通信设备接收后续数据。 后续数据包括服务器标识符和另外的参数。 至少基于服务器标识符选择给定的服务器,并且从通信设备接收到的一些后续数据被定向到给定的服务器。 在需要将后续数据重定向到除了给定服务器之外的服务器的情况下,基于至少另外的参数选择不同的服务器,并且进一步从通信设备接收的后续数据被定向到所选择的不同 服务器。
    • 4. 发明授权
    • Apparatus and methods for enforcement of policies upon a wireless device
    • 用于在无线设备上执行策略的装置和方法
    • US08676182B2
    • 2014-03-18
    • US13595836
    • 2012-08-27
    • Michael BellVitali Lovich
    • Michael BellVitali Lovich
    • H04W4/20
    • H04W8/22H04W4/02H04W4/20H04W12/08H04W48/04
    • Apparatus and methods for changing one or more functional or operational aspects of a wireless device, such as upon the occurrence of a certain event. In one embodiment, the event comprises detecting that the wireless device is within range of one or more other devices. In another variant, the event comprises the wireless device associating with a certain access point. In this manner, various aspects of device functionality may be enabled or restricted (device “policies”). This policy enforcement capability is useful for a variety of reasons, including for example to disable noise and/or light emanating from wireless devices (such as at a movie theater), for preventing wireless devices from communicating with other wireless devices (such as in academic settings), and for forcing certain electronic devices to enter “sleep mode” when entering a sensitive area.
    • 用于改变无线设备的一个或多个功能或操作方面的设备和方法,例如在发生某个事件时。 在一个实施例中,事件包括检测无线设备在一个或多个其他设备的范围内。 在另一变型中,事件包括与特定接入点相关联的无线设备。 以这种方式,可以启用或限制设备功能的各个方面(设备“策略”)。 由于各种原因,这种策略执行能力是有用的,包括例如禁止从无线设备(例如电影院)发出的噪声和/或光,以防止无线设备与其他无线设备通信 设置),并且在进入敏感区域时强制某些电子设备进入“睡眠模式”。
    • 5. 发明申请
    • SYSTEM AND METHOD FOR ADVERTISING UTILIZING GIVEAWAYS
    • 用于广告利用的系统和方法
    • US20130231998A1
    • 2013-09-05
    • US13885125
    • 2012-03-03
    • Michael Bell
    • Michael Bell
    • G06Q30/02
    • G06Q30/0236G06Q30/02
    • The invention is a novel, effective, and affordable way of advertising (the “System”, or the “Invention”) through the use, at least in part, of periodic giveaways offered by Businesses to Consumers. The Invention provides a system and means for enabling a business entity (“Business”) to promote its name, products, special offers, and other information relative to the business to the consumers who utilize the invention (“Consumer”). Both the Businesses and the Consumers who utilize the invention must provide certain information about themselves (“Register”). The information provided by the Businesses and Consumers who Register is stored in a Business Information Data Base (BIDB) and Consumer Information Data Base (CIDB) respectively. The information stored in the databases of the System is then usable to perform data mining and analysis to determine specific metrics advantageous to the Business, the Consumer, the Service Provider, or other entities or persons.
    • 本发明是通过至少部分地使用企业向消费者提供的定期赠品,这是一种新颖,有效和经济的广告方式(“系统”或“发明”)。 本发明提供了一种用于使商业实体(“业务”)能够向使用该发明的消费者(“消费者”)宣传其名称,产品,特别优惠和与该业务相关的其他信息的系统和手段。 使用发明的企业和消费者都必须提供有关自己的一些信息(“注册”)。 注册商家和消费者提供的信息分别存储在商业信息数据库(BIDB)和消费者信息数据库(CIDB)中。 存储在系统数据库中的信息随后可用于执行数据挖掘和分析,以确定对业务,消费者,服务提供商或其他实体或个人有利的特定指标。