会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method for optimizing performance in wireless networks
    • 无线网络性能优化方法
    • US07177277B2
    • 2007-02-13
    • US09957336
    • 2001-09-20
    • Juha KoponenJanne KalliolaHannu MallatHannu Kari
    • Juha KoponenJanne KalliolaHannu MallatHannu Kari
    • H04J3/24
    • H04L47/10H04L1/1874H04L1/1887H04L47/11H04L47/14H04L47/2458H04L47/25H04W28/06H04W28/10
    • A system and method for optimizing Internet data transmission so that end-user experience is the best possible. The invention has at least one class set for estimating the network load, wherein each class set consists of classes. The method estimates the network load by each class of the class set. The estimation may be based on counting retransmission requests or packet acknowledgements related to class sets. For example, a class set may consist of classes so that there is a class per each cell of the network. Then the method detects which packets cause a lot of retransmission requests and thus a lot of retransmissions. The method can intelligently target its acceleration actions to certain packets. Four new acceleration actions can be used together with the prior art acceleration actions to accelerate the network traffic.
    • 一种用于优化互联网数据传输的系统和方法,以便最终用户体验是最好的。 本发明具有用于估计网络负载的至少一个类集合,其中每个类集合由类组成。 该方法估计每个类集合的网络负载。 该估计可以基于与类集相关的重传请求或分组确认的计数。 例如,类集合可以由类组成,使得每个网络的每个单元都有一个类。 然后,该方法检测哪些数据包导致大量的重传请求,从而导致大量的重传。 该方法可以智能地将其加速动作定位到某些数据包。 可以与现有技术的加速动作一起使用四个新的加速动作来加速网络流量。
    • 4. 发明申请
    • Processing of Messages to be Transmitted Over Communication Networks
    • 通过通信网络传输的消息的处理
    • US20080189373A1
    • 2008-08-07
    • US11719515
    • 2005-11-18
    • Teemu IkonenJuha KoponenJanne Kalliola
    • Teemu IkonenJuha KoponenJanne Kalliola
    • G06F15/16
    • H04L51/063H04L51/38
    • The invention relates to processing, at a transmitting entity, messages to be transferred between a transmitting entity and a receiving entity. The method comprises: obtaining a message to be transferred to the receiving entity, defining a substantially unique identifier at least for one part of the message to be transferred, conditionally replacing said part of the message to be transferred with said substantially unique identifier, and forwarding the message for transfer to the receiving entity. Further the invention relates to processing, at a receiving entity, messages transferred between a transmitting entity and a receiving entity The method comprises: receiving a message transferred from the transmitting entity, the message comprising a substantially unique identifier as a substitute of a part of the message, and retrieving said substituted part of the message on the basis of said substantially unique identifier
    • 本发明涉及在发送实体处理要在发送实体和接收实体之间传送的消息。 该方法包括:获得要传送到接收实体的消息,至少为要传送的消息的一部分定义基本上唯一的标识符,有条件地用所述基本上唯一的标识符替换要传送的消息的所述部分,以及转发 用于传送到接收实体的消息。 此外,本发明涉及在接收实体处处理在发送实体和接收实体之间传送的消息。该方法包括:接收从发送实体传送的消息,所述消息包括基本上唯一的标识符作为 消息,并且基于所述基本上唯一的标识符来检索消息的所述替换部分
    • 5. 发明授权
    • Processing of messages to be transmitted over communication networks
    • 通过通信网络传输的消息的处理
    • US08150927B2
    • 2012-04-03
    • US11719515
    • 2005-11-18
    • Teemu IkonenJuha KoponenJanne Kalliola
    • Teemu IkonenJuha KoponenJanne Kalliola
    • G06F15/17
    • H04L51/063H04L51/38
    • The invention relates to processing, at a transmitting entity, messages to be transferred between a transmitting entity and a receiving entity. The method comprises: obtaining a message to be transferred to the receiving entity, defining a substantially unique identifier at least for one part of the message to be transferred, conditionally replacing said part of the message to be transferred with said substantially unique identifier, and forwarding the message for transfer to the receiving entity. Further the invention relates to processing, at a receiving entity, messages transferred between a transmitting entity and a receiving entity The method comprises: receiving a message transferred from the transmitting entity, the message comprising a substantially unique identifier as a substitute of a part of the message, and retrieving said substituted part of the message on the basis of said substantially unique identifier.
    • 本发明涉及在发送实体处理要在发送实体和接收实体之间传送的消息。 该方法包括:获得要传送到接收实体的消息,至少为要传送的消息的一部分定义基本上唯一的标识符,有条件地用所述基本上唯一的标识符替换要传送的消息的所述部分,以及转发 用于传送到接收实体的消息。 此外,本发明涉及在接收实体处处理在发送实体和接收实体之间传送的消息。该方法包括:接收从发送实体传送的消息,所述消息包括基本上唯一的标识符作为 消息,并且基于所述基本上唯一的标识符来检索消息的所述替换部分。
    • 7. 发明申请
    • System for authentication of network usage
    • 网络使用认证系统
    • US20080125081A1
    • 2008-05-29
    • US11888852
    • 2007-08-02
    • Janne AaltonenMarkku BrummerJanne Kalliola
    • Janne AaltonenMarkku BrummerJanne Kalliola
    • H04M15/00H04M1/66
    • H04M3/42042G06Q30/02H04L51/14H04L51/34H04L63/104H04M3/42068H04M3/4211H04M2203/2044H04Q3/54533H04Q2213/13109H04Q2213/1313H04Q2213/13288H04W12/08
    • Apparatus for collecting subscription data for subscribers in a telecommunications system for use in metering usage of network resources includes a data storage device operatively arranged to store subscriber records, and a data processor. The subscriber records include a plurality of fields including a group field for storing data indicative of group membership of a subscriber. The data processor is operatively arranged to request access to a remotely accessible information source on the basis of identification data. Responsive to receipt of a response from the remotely accessible information source, the data processor performs a first storage action in respect of a response of a first type and performs a second storage action in respect of a response of a second type. Responsive to receipt of group membership data from the subscriber, the data processor is operatively arranged to identify a remotely accessible information source corresponding to the group and to request access thereto on the basis of identification data associated with the received group membership data. Also, responsive to a response of the first type received from the remotely accessible information source, the data processor is operatively arranged to update the group field in the subscriber record so as to indicate authenticated membership of the group identified in the received group membership data.
    • 用于收集电信系统中用于计量使用网络资源的用户的订阅数据的设备包括可操作地设置为存储订户记录的数据存储设备和数据处理器。 订户记录包括多个字段,包括用于存储指示用户的组成员身份的数据的组字段。 数据处理器可操作地布置成基于识别数据请求访问远程可访问的信息源。 响应于从远程可访问信息源接收到响应,数据处理器针对第一类型的响应执行第一存储动作,并针对第二类型的响应执行第二存储动作。 响应于从用户接收组成员数据,数据处理器被可操作地设置为识别与组相对应的可远程访问的信息源,并且基于与所接收的组成员数据相关联的标识数据来请求对其的访问。 此外,响应于从远程可访问的信息源接收到的第一类型的响应,数据处理器被可操作地布置成更新订户记录中的组字段,以便指示在所接收的组成员数据中标识的组的认证成员资格。
    • 8. 发明授权
    • Secure transfer of information
    • 安全传递信息
    • US08484459B2
    • 2013-07-09
    • US12672422
    • 2008-08-15
    • Janne KalliolaErno KaikkonenKalle VirtaJanne SaloSundeep Pundamale
    • Janne KalliolaErno KaikkonenKalle VirtaJanne SaloSundeep Pundamale
    • H04L29/06
    • H04L63/06G06F21/606H04L9/0869H04L9/321H04L9/3226H04L51/00H04L63/0442H04L2209/60
    • Disclosed is a method for secure transfer of information through a centralized system. The method comprising: maintaining user account information, a user account of a certain user comprising at least a user id and associated public and private keys, the private key being retrievable by means of a password of said certain user; receiving (411) identification information relating to a recipient; retrieving public key of said recipient from said user account information by means of said identification information; receiving (412) information content addressed to said recipient; storing (415) said information content for said recipient in encrypted form, said retrieved public key having been used in connection with encrypting said information content; and notifying (416) said recipient of the stored information content.
    • 公开了一种通过集中式系统安全地传送信息的方法。 该方法包括:维护用户帐户信息,包括至少一个用户ID和相关联的公钥和私钥的某个用户的用户账号,该私钥可借助于所述特定用户的密码进行检索; 接收(411)与接收者有关的识别信息; 通过所述识别信息从所述用户帐户信息检索所述接收者的公开密钥; 接收(412)寻址到所述接收者的信息内容; 以加密形式存储(415)所述接收者的所述信息内容,所述检索的公钥已经与加密所述信息内容结合使用; 并通知(416)所述接收者存储的信息内容。
    • 9. 发明授权
    • System for authentication of network usage
    • 网络使用认证系统
    • US08190123B2
    • 2012-05-29
    • US12455570
    • 2009-06-03
    • Janne AaltonenMarkku BrummerJanne Kalliola
    • Janne AaltonenMarkku BrummerJanne Kalliola
    • H04M1/66
    • H04M3/42042G06Q30/02H04L51/14H04L51/34H04L63/104H04M3/42068H04M3/4211H04M2203/2044H04Q3/54533H04Q2213/13109H04Q2213/1313H04Q2213/13288H04W12/08
    • Apparatus for collecting subscription data for subscribers in a telecommunications system for use in metering usage of network resources includes a data storage device operatively arranged to store subscriber records, and a data processor. The subscriber records include a plurality of fields including a group field for storing data indicative of group membership of a subscriber. The data processor is operatively arranged to request access to a remotely accessible information source on the basis of identification data. Responsive to receipt of a response from the remotely accessible information source, the data processor performs a first storage action in respect of a response of a first type and performs a second storage action in respect of a response of a second type. Responsive to receipt of group membership data from the subscriber, the data processor is operatively arranged to identify a remotely accessible information source corresponding to the group and to request access thereto on the basis of identification data associated with the received group membership data. Also, responsive to a response of the first type received from the remotely accessible information source, the data processor is operatively arranged to update the group field in the subscriber record so as to indicate authenticated membership of the group identified in the received group membership data.
    • 用于收集电信系统中用于计量使用网络资源的用户的订阅数据的设备包括可操作地设置为存储订户记录的数据存储设备和数据处理器。 订户记录包括多个字段,包括用于存储指示用户的组成员身份的数据的组字段。 数据处理器可操作地布置成基于识别数据请求访问远程可访问的信息源。 响应于从远程可访问信息源接收到响应,数据处理器针对第一类型的响应执行第一存储动作,并针对第二类型的响应执行第二存储动作。 响应于从用户接收组成员数据,数据处理器被可操作地设置为识别与组相对应的可远程访问的信息源,并且基于与所接收的组成员数据相关联的标识数据来请求对其的访问。 此外,响应于从远程可访问的信息源接收到的第一类型的响应,数据处理器被可操作地布置成更新订户记录中的组字段,以便指示在所接收的组成员数据中标识的组的认证成员资格。
    • 10. 发明申请
    • System for authentication of network usage
    • 网络使用认证系统
    • US20090247118A1
    • 2009-10-01
    • US12455570
    • 2009-06-03
    • Janne AaltonenMarkku BrummerJanne Kalliola
    • Janne AaltonenMarkku BrummerJanne Kalliola
    • H04M11/00
    • H04M3/42042G06Q30/02H04L51/14H04L51/34H04L63/104H04M3/42068H04M3/4211H04M2203/2044H04Q3/54533H04Q2213/13109H04Q2213/1313H04Q2213/13288H04W12/08
    • Apparatus for collecting subscription data for subscribers in a telecommunications system for use in metering usage of network resources includes a data storage device operatively arranged to store subscriber records, and a data processor. The subscriber records include a plurality of fields including a group field for storing data indicative of group membership of a subscriber. The data processor is operatively arranged to request access to a remotely accessible information source on the basis of identification data. Responsive to receipt of a response from the remotely accessible information source, the data processor performs a first storage action in respect of a response of a first type and performs a second storage action in respect of a response of a second type. Responsive to receipt of group membership data from the subscriber, the data processor is operatively arranged to identify a remotely accessible information source corresponding to the group and to request access thereto on the basis of identification data associated with the received group membership data. Also, responsive to a response of the first type received from the remotely accessible information source, the data processor is operatively arranged to update the group field in the subscriber record so as to indicate authenticated membership of the group identified in the received group membership data.
    • 用于收集电信系统中用于计量使用网络资源的用户的订阅数据的设备包括可操作地设置为存储订户记录的数据存储设备和数据处理器。 订户记录包括多个字段,包括用于存储指示用户的组成员身份的数据的组字段。 数据处理器可操作地布置成基于识别数据请求访问远程可访问的信息源。 响应于从远程可访问信息源接收到响应,数据处理器针对第一类型的响应执行第一存储动作,并针对第二类型的响应执行第二存储动作。 响应于从用户接收组成员数据,数据处理器被可操作地设置为识别与组相对应的可远程访问的信息源,并且基于与所接收的组成员数据相关联的标识数据来请求对其的访问。 此外,响应于从远程可访问的信息源接收到的第一类型的响应,数据处理器被可操作地布置成更新订户记录中的组字段,以便指示在所接收的组成员数据中标识的组的认证成员资格。