会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method for establishing a communication connection in a direct communication network
    • 在直接通信网络中建立通信连接的方法
    • US07688763B2
    • 2010-03-30
    • US10572034
    • 2004-09-17
    • Ralf NeuhausRainer Uecker
    • Ralf NeuhausRainer Uecker
    • H04L12/66
    • H04L65/1069H04L29/06H04L29/06027H04L29/12009H04L29/12783H04L61/35H04L65/1096H04L67/104H04L69/329
    • In order to establish a communication connection between two subscribers in a direct communication network, signaling information containing subscriber address information is exchanged between subscribers participating in the communication connection. The communication connection is directly established between the subscribers participating in the communication connection on the basis of the subscriber address information. According to the invention, the following steps are carried out: first, subscriber address information of at least one target subscriber required for establishing a paired communication connection between the subscribers is stored in a first subscriber; the stored subscriber address information of the target subscriber is then transmitted to a calling subscriber by the first subscriber; and the calling subscriber uses said subscriber address information in order to establish the communication connection between the calling subscriber and the target subscriber.
    • 为了在直接通信网络中建立两个用户之间的通信连接,在参与通信连接的用户之间交换包含用户地址信息的信令信息。 基于用户地址信息,在参与通信连接的用户之间直接建立通信连接。 根据本发明,执行以下步骤:首先,在第一用户中存储用于在订户之间建立配对通信连接所需的至少一个目标订户的订户地址信息; 目标用户的存储的用户地址信息然后由第一用户发送给主叫用户; 并且主叫用户使用所述用户地址信息来建立主叫用户与目标用户之间的通信连接。
    • 3. 发明申请
    • Call Distribution in a Direct-Communication Network
    • 直接通信网络中的呼叫分配
    • US20080008305A1
    • 2008-01-10
    • US11791096
    • 2005-09-20
    • Ralf Neuhaus
    • Ralf Neuhaus
    • H04M3/42
    • H04M3/51
    • In one aspect, a call distribution in a direct communication network, also designated as a peer-to-peer network is provided. In doing this, the difficulty exists of integrating the call distributing functionality into the peer-to-peer network while retaining the self-organization capability and the fail-safety of existing peer-to-peer networks. To solve for his, items of characteristic information of a number of clients are transmitted to the client carrying out the call distribution, and this client routes an incoming call on the basis of these items of characteristic information.
    • 一方面,提供了也指定为对等网络的直接通信网络中的呼叫分配。 在这样做时,难以将呼叫分配功能集成到对等网络中,同时保留现有对等网络的自组织能力和故障安全性。 为了解决他的问题,将多个客户端的特征信息的项目发送给执行呼叫分配的客户端,并且该客户端基于这些特征信息项来路由呼入。
    • 5. 发明申请
    • Method for establishing a communication connection in a direct communication network
    • 在直接通信网络中建立通信连接的方法
    • US20070071226A1
    • 2007-03-29
    • US10572034
    • 2004-09-17
    • Ralf NeuhausRainer Uecker
    • Ralf NeuhausRainer Uecker
    • H04M1/00H04M3/00
    • H04L65/1069H04L29/06H04L29/06027H04L29/12009H04L29/12783H04L61/35H04L65/1096H04L67/104H04L69/329
    • In order to establish a communication connection between two subscribers in a direct communication network, signaling information containing subscriber address information is exchanged between subscribers participating in the communication connection. The communication connection is directly established between the subscribers participating in the communication connection on the basis of the subscriber address information. According to the invention, the following steps are carried out: first, subscriber address information of at least one target subscriber required for establishing a paired communication connection between the subscribers is stored in a first subscriber; the stored subscriber address information of the target subscriber is then transmitted to a calling subscriber by the first subscriber; and the calling subscriber uses said subscriber address information in order to establish the communication connection between the calling subscriber and the target subscriber.
    • 为了在直接通信网络中建立两个用户之间的通信连接,在参与通信连接的用户之间交换包含用户地址信息的信令信息。 基于用户地址信息,在参与通信连接的用户之间直接建立通信连接。 根据本发明,执行以下步骤:首先,在第一用户中存储用于在订户之间建立配对通信连接所需的至少一个目标订户的用户地址信息; 目标用户的存储的用户地址信息然后由第一用户发送给主叫用户; 并且主叫用户使用所述用户地址信息来建立主叫用户与目标用户之间的通信连接。
    • 6. 发明申请
    • Method for providing resources in communication networks
    • 在通信网络中提供资源的方法
    • US20060136547A1
    • 2006-06-22
    • US10525123
    • 2003-07-31
    • Ralf NeuhausRainer Uecker
    • Ralf NeuhausRainer Uecker
    • G06F15/16
    • H04L12/66G06F9/5044G06F9/5055
    • The invention relates to a method for providing resources in packet-switched communication networks. Communication components use resources in a network or provide resources in a network to be used by other communication components, said resources being provided by software which runs on the communication components and accesses the hardware of the communication components. A service examines the hardware of at least one of the communication components in order to determine whether a resource can be provided by a software on said communication component. If the result is positive, the resource-specific software is transmitted to the communication component and provides the resource to be used.
    • 本发明涉及一种在分组交换通信网络中提供资源的方法。 通信组件使用网络中的资源或在网络中提供要由其他通信组件使用的资源,所述资源由在通信组件上运行并访问通信组件的硬件的软件提供。 服务检查至少一个通信组件的硬件,以便确定资源是否可以由所述通信组件上的软件提供。 如果结果是肯定的,则资源特定的软件被传送到通信组件并提供要使用的资源。
    • 9. 发明授权
    • Method for establishing a VoIP communication using a peer-to-peer databank
    • 使用对等数据库建立VoIP通信的方法
    • US08085759B2
    • 2011-12-27
    • US11884984
    • 2005-10-05
    • Ralf Neuhaus
    • Ralf Neuhaus
    • H04L12/66
    • H04M7/0063H04L29/06027H04L65/1006H04L65/1069H04L65/1083
    • In one aspect, a method for operating a communication network comprising a plurality of nodes, whereby a databank is stored in shared manner among the nodes is provided. A first node extracts from the databank identification data for identifying and/or addressing the first node by a correspondent for recording, initiated by the first node, of a communication with the correspondent of an external communication system. In another embodiment, when the recording of a communication with a first node is initiated by a correspondent of an external communication system, a notification concerning the recording of the communication initiated by the correspondent by means of the databank can be supplied to a second node and the correspondent is then tracked. A for implementing the method is also provided.
    • 一方面,提供一种用于操作包括多个节点的通信网络的方法,由此在节点之间以共享的方式存储数据库。 第一节点从数据库标识数据中提取用于通过由第一节点发起的用于由外部通信系统的通信对方进行的记录的通信对方识别和/或寻址第一节点。 在另一个实施例中,当与第一节点的通信的记录由外部通信系统的对应方发起时,可以通过数据库通过由通信方发起的通信记录的通知被提供给第二节点, 然后跟踪记者。 还提供了实现该方法的A。