会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for authentication of a communication device
    • 用于通信设备认证的系统和方法
    • US09350716B2
    • 2016-05-24
    • US11688601
    • 2007-03-20
    • Edward WalterLarry B. Pearson
    • Edward WalterLarry B. Pearson
    • H04M11/00H04L29/06
    • H04W48/02H04L12/2878H04L63/0428H04L63/08H04L63/0876H04L63/126H04W8/183H04W12/06
    • A system and method for authentication of a communication device is disclosed. A system that incorporates teachings of the present disclosure may include, for example, an authentication system can have a controller element that receives from a communication device by way of a packet-switched network an authentication request comprising a first identification (ID) of a gateway and a second ID of the communication device. The gateway and at least one network element of the packet-switched network can be provisioned to have a physical association with each other such that other network elements of the packet-switched network deny services to the gateway when the gateway attempts to operate outside of said physical association. From said physical association and the aforementioned IDs the controller element can authenticate the communication device. Additional embodiments are disclosed.
    • 公开了一种用于认证通信设备的系统和方法。 结合本公开的教导的系统可以包括例如认证系统可以具有控制器元件,其通过分组交换网络从通信设备接收认证请求,所述认证请求包括网关的第一标识(ID) 以及通信设备的第二ID。 网关和分组交换网络的至少一个网络元件可被配置为具有彼此之间的物理关联,使得分组交换网络的其他网络元件在网关尝试在所述网络外部操作时拒绝服务于网关 身体关联。 从所述物理关联和上述ID,控制器元件可以认证通信设备。 公开了另外的实施例。
    • 2. 发明授权
    • Generation and implementation of a social utility grid
    • 生成和实施社会公用电网
    • US09015597B2
    • 2015-04-21
    • US12533523
    • 2009-07-31
    • Larry B. PearsonSteven M. Belz
    • Larry B. PearsonSteven M. Belz
    • G06F3/00G06Q10/10
    • G06Q10/10
    • Information is gathered regarding a first party. Social relationships between the first party and other parties are determined by transforming the gathered information into the social relationships. Relationship types of the social relationships between the first party and the other parties are determined by transforming the gathered information into the relationship types. Relationship strengths of the social relationships between the first and the other parties are determined by transforming the gathered information into the relationship strengths. The social utility grid is generated based on the social relationships between the first party and the other parties, the relationship types of the social relationships, and the relationship strengths of the social relationships.
    • 收集关于第一方的信息。 通过将收集到的信息转化为社会关系来确定第一方与其他方之间的社会关系。 通过将收集的信息转化为关系类型来确定第一方与其他方之间的社会关系的关系类型。 通过将收集到的信息转化为关系优势来确定第一方和另外方之间的社会关系的关系优势。 社会公用事业电网是根据第一方与其他各方之间的社会关系,社会关系的关系类型以及社会关系的关系强度产生的。
    • 5. 发明授权
    • Mobile devices having plurality of virtual interfaces
    • 具有多个虚拟接口的移动设备
    • US08468550B2
    • 2013-06-18
    • US12818923
    • 2010-06-18
    • Larry B. Pearson
    • Larry B. Pearson
    • G06F3/00G06F9/44G06F9/46G06F13/00G06F9/455
    • G06F9/45545G06F9/455G06F9/45504H04L47/2441H04L47/2475
    • Mobile devices, systems and methods are described with a plurality of virtual machines, wherein each virtual machine executes a separate virtual interface, or guest operating system. Each guest operating system corresponds to a different virtual device having its own contact list, applications, and so on. A virtual “device” can be controlled by an employer or service provider, and is a secure space that provides authenticated applications that are walled off from another virtual device. A host operating system provides a hardware abstraction layer. A proxy server on the host operating system receives an incoming signal from a remote device on the external network, and routes the incoming signal to one of the first and second virtual machines based on a call context. A method and computer program product for providing a plurality of virtual interfaces on a mobile device are also disclosed.
    • 使用多个虚拟机描述移动设备,系统和方法,其中每个虚拟机执行单独的虚拟接口或客户机操作系统。 每个客户操作系统对应于具有其自己的联系人列表,应用等的不同的虚拟设备。 虚拟“设备”可由雇主或服务提供商控制,并且是提供与其他虚拟设备隔离的经认证的应用程序的安全空间。 主机操作系统提供硬件抽象层。 主机操作系统上的代理服务器从外部网络上的远程设备接收输入信号,并且基于呼叫上下文将输入信号路由到第一和第二虚拟机之一。 还公开了一种用于在移动设备上提供多个虚拟接口的方法和计算机程序产品。
    • 10. 发明授权
    • Proximity based call management
    • 接近式呼叫管理
    • US08326276B2
    • 2012-12-04
    • US11479064
    • 2006-06-30
    • Jae-Sun ChinLarry B. PearsonMichael T. Delaney, Jr.
    • Jae-Sun ChinLarry B. PearsonMichael T. Delaney, Jr.
    • H04M3/42
    • H04W4/02H04W4/14H04W4/16H04W64/00H04W76/10
    • A method is disclosed for proximity-based call management that includes sensing a proximity event between a first device associated with a first network and a second device associated with a second network, sending a first communication address for the first device from the first device to the second device over a wireless communication path between the first device and the second device, and signaling the second network from the second device to establish a conference call between the first device and the second device. A proximity based call management apparatus is disclosed including a processor coupled to a memory, a proximity sensor in data communication with the processor, a network interface in data communication with the processor, and a computer program stored in the memory for execution by the processor, the computer program comprising instructions proximity-based call management.
    • 公开了一种用于基于邻近度的呼叫管理的方法,其包括感测与第一网络相关联的第一设备和与第二网络相关联的第二设备之间的接近事件,将第一设备的第一通信地址从第一设备发送到 在第一设备和第二设备之间的无线通信路径上的第二设备,以及从第二设备发信号通知第二网络,以在第一设备和第二设备之间建立电话会议。 公开了一种基于邻近的呼叫管理装置,其包括耦合到存储器的处理器,与处理器进行数据通信的接近传感器,与处理器进行数据通信的网络接口以及存储在存储器中用于由处理器执行的计算机程序, 该计算机程序包括基于接近的呼叫管理指令。