会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD FOR CARRYING OUT A PRIVATE COMMUNICATION SESSION BETWEEN A USER OF A DATA TRANSMISSION NETWORK AND A TELEPHONE NETWORK USER
    • 在数据传输网络的用户和电话网络用户之间执行私人通信会话的方法
    • WO2009028996A3
    • 2009-04-30
    • PCT/RU2008000527
    • 2008-08-15
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVI
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICHMOLODCHENKO VLADIMIR NIKOLAEVICH
    • H04L29/02H04W12/06
    • H04L67/2823
    • The invention enables a user to organise his private address space and protects against unauthorised communication sessions during a communication session between heterogeneous telecommunications networks. The inventive method for carrying out a communication session involves at the beginning developing on the device of a called user of a telephone network messages about the person of the called user and connecting said device to the telephone network, wherein the telephone number of the user is identified, the received messages are converted into a form suitable for transmission via data transmission networks and are transmitted to a data transmission network; afterwards, the communication between the user and the telephone network is ended. The communication session between the devices of the network users is continued via an intermediate device of the data transmission network in a sequence disclosed according to claims of the invention. During the communication session, the signals from the device of the called user are received on the intermediate device of the data transmission network, are converted into a form suitable for transmission via the data transmission networks and are transmitted to the address of the device of the calling user, the received data packets are converted into a form suitable for transmission via the communication channel of the telephone network and are transmitted to the channel used for connecting to the device of the called user.
    • 本发明使得用户能够在异构电信网络之间的通信会话期间组织其私有地址空间并防止未经授权的通信会话。 用于执行通信会话的本发明的方法包括在电话网的被叫用户的设备上开始关于被叫用户的人的消息并将所述设备连接到电话网络,其中用户的电话号码是 所接收的消息被转换成适合经由数据传输网络传输的形式,并被发送到数据传输网络; 之后,用户和电话网络之间的通信结束。 通过根据本发明的权利要求所公开的顺序,经由数据传输网络的中间设备继续网络用户的设备之间的通信会话。 在通信会话期间,来自被叫用户的设备的信号在数据传输网络的中间设备上被接收,被转换成适合经由数据传输网络进行传输的形式,并被发送到设备的地址 所接收的数据分组被转换成适合于通过电话网络的通信信道传输的形式,并被发送到用于连接到被叫用户设备的信道。
    • 2. 发明申请
    • METHOD FOR PRIVATELY TRANSMITTING INFORMATION BETWEEN USERS OF A DATA TRANSMISSION NETWORK
    • 私人传输数据传输网络用户信息的方法
    • WO2009029002A2
    • 2009-03-05
    • PCT/RU2008000533
    • 2008-08-15
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVI
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICHMOLODCHENKO VLADIMIR NIKOLAEVICH
    • H04L29/02H04W12/06
    • H04L63/0209H04L29/12103H04L29/12367H04L29/12783H04L61/1535H04L61/2514H04L61/35H04L67/14
    • The invention enables a network user to organise a private address space and protects against unauthorised information distribution. At the beginning, one or more messages about the person of an information receiving user are formed on the device of the information receiving user and the messages are transmitted to the address of an intermediate device, which is regional device for the information receiving user and in which the messages and the network address of the device of the information receiving user are recorded. Afterwards, a message about the person of the information receiving user and a message about a region where the information receiving user is located are formed on the device of an information sending user and are transmitted to the address of the intermediate network device, which is regional for the information sending user and in which the address of the intermediate device which is regional for the information receiving user, a message about the address of the device of the information sending user and the received messages are transmitted to the address of a second regional intermediate device of the network. On the intermediate device, which is regional for the information receiving user, the message about the person of the information receiving user received from the information sending user is compared with the earlier received messages about the person of the information receiving user, the address of the device of the information receiving user is identified according to comparison results, a message about said address is formed and transmitted to the device of the information sending user. An information message for the device of the information receiving user and a message about the person of said user are formed on the device of the information sending user and the thus formed messages are transmitted to the address of the device of the information receiving user.
    • 本发明使得网络用户能够组织专用地址空间并防止未授权的信息分发。 首先,在信息接收用户的设备上形成关于信息接收用户的一个或多个消息,并将消息发送到作为信息接收用户的区域设备的中间设备的地址 记录信息接收用户的设备的消息和网络地址。 然后,在信息发送用户的设备上形成关于信息接收用户的人员和关于信息接收用户所在的区域的消息的消息,并将其发送到中间网络设备的地址,该区域 对于信息发送用户,并且其中信息接收用户的区域的中间设备的地址,关于信息发送用户的设备的地址和所接收的消息的消息被发送到第二区域中间件的地址 网络设备。 在信息接收用户的区域的中间设备上,将从信息发送用户接收到的信息接收用户的人的消息与先前接收到的关于信息接收用户的人的消息进行比较, 根据比较结果识别信息接收用户的设备,形成关于所述地址的消息并将其发送到信息发送用户的设备。 在信息发送用户的设备上形成用于信息接收用户的设备的信息消息和关于所述用户的消息的消息,并将由此形成的消息发送到信息接收用户的设备的地址。
    • 3. 发明申请
    • METHOD FOR CARRYING OUT A PRIVATE COMMUNICATION SESSION BETWEEN THE USERS OF A TELECOMMUNICATIONS NETWORK
    • 在电信网络用户之间开展私人通信会议的方法
    • WO2009029004A3
    • 2009-05-22
    • PCT/RU2008000535
    • 2008-08-15
    • MOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVIRAKUSHIN ALEXANDER STEPANOVICHKUDRYA ARTEM ANATOLIEVICHRUSIN SERGEI ALEKSANDROVICHSORBAT IVAN VIKTOROVICH
    • RAKUSHIN ALEXANDER STEPANOVICHKUDRYA ARTEM ANATOLIEVICHRUSIN SERGEI ALEKSANDROVICHSORBAT IVAN VIKTOROVICH
    • H04L29/02H04W12/06
    • H04L63/0209H04L29/12103H04L29/12367H04L29/12783H04L61/1535H04L61/2514H04L61/35H04L67/14
    • The invention makes it possible to built addressless telecommunications networks and enables a user to organise a private address space which protects against unauthorised communication sessions. At the beginning, one or more messages about the person of a called user are formed and recorded on the device of a called user and are transmitted to a network. The messages and the feature of a physically dedicated communication channel, via which information has been received, are recorded on the network intermediate device. Then, a message about the person of the called user and the region, where said user is located, is formed on the device of a calling user and is transmitted to the network. The received message about the region, where the called user is located, is compared with the earlier recorded message on each intermediate device receiving the message from the calling user. In the case of coincidence, the messages are transmitted via a communication channel which has the feature identified by comparison. A message about the features of the communication channels which were involved into the information reception and transmission are formed on each intermediate device and are included in the block of messages received from the device of the calling user. In the case of coincidence between the region where the device of the called user is located and the region where the intermediate device is located, the message about the person of the called user received from the device of the calling user is compared with the earlier received messages. The messages formed on the device of the calling user are transmitted via a channel which has the feature identified by comparison. The messages about the features of the communication channels and the consent to begin a communication session are formed on the device of the called user and are transmitted. The intermediate devices transmit the messages from the called user and interconnect the message receiving and transmitting channels. Upon the receipt of the message from the device of the called user, the communication session is initiated on the device of the calling user.
    • 本发明使构建无地址电信网络成为可能,并且使用户能够组织防止未经授权的通信会话的专用地址空间。 开始时,关于被叫用户的人的一条或多条消息被形成并记录在被叫用户的设备上并被传送到网络。 在网络中间设备上记录通过其接收到信息的物理专用通信信道的消息和特征。 然后,在主叫用户的设备上形成关于被叫用户的人和所述用户所在的区域的消息并将其发送到网络。 将接收到的关于被叫用户所在地区的消息与接收来自主叫用户的消息的每个中间设备上先前记录的消息进行比较。 在符合的情况下,通过具有通过比较识别的特征的通信信道来发送消息。 关于涉及信息接收和传输的通信信道的特征的消息在每个中间设备上形成并且被包括在从主叫用户的设备接收的消息块中。 在被叫用户的设备所在的区域与中间设备所在的区域相一致的情况下,将从主叫用户的设备接收到的关于被叫用户的人的消息与先前接收的消息进行比较 消息。 在主叫用户的设备上形成的消息通过具有通过比较识别的特征的信道来传送。 关于通信信道的特征的消息以及同意开始通信会话的消息在被叫用户的设备上形成并被发送。 中间设备发送来自被叫用户的消息并互连消息接收和发送通道。 在从被叫用户的设备接收到消息后,通信会话在主叫用户的设备上发起。
    • 4. 发明申请
    • METHOD FOR PRIVATELY TRANSMITTING INFORMATION BETWEEN USERS OF A DATA TRANSMISSION NETWORK AND A SYSTEM OF DEVICES FOR CARRYING OUT SAID METHOD.
    • 用于私有传输数据传输网络的用户之间的信息的方法和用于实现该方法的设备的系统。
    • WO2009029003A3
    • 2009-04-30
    • PCT/RU2008000534
    • 2008-08-15
    • MOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVIRAKUSHIN ALEXANDER STEPANOVICH
    • RAKUSHIN ALEXANDER STEPANOVICH
    • H04L29/02H04W12/06
    • H04L63/0209H04L29/12103H04L29/12367H04L29/12783H04L61/1535H04L61/2514H04L61/35H04L67/14
    • The invention provides technical conditions for building addressless data transmission networks and enables a network user to organise a private address space, thereby protecting against unauthorised information distribution. At the beginning, one or more messages about the person of an information receiving user are formed on the device of the information receiving user and are transmitted to a data transmission network. The information message with a ready to receive signal, is received and put aside on the device of a user, which has a channel for communicating with the information receiving user. The messages and the feature of a channel, via which the information has been received, are recorded on an intermediate device. Afterwards, an information message and a message about the person of the information receiving user are formed on the device of the information sending user and are transmitted to a network. The message about the person of the information receiving user received from the information sending user is compared with the earlier formed messages on the intermediate device, which has a channel for communicating with the device of the information sending user or with another intermediate device. In the case of non-coincidence, the received messages are transmitted via channels, the features of which differ from the features of the channels via which the information for compared messages has been received. If the massages about the person of the information receiving user are not available in a database, the received messages are transmitted via all channels different from the information receiving channel. When the compared messages coincide, the feature of the communication channel, via which the information with the ready to receive signal and the message about the person of the information receiving user has been received, is determined and the messages formed on the device of the information sending user are transmitted to the device of the information receiving user via the channel having the identified feature.
    • 本发明提供了构建无地址数据传输网络的技术条件,并使得网络用户能够组织专用地址空间,从而防止未授权的信息分发。 首先,在信息接收用户的设备上形成关于信息接收用户的一个或多个消息,并将其发送到数据传输网络。 具有准备接收信号的信息消息被接收并放在具有用于与信息接收用户进行通信的信道的用户的设备上。 已经接收到信息的信道的消息和特征被记录在中间设备上。 然后,在信息发送用户的设备上形成有关信息接收用户的信息消息和消息,并发送给网络。 将从信息发送用户接收到的信息接收用户的消息的消息与中间设备上的早期形成的消息进行比较,该中间设备具有用于与信息发送用户的设备或与另一个中间设备进行通信的信道。 在不一致的情况下,所接收的消息通过信道发送,信道的特征不同于已经接收到比较消息的信息的信道的特征。 如果关于信息接收用户的人的按摩在数据库中不可用,则所接收的消息经由与信息接收信道不同的所有信道被发送。 当比较的消息一致时,确定已经接收到具有准备接收信号的信息和关于信息接收用户的人的消息的通信信道的特征,并且在信息的装置上形成的消息 发送用户经由具有识别的特征的信道被发送到信息接收用户的设备。
    • 5. 发明申请
    • METHOD FOR CARRYING OUT A PRIVATE COMMUNICATION SESSION BETWEEN TELECOMMUNICATIONS NETWORK USERS
    • 在电信网络用户之间进行私人通信会议的方法
    • WO2009025583A3
    • 2009-04-23
    • PCT/RU2008000540
    • 2008-08-15
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVI
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICHMOLODCHENKO VLADIMIR NIKOLAEVICH
    • H04L29/02H04W12/06
    • H04W12/08H04L67/18H04W4/02H04W76/02
    • The invention makes it possible to build addressless telecommunications networks and to organise a private address space protecting against unauthorised communication sessions. The private communication session between users is carried out with the aid of their regional intermediate devices provided with physically dedicated channels for communicating with users. One or more messages about the person of a called user are formed and recorded in the device of a called user and transmitted to the network. The messages and a communication channel characteristic corresponding thereto are received and recorded in the regional intermediate device of a telecommunications network, which is provided with a physically dedicated channel for communicating with the called user. A message about the person of the called user and the region of his location is formed in the device of a calling user and is transmitted to the network. The message about the characteristics of the communication channels which were used for receiving and transmitting information is included in the block of messages received from the device of the calling user in each regional intermediate device. The intermediate device transmit the messages about the characteristics of the communication channels from the called user and connects the message receiving and transmitting channels to each other. Once the message has been received from the called user, the communication session is initiated on the device of the calling user.
    • 本发明使建立无地址电信网络和组织防止未授权通信会话的专用地址空间成为可能。 用户之间的私人通信会话借助于其具有用于与用户通信的物理专用信道的区域中间设备来执行。 一个或多个关于被叫用户的消息被形成并记录在被叫用户的设备中并被发送到网络。 这些消息和与其对应的通信信道特性被接收并记录在电信网络的区域中间设备中,该电信网络设置有用于与被叫用户通信的物理专用信道。 关于被叫用户的人和他的位置的区域的消息在主叫用户的设备中形成并且被发送到网络。 关于用于接收和发送信息的通信信道的特性的消息被包括在从每个区域中间设备中的主叫用户的设备接收的消息块中。 中间装置从被叫用户发送关于通信信道的特性的消息,并将消息接收和发送信道彼此连接。 一旦从被叫用户接收到消息,通信会话就在主叫用户的设备上发起。
    • 6. 发明申请
    • METHOD FOR CARRYING OUT A PRIVATE COMMUNICATION SESSION BETWEEN DATA TRANSMISSION NETWORK USERS
    • 在数据传输网络用户之间执行私人通信会话的方法
    • WO2009025585A2
    • 2009-02-26
    • PCT/RU2008000544
    • 2008-08-15
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVI
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICHMOLODCHENKO VLADIMIR NIKOLAEVICH
    • H04L29/12339H04L61/2503H04L63/102
    • The invention enables a network user to organise the private address space and to be protected against unauthorised communication sessions. The inventive method consists firstly in forming one or more messages about the person of a called user on the device of said called user, sending said messages to the address of the intermediate device of a network, which is a boundary device for the called user and in which the address of the device of the called user is identified, the message about said address is formed and the messages received from the device of the called user and the message about the address are transmitted to the address of a second intermediate device. The received messages are recorded in the second intermediate device. The inventive method also consists in forming a message about the person of the called user in the device of the calling user, in sending said message to the address of the network intermediate device, which is a boundary device for the calling user and in which the messages and the address of the calling user are recorded, and in transmitting the messages to the address of the second intermediate device. In the second intermediate device, the message about the person of the user, which is received from the calling user, is compared with the already received messages. In the case of coincidence of the compared messages, a message about the beginning of the communication session and the address of the device of the called user are formed and transmitted to the intermediate device, which is a boundary device for the calling user and in which the address of the device of the calling user is determined, and in transmitting the received messages to said address. In the device of the calling user, the character of the received information is determined according to the message about the beginning of the communication session, and during the communication session, the address of the device of the called user is disclosed in the form of a destination address and the address of the device of the calling user is disclosed in the form of an outgoing address.
    • 本发明使得网络用户能够组织专用地址空间并被保护以防止未经授权的通信会话。 本发明的方法首先在所述被叫用户的设备上形成关于被叫用户的一个或多个消息,将所述消息发送到作为被叫用户的边界设备的网络的中间设备的地址, 在其中识别被叫用户的设备的地址,形成关于所述地址的消息,并且从被叫用户的设备接收的消息和关于地址的消息被发送到第二中间设备的地址。 所接收的消息被记录在第二中间设备中。 本发明的方法还包括在呼叫用户的设备中形成关于被叫用户的人的消息,将所述消息发送到作为主叫用户的边界设备的网络中间设备的地址,其中, 记录消息和主叫用户的地址,并将消息发送到第二中间设备的地址。 在第二中间设备中,将从主叫用户接收到的关于用户的人的消息与已经接收到的消息进行比较。 在比较消息一致的情况下,形成关于通信会话的开始和被叫用户的设备的地址的消息,并将其发送到作为主叫用户的边界设备的中间设备,其中 确定主叫用户的设备的地址,并将所接收的消息发送到所述地址。 在主叫用户的设备中,根据关于通信会话开始的消息来确定接收到的信息的字符,并且在通信会话期间,被叫用户的设备的地址以 目的地址和呼叫用户的设备地址以出局地址的形式被公开。
    • 7. 发明申请
    • METHOD FOR PRIVATELY TRANSMITTING INFORMATION BETWEEN USERS OF A DATA TRANSMISSION NETWORK AND A SYSTEM OF DEVICES FOR CARRYING OUT SAID METHOD
    • 用于私有传输数据传输网络的用户之间的信息的方法和用于执行该方法的设备的系统
    • WO2009028998A3
    • 2009-05-22
    • PCT/RU2008000529
    • 2008-08-15
    • MOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVIRAKUSHIN ALEXANDER STEPANOVICH
    • RAKUSHIN ALEXANDER STEPANOVICH
    • H04L29/02H04W12/06
    • H04L63/0209
    • The invention provides technical conditions for building addressless data transmission networks and enables a network user to organise a private address space, thereby protecting against unauthorised information distribution. At the beginning, one or more messages about the person of an information receiving user are formed on the device of the information receiving user and are transmitted to a data transmission network. The messages and the feature of a channel, via which information has been received, are recorded on a network intermediate device, which has a physically dedicated channel for communicating with the device of the information receiving user. An information message and a message about the person of the information receiving user are formed on the device of the information sending user and are transmitted to the data transmission network. The message about the person of a user, received from the information sending user, is compared, on the intermediate device, with the earlier received messages about the person of the information receiving user, the feature of the physically dedicated communication channel, via which information from the device of the information receiving user has been received, is determined according the comparison results, and the messages formed on the device of the information sending user are transmitted to the data transmission network via the physically dedicated communication channel, which has the feature determined at the previous operation, to the device of the information receiving user.
    • 本发明提供了构建无地址数据传输网络的技术条件,并使得网络用户能够组织专用地址空间,从而防止未授权的信息分发。 首先,在信息接收用户的设备上形成关于信息接收用户的一个或多个消息,并将其发送到数据传输网络。 已经接收到信息的信道的消息和特征被记录在具有用于与信息接收用户的设备通信的物理专用信道的网络中间设备上。 在信息发送用户的设备上形成有关信息接收用户的信息消息和消息,并发送到数据传输网络。 在中间设备上,将与从信息发送用户接收的用户的消息相关的信息与先前接收到的关于信息接收用户的人的物理专用通信信道的特征进行比较, 从信息接收用户的设备接收到的信息,根据比较结果确定,并且形成在信息发送用户的设备上的消息经由物理专用通信信道被发送到数据传输网络,该专用通信信道具有确定的特征 在以前的操作中,到信息接收用户的设备。
    • 8. 发明申请
    • METHOD FOR CARRYING OUT A PRIVATE COMMUNICATION SESSION BETWEEN TELECOMMUNICATIONS NETWORK USERS
    • 在电信网络用户之间执行私人通信会议的方法
    • WO2009035373A3
    • 2009-05-07
    • PCT/RU2008000538
    • 2008-08-15
    • MOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVIRAKUSHIN ALEXANDER STEPANOVICHSORBAT IVAN VIKTOROVICHKUDRYA ARTEM ANATOLIEVICHRUSIN SERGEI ALEKSANDROVICH
    • RAKUSHIN ALEXANDER STEPANOVICHSORBAT IVAN VIKTOROVICHKUDRYA ARTEM ANATOLIEVICHRUSIN SERGEI ALEKSANDROVICH
    • H04L29/02H04W12/00
    • H04L63/10
    • The invention makes it possible to build addressless telecommunications networks and to organise a private address space protecting against unauthorised communication sessions. The private communication session is carried out with the aid of an intermediate network device, in which characteristics and features of communication channels participating in receiving and transmitting information from calling and called users are received and recorded. The message about the person of the called user is compared with the already stored messages on each intermediate device. In the case of non-coincidence, the received messages are transmitted via the communication channels, the characteristics of which differ from the characteristics of the communication channels used for receiving information relating to the compared messages. In the case of coincidence, the messages are transmitted via a communication channel having the characteristic which was identified according to the result of comparison. The thus formed messages about the features of the communication channels which were used for receiving and transmitting information are included in a message block. Once the message has been received from the called user, the communication session is initiated on the device of the calling user and the received message about characteristics of the communication channels is used for transmitting the communication session information.
    • 本发明使得可以构建无地址的电信网络并组织专用地址空间来防止未经授权的通信会话。 私有通信会话是借助中间网络设备进行的,其中接收和记录其中参与从呼叫和被叫用户接收和发送信息的通信信道的特征和特征。 将关于被叫用户的人的消息与每个中间设备上已经存储的消息进行比较。 在不一致的情况下,经由通信信道发送接收到的消息,通信信道的特性与用于接收与比较消息有关的信息的通信信道的特性不同。 在一致的情况下,通过具有根据比较结果识别的特征的通信信道来发送消息。 关于用于接收和发送信息的通信信道的特征的这样形成的消息被包括在消息块中。 一旦已经从被叫用户接收到消息,通信会话在主叫用户的设备上发起,并且关于通信信道特性的接收消息用于发送通信会话信息。
    • 9. 发明申请
    • METHOD FOR PRIVATELY TRANSMITTING INFORMATION BETWEEN USERS OF A DATA TRANSMISSION NETWORK
    • 私人传输数据传输网络用户信息的方法
    • WO2009028994A3
    • 2009-04-23
    • PCT/RU2008000524
    • 2008-08-15
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVI
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICHMOLODCHENKO VLADIMIR NIKOLAEVICH
    • H04L29/02H04W12/06
    • H04L63/12
    • The invention provides technical conditions for building addressless data transmission networks and enables a network user to organise the private address space, thereby protecting against unauthorised information distribution. At the beginning, one or more messages about the person of an information receiving user are formed on the device of the information receiving user and are transmitted to a data transmission network. Information, having a ready to receive feature, is received on the device of a user having a communication channel with the device of the information receiving user and is put aside. The messages and the feature of a channel via which the information has been received are recorded in an intermediate device which is regional for the information receiving user. Afterwards, an information message, a message about the person of an information receiving user and a message about a region where said user is located are formed on the device of an information sending user and are transmitted to the network. The message about a region where the information receiving user is located is compared with earlier received messages about the region on an intermediate device which is regional for the information sending user. In the case of coincidence, the feature of the communication channel corresponding to the region of location of the information receiving user is identified and the messages are transmitted via the communication channel having said feature. The message about the person of the information receiving user received from the device of the information sending user is compared with earlier received messages on the intermediate device which is regional for the information receiving user. If the compared messages coincide with each other, the feature of the channel, via which the information with the ready to receive feature containing the message about the person of the information receiving user has been received, is determined. The messages formed in the device of the information sending user are transmitted to the device of the information receiving user via the communication channel having the determined feature.
    • 本发明提供了建立无地址数据传输网络的技术条件,并使网络用户能够组织专用地址空间,从而防止未授权的信息分发。 首先,在信息接收用户的设备上形成关于信息接收用户的一个或多个消息,并将其发送到数据传输网络。 具有准备接收功能的信息被接收在与信息接收用户的设备具有通信信道的用户的设备上,并被放在一边。 已经接收到信息的信道的消息和特征被记录在信息接收用户的区域的中间设备中。 然后,在信息发送用户的设备上形成信息消息,关于信息接收用户的人的消息和关于所述用户所在的区域的消息,并将其发送到网络。 将关于信息接收用户所在区域的消息与在信息发送用户的区域的中间设备上的关于区域的早期接收消息进行比较。 在一致的情况下,识别与信息接收用户的位置的区域相对应的通信信道的特征,并且经由具有所述特征的通信信道来发送消息。 将从信息发送用户的设备接收到的信息接收用户的人的消息与在信息接收用户的区域的中间设备上的早期接收到的消息进行比较。 如果比较的消息彼此一致,则确定已经接收到包含有关于信息接收用户的人的消息的准备接收功能的信息的信道的特征。 在信息发送用户的设备中形成的消息通过具有确定的特征的通信信道被发送到信息接收用户的设备。
    • 10. 发明申请
    • METHOD FOR PRIVATELY TRANSMITTING INFORMATION BETWEEN USERS OF A DATA TRANSMISSION NETWORK
    • 私人传输数据传输网络用户信息的方法
    • WO2009025591A3
    • 2009-04-23
    • PCT/RU2008000554
    • 2008-08-15
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICMOLODCHENKO VLADIMIR NIKOLAEVI
    • RAKUSHIN ALEXANDER STEPANOVICHMOLODCHENKO NIKOLAY ALEKSEEVICHMOLODCHENKO VLADIMIR NIKOLAEVICH
    • H04L29/02H04W12/06
    • H04Q3/66H04L29/12009H04L61/00H04L63/02H04Q2213/1307H04Q2213/13095H04Q2213/13139H04Q2213/13296
    • The invention enables a network user to organise the private address space and makes it possible to protect against unauthorised distribution of information. At the beginning, one or more messages about the person of an information receiving user are formed in the device of said information receiving user and are transmitted to the address of a boundary network intermediate device, in which the messages and the address of the device of the information receiving user are recorded, the messages formed in the device of the information receiving user are transmitted from the boundary device to the address of a second intermediate device, in which the messages and the address of the boundary device are recorded. Then, a message about the person of the information receiving user is formed in the device thereof and is transmitted to the address of the network intermediate device which is boundary for said device and in which the received messages are transmitted to the address of the second intermediate device. The message about the person of the information receiving user is formed in the device of said user and is transmitted to the address of the network intermediate device which is boundary therefor and in which the received messages are transmitted to the address of a second network intermediate device. In the second intermediate device, the message about the person of the user received from the information sending user is compared with the earlier received messages about the person of the information receiving user, the address of the intermediate device, which is boundary for the information receiving user, is determined on the basis of the results of comparison and the messages of the information sending user are transmitted to said boundary device. In the intermediate device, which is boundary for the information receiving user, the received and earlier recorded messages about the information receiving user are compared, the address of the device of the information receiving user is determined on the basis of the comparison results, and the messages of the information sending user are transmitted to the address of the device of the information receiving user.
    • 本发明使得网络用户可以组织私有地址空间,并且可以防止未经授权的信息分配。 首先,在所述信息接收用户的设备中形成关于信息接收用户的一个或多个消息,并将其发送到边界网络中间设备的地址,其中消息和设备的地址 记录信息接收用户,形成在信息接收用户的设备中的消息从边界设备发送到记录了边界设备的消息和地址的第二中间设备的地址。 然后,在其装置中形成关于信息接收用户的人的消息,并将其发送到作为所述设备的边界的网络中间设备的地址,并且其中接收的消息被发送到第二中间人的地址 设备。 关于信息接收用户的人的消息形成在所述用户的设备中,并被发送到作为其边界的网络中间设备的地址,并且其中所接收的消息被发送到第二网络中间设备的地址 。 在第二中间设备中,将从信息发送用户接收的用户的消息与先前接收到的关于信息接收用户的人的消息进行比较,中间设备的地址是接收信息的边界 用户根据比较结果确定,信息发送用户的消息被发送到所述边界设备。 在作为信息接收用户的边界的中间设备中,比较关于信息接收用户的接收和更早记录的消息,基于比较结果确定信息接收用户的设备的地址,并且 信息发送用户的消息被发送到信息接收用户的设备的地址。