会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Method and server for detecting condition of network communication
    • 用于检测网络通信状况的方法和服务器
    • US20080147855A1
    • 2008-06-19
    • US12011611
    • 2008-01-28
    • Quan QiQian LiuJieping ZhongJingmin Jiao
    • Quan QiQian LiuJieping ZhongJingmin Jiao
    • G06F15/173
    • H04L43/0811H04L67/125H04L67/38H04L69/24H04L69/28
    • The present invention discloses two methods and two servers thereof for detecting condition of network communication. The first method includes: receiving a detecting request for obtaining the condition of network communication between a source client and a destination client; sending the detecting request to the destination client and receiving a detecting response returned from the destination client; returning the detecting response to the source client according to route information of the source client. The second method includes: receiving a detecting request for obtaining the condition of network communication between the source client and a destination client; obtaining the condition of network communication between the server and the corresponding destination client after receiving the detecting request from the source client; and returning the detecting response to the source client. Furthermore, the present invention further provides a procedure of detecting a communication time.
    • 本发明公开了用于检测网络通信状态的两种方法及其两个服务器。 第一种方法包括:接收用于获得源客户端和目的客户端之间的网络通信条件的检测请求; 将所述检测请求发送到所述目的地客户端并接收从所述目的地客户端返回的检测响应; 根据源客户端的路由信息​​,向源客户端返回检测响应。 第二种方法包括:接收用于获得源客户端和目的客户端之间的网络通信条件的检测请求; 从源客户端收到检测请求后,获取服务器与对应目的客户端之间网络通信的条件; 并将检测响应返回给源客户端。 此外,本发明还提供了检测通信时间的过程。
    • 4. 发明申请
    • Method And System For Sharing Game Data
    • 共享游戏数据的方法和系统
    • US20070173332A1
    • 2007-07-26
    • US11617789
    • 2006-12-29
    • Qian LiuJieping Zhong
    • Qian LiuJieping Zhong
    • A63F9/24
    • A63F13/77A63F13/12A63F13/35A63F2300/534A63F2300/5533
    • Embodiments of the present invention provide a method and system for sharing game data. The method includes: generating, by a first client, game data, encapsulating the game data, and sending the game data encapsulated; de-encapsulating, by a server, the game data sent from the first client, separating the game data de-encapsulated according to different categories, storing the game data separated in the server; downloading, by a second client, the game data stored in the server. The system includes: a first client, providing a game, generating game data, encapsulating the game data and sending the encapsulated game data, a server, de-encapsulating, separating the game data sent from the first client, and storing the game data, and a second client, downloading the game data stored in the server. Therefore, a sense of satisfaction of a client user's game experience is enhanced.
    • 本发明的实施例提供了一种用于共享游戏数据的方法和系统。 该方法包括:由第一客户端生成游戏数据,封装游戏数据,以及发送封装的游戏数据; 由服务器对从第一客户端发送的游戏数据进行解封装,分离根据不同类别去封装的游戏数据,存储分离在服务器中的游戏数据; 由第二客户端下载存储在服务器中的游戏数据。 该系统包括:第一客户端,提供游戏,生成游戏数据,封装游戏数据和发送封装的游戏数据,服务器,解封装,分离从第一客户端发送的游戏数据,以及存储游戏数据, 和第二客户端,下载存储在服务器中的游戏数据。 因此,增强了对客户用户游戏体验的满意感。
    • 5. 发明授权
    • Method, system and apparatus for protecting service account
    • 用于保护服务帐户的方法,系统和设备
    • US08732852B2
    • 2014-05-20
    • US11939858
    • 2007-11-14
    • Qi ShuJieping Zhong
    • Qi ShuJieping Zhong
    • H04L29/06G06F21/31
    • G06F21/31H04L63/08H04L63/10H04L63/102
    • A method for protecting a service account includes: configuring association information for a service account of a user in a Personal Communication Profile (PCP) of the user at a network side; authenticating the association information when the user logs on an application server with the service account through User Equipment (UE); allowing the user to log on the application server if the authentication succeeds. Embodiments of the present invention also disclose systems, PCP storage apparatuses and application servers for protecting the service account. In embodiments of the present invention, besides protecting the service account by a static password, the user can implement an enhanced protection for the service account without receiving the dynamic password through a short message, which dramatically reduces the time delay for the user to log-on the application server. Further, the user needs not purchase the password card additionally. Therefore, the competitiveness of the application server is improved.
    • 一种用于保护服务帐户的方法包括:在网络侧的用户的个人通信简档(PCP)中配置用户的服务帐户的关联信息; 当用户通过用户设备(UE)登录具有服务帐户的应用服务器时,认证关联信息; 如果认证成功,允许用户登录应用服务器。 本发明的实施例还公开了用于保护服务帐户的系统,PCP存储装置和应用服务器。 在本发明的实施例中,除了通过静态密码保护服务帐户之外,用户可以通过短消息接收动态密码来实现对服务帐户的增强的保护,这大大减少了用户登录的时间延迟, 在应用服务器上。 此外,用户不需要另外购买密码卡。 因此,应用服务器的竞争力得到提高。
    • 7. 发明授权
    • System and method for generating communication subscriber description information
    • 用于生成通信用户描述信息的系统和方法
    • US08171055B2
    • 2012-05-01
    • US12367257
    • 2009-02-06
    • Guobing MinJieping ZhongFangshan WangQi Fang
    • Guobing MinJieping ZhongFangshan WangQi Fang
    • G06F17/30
    • G06Q30/02
    • A system for generating communication subscriber description information includes an information labeling unit adapted to label original information of a specific communication subscriber, and a subscriber information generating unit adapted to generate communication subscriber description information according to communication records. A method for generating communication subscriber description information applies Ontology in the communication field, so as to obtain subscriber demand information for generating communication subscriber description information by analyzing actual communication records of the subscriber. Moreover, the generated communication subscriber description information truly reflects characteristics and requirements of the communication subscriber, thus ensuring the accuracy of the generated communication subscriber description information. The present invention is applicable to communication behaviors such as voice communication, data communication, and short messages of a subscriber.
    • 一种用于产生通信用户描述信息的系统,包括适于标记特定通信用户的原始信息的信息标注单元,以及适于根据通信记录生成通信用户描述信息的用户信息生成单元。 一种用于生成通信用户描述信息的方法在通信领域中应用本体,以便通过分析用户的实际通信记录来获得用于生成通信用户描述信息的用户需求信息。 此外,所生成的通信用户描述信息真正反映了通信用户的特征和要求,从而确保所生成的通信用户描述信息的准确性。 本发明适用于诸如语音通信,数据通信和用户的短消息之类的通信行为。
    • 8. 发明申请
    • Method for Accessing User Data and Profile Management Server
    • 访问用户数据和配置文件管理服务器的方法
    • US20090254561A1
    • 2009-10-08
    • US12483549
    • 2009-06-12
    • Gang SHAOJieping ZhongCaiwen Mo
    • Gang SHAOJieping ZhongCaiwen Mo
    • G06F12/14G06F17/30
    • H04L67/306H04L63/101
    • A method for accessing user data and a profile management server (PMS) to resolve the inability of prior arts are disclosed to support both the associated access between user profiles and the distributed data access mechanism. The method for accessing user data includes: a PMS receives an associated data access request message from a requestor, determines a target associated user set after determining that the requestor is allowed to perform associated access to a source user, and converts the associated data access request into a data access request directed to each target associated user; and the PMS authenticates the data access request directed to each target associated user respectively and provides related data according to the authentication result. The PMS includes an authorization rule storage module, a control module, an association processing module and an association storage module.
    • 公开了一种用于访问用户数据的方法和简档管理服务器(PMS)以解决现有技术的无效性,以支持用户简档和分布式数据访问机制之间的相关联的访问。 用于访问用户数据的方法包括:PMS从请求者接收相关联的数据访问请求消息,在确定请求者被允许执行对源用户的相关访问之后确定目标关联用户集合,并且转换相关联的数据访问请求 转换成针对每个目标相关用户的数据访问请求; 并且PMS分别认证针对每个目标相关用户的数据访问请求,并根据认证结果提供相关数据。 PMS包括授权规则存储模块,控制模块,关联处理模块和关联存储模块。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR IMPLEMENTING INTERCONVERSION BETWEEN RING BACK TONE AND RINGING TONE
    • 用于实现铃声和铃声之间的互调的方法和系统
    • US20080293390A1
    • 2008-11-27
    • US11935896
    • 2007-11-06
    • Xin YANGJieping ZhongXiaoqian ChaiGuobing Min
    • Xin YANGJieping ZhongXiaoqian ChaiGuobing Min
    • H04M3/42
    • H04M19/04H04M3/02H04M3/42017H04M3/42178H04M3/42382
    • A method and a system for implementing interconversion between a ring back tone and a ringing tone are disclosed. The method for converting the ring back tone into the ringing tone includes: configuring ring back tone information for a user according to a ring back tone configuration request; obtaining relevant data of corresponding ringtone information according to the ring back tone information configured, and sending the relevant data to a user terminal. The method for converting the ringing tone into the ring back tone includes: generating a ring back tone configuration request according to ringing tone configuration information, where a user terminal configures the ringing tone with the ringing tone configuration information; and configuring the ring back tone corresponding to the ringing tone to be a ring back tone information of the user terminal according to the ringing tone configuration information in the ring back tone configuration request.
    • 公开了一种用于实现回铃音和铃声之间的相互转换的方法和系统。 用于将回铃音转换为铃声的方法包括:根据回铃音配置请求为用户配置回铃音信息; 根据配置的回铃音信息获取相应的铃声信息的相关数据,并将相关数据发送给用户终端。 用于将铃声转换成回铃音的方法包括:根据铃声配置信息产生回铃音配置请求,其中用户终端用铃声配置信息配置铃声; 以及根据所述回铃音配置请求中的所述铃音配置信息,将与所述振铃音对应的所述回铃音配置为所述用户终端的回铃音信息。
    • 10. 发明申请
    • System and Method for Collecting User Interest Data
    • 收集用户兴趣数据的系统和方法
    • US20070271519A1
    • 2007-11-22
    • US11684839
    • 2007-03-12
    • Lixin HuJieping ZhongQi Shu
    • Lixin HuJieping ZhongQi Shu
    • G06F3/00
    • G06Q30/02G06Q10/10G06Q30/0255G06Q30/0269
    • A method for collecting user data includes: collecting content of a user action event; modifying a user interest data model which stores user interest data according to the content of the user action event collected. In this way, the interest and concerns of the user are effectively tracked. Furthermore, the method and system provided by embodiments of the invention features little disturbance to user and accurate collection of user information, thus effectively shows the interest of user. Through method and system provided by embodiments of the invention, the user data can be collected effectively and the interest of the user is well represented.
    • 收集用户数据的方法包括:收集用户动作事件的内容; 根据收集的用户动作事件的内容修改存储用户感兴趣数据的用户兴趣数据模型。 以这种方式,可以有效地跟踪用户的兴趣和关注。 此外,由本发明的实施例提供的方法和系统对用户的干扰小,用户信息的准确收集,从而有效地显示了用户的兴趣。 通过本发明的实施例提供的方法和系统,可以有效地收集用户数据,并且良好地表示用户的兴趣。