会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • APPARATUS AND METHODS FOR DETERMINING CONNECTION QUALITY METRICS
    • 用于确定连接质量度量的装置和方法
    • US20080026768A1
    • 2008-01-31
    • US11828240
    • 2007-07-25
    • Kenny FokEric Chi Chung YipJinghui Yang
    • Kenny FokEric Chi Chung YipJinghui Yang
    • H04Q7/20
    • H04W24/08H04N21/4126H04W88/02
    • Apparatus and methods of determining a connection quality between a communication device and a communications network comprise receiving from the communication device at least one of a communication device processor-generated event code and a corresponding communication device processor-generated event data based on execution of a predetermined connection quality configuration by the communication device. The processor-generated event code and the processor-generated event data correspond to connection quality aspects of a communication between the communication device and the communications network. Additionally, this aspect of the method further comprises generating a connection quality characteristic associated with the communication according to analysis of at least one of the processor-generated event code and the processor-generated event data by a connection quality state machine, and storing the generated connection quality characteristic corresponding to the communication.
    • 确定通信设备和通信网络之间的连接质量的设备和方法包括:从通信设备接收通信设备处理器生成的事件代码和对应的通信设备处理器生成的事件数据中的至少一个, 通信设备的连接质量配置。 处理器产生的事件代​​码和处理器生成的事件数据对应于通信设备和通信网络之间的通信的连接质量方面。 此外,该方法的该方面还包括根据通过连接质量状态机对处理器生成的事件代码和处理器生成的事件数据中的至少一个的分析来生成与通信相关联的连接质量特性,并且存储所生成的 连接质量特性对应通信。
    • 2. 发明授权
    • Apparatus and methods for determining connection quality metrics
    • 用于确定连接质量度量的装置和方法
    • US08818389B2
    • 2014-08-26
    • US11828240
    • 2007-07-25
    • Kenny FokEric Chi Chung YipJinghui Yang
    • Kenny FokEric Chi Chung YipJinghui Yang
    • H04W72/00H04N21/41H04W24/08H04W88/02
    • H04W24/08H04N21/4126H04W88/02
    • Apparatus and methods of determining a connection quality between a communication device and a communications network comprise receiving from the communication device at least one of a communication device processor-generated event code and a corresponding communication device processor-generated event data based on execution of a predetermined connection quality configuration by the communication device. The processor-generated event code and the processor-generated event data correspond to connection quality aspects of a communication between the communication device and the communications network. Additionally, this aspect of the method further comprises generating a connection quality characteristic associated with the communication according to analysis of at least one of the processor-generated event code and the processor-generated event data by a connection quality state machine, and storing the generated connection quality characteristic corresponding to the communication.
    • 确定通信设备和通信网络之间的连接质量的设备和方法包括:从通信设备接收通信设备处理器生成的事件代码和对应的通信设备处理器生成的事件数据中的至少一个, 通信设备的连接质量配置。 处理器产生的事件代​​码和处理器生成的事件数据对应于通信设备和通信网络之间的通信的连接质量方面。 此外,该方法的该方面还包括根据通过连接质量状态机对处理器生成的事件代码和处理器生成的事件数据中的至少一个的分析来生成与通信相关联的连接质量特性,并且存储所生成的 连接质量特性对应通信。
    • 8. 发明申请
    • APPLICATION LOGGING INTERFACE FOR A MOBILE DEVICE
    • 移动设备的应用记录界面
    • US20080274716A1
    • 2008-11-06
    • US11962041
    • 2007-12-20
    • Kenny FokEric Chi Chung Yip
    • Kenny FokEric Chi Chung Yip
    • H04M1/66
    • H04W12/08H04L43/0817H04L63/0823H04L63/145
    • A mobile device, and particularly a wireless device, provides a computing platform upon which third-party (e.g., accessory) applications can execute, increasing features/functions desirable to a user. In order to better serve users of wireless devices, third-party developers of such applications would benefit from information about how their fielded applications are being used. However, creating log packets that can ultimately reach the developers is generally not permissible or enabled by wireless devices due to privacy concerns, safeguards against malicious applications, the environment generally afforded to accessory applications, the limited communication channel (e.g., bandwidth, duration, user expense, etc.), and difficulty in integrating such applications to chipsets tailored for mobile devices, such as cell phones. Authentication of the application and a defined log header prior to deployment coupled a confirming unlock feature on the device allows for log packets of increasing complexity that can be selectively allowed, filtered, and reported by a device.
    • 移动设备,特别是无线设备,提供计算平台,第三方(例如,附件)应用可以在其上执行,增加用户期望的特征/功能。 为了更好地为无线设备的用户提供服务,这些应用程序的第三方开发人员将从有关如何使用其现场应用程序的信息中受益。 然而,由于隐私问题,防范恶意应用程序,通常提供给附件应用程序的环境,有限的通信通道(例如,带宽,持续时间,用户),无线设备通常不允许或启用最终到达开发人员的日志数据包 费用等),以及难以将这样的应用集成到针对诸如手机的移动设备定制的芯片组。 应用程序的身份验证和部署之前定义的日志头部配对设备上的确认解锁功能允许可以选择性地允许,过滤和报告设备的日益增加的复杂性的日志数据包。
    • 10. 发明授权
    • Providing secure inter-application communication for a mobile operating environment
    • 为移动操作环境提供安全的应用间通信
    • US08225093B2
    • 2012-07-17
    • US11947738
    • 2007-11-29
    • Kenny FokJihyun HwangEric Chi Chung YipMikhail A. Lushin (Misha)
    • Kenny FokJihyun HwangEric Chi Chung YipMikhail A. Lushin (Misha)
    • H04L9/32H04L29/06
    • H04L63/0869H04L63/168H04W12/06Y02D70/23
    • Providing for secure and efficient communication for mobile applications executed in a mobile operating environment is described herein. As an example, a primary mobile application can initiate a handshake that includes a unique identifier of the primary application and a random number for signing and/or certifying responsive requests. A recipient application can reference the unique identifier with a list of certified primary applications to verify the primary application. If verified, the recipient responds with the random number and a second random number that can sign and/or certify data requests sent by the primary application. According to some embodiments, random numbers can be hashed and/or truncated to provide low power encryption for such numbers. Further, round-trip policies can be enforced to provide reliable transmission of data. Accordingly, reliable, secure and low power synchronous communication can be conducted in a mobile environment.
    • 这里描述了为在移动操作环境中执行的移动应用提供安全和有效的通信。 作为示例,主移动应用可以发起包括主应用的唯一标识符和用于签发和/或认证响应请求的随机数的握手。 收件人应用程序可以使用经认证的主应用程序列表来引用唯一标识符,以验证主应用程序。 如果验证,则接收者用随机数和第二随机数进行响应,该随机数可以对主要应用发送的数据请求进行签名和/或认证。 根据一些实施例,可以对随机数进行散列和/或截断以为这样的数字提供低功率加密。 此外,可以执行往返策略以提供可靠的数据传输。 因此,可以在移动环境中进行可靠,安全和低功率的同步通信。