会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • System for authentication of network usage
    • 网络使用认证系统
    • US08190123B2
    • 2012-05-29
    • US12455570
    • 2009-06-03
    • Janne AaltonenMarkku BrummerJanne Kalliola
    • Janne AaltonenMarkku BrummerJanne Kalliola
    • H04M1/66
    • H04M3/42042G06Q30/02H04L51/14H04L51/34H04L63/104H04M3/42068H04M3/4211H04M2203/2044H04Q3/54533H04Q2213/13109H04Q2213/1313H04Q2213/13288H04W12/08
    • Apparatus for collecting subscription data for subscribers in a telecommunications system for use in metering usage of network resources includes a data storage device operatively arranged to store subscriber records, and a data processor. The subscriber records include a plurality of fields including a group field for storing data indicative of group membership of a subscriber. The data processor is operatively arranged to request access to a remotely accessible information source on the basis of identification data. Responsive to receipt of a response from the remotely accessible information source, the data processor performs a first storage action in respect of a response of a first type and performs a second storage action in respect of a response of a second type. Responsive to receipt of group membership data from the subscriber, the data processor is operatively arranged to identify a remotely accessible information source corresponding to the group and to request access thereto on the basis of identification data associated with the received group membership data. Also, responsive to a response of the first type received from the remotely accessible information source, the data processor is operatively arranged to update the group field in the subscriber record so as to indicate authenticated membership of the group identified in the received group membership data.
    • 用于收集电信系统中用于计量使用网络资源的用户的订阅数据的设备包括可操作地设置为存储订户记录的数据存储设备和数据处理器。 订户记录包括多个字段,包括用于存储指示用户的组成员身份的数据的组字段。 数据处理器可操作地布置成基于识别数据请求访问远程可访问的信息源。 响应于从远程可访问信息源接收到响应,数据处理器针对第一类型的响应执行第一存储动作,并针对第二类型的响应执行第二存储动作。 响应于从用户接收组成员数据,数据处理器被可操作地设置为识别与组相对应的可远程访问的信息源,并且基于与所接收的组成员数据相关联的标识数据来请求对其的访问。 此外,响应于从远程可访问的信息源接收到的第一类型的响应,数据处理器被可操作地布置成更新订户记录中的组字段,以便指示在所接收的组成员数据中标识的组的认证成员资格。
    • 7. 发明授权
    • Interactive communications system
    • 交互式通讯系统
    • US07730149B2
    • 2010-06-01
    • US11888850
    • 2007-08-02
    • Janne AaltonenTimo Ahopelto
    • Janne AaltonenTimo Ahopelto
    • G06F13/00
    • H04L12/5895G06Q10/107H04L12/1813H04L12/189H04L51/04H04L51/38
    • An interactive system and method for controlling access to a plurality of communications sessions involving a plurality of users including controlling access to a plurality of communications sessions, each of said communications sessions being for access by a plurality of users, wherein data identifying said plurality of communications sessions have been stored in association with data indicative of one or more characteristics thereof. The method includes receiving a request to initiate communications among members of a group of users, wherein said request includes data identifying the group of users, responsive to receiving said request, selecting a communications session on the basis of data identifying the group and at least some of said stored data indicative of characteristics of a given communications session, and transmitting messages to at least some members of the group. Each message has a message body including data providing access to the selected communications session and a destination address determined from data indicative of a given member of the group.
    • 一种交互式系统和方法,用于控制对涉及多个用户的多个通信会话的访问,包括控制对多个通信会话的访问,所述通信会话中的每一个都由多个用户访问,其中标识所述多个通信的数据 会话已经与指示其一个或多个特征的数据相关联地存储。 该方法包括接收在一组用户的成员之间发起通信的请求,其中响应于接收到所述请求,所述请求包括标识用户组的数据,基于识别该组的数据和至少一些 所述存储的数据指示给定通信会话的特性,以及向组中的至少一些成员发送消息。 每个消息具有包括提供对所选择的通信会话的访问的数据的消息体,以及由指示组的给定成员的数据确定的目的地地址。