会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 35. 发明申请
    • A METHOD AND ARRANGEMENT FOR PROVIDING CONTEXT INFORMATION
    • 提供上下文信息的方法和布置
    • WO2006115442A1
    • 2006-11-02
    • PCT/SE2005/001461
    • 2005-10-04
    • TELEFONAKTIEBOLAGET LM ERICSSON (publ)HJELM, JohanLIDSTRÖM, MattiasKANTER, Theo
    • HJELM, JohanLIDSTRÖM, MattiasKANTER, Theo
    • H04L29/08
    • H04L67/24H04L67/306H04L69/329
    • A method and apparatus for obtaining context information from a context server (318) maintaining a context for an object of interest (306a) in a telecommunication network. The context server receives raw context data from sensors (306) associated with the object of interest. A request is received from a requesting party for refined context information with reference to the object of interest. Individual context data is collected for at least one individual entity (316) of the requesting party. A customized rule is created on the basis of the received individual context data. The rule defines conditions in an adapted request for refined context information regarding the object of interest, which is sent, including the customized rule, to the context server of the object of interest. Context data refined according to the customized rule is then received from the context server.
    • 一种从维护电信网络中感兴趣对象(306a)的上下文的上下文服务器(318)获得上下文信息的方法和装置。 上下文服务器从与感兴趣对象相关联的传感器(306)接收原始上下文数据。 参照感兴趣的对象从请求方接收关于精细上下文信息的请求。 为请求方的至少一个单独实体(316)收集个体上下文数据。 基于所接收的各个上下文数据创建自定义规则。 该规则将关于感兴趣对象的精细上下文信息的适应请求定义为向感兴趣对象的上下文服务器发送包括定制规则的条件。 然后从上下文服务器接收根据自定义规则改进的上下文数据。
    • 38. 发明申请
    • METHOD FOR ENABLING EXCHANGE OF USER PROFILES BETWEEN A VISITED NETWORK AND A HOME NETWORK
    • 访问网络和家庭网络之间的用户配置文件交换方法
    • WO2012087201A1
    • 2012-06-28
    • PCT/SE2010/051447
    • 2010-12-21
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)MATTI, MonaKVERNVIK, TorLIDSTRÖM, Mattias
    • MATTI, MonaKVERNVIK, TorLIDSTRÖM, Mattias
    • H04W8/20H04W36/14
    • H04L63/0281H04W8/06H04W8/12H04W8/20
    • The invention relates to a method (40) in a visited gateway server (21) in a communication system (1) comprising a home network (10) and a visited network (20) for enabling exchange of user profiles between a visited user profile server (22) of the visited network (20) and a home user profile server (12) of the home network (10), the method comprising: receiving (41) a user identification from a user equipment (2) requesting access to the visited network(20); transmitting (42), in response to received user identification, an identifier of the visited user profile server (22) to the user equipment (2) for conveyance by the user equipment (2) to the home user profile server (12), thereby enabling the exchange of user profiles. The invention also relates tovisited gateway server, methods in a visited user profile server, visited user profile server, and methods in a user equipment, user equipment and computer programs.
    • 本发明涉及一种在通信系统(1)中的访问网关服务器(21)中的方法(40),所述通信系统包括家庭网络(10)和访问网络(20),用于使访问用户简档服务器 (20)的归属用户简档服务器(22)和家庭网络(10)的归属用户简档服务器(12),所述方法包括:从用户设备(2)接收(41)请求访问所访问的用户标识 网络(20); 响应于接收到的用户标识,将用户设备(2)的访问用户简档服务器(22)的标识符发送(42),以便由用户设备(2)传送到家庭用户简档服务器(12),由此 实现用户配置文件的交换。 本发明还涉及访问网关服务器,访问用户简档服务器中的方法,访问用户简档服务器以及用户设备,用户设备和计算机程序中的方法。