会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and system for controlling access to a wireless client device
    • 用于控制对无线客户端设备的访问的方法和系统
    • US20060031681A1
    • 2006-02-09
    • US10912600
    • 2004-08-05
    • Ronald SmithJyh-Han LinBiren Patel
    • Ronald SmithJyh-Han LinBiren Patel
    • H04L9/00
    • H04W12/06H04L63/104H04L63/20H04W8/18H04W12/08H04W74/00H04W88/02
    • A system (20) for controlling user access to a wireless client device (21) can include a receiver (27) and a processor (28). The processor can be programmed to enable access to a permission settings database (23) over-the-air and dynamically modify at least one permission setting for an API (24) that interfaces with an application (25) residing at least partially on the client device. The processor 28 can be programmed to authenticate an authorized administrator remotely, modify a permission setting, add or remove, update, or enable or disable security for a functional group. An enterprise server (21) can be used as the interface for changing the permissions settings remotely. Furthermore, the enterprise server can be connected through an authorization server (22) to provide any required authorization. Of course, the user can also make allowable changes to the permission settings database via a device user interface (26).
    • 用于控制对无线客户端设备(21)的用户访问的系统(20)可以包括接收机(27)和处理器(28)。 该处理器可以被编程为能够通过空中访问许可设置数据库(23),并且动态地修改与至少驻留在客户机上的应用程序(25)接口的API(24)的至少一个权限设置 设备。 处理器28可被编程为远程认证授权管理员,修改权限设置,添加或删除,更新或启用或禁用功能组的安全性。 企业服务器(21)可以用作远程更改权限设置的界面。 此外,可以通过授权服务器(22)连接企业服务器,以提供任何所需的授权。 当然,用户还可以经由设备用户界面(26)对许可设置数据库进行允许的更改。
    • 2. 发明申请
    • Management of persistent software applications
    • 永久性软件应用程序的管理
    • US20060143606A1
    • 2006-06-29
    • US11022558
    • 2004-12-23
    • Ronald SmithCharles EstesJyh-Han LinBiren Patel
    • Ronald SmithCharles EstesJyh-Han LinBiren Patel
    • G06F9/445
    • G06F21/6218G06F8/60G06F21/629
    • A wireless communications device (200) includes a software execution environment (230) and a software permissions manager that is associated with the software execution environment (230). The software execution environment (230) defines status items (234) for at least one installed software application package (244, 246, 248 and 250) that is installed in the software execution environment (230). The status items (234) specify prohibited user actions with respect to at least one software application package (244, 246, 248 and 250). The wireless communications device (200) further includes a software package manager (232) that provides communications with the at least one installed software application package (244, 246, 248 and 250). The software package manager (232) performs at least one of ensuring, based upon the status items, a continued presence of installed software application packages, and enforcing the status items for a respective installed software application package.
    • 无线通信设备(200)包括与软件执行环境(230)相关联的软件执行环境(230)和软件许可管理器。 软件执行环境(230)为安装在软件执行环境(230)中的至少一个安装的软件应用程序包(244,246,248和250)定义状态项(234)。 状态项(234)指定关于至少一个软件应用程序包(244,246,248和250)的禁止的用户动作。 无线通信设备(200)还包括提供与至少一个已安装的软件应用包(244,246,248和250)的通信的软件包管理器(232)。 软件包管理器(232)至少执行以下步骤中的至少一个:基于状态项来确保所安装的软件应用程序包的持续存在,以及执行各自安装的软件应用程序包的状态项。
    • 4. 发明申请
    • Method and system for determining a destination in a mobile radio
    • 用于确定移动无线电中的目的地的方法和系统
    • US20060030340A1
    • 2006-02-09
    • US10912597
    • 2004-08-05
    • Jyh-Han LinBiren PatelRonald Smith
    • Jyh-Han LinBiren PatelRonald Smith
    • H04Q7/20
    • H04W8/10H04L29/12009H04L29/12783H04L61/35H04L67/18
    • A method (70) and system (11) of determining a destination can include obtaining (72) at least one identifier among a phone number, a dispatch identifier, a mobile internet protocol address, an instant messaging user identifier, an e-mail address, or other identifier having mobility management information, mapping (74) the at least one identifier to an approximate physical location, and selectively retrieving (76) the approximate physical location corresponding to the at least one identifier. For example, mapping can be done by mapping the phone number to a physical address provided by white pages or yellow pages from on-line phonebooks or by mapping to location services (such as GPS or network based locating services) available at a cellular phone, dispatch radio, or wireless internet protocol device. Mapping can include mapping at least one among the IM user identifier or the e-mail address to a PSTN, a dispatch identifier or an internet protocol address.
    • 确定目的地的方法(70)和系统(11)可以包括获得(72)电话号码,分派标识符,移动因特网协议地址,即时消息用户标识符,电子邮件地址中的至少一个标识符 或具有移动性管理信息的其他标识符,将所述至少一个标识符映射(74)到近似物理位置,并且选择性地检索(76)与所述至少一个标识符相对应的近似物理位置。 例如,可以通过将电话号码映射到来自在线电话簿的白页或黄页提供的物理地址或通过映射到蜂窝电话可用的位置服务(例如GPS或基于网络的定位服务)来进行映射, 调度无线电或无线互联网协议设备。 映射可以包括将IM用户标识符或电子邮件地址中的至少一个映射到PSTN,调度标识符或因特网协议地址。
    • 8. 发明授权
    • MMS brew message delivery hybridization architecture
    • MMS brew消息传递杂交架构
    • US08068861B1
    • 2011-11-29
    • US11802300
    • 2007-05-22
    • Jerry KupshBiren Patel
    • Jerry KupshBiren Patel
    • H04W4/00
    • H04W4/60H04W4/12
    • Techniques and equipment are provided to allow Multimedia Message Service (MMS) communication between applications on a platform on a mobile station and third party websites or web servers by using a hybridized architectural design of MMS and BREW services. The following communications are provided: communication from a BREW application on a first mobile station to a BREW application on a second mobile station, communication from a BREW application on a mobile station to an application server or website, and communication from an application server or website to a BREW application on a mobile station.
    • 提供技术和设备以通过使用MMS和BREW服务的混合架构设计来允许移动站和第三方网站或Web服务器上的平台上的应用之间的多媒体消息服务(MMS)通信。 提供以下通信:从第一移动站上的BREW应用到第二移动站上的BREW应用的通信,从移动站上的BREW应用到应用服务器或网站的通信以及来自应用服务器或网站的通信 到移动台上的BREW应用。