会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Distributed signaling message routing in a scalable wireless
communication system
    • US6091953A
    • 2000-07-18
    • US192764
    • 1998-11-16
    • Joseph S. M. HoNhut NguyenHakan Ernam
    • Joseph S. M. HoNhut NguyenHakan Ernam
    • H04W8/06H04W28/08H04W88/14H04W92/04H04W92/14H04W92/24H04Q7/20
    • H04W28/08H04W92/14H04W8/06H04W88/14H04W92/045H04W92/24
    • A wireless communication system constructed according to the present invention assigns each serviced mobile unit to a serving mobile switching center to minimize mobility management overhead and to equalize loading among a plurality of mobile switching centers. The wireless communication system includes the plurality of mobile switching centers and a base station system which includes a plurality of base station controllers, each of which couples to a plurality of base stations. A plurality of mobile units served by the system are assigned to the mobile switching centers so that loading is equalized. In one particular construction of the wireless communication system, a dispatching switch couples the base station system to the plurality of mobile switching centers and performs the assignments of the mobile units. In an example of operation, upon attachment of a mobile unit, the dispatching switch determines loading of each of the mobile switching centers. Then, based upon the loading, the dispatching switch assigns the mobile unit to one of the mobile switching centers, the "serving" mobile switching center. During subsequent calls, the dispatching switch establishes a transparent path between a base station controller servicing the call and the serving mobile switching center. Thus, once the serving mobile switching center is determined, operation is transparent to the serving base station controller and the serving mobile switching center. In another particular construction, each of the base station controllers couple to each of the mobile switching centers via a network. In such case, each of the base station controllers and each of the mobile switching centers includes additional equipment which performs at least a portion of the operations of the dispatching switch. The network may be dissimilar to a conventional data structure supported by the wireless communication system. In still another implementation, a signaling message router function routes signaling messages to the serving mobile switching center by using the mobile unit's temporary identification number (as assigned by the serving mobile switching center). The signaling message router function may be implemented in the network coupling the base station sub-system with the mobile switching center (in a message router), in the base station controller or in the mobile switching center.
    • 2. 发明授权
    • Distributed signaling message routing in a scalable wireless communication system
    • 可扩展无线通信系统中的分布式信令消息路由
    • US06553227B1
    • 2003-04-22
    • US09617448
    • 2000-07-17
    • Joseph S. M. HoNhut NguyenHakan Ernam
    • Joseph S. M. HoNhut NguyenHakan Ernam
    • H04Q720
    • H04W28/08H04W8/06H04W88/14H04W92/045H04W92/14H04W92/24
    • A wireless communication system constructed according to the present invention assigns each serviced mobile unit to a serving mobile switching center to minimize mobility management overhead and to equalize loading among a plurality of mobile switching centers. The wireless communication system includes the plurality of mobile switching centers and a base station system which includes a plurality of base station controllers, each of which couples to a plurality of base stations. A plurality of mobile units served by the system are assigned to the mobile switching centers so that loading is equalized. In one particular construction of the wireless communication system, a dispatching switch couples the base station system to the plurality of mobile switching centers and performs the assignments of the mobile units. In an example of operation, upon attachment of a mobile unit, the dispatching switch determines loading of each of the mobile switching centers. Then, based upon the loading, the dispatching switch assigns the mobile unit to one of the mobile switching centers, the “serving” mobile switching center.
    • 根据本发明构造的无线通信系统将每个被服务的移动单元分配给服务移动交换中心,以最小化移动性管理开销并平衡多个移动交换中心之间的负载。 无线通信系统包括多个移动交换中心和包括多个基站控制器的基站系统,每个基站控制器耦合到多个基站。 由系统服务的多个移动单元被分配给移动交换中心,使得负载相等。 在无线通信系统的一个特定结构中,调度交换机将基站系统耦合到多个移动交换中心并执行移动单元的分配。 在操作的示例中,在附接移动单元时,调度开关确定每个移动交换中心的负载。 然后,基于负载,调度交换机将移动单元分配给移动交换中心之一,即“服务”移动交换中心。
    • 3. 发明授权
    • System and method for protecting emergency response services in telecommunication networks from attack
    • 保护电信网络应急响应业务的系统和方法不受攻击
    • US08190753B2
    • 2012-05-29
    • US11510938
    • 2006-08-28
    • Nhut Nguyen
    • Nhut Nguyen
    • G06F15/16
    • H04L12/66H04L63/0807H04L63/12H04M3/38H04M7/006H04M2242/04H04W4/90H04W12/08H04W12/10H04W76/50
    • The present disclosure relates generally to systems and methods for protecting emergency response services in telecommunications systems from attack. In one example, a system may include a network, a token generator, and a token validator. The network may be configured to communicate with a client via a network interface. The token generator is coupled to the network and configured to generate at least one token based on information associated with the client. The token contains sufficient information for the network to independently validate the client when an emergency response service request is sent by the client to the network. The token validator is coupled to the network and configured to perform a validation process on the token when the token is sent by the client to the network over the network interface. The network is configured to connect the emergency response service request only if the token is validated.
    • 本公开一般涉及用于保护电信系统中的应急响应服务免受攻击的系统和方法。 在一个示例中,系统可以包括网络,令牌生成器和令牌验证器。 网络可以被配置为经由网络接口​​与客户端进行通信。 令牌生成器被耦合到网络并且被配置为基于与客户端相关联的信息来生成至少一个令牌。 当客户端向网络发送紧急响应服务请求时,该令牌包含足够的信息,供网络独立验证客户端。 令牌验证器耦合到网络,并且被配置为当令牌由客户端通过网络接口发送到网络时对令牌执行验证过程。 网络被配置为仅在令牌被验证时才连接紧急响应服务请求。
    • 4. 发明授权
    • Method and system for preventing service disruption of internet protocol (IP) based services due to domain name resolution failures
    • 由于域名解析失败,防止基于互联网协议(IP)的服务的服务中断的方法和系统
    • US07979734B2
    • 2011-07-12
    • US11776325
    • 2007-07-11
    • Scott FangNhut Nguyen
    • Scott FangNhut Nguyen
    • G06F11/00
    • H04L29/12066H04L29/12811H04L61/1511H04L61/6009H04L69/40
    • A method for preventing service disruption for a device in a network is provided. The method includes populating a filter list with an IP address declared to be valid for a server in the network and populating a rainy day list with an IP address discovered to be valid for the server. The method also includes requesting a DNS server to resolve a server domain name to a server IP address. When no response to the request is received, an IP address on the rainy day list is used to attempt to contact the server. When a response is received, the received IP address is compared to an IP address on the filter list or the rainy day list. When the received IP address matches an IP addresses on the filter list or the rainy day list, the received IP address is used to contact the server.
    • 提供一种用于防止网络中的设备的服务中断的方法。 该方法包括填充具有被声明为对网络中的服务器有效的IP地址的过滤器列表,并填充已发现对服务器有效的IP地址的下雨天列表。 该方法还包括请求DNS服务器将服务器域名解析为服务器IP地址。 当没有接收到对请求的响应时,使用雨天列表上的IP地址尝试联系服务器。 当接收到响应时,将接收的IP地址与过滤器列表或雨天列表上的IP地址进行比较。 当接收的IP地址与过滤器列表或雨天列表上的IP地址相匹配时,接收的IP地址用于联系服务器。
    • 5. 发明申请
    • Method and Apparatus for Secure Storing of Private Data on User Devices in Telecommunications Networks
    • 用于在电信网络中的用户设备上私有数据的安全存储的方法和装置
    • US20080294911A1
    • 2008-11-27
    • US11754187
    • 2007-05-25
    • Nhut NguyenScott Fang
    • Nhut NguyenScott Fang
    • G06F12/14H04L9/32
    • G06F21/6245G06F21/62
    • A system for securely storing data is provided. The system includes a transformation component operable to scramble or encrypt the data, a dissection component operable to divide the data into a plurality of segments, and a storage component operable to store the plurality of segments in a plurality of memory locations. These components can operate various schemes identified by encoded identifiers and new schemes can be added to the system at any time. A user device can use a combination of a transformation scheme, a dissection scheme, and a storage scheme to protect stored private data at any point in time. The combination can be changed quickly by the user device autonomously or upon receiving an instruction to do so.
    • 提供了一种用于安全地存储数据的系统。 该系统包括可操作以对数据进行加扰或加密的变换组件,用于将数据划分为多个段的解剖组件,以及可操作以将多个段存储在多个存储器位置中的存储组件。 这些组件可以操作由编码的标识符识别的各种方案,并且可以随时将新的方案添加到系统。 用户设备可以使用转换方案,解剖方案和存储方案的组合来在任何时间点保护存储的专用数据。 该组合可以由用户设备自主地或在接收到这样做的指令时快速地改变。
    • 8. 发明授权
    • System and method for providing secure network access in fixed mobile converged telecommunications networks
    • 在固定移动融合电信网络中提供安全网络接入的系统和方法
    • US08611859B2
    • 2013-12-17
    • US11522751
    • 2006-09-18
    • Nhut NguyenMatt Wu
    • Nhut NguyenMatt Wu
    • H04W4/16
    • H04W12/06H04W12/04H04W88/06
    • The present disclosure relates generally to systems and methods for providing secure network access in fixed mobile converged telecommunications systems. In one example, a method includes establishing, by a fixed access device, a connection with a mobile terminal over an air interface. The fixed access device may also establish a limited channel with a service provider network via a broadband interface. The limited channel is restricted to messages meeting one or more criterion. The mobile terminal may be authenticated with the service provider network via the limited channel using authentication information associated with the mobile terminal, and the service provider network has a preexisting relationship with the mobile terminal. A secure channel may be established between the fixed access device and the service provider network after the mobile terminal is authenticated. The secure channel may enable the mobile terminal to communicate with the service provider network using messages not meeting the criterion.
    • 本公开一般涉及用于在固定移动融合电信系统中提供安全网络接入的系统和方法。 在一个示例中,一种方法包括通过固定接入设备通过空中接口建立与移动终端的连接。 固定接入设备还可以经由宽带接口与服务提供商网络建立有限的信道。 限制频道仅限于满足一个或多个标准的消息。 移动终端可以通过使用与移动终端相关联的认证信息的有限信道与服务提供商网络进行认证,并且服务提供商网络与移动终端具有预先存在的关系。 在移动终端被认证之后,可以在固定接入设备和服务提供商网络之间建立安全信道。 安全信道可以使得移动终端能够使用不符合标准的消息与服务提供商网络进行通信。
    • 10. 发明申请
    • METHOD TO PREVENT SERVER OVERLOAD FOR BROADCAST PROTOCOLS BY ADAPTIVELY APPLYING PRESCRIBED RESPONSE BEHAVIOR PROFILES
    • 通过适应规定的响应行为轮廓来预防广播协议服务器过载的方法
    • US20100262651A1
    • 2010-10-14
    • US12728849
    • 2010-03-22
    • Nhut NguyenKong Posh BhatMark Trayer
    • Nhut NguyenKong Posh BhatMark Trayer
    • G06F15/16
    • H04B7/26H04L12/1872H04L67/303H04L67/34H04W88/18
    • In a communication system, a server is operable to control responses from a number of client devices to prevent overload conditions of the server resulting from the responses. The server includes a controller configured to select a desired response profile for a plurality of broadcast client devices from a plurality of response profiles based upon current resource conditions and to include a prescribed response behavior for the client in the broadcast message. The broadcast message includes a response control field providing information regarding the desired response profile. The client devices include a receiver configured to receive the broadcast message. The client devices also include a controller configured to decode the control field in the broadcast message to determine the response behavior and respond to the broadcast message as prescribed by the server.
    • 在通信系统中,服务器可操作以控制来自多个客户机设备的响应,以防止由响应引起的服务器的过载状况。 服务器包括控制器,其被配置为基于当前资源条件从多个响应简档中选择用于多个广播客户端设备的期望的响应简档,并且在广播消息中包括客户端的规定响应行为。 广播消息包括提供关于所需响应简档的信息的响应控制字段。 客户端设备包括被配置为接收广播消息的接收机。 客户端设备还包括控制器,其被配置为对广播消息中的控制字段进行解码以确定响应行为并响应服务器规定的广播消息。