会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Updating Subscription Information
    • 更新订阅信息
    • US20150126184A1
    • 2015-05-07
    • US14395046
    • 2012-04-23
    • Silke HoltmannsRune Lindholm
    • Silke HoltmannsRune Lindholm
    • H04W8/20H04W8/08H04L29/12
    • H04W8/20H04L61/6054H04W8/08H04W48/18H04W88/005
    • Various methods are described for providing updated network subscription information for a device to one or more other devices. One example method may comprise establishing a first subscription associated with a first network operator for a device. The method may further comprise transferring the device from the first subscription associated with the first network operator to a second subscription associated with a second network operator. Additionally, the method may comprise updating one or more other devices identified in a connection map associated with the device of the transfer to the second subscription. Similar and related methods, apparatuses, and computer program products are also provided.
    • 描述了用于将设备的更新的网络订阅信息提供给一个或多个其他设备的各种方法。 一个示例性方法可以包括建立与设备的第一网络运营商相关联的第一订阅。 该方法还可以包括将设备从与第一网络运营商相关联的第一订阅传送到与第二网络运营商相关联的第二订阅。 另外,该方法可以包括将与传输的设备相关联的连接映射中识别的一个或多个其他设备更新为第二订阅。 还提供了类似的和相关的方法,装置和计算机程序产品。
    • 5. 发明申请
    • METHOD AND APPARATUS FOR SELECTIVELY ACTIVATING MULTIPLE SUBSCRIBER IDENTITY MODULES
    • 用于选择性激活多个订阅者身份模块的方法和装置
    • US20140323117A1
    • 2014-10-30
    • US14367933
    • 2011-12-23
    • Silke Holtmanns
    • Silke Holtmanns
    • H04W8/22H04M1/725
    • H04W8/22H04M1/72566H04W8/245
    • A method, apparatus and computer program product are provided to selectively establish communications with one or more of a plurality of mobile terminals in accordance with a predefined criteria, such as a predefined schedule. In the context of a method, a mobile terminal maintains at least a first subscriber identity module (SIM) and a second SIM is mapped to different subscriber identification numbers. In this regard, the second SIM is mapped to the same subscriber identification number as the SIM of at least one other mobile terminal. The method may also activate the second SIM in accordance with a predefined criteria and may then subsequently deactivate the second SIM. For example, the second SIM may be activated and subsequently deactivated in accordance with a predefined schedule, such as a shift schedule, that identifies one or more time periods in which the second SIM is to be activated.
    • 提供了一种方法,装置和计算机程序产品,以根据预定义的标准(例如预定义的时间表)选择性地建立与多个移动终端中的一个或多个的通信。 在方法的上下文中,移动终端维护至少第一用户识别模块(SIM),并且第二SIM映射到不同的用户标识号。 在这方面,第二SIM被映射到与至少一个其他移动终端的SIM相同的用户标识号。 该方法还可以根据预定义的标准激活第二SIM,然后可以随后停用第二SIM。 例如,第二SIM可以被激活并且随后根据诸如移位调度的预定义的调度被去激活,所述预定义调度标识出要在其中激活第二SIM的一个或多个时间段。
    • 6. 发明申请
    • Communication Apparatus and Associated Methods
    • 通信设备及相关方法
    • US20130337743A1
    • 2013-12-19
    • US13993439
    • 2010-12-14
    • Silke HoltmannsZhongliang Hu
    • Silke HoltmannsZhongliang Hu
    • H04W76/02
    • H04W76/10H04L61/2069H04L63/0884H04W8/20H04W12/06H04W88/182
    • A first apparatus having a first identity associated therewith the first apparatus, the first apparatus comprising: at least one processor; and at least one memory including computer program code, the at least one memory and the computer program code configured to, with the at least one processor, cause the first apparatus to perform at least the following: enable transmission of a proxy initiation command to a second apparatus, wherein the proxy initiation command is configured to enable the second apparatus to initiate a first-identity-second-apparatus connection, the first-identity-second-apparatus connection enabling the second apparatus to transmit data denoted as being from the first identity and/or receive data denoted as being to the first identity via the data network.
    • 一种具有与其相关联的第一标识符的第一装置,所述第一装置包括:至少一个处理器; 以及包括计算机程序代码的至少一个存储器,所述至少一个存储器和所述计算机程序代码被配置为与所述至少一个处理器一起使所述第一设备至少执行以下操作:使代理启动命令能够传送到 第二设备,其中所述代理启动命令被配置为使得所述第二设备能够启动第一身份 - 第二设备连接,所述第一身份 - 第二设备连接使得所述第二设备能够发送表示为来自所述第一身份的数据 和/或经由数据网络接收表示为第一身份的数据。
    • 7. 发明授权
    • Smart card security feature profile in home subscriber server
    • 家庭用户服务器中的智能卡安全功能配置文件
    • US08607053B2
    • 2013-12-10
    • US12954120
    • 2010-11-24
    • Silke Holtmanns
    • Silke Holtmanns
    • H04L9/32
    • H04W12/04H04L63/102H04W8/18
    • In accordance with the exemplary embodiments of the invention there is at least a method, an executable computer program, and an apparatus to determine at a network application function a list of desired user equipment security features to be used, the security features of the list ordered by preference of the network application function, send the list to a database of user security settings via a bootstrapping server function, and receive by the network application function, via the bootstrapping server function, a security features response including a security key, derived from information stored in the database, corresponding to a desired security feature contained in the list, thereby informing the network application function of the availability of at least one of the desired security features in the user equipment.
    • 根据本发明的示例性实施例,存在至少一种方法,可执行计算机程序和装置,用于在网络应用功能中确定要使用的期望的用户设备安全特征的列表,所列出的列表的安全特征 通过网络应用功能优先,通过引导服务器功能将列表发送到用户安全设置的数据库,并且经由引导服务器功能由网络应用功能接收包括从信息导出的安全密钥的安全特征响应 存储在数据库中,对应于列表中包含的期望的安全特征,从而向网络应用程序功能通知用户设备中至少一个期望的安全特征的可用性。
    • 8. 发明申请
    • SIM Lock For Multi-SIM Environment
    • SIM卡锁定多SIM卡环境
    • US20120289197A1
    • 2012-11-15
    • US13466382
    • 2012-05-08
    • Silke HoltmannsRune Lindholm
    • Silke HoltmannsRune Lindholm
    • H04W12/06H04W88/02
    • H04W8/183H04M1/675H04M1/72522H04W12/08
    • An apparatus with a memory and computer program code configured, with a processor, to start an application; to read a file from a first subscriber module and to determine if there is an active subscriber module lock of the first subscriber module; in response to determining that there is an active subscriber module lock of the first subscriber module executing the application; otherwise if it is determined that there is not an active subscriber module lock of the first subscriber module, to determine if there is an active subscriber module lock of a second subscriber module and continuing until an active subscriber module lock of another subscriber module is determined, and then executing the application using that subscriber module having the active subscriber module lock, otherwise terminating the method without executing the application if no active subscriber module lock of any other subscriber module is determined to be present.
    • 一种具有存储器和计算机程序代码的装置,具有处理器,用于启动应用程序; 从第一用户模块读取文件并确定是否存在第一用户模块的活动订户模块锁定; 响应于确定执行所述应用的所述第一订户模块存在活动订户模块锁定; 否则如果确定没有第一用户模块的活动订户模块锁定,则确定是否存在第二订户模块的活动订户模块锁定并且在确定另一用户模块的活动订户模块锁定之前继续, 然后使用具有活动订户模块锁定的订户模块执行应用,否则如果没有确定存在任何其他用户模块的活动用户模块锁定,则终止该方法而不执行该应用。