会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Wireless communication service using shared service credentials
    • 使用共享服务凭证的无线通信服务
    • US08918091B1
    • 2014-12-23
    • US13586618
    • 2012-08-15
    • Sean P. HoelzleSara A. V. PerssonRobert L. Spanel
    • Sean P. HoelzleSara A. V. PerssonRobert L. Spanel
    • H04M3/00
    • H04W12/04H04W4/046H04W4/50
    • A method of provisioning a wireless device. The method comprises provisioning by a computer a first shared service credential of a first wireless device and a unique hardware identifier of the first wireless device in a wireless service provider network, wherein the first shared service credential is programmed into a plurality of different wireless devices including the first wireless device; sending by a computer a wireless access protocol message to the first wireless device directed to the first shared service credential; in response to an open mobile alliance device management rendezvous message sent by the first wireless device, transmitting by a computer a service credential to the first wireless device, where the service credential is different from the first shared service credential; and provisioning the service credential and the unique hardware identifier of the first wireless device in the wireless service provider network.
    • 一种提供无线设备的方法。 该方法包括由无线服务提供商网络中的计算机提供第一无线设备的第一共享服务凭证和第一无线设备的唯一硬件标识符,其中第一共享服务凭证被编程到多个不同的无线设备中,包括 第一个无线设备; 由计算机向无线接入协议消息发送指向第一共享业务凭证的第一无线设备; 响应于由所述第一无线设备发送的开放的移动联盟设备管理会合消息,由计算机向服务凭证与第一共享服务凭证不同的第一无线设备发送服务凭证; 以及在无线服务提供商网络中提供服务凭证和第一无线设备的唯一硬件标识符。
    • 2. 发明授权
    • Application transfer negotiation for a media device
    • 媒体设备的应用转移协商
    • US09363691B1
    • 2016-06-07
    • US12686509
    • 2010-01-13
    • Trevor Daniel ShipleyRobert L. Spanel
    • Trevor Daniel ShipleyRobert L. Spanel
    • H04W24/04H04L12/26
    • H04W24/04H04L43/04H04L43/0894H04N21/2402H04N21/478H04N21/8166H04W88/06
    • A wireless communication device is capable of communication with a media server over a first communication network and capable of communication with a media device over a second communication network. The wireless communication device comprises a wireless communication interface and a processing system. The processing system is configured to monitor for an application request, wherein the application request indicates an application provided by the media server for display on the media device. The processing system is further configured to determine a first bandwidth available on the first communication network and a second bandwidth available on the second communication network, and determine if the first bandwidth and the second bandwidth support the application based on the application. The wireless communication interface is configured to, if the first bandwidth and the second bandwidth support the application, receive the application from the media server and transfer the application to the media device, wherein the media device displays the application.
    • 无线通信设备能够通过第一通信网络与媒体服务器通信,并且能够通过第二通信网络与媒体设备进行通信。 无线通信设备包括无线通信接口和处理系统。 处理系统被配置为监视应用请求,其中应用请求指示由媒体服务器提供的用于在媒体设备上显示的应用。 处理系统还被配置为确定第一通信网络上可用的第一带宽和第二通信网络上可用的第二带宽,并且基于该应用确定第一带宽和第二带宽是否支持应用。 无线通信接口被配置为,如果第一带宽和第二带宽支持应用,则从媒体服务器接收应用并将应用传送到媒体设备,其中媒体设备显示应用。
    • 4. 发明授权
    • Secure storage of protected data in a wireless communication device
    • 保护数据在无线通信设备中的安全存储
    • US08819447B2
    • 2014-08-26
    • US12720928
    • 2010-03-10
    • Trevor Daniel ShipleyRobert L. Spanel
    • Trevor Daniel ShipleyRobert L. Spanel
    • G06F21/00G06F21/74G06F21/62G06F21/79
    • G06F21/74G06F21/62G06F21/79
    • A wireless communication device comprises first processing circuitry configured to execute an RF operating system and second processing circuitry configured to execute an open operating system, wherein the first processing circuitry is linked to a secure memory device inaccessible to the second processing circuitry. The RF operating system is configured to receive protected data and store the protected data in the secure memory device. The open operating system is configured to receive a request for the protected data from one of a plurality of user applications and transfer the request to the RF operating system. In response to the request for the protected data, the RF operating system is configured to retrieve the protected data from the secure memory device, encrypt the protected data, and transfer the encrypted protected data to the open operating system for delivery to the one of the user applications associated with the request.
    • 无线通信设备包括被配置为执行RF操作系统的第一处理电路和被配置为执行开放操作系统的第二处理电路,其中所述第一处理电路链接到所述第二处理电路不可访问的安全存储器件。 RF操作系统被配置为接收受保护的数据并将保护的数据存储在安全存储器设备中。 打开的操作系统被配置为从多个用户应用中的一个接收对受保护数据的请求,并将该请求传送到RF操作系统。 响应于对受保护数据的请求,RF操作系统被配置为从安全存储器设备检索受保护的数据,加密受保护的数据,并将加密的受保护数据传送到打开的操作系统以传递到 用户应用程序与请求相关联。
    • 5. 发明授权
    • Device management for a wireless communication device having and invalid user identifier
    • 具有无效用户标识符的无线通信设备的设备管理
    • US08422428B1
    • 2013-04-16
    • US12885646
    • 2010-09-20
    • Trey A. HilyardRobert L. SpanelTrevor Daniel ShipleyCesar Perez
    • Trey A. HilyardRobert L. SpanelTrevor Daniel ShipleyCesar Perez
    • H04W4/00
    • H04L41/0654H04L41/0213H04L63/102H04L69/40H04W12/06H04W60/00H04W76/18H04W84/042
    • A method of operating a communication system comprises, in a user identifier database system, identifying a failed registration attempt by a wireless communication device to register with a communication network based on a device identifier, identifying a routing system associated with the failed registration attempt, and transferring a data service message for delivery to the routing system, wherein the data service message comprises the device identifier, a service identifier, and instructions for a data session. The method further comprises, in the routing system, creating a temporary profile for the wireless communication device based on the service identifier and transferring the instructions for the data session for delivery to the wireless communication device. The method further comprises, in the wireless communication device, processing the instructions for the data session and transferring a session request for delivery to the routing system to establish the data session with a device management system identified in the instructions, and in the device management system, performing a device management task on the wireless communication device.
    • 一种操作通信系统的方法包括在用户标识数据库系统中,识别由无线通信设备根据设备标识符向通信网络注册的失败的登记尝试,识别与失败的登记尝试相关联的路由系统;以及 传送用于传送到所述路由系统的数据服务消息,其中所述数据服务消息包括所述设备标识符,服务标识符和用于数据会话的指令。 所述方法还包括在所述路由系统中,基于所述服务标识符创建所述无线通信设备的临时配置文件,并传送所述数据会话的指令以传送到所述无线通信设备。 该方法还包括在无线通信设备中处理用于数据会话的指令并传送会话请求以递送到路由系统以与指令中标识的设备管理系统建立数据会话,并且在设备管理系统 在无线通信设备上执行设备管理任务。
    • 6. 发明申请
    • SECURE STORAGE OF PROTECTED DATA IN A WIRELESS COMMUNICATION DEVICE
    • 在无线通信设备中保护数据的安全存储
    • US20110225418A1
    • 2011-09-15
    • US12720928
    • 2010-03-10
    • Trevor Daniel ShipleyRobert L. Spanel
    • Trevor Daniel ShipleyRobert L. Spanel
    • H04L9/00G06F9/54
    • G06F21/74G06F21/62G06F21/79
    • A wireless communication device comprises first processing circuitry configured to execute an RF operating system and second processing circuitry configured to execute an open operating system, wherein the first processing circuitry is linked to a secure memory device inaccessible to the second processing circuitry. The RF operating system is configured to receive protected data and store the protected data in the secure memory device. The open operating system is configured to receive a request for the protected data from one of a plurality of user applications and transfer the request to the RF operating system. In response to the request for the protected data, the RF operating system is configured to retrieve the protected data from the secure memory device, encrypt the protected data, and transfer the encrypted protected data to the open operating system for delivery to the one of the user applications associated with the request.
    • 无线通信设备包括被配置为执行RF操作系统的第一处理电路和被配置为执行开放操作系统的第二处理电路,其中所述第一处理电路链接到所述第二处理电路不可访问的安全存储器件。 RF操作系统被配置为接收受保护的数据并将保护的数据存储在安全存储器设备中。 打开的操作系统被配置为从多个用户应用中的一个接收对受保护数据的请求,并将该请求传送到RF操作系统。 响应于对受保护数据的请求,RF操作系统被配置为从安全存储器设备检索受保护的数据,加密受保护的数据,并将加密的受保护数据传送到打开的操作系统以传递到 用户应用程序与请求相关联。