会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Authentication for service server in wireless Internet and settlement using the same
    • 无线上网服务服务器的认证和使用相同的结算
    • US08811945B2
    • 2014-08-19
    • US12093477
    • 2006-10-11
    • Jun-Won ChoiJoo-Mun LeeSang-Yun LeeMyung-Sung LeeJae-Boo Chung
    • Jun-Won ChoiJoo-Mun LeeSang-Yun LeeMyung-Sung LeeJae-Boo Chung
    • H04M1/66H04M1/68H04M3/16H04L12/66
    • G06F21/445G06F2221/2119G06Q20/02G06Q20/32G06Q20/322G06Q20/40G06Q20/4014H04L63/0823H04L63/0869H04L63/126H04L63/1483H04W12/06
    • The present invention is to provide individual and payment information to a service server by recognizing whether the service server is to be trusted when individual identification information provided by a user is received from the service server. So, the invention provides an authentication method of the service server and a payment method by using the same, which can prevent the individual identification information and payment from being accessed by a distrusted server in wireless Internet. This present comprises acts of: storing individual identification information provided from a user in an authentication server; authenticating the service server when request of the stored individual identification information is received from the service server, and transmitting the stored individual identification information to the service server when the authentication has succeeded; transmitting a message of requesting a service access to a mobile terminal of the user from the service server; and transmitting the individual identification information sent from the authentication server to the mobile terminal by means of a transmitting query of the individual identification information from the mobile terminal.
    • 本发明是通过从服务服务器接收到由用户提供的个体识别信息来识别服务服务器是否被信任,来向服务服务器提供个人和支付信息。 因此,本发明提供了服务服务器的认证方法和使用该方法的支付方法,其可以防止个人识别信息和支付被无线因特网中的不信任的服务器访问。 本发明包括以下动作:将从用户提供的个人识别信息存储在认证服务器中; 当从所述服务服务器接收到所存储的个人识别信息的请求时对所述服务服务器进行认证,并且当所述认证成功时将所存储的个人识别信息发送到所述服务服务器; 从所述服务服务器发送请求对所述用户的移动终端的服务访问的消息; 以及通过来自移动终端的个人识别信息的发送查询,发送从认证服务器发送到移动终端的个人识别信息。
    • 7. 发明授权
    • Hand over method from asynchronous mobile communication network to synchronous mobile communication network
    • 从异步移动通信网络到同步移动通信网络的交接方法
    • US08238918B2
    • 2012-08-07
    • US11911840
    • 2005-04-19
    • Sang-Yun LeeJae-Young JuHee-Hyeok HahmYoung-Ho JooBum-Soo ShinKyeong-Hee Han
    • Sang-Yun LeeJae-Young JuHee-Hyeok HahmYoung-Ho JooBum-Soo ShinKyeong-Hee Han
    • H04W36/00
    • H04W36/14
    • The present invention relates to a method of performing handover from an asynchronous mobile communication network to a synchronous mobile communication network. If the access network of the asynchronous mobile communication network (100) requests handover to an MSC (104) of the asynchronous mobile communication network, the MSC requests/receives subscriber information of the mobile communication terminal from a dual-stack HLR (300), and transmits a handover request message to the synchronous mobile communication network (200). The MSC (203) of the synchronous mobile communication network assigns a forward channel to the mobile communication terminal. The asynchronous mobile communication network (100) transmits a handover instruction message to the asynchronous RF device of the mobile communication terminal. Accordingly, the mobile communication terminal sets up a synchronous RF device, connects to the synchronous mobile communication network through reverse channel assignment and synchronization. The mobile communication terminal transmits a handover completion message to the synchronous mobile communication network.
    • 本发明涉及一种执行从异步移动通信网络到同步移动通信网络的切换的方法。 如果异步移动通信网络(100)的接入网络请求切换到异步移动通信网络的MSC(104),则MSC从双栈HLR(300)请求/接收移动通信终端的用户信息, 并向同步移动通信网络(200)发送切换请求消息。 同步移动通信网络的MSC(203)向移动通信终端分配前向信道。 异步移动通信网络(100)向移动通信终端的异步RF设备发送切换指示消息。 因此,移动通信终端设置同步RF设备,通过反向信道分配和同步连接到同步移动通信网络。 移动通信终端向同步移动通信网络发送切换完成消息。
    • 10. 发明授权
    • Voice message transmission system, transmission result notification system, and methods thereof
    • 语音消息传输系统,传输结果通知系统及其方法
    • US08032120B2
    • 2011-10-04
    • US11572756
    • 2005-07-26
    • Hyuk-Hoon KwonTae-Wook ParkSeung-Ook JeSang-Yun LeeHee-Hyeok HahmBong-Ju Kang
    • Hyuk-Hoon KwonTae-Wook ParkSeung-Ook JeSang-Yun LeeHee-Hyeok HahmBong-Ju Kang
    • H04M11/10
    • H04W4/12H04M3/533H04M3/537H04M2203/2016H04M2203/4536H04Q2213/13098H04Q2213/13103H04Q2213/13336H04Q2213/13377H04Q2213/13389
    • A voice message transmission system and method which includes a sending terminal (MS) for registering a voice message and for receiving a notice of a message regarding the registered voice information; a base station controller (BSC) carrying out a call connection of the mobile communication network in response to a request for registering the voice message of the sending terminal (MS) received from a plurality of base stations(BTS); a mobile switching station (MSC/VLR) for carrying out a channel management and control connected from the base station controller (BSC) and carrying out a signal processing function according to the call connection; and an IP server interlocked with the mobile switching station (MSC/VLR), storing the voice message and outdialing on the basis of sender information, and then reproducing and outputting the voice message to the receiving terminal in the case that a receiving signal of the receiving terminal is recognized wherein the IP server includes a voice mailbox server (VMS) and a voice message management server for generating receiving information corresponding to a message identification of the receiving terminal.
    • 一种语音消息传输系统和方法,包括用于注册语音消息的发送终端(MS)和用于接收关于登记的语音信息的消息的通知; 响应于从多个基站(BTS)接收到的发送终端(MS)的语音消息的注册请求,执行移动通信网络的呼叫连接的基站控制器(BSC); 移动交换站(MSC / VLR),用于执行从基站控制器(BSC)连接的信道管理和控制,并根据呼叫连接执行信号处理功能; 以及与移动交换站(MSC / VLR)互联的IP服务器,基于发送者信息存储语音消息和外拨,然后在接收终端的接收信号的情况下再现并输出语音消息给接收终端 识别接收终端,其中IP服务器包括语音信箱服务器(VMS)和用于产生与接收终端的消息标识对应的接收信息的语音消息管理服务器。