会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Method for accessing content in networks and a corresponding system
    • 用于访问网络中的内容的方法和相应的系统
    • US09225613B2
    • 2015-12-29
    • US13881328
    • 2011-07-07
    • Mischa SchmidtMartin Stiemerling
    • Mischa SchmidtMartin Stiemerling
    • G06F15/173H04L12/24H04L29/12
    • H04L41/50H04L29/12066H04L29/1282H04L61/1511H04L61/6013H04L61/609
    • A method for accessing content in networks, preferably in wide area networks, includes: determining a resource for content by a resource identifier; sending a DNS-query for resolving an IP-address for a host identifier specified as a part of the resource identifier by a client; determining a preferred hosting server hosting the content according to the resource identifier; sending a DNS-response including the IP-address of the determined hosting server to the client; accessing the content from the determined hosting server by the client by providing at least one hosting server identifier or one IP-address corresponding to the resource identifier to a sorting server; sorting the at least one hosting server identifier or IP-address by the sorting server according to client specific information or according to network guiding information provided by the client, determining a preferred hosting server according to the sorted at least one hosting server identifier or IP-address.
    • 用于访问网络中优选地在广域网中的内容的方法包括:通过资源标识符确定内容的资源; 发送用于解析由客户端指定为资源标识符的一部分的主机标识符的IP地址的DNS查询; 根据所述资源标识确定托管所述内容的首选托管服务器; 向客户端发送包括确定的主机服务器的IP地址的DNS响应; 通过向分类服务器提供至少一个托管服务器标识符或与资源标识符相对应的一个IP地址来由客户端从所确定的托管服务器访问内容; 根据客户端特定信息或根据客户端提供的网络指导信息对排序服务器排列至少一个托管服务器标识符或IP地址,根据排序的至少一个托管服务器标识符或IP- 地址。
    • 6. 发明授权
    • Method for providing access of an user end device to a service provided by an application function within a network structure and a network structure
    • 用于向用户终端设备提供对由网络结构和网络结构内的应用功能提供的服务的访问的方法
    • US09450920B2
    • 2016-09-20
    • US14381393
    • 2012-03-01
    • Hans-Joerg KolbeMischa SchmidtMartin Stiemerling
    • Hans-Joerg KolbeMischa SchmidtMartin Stiemerling
    • H04L29/06H04L29/12
    • H04L63/0281H04L29/12518H04L29/12528H04L29/12547H04L61/2571H04L61/2575H04L61/2582H04L63/20
    • For allowing a simple and reliable differentiation of UEs behind a GW from an AF side a method for providing access of an User End device (UE) to a service provided by an Application Function (AF) within a network structure is claimed, wherein the UE is authenticated by a Gateway (GW) to which the UE is attached and which provides access to the AF via a Broadband Access Network (BB Access Network). The method is characterized in that the GW informs a state database (SDB) on service flow requests to or from the authenticated UE towards the AF, that the GW additionally sends NAT (Network Address Translation) or NAPT (Network Address and Port Translation) binding information of a respective NAT or NAPT binding created by the GW regarding the authenticated UE and a respective service flow request to the SDB and that the SDB sends the NAT or NAPT binding information or an UE identifier to the AF, so that the AF—after having received the service flow request from the GW—can correlate the authenticated UE with the service flow request. Further an according network structure is claimed, preferably for carrying out the above mentioned method.
    • 为了允许从AF侧在GW之后简单可靠地区分UE,要求保护用户端设备(UE)到由网络结构内的应用功能(AF)提供的服务的接入的方法,其中UE 由UE附加的网关(GW)进行认证,并且经由宽带接入网络(BB接入网络)提供对AF的接入。 该方法的特征在于,GW通知状态数据库(SDB)对从认证的UE向AF进行的业务流请求,GW另外发送NAT(网络地址转换)或NAPT(网络地址和端口转换)绑定 由GW对认证的UE创建的各自的NAT或NAPT绑定的信息以及对SDB的相应服务流请求,以及SDB向AF发送NAT或NAPT绑定信息或UE标识符,使得AF之后 已经从GW接收到服务流请求可以使被认证的UE与服务流请求相关联。 此外,要求保护网络结构,优选地用于执行上述方法。
    • 7. 发明申请
    • METHOD FOR ACCESSING CONTENT IN NETWORKS AND A CORRESPONDING SYSTEM
    • 用于访问网络内容的方法和相应的系统
    • US20130227141A1
    • 2013-08-29
    • US13881328
    • 2011-07-07
    • Mischa SchmidtMartin Stiemerling
    • Mischa SchmidtMartin Stiemerling
    • H04L12/24
    • H04L41/50H04L29/12066H04L29/1282H04L61/1511H04L61/6013H04L61/609
    • A method for accessing content in networks, preferably in wide area networks, includes: determining a resource for content by a resource identifier; sending a DNS-query for resolving an IP-address for a host identifier specified as a part of the resource identifier by a client; determining a preferred hosting server hosting the content according to the resource identifier; sending a DNS-response including the IP-address of the determined hosting server to the client; accessing the content from the determined hosting server by the client by providing at least one hosting server identifier or one IP-address corresponding to the resource identifier to a sorting server; sorting the at least one hosting server identifier or IP-address by the sorting server according to client specific information or according to network guiding information provided by the client, determining a preferred hosting server according to the sorted at least one hosting server identifier or IP-address.
    • 用于访问网络中优选地在广域网中的内容的方法包括:通过资源标识符确定内容的资源; 发送用于解析由客户端指定为资源标识符的一部分的主机标识符的IP地址的DNS查询; 根据所述资源标识确定托管所述内容的首选托管服务器; 向客户端发送包括确定的主机服务器的IP地址的DNS响应; 通过向分类服务器提供至少一个托管服务器标识符或与资源标识符相对应的一个IP地址来由客户端从所确定的托管服务器访问内容; 根据客户端特定信息或根据由客户端提供的网络指导信息对排序服务器排列至少一个托管服务器标识符或IP地址,根据排序的至少一个托管服务器标识符或IP- 地址。
    • 8. 发明申请
    • METHOD AND SYSTEM FOR DELIVERING MEDIA DATA TO A USER'S MOBILE DEVICE
    • 用于向用户移动设备传送媒体数据的方法和系统
    • US20100217824A1
    • 2010-08-26
    • US12600334
    • 2007-05-14
    • Martin StiemerlingMarcus Brunner
    • Martin StiemerlingMarcus Brunner
    • G06F15/16
    • H04L67/325H04L65/4084H04L67/18H04L67/2842H04L67/327H04W4/029
    • A method and a system for delivering media data to a user's mobile device, wherein a service control (2) is configured to receive media content related requests from the user's mobile device (1), wherein the service control (2) forwards the user's requests to a network-based media recorder (4), which records media data corresponding to the user's requests, wherein at least one caching element (3) is provided, at which recorded media data is being cached and which allows forwarding of cached media data to the user's mobile device (1), and wherein the service control (2) is further configured to receive information regarding the user's context, wherein the context information is used to control the forwarding of media data recorded by the media recorder (4) to the caching element (3).
    • 一种用于向用户的移动设备传送媒体数据的方法和系统,其中服务控制(2)被配置为从所述用户的移动设备(1)接收与媒体内容相关的请求,其中所述服务控制(2)转发所述用户的请求 基于网络的媒体记录器(4),其记录与用户的请求相对应的媒体数据,其中提供至少一个缓存元件(3),在该高速缓存元件(3)被缓存,并且允许将缓存的媒体数据转发到 用户的移动设备(1),并且其中所述服务控制(2)还被配置为接收关于所述用户的上下文的信息,其中所述上下文信息被用于控制由所述媒体记录器(4)记录的媒体数据向所述媒体记录器 缓存元件(3)。
    • 9. 发明申请
    • METHOD FOR PROVIDING ACCESS OF AN USER END DEVICE TO A SERVICE PROVIDED BY AN APPLICATION FUNCTION WITHIN A NETWORK STRUCTURE AND A NETWORK STRUCTURE
    • 将用户端设备接入由网络结构中的应用功能提供的服务和网络结构的方法
    • US20150101009A1
    • 2015-04-09
    • US14381393
    • 2012-03-01
    • Hans-Joerg KolbeMischa SchmidtMartin Stiemerling
    • Hans-Joerg KolbeMischa SchmidtMartin Stiemerling
    • H04L29/06
    • H04L63/0281H04L29/12518H04L29/12528H04L29/12547H04L61/2571H04L61/2575H04L61/2582H04L63/20
    • For allowing a simple and reliable differentiation of UEs behind a GW from an AF side a method for providing access of an User End device (UE) to a service provided by an Application Function (AF) within a network structure is claimed, wherein the UE is authenticated by a Gateway (GW) to which the UE is attached and which provides access to the AF via a Broadband Access Network (BB Access Network). The method is characterized in that the GW informs a state database (SDB) on service flow requests to or from the authenticated UE towards the AF, that the GW additionally sends NAT (Network Address Translation) or NAPT (Network Address and Port Translation) binding information of a respective NAT or NAPT binding created by the GW regarding the authenticated UE and a respective service flow request to the SDB and that the SDB sends the NAT or NAPT binding information or an UE identifier to the AF, so that the AF—after having received the service flow request from the GW—can correlate the authenticated UE with the service flow request. Further an according network structure is claimed, preferably for carrying out the above mentioned method.
    • 为了允许从AF侧在GW之后简单可靠地区分UE,要求保护用户端设备(UE)到由网络结构内的应用功能(AF)提供的服务的接入的方法,其中UE 由UE附加的网关(GW)进行认证,并且经由宽带接入网络(BB接入网络)提供对AF的接入。 该方法的特征在于,GW通知状态数据库(SDB)对从认证的UE向AF进行的业务流请求,GW另外发送NAT(网络地址转换)或NAPT(网络地址和端口转换)绑定 由GW对认证的UE创建的各自的NAT或NAPT绑定的信息以及对SDB的相应服务流请求,以及SDB向AF发送NAT或NAPT绑定信息或UE标识符,使得AF之后 已经从GW接收到服务流请求可以使被认证的UE与服务流请求相关联。 此外,要求保护网络结构,优选地用于执行上述方法。