会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Internet cache subscription for wireless mobile users
    • 互联网缓存订阅无线移动用户
    • US08838725B2
    • 2014-09-16
    • US13191953
    • 2011-07-27
    • Emerando Delos ReyesBenjamin J. ParkerSamir Ait-AmeurLin Sun
    • Emerando Delos ReyesBenjamin J. ParkerSamir Ait-AmeurLin Sun
    • G06F15/16G06F17/30
    • G06F17/30902
    • A server device may receive an indication that a mobile device has enrolled in a cache subscription service. The server device may receive cache parameters associated with the cache subscription service, where the cache parameters are specific to the mobile device. Content may be retrieved from a network and stored, in a memory associated with the one or more server devices, based on the received cache parameters. The server device may receive, from the mobile device, a request for particular content, determine whether the request for particular content corresponds to content that is stored in the memory, and provide, when determining that the requested particular content corresponds to content that is stored in the memory, the corresponding stored content to the mobile device.
    • 服务器设备可以接收移动设备已登记在高速缓存订阅服务中的指示。 服务器设备可以接收与高速缓存订阅服务相关联的高速缓存参数,其中高速缓存参数是移动设备特有的。 可以从网络检索内容,并且基于接收的高速缓存参数将其存储在与一个或多个服务器设备相关联的存储器中。 服务器设备可以从移动设备接收对特定内容的请求,确定对特定内容的请求是否对应于存储在存储器中的内容,并且在确定所请求的特定内容对应于存储的内容时提供 在存储器中,相应的存储内容到移动设备。
    • 3. 发明申请
    • CONTENT DISTRIBUTION WITHIN A SERVICE PROVIDER NETWORK
    • 服务提供商网络内容分配
    • US20120198020A1
    • 2012-08-02
    • US13019592
    • 2011-02-02
    • Benjamin J. PARKERSamir AIT-AMEUREmerando M. DELOS REYESBrian W. JOE
    • Benjamin J. PARKERSamir AIT-AMEUREmerando M. DELOS REYESBrian W. JOE
    • G06F15/16
    • H04N21/6582H04L65/4084H04L65/602H04L65/80H04N21/2343H04N21/25808H04N21/6131H04W12/08H04W28/06
    • A system, associated with a service provider network, is configured to receive, from a content provider, a request for information associated with a community of interest (COI) that corresponds to a user device, where the information associated with the COI includes information associated with preferred user devices, with preferred content providers, or with preferred content; determine whether the content provider is authorized to receive the information associated with the COI; retrieve the information associated with the COI based on a determination that the policy information includes an indication that the content provider is authorized to receive the information associated with the COI; send, to the content provider, the information associated with the COI, which enables the content provider to generate particular content that is customized to the user device; receive the particular content from the content provider; and send the particular content to the user device.
    • 与服务提供商网络相关联的系统被配置为从内容提供商接收与与用户设备相对应的感兴趣社区(COI)相关联的信息的请求,其中与COI相关联的信息包括关联的信息 优选的用户设备,具有优选的内容提供商,或具有优选内容; 确定内容提供商是否被授权接收与COI相关联的信息; 基于所述策略信息包括所述内容提供者被授权接收与所述COI相关联的信息的指示的确定来检索与所述COI相关联的信息; 向所述内容提供商发送与所述COI相关联的信息,其使得所述内容提供商能够生成针对所述用户设备定制的特定内容; 从内容提供商接收特定内容; 并将特定内容发送到用户设备。
    • 4. 发明申请
    • DYNAMIC MOBILE STREAMING APPLICATION SUPPRESSION
    • 动态移动流程应用抑制
    • US20120096538A1
    • 2012-04-19
    • US12905849
    • 2010-10-15
    • Emerando M. DELOS REYESSamir Ait-Ameur
    • Emerando M. DELOS REYESSamir Ait-Ameur
    • G06F21/00G06F15/16
    • G06F21/10G06F21/00H04L61/103H04L61/2076H04L69/40H04W8/26
    • A method performed by a network device may include obtaining an Internet Protocol address and a user device identifier associated with a user device, determining that the obtained user device identifier does not match a previous user device identifier associated with the obtained Internet Protocol address, and monitoring packets destined for the obtained Internet Protocol address to determine whether the packets are associated with a streaming application, based on determining that the obtained user device identifier does not match the previous user device identifier. The method may further include detecting a packet destined for the obtained Internet Protocol address, where the packet is associated with a streaming application and where the packet is received from a particular network device and signaling the particular network device to stop sending packets associated with the streaming application and destined for the obtained Internet Protocol address.
    • 由网络设备执行的方法可以包括获得与用户设备相关联的因特网协议地址和用户设备标识符,确定获得的用户设备标识符与所获得的因特网协议地址相关联的先前用户设备标识符不匹配,以及监视 基于确定所获得的用户设备标识符与先前的用户设备标识符不匹配,去往获得的因特网协议地址的分组确定分组是否与流应用相关联。 该方法还可以包括检测去往获得的因特网协议地址的分组,其中分组与流应用相关联,并且其中从特定网络设备接收分组,并且向特定网络设备发信号以停止发送与流传输相关联的分组 应用程序并发往获取的互联网协议地址。
    • 6. 发明申请
    • IPv6 VLAN TAG PACKET TRANSPORT OPTIMIZATION
    • IPv6 VLAN TAG分组传输优化
    • US20110142045A1
    • 2011-06-16
    • US12637963
    • 2009-12-15
    • Samir AIT-AMEUREmerando M. Delos ReyesBenjamin J. Parker
    • Samir AIT-AMEUREmerando M. Delos ReyesBenjamin J. Parker
    • H04L12/56H04L29/06
    • H04L12/4641H04L49/354
    • A network device receives an Ethernet frame sent from an originating device toward a destination device, determines whether the frame includes an Internet Protocol version 6 (IPv6) payload, and determines whether the frame is one of an ingress frame or an egress frame for a virtual local area network (VLAN). The network device determines a VLAN tag for the frame when the frame is an ingress frame and inserts the VLAN tag in a portion of a source internet protocol (IP) address field or a destination IP address field of the IPv6 payload, when the frame is an ingress frame. The network device extracts a VLAN tag from a portion of the source IP address field or a destination IP address field of the IPv6 payload, when the frame is an egress frame. The frame is then output to one of the VLAN or the destination device.
    • 网络设备接收从始发设备向目的设备发送的以太网帧,确定该帧是否包括因特网协议版本6(IPv6)有效载荷,并且确定该帧是否为虚拟的入口帧或出口帧之一 局域网(VLAN)。 当帧是入口帧时,网络设备确定该帧的VLAN标签,并将该VLAN标签插入到IPv6有效载荷的源互联网协议(IP)地址字段或目标IP地址字段的一部分中,当帧为 入口框架。 当帧是出口帧时,网络设备从源IP地址字段的一部分或IPv6有效载荷的目的地IP地址字段中提取VLAN标签。 然后将帧输出到VLAN或目标设备之一。
    • 7. 发明申请
    • LONG TERM EVOLUTION (LTE) MOBILE ANCHORING
    • 长期演进(LTE)移动锚定
    • US20110134880A1
    • 2011-06-09
    • US12631420
    • 2009-12-04
    • Samir AIT-AMEURImtiyaz SHAIKH
    • Samir AIT-AMEURImtiyaz SHAIKH
    • H04W36/00
    • H04W36/0016H04W36/02H04W36/08
    • A device receives roaming information associated with a user equipment (UE), a current eNodeB conducting a current Internet protocol (IP) session with the UE, and a plurality of eNodeBs that are neighboring the current eNodeB. The device also selects, based on the roaming information and from the plurality of eNodeBs, an optimal eNodeB to which to handover the UE, and establishes a preemptive IP session with the optimal eNodeB. The device further initiates a handover of the current IP session and the UE from the current eNodeB to the optimal eNodeB, where the current eNodeB acts as an anchoring point for a bearer path associated with the UE during the handover.
    • 设备接收与用户设备(UE)相关联的漫游信息,进行与UE的当前因特网协议(IP)会话的当前eNodeB以及与当前eNodeB相邻的多个eNodeB。 该设备还基于漫游信息和来自多个eNodeB的选择用于切换UE的最佳eNodeB,并且与最佳eNodeB建立抢先IP会话。 该设备进一步发起当前IP会话和UE从当前eNodeB到最佳eNodeB的切换,其中当前eNodeB在切换期间用作与UE相关联的承载路径的锚点。
    • 8. 发明申请
    • DYNAMIC SIP MAX-HOP SETUP FOR IMS
    • IMS动态SIP最大功能设置
    • US20100316048A1
    • 2010-12-16
    • US12482074
    • 2009-06-10
    • Emerando M. Delos ReyesSamir Ait-Ameur
    • Emerando M. Delos ReyesSamir Ait-Ameur
    • H04L12/66
    • H04L12/66
    • A device forwards in a network, a session setup request from an originating user device toward a destination user device and intercepts a too many hops error message from a network element to the originating user device. The device also automatically sends, in response to the error message, a search request message to determine a correct number of hops from the originating user device to the destination user device and resets a Max-Forwards value for the session setup request based on the determined correct number of hops. The session setup request with the determined correct number of hops may be resent on behalf of the originating device without the too may hops error ever reaching the originating device.
    • 设备在网络中转发,从始发用户设备向目的用户设备发送会话建立请求,并拦截从网络元件到始发用户设备的过多跳跳错误消息。 所述设备还响应于所述错误消息自动发送搜索请求消息以确定从所述始发用户设备到所述目的地用户设备的正确跳数,并且基于所确定的所述用户设备重新设置所述会话建立请求的“最大向前”值 正确的跳数。 具有确定的正确跳数的会话建立请求可以代表始发设备重新发送,而没有到达始发设备也可能跳频错误。
    • 9. 发明授权
    • Dynamic mobile streaming application suppression
    • 动态移动流应用抑制
    • US09569595B2
    • 2017-02-14
    • US12905849
    • 2010-10-15
    • Emerando M. Delos ReyesSamir Ait-Ameur
    • Emerando M. Delos ReyesSamir Ait-Ameur
    • G06F21/00G06F21/10H04L29/12H04W8/26H04L29/14
    • G06F21/10G06F21/00H04L61/103H04L61/2076H04L69/40H04W8/26
    • A method performed by a network device may include obtaining an Internet Protocol address and a user device identifier associated with a user device, determining that the obtained user device identifier does not match a previous user device identifier associated with the obtained Internet Protocol address, and monitoring packets destined for the obtained Internet Protocol address to determine whether the packets are associated with a streaming application, based on determining that the obtained user device identifier does not match the previous user device identifier. The method may further include detecting a packet destined for the obtained Internet Protocol address, where the packet is associated with a streaming application and where the packet is received from a particular network device and signaling the particular network device to stop sending packets associated with the streaming application and destined for the obtained Internet Protocol address.
    • 由网络设备执行的方法可以包括获得与用户设备相关联的因特网协议地址和用户设备标识符,确定获得的用户设备标识符与所获得的因特网协议地址相关联的先前用户设备标识符不匹配,以及监视 基于确定所获得的用户设备标识符与先前的用户设备标识符不匹配,去往获得的因特网协议地址的分组确定分组是否与流应用相关联。 该方法还可以包括检测去往获得的因特网协议地址的分组,其中分组与流应用相关联,并且其中从特定网络设备接收分组,并且向特定网络设备发信号以停止发送与流传输相关联的分组 应用程序并发往获取的互联网协议地址。