会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Systems and Methods for Wireless Network Selection Based on Attributes Stored in a Network Database
    • 基于存储在网络数据库中的属性进行无线网络选择的系统和方法
    • US20090028082A1
    • 2009-01-29
    • US12240969
    • 2008-09-29
    • Simon WynnDavid Fraser
    • Simon WynnDavid Fraser
    • H04W48/18H04B7/00
    • H04W12/06H04L63/0428H04L63/08H04L63/12
    • Systems and methods for wireless network selection based on attributes stored in a network database are disclosed. In some embodiments, a method comprises receiving a network identifier associated with a wireless network, determining if a network profile associated with the network identifier is stored within a network profile database comprising a plurality of network profiles, and if the network profile associated with the network identifier is stored within the network profile database, retrieving the network profile, or if the network profile associated with the network identifier is not stored within the network profile database, initiating the network profile, obtaining an attribute associated with the network device identifier, and storing the attribute within the network profile.
    • 公开了基于存储在网络数据库中的属性进行无线网络选择的系统和方法。 在一些实施例中,一种方法包括接收与无线网络相关联的网络标识符,确定与所述网络标识符相关联的网络配置文件是否存储在包括多个网络配置文件的网络配置文件数据库内,以及如果与所述网络相关联的网络配置文件 标识符存储在网络配置文件数据库中,检索网络配置文件,或者如果与网络标识符相关联的网络配置文件没有存储在网络配置文件数据库内,启动网络配置文件,获取与网络设备标识符相关联的属性,并存储 网络配置文件中的属性。
    • 2. 发明授权
    • Systems and methods for wireless network selection
    • 无线网络选择的系统和方法
    • US08554830B2
    • 2013-10-08
    • US12240920
    • 2008-09-29
    • Simon WynnDavid Fraser
    • Simon WynnDavid Fraser
    • G06F15/16G06F15/173
    • H04W12/06H04L63/0428H04L63/08H04W84/12
    • Systems and methods for selecting a wireless network are disclosed. In some embodiments, a method comprises receiving a first network device identifier for a first network device and a second network device identifier for a second network device, obtaining a first network profile comprising a first attribute, the first network profile based on the first network device identifier, obtaining a second network profile comprising a second attribute, the second network profile based on the second network device identifier, and selecting either the first network device identifier or the second network device identifier based on an attribute analysis of the first attribute and the second attribute.
    • 公开了用于选择无线网络的系统和方法。 在一些实施例中,一种方法包括:接收用于第一网络设备的第一网络设备标识符和用于第二网络设备的第二网络设备标识符,获得包括第一属性的第一网络配置文件,所述第一网络配置文件基于所述第一网络设备 标识符,获得包括第二属性的第二网络配置文件,基于第二网络设备标识符的第二网络配置文件,以及基于第一属性和第二网络设备标识符的属性分析来选择第一网络设备标识符或第二网络设备标识符 属性。
    • 3. 发明申请
    • Systems and Methods for Wireless Network Selection
    • 无线网络选择的系统与方法
    • US20090024550A1
    • 2009-01-22
    • US12240920
    • 2008-09-29
    • Simon WynnDavid Fraser
    • Simon WynnDavid Fraser
    • G06N5/02H04L9/32G06F7/06G06F15/16G06F17/30
    • H04W12/06H04L63/0428H04L63/08H04W84/12
    • Systems and methods for selecting a wireless network are disclosed. In some embodiments, a method comprises receiving a first network device identifier for a first network device and a second network device identifier for a second network device, obtaining a first network profile comprising a first attribute, the first network profile based on the first network device identifier, obtaining a second network profile comprising a second attribute, the second network profile based on the second network device identifier, and selecting either the first network device identifier or the second network device identifier based on an attribute analysis of the first attribute and the second attribute.
    • 公开了用于选择无线网络的系统和方法。 在一些实施例中,一种方法包括:接收用于第一网络设备的第一网络设备标识符和用于第二网络设备的第二网络设备标识符,获得包括第一属性的第一网络配置文件,所述第一网络配置文件基于所述第一网络设备 标识符,获得包括第二属性的第二网络配置文件,基于第二网络设备标识符的第二网络配置文件,以及基于第一属性和第二网络设备标识符的属性分析来选择第一网络设备标识符或第二网络设备标识符 属性。
    • 4. 发明授权
    • Systems and methods for wireless network selection based on attributes stored in a network database
    • 基于存储在网络数据库中的属性进行无线网络选择的系统和方法
    • US08194589B2
    • 2012-06-05
    • US12240969
    • 2008-09-29
    • Simon WynnDavid Fraser
    • Simon WynnDavid Fraser
    • H04W4/00H04M1/66
    • H04W12/06H04L63/0428H04L63/08H04L63/12
    • Systems and methods for wireless network selection based on attributes stored in a network database are disclosed. In some embodiments, a method comprises receiving a network identifier associated with a wireless network, determining if a network profile associated with the network identifier is stored within a network profile database comprising a plurality of network profiles, and if the network profile associated with the network identifier is stored within the network profile database, retrieving the network profile, or if the network profile associated with the network identifier is not stored within the network profile database, initiating the network profile, obtaining an attribute associated with the network device identifier, and storing the attribute within the network profile.
    • 公开了基于存储在网络数据库中的属性进行无线网络选择的系统和方法。 在一些实施例中,一种方法包括接收与无线网络相关联的网络标识符,确定与所述网络标识符相关联的网络配置文件是否存储在包括多个网络配置文件的网络配置文件数据库内,以及如果与所述网络相关联的网络配置文件 标识符存储在网络配置文件数据库中,检索网络配置文件,或者如果与网络标识符相关联的网络配置文件没有存储在网络配置文件数据库内,启动网络配置文件,获取与网络设备标识符相关联的属性,并存储 网络配置文件中的属性。
    • 9. 发明申请
    • Systems and methods for obtaining network access
    • 用于获取网络访问的系统和方法
    • US20080060064A1
    • 2008-03-06
    • US11899638
    • 2007-09-06
    • Simon WynnJohn Gordon
    • Simon WynnJohn Gordon
    • H04L9/32
    • H04L63/062H04L63/083
    • Exemplary systems and methods for providing a network credential in order to access a communication network are provided. In exemplary embodiments, a digital device attempting to access the communication network receives an authentication request from the network device. An authentication record based on the authentication request is retrieved from a credential server. The network credential is then provided within the authentication record and transmitted as an authentication response to the network device. Upon authentication by the network device, the digital device is provided access to the communication network.
    • 提供了用于提供网络凭证以便访问通信网络的示例性系统和方法。 在示例性实施例中,尝试访问通信网络的数字设备从网络设备接收认证请求。 从凭证服务器检索基于认证请求的认证记录。 然后将网络凭证提供在认证记录中,并作为认证响应发送到网络设备。 在通过网络设备的认证之后,数字设备被提供到通信网络的接入。
    • 10. 发明授权
    • Systems and methods for network curation
    • 网络策划的系统和方法
    • US08667596B2
    • 2014-03-04
    • US13396552
    • 2012-02-14
    • Simon WynnJohn Gordon
    • Simon WynnJohn Gordon
    • H04L29/06
    • H04W76/11H04L63/0428H04L63/062H04L63/08H04L63/10H04L63/101H04L63/1433H04L63/1475H04L67/02H04W12/06H04W12/08H04W48/16H04W64/003
    • Systems and methods for network curation are disclosed. In some embodiments, a method comprises scanning, by a mobile device, an area to identify a network device for accessing a network, receiving, by the mobile device, a network identifier associated with the network device, providing a curation indicator request to a curation server, the curation indicator request comprising the network identifier, receiving a curation indicator from the curation server, the curation indicator being retrieved, based on the network identifier, from a database of a plurality of curation indicators, the curation indicator associated with a likelihood of intent to publicly share the network by the network device, comparing the curation indicator to an access setting, the access setting indicating acceptability of network access based on the likelihood of intent to publicly share the network by the network device, and accessing the network via the network device based on the comparison.
    • 披露了网络策展的系统和方法。 在一些实施例中,一种方法包括由移动设备扫描区域以识别用于访问网络的网络设备,由移动设备接收与网络设备相关联的网络标识符,向策展提供策展指示器请求 服务器,包括网络标识符的策展指示器请求,从所述策展服务器接收策展指示符,基于所述网络标识符从所述多个策展指示符的数据库中检索所述策展指示符,所述策展指示符与所述网络标识符的可能性相关联 意图由网络设备公开共享网络,将策略指示符与访问设置进行比较,基于意图通过网络设备公开共享网络的可能性,指示网络访问的可接受性的访问设置,以及经由网络设备访问网络 网络设备基于比较。