会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Registration notification for mobile device management
    • 移动设备管理注册通知
    • US09535683B2
    • 2017-01-03
    • US14491579
    • 2014-09-19
    • AT&T Mobility II LLC
    • John LewisJames Payne
    • G06F9/44G06F9/445H04W40/00H04W40/36G06Q30/00H04W8/24H04W12/08H04W8/02H04W84/04H04W36/04
    • G06F8/65G06Q30/018H04W8/02H04W8/245H04W12/08H04W36/04H04W40/00H04W40/36H04W60/00H04W84/045
    • Notification of registration of a mobile device with femto coverage for firmware content management is provided. An attachment component that administers location of mobile devices or a femto access point (AP) conveys a notification to a network platform that manages firmware content updates when a mobile device for which firmware update is available hands off from wireless macro coverage onto femto coverage through the femto AP. The notification is triggered in response to firmware update notification received by the attachment component, or an update flag received by the femto AP. Upon reception of the notification, to exploit wireline bandwidth, the network platform delivers firmware content(s) update through backhaul link to the femto AP to which the mobile device is registered. Femto APs not provisioned to serve a mobile device can be incentivized to authorize the mobile device for coverage and thus facilitate firmware updates.
    • 提供了具有用于固件内容管理的毫微微覆盖的移动设备的注册通知。 管理移动设备或毫微微接入点(AP)的位置的附件组件将通知传送到管理固件内容更新的网络平台,当固件更新可用于其中的固件更新从无线宏覆盖到通过 毫微微AP。 响应于由附件组件接收的固件更新通知或由毫微微AP接收到的更新标志触发该通知。 在接收到通知时,为了利用有线带宽,网络平台通过回程链路将固件内容更新传送到移动设备注册到的毫微微AP。 无法为移动设备提供服务的毫微微AP可以被激励以授权移动设备进行覆盖,从而促进固件更新。
    • 4. 发明授权
    • Mobile handset extension to a device
    • 移动手机扩展到设备
    • US08892070B2
    • 2014-11-18
    • US14255910
    • 2014-04-17
    • AT&T Mobility II LLC
    • Judson FlynnErick John HaughnJohn Lewis
    • H04M1/66H04W12/08H04M1/67H04W12/12
    • H04W12/06H04L63/08H04L67/303H04M1/67H04M1/673H04M3/42178H04M11/007H04W8/005H04W12/00H04W12/08H04W12/12H04W76/14H04W76/30H04W88/04
    • Mobile operation is extended to a device. An extension interface comprises a client component within a mobile that is linked to a client component within the device. Extension of mobile operation is secured via delivery of credentials associated with the mobile to the device. Delivery of credentials is temporary and typically spans the period during which mobile operation is extended to the device. Application(s) and content(s) can be conveyed to the device for utilization therein. An emulation component that can reside at least in part on the client component within the device can emulate mobile operation. Client component within the mobile can include at least in part (i) a component that downloads drivers for communication with, and utilization of, the device to which mobile operation is extended, and (ii) a component that can scan for wireless-capable devices to extend mobile service thereto.
    • 移动操作扩展到设备。 扩展接口包括移动站内的客户端组件,其被链接到设备内的客户端组件。 通过将与移动设备相关联的凭证传送到设备来保证移动操作的扩展。 凭证的交付是暂时的,通常跨越移动操作扩展到设备的时间段。 应用程序和内容可以传送到设备以便在其中使用。 可以至少部分地驻留在设备内的客户端组件上的仿真组件可以模拟移动操作。 移动终端内的客户端组件至少可以部分地包括(i)下载用于与移动操作扩展到的设备进行通信和利用的驱动程序的组件,以及(ii)可扫描无线能力设备的组件 扩展移动业务。
    • 5. 发明申请
    • MOBILE HANDSET EXTENSION TO A DEVICE
    • 移动手机延伸到设备
    • US20140256287A1
    • 2014-09-11
    • US14255910
    • 2014-04-17
    • AT&T MOBILITY II LLC
    • Judson FlynnErick John HaughnJohn Lewis
    • H04W12/08
    • H04W12/06H04L63/08H04L67/303H04M1/67H04M1/673H04M3/42178H04M11/007H04W8/005H04W12/00H04W12/08H04W12/12H04W76/14H04W76/30H04W88/04
    • Mobile operation is extended to a device. An extension interface comprises a client component within a mobile that is linked to a client component within the device. Extension of mobile operation is secured via delivery of credentials associated with the mobile to the device. Delivery of credentials is temporary and typically spans the period during which mobile operation is extended to the device. Application(s) and content(s) can be conveyed to the device for utilization therein. An emulation component that can reside at least in part on the client component within the device can emulate mobile operation. Client component within the mobile can include at least in part (i) a component that downloads drivers for communication with, and utilization of, the device to which mobile operation is extended, and (ii) a component that can scan for wireless-capable devices to extend mobile service thereto.
    • 移动操作扩展到设备。 扩展接口包括移动站内的客户端组件,其被链接到设备内的客户端组件。 通过将与移动设备相关联的凭证传送到设备来保证移动操作的扩展。 凭证的交付是暂时的,通常跨越移动操作扩展到设备的时间段。 应用程序和内容可以传送到设备以便在其中使用。 可以至少部分地驻留在设备内的客户端组件上的仿真组件可以模拟移动操作。 移动终端内的客户端组件至少可以部分地包括(i)下载用于与移动操作扩展到的设备进行通信和利用的驱动程序的组件,以及(ii)可扫描无线能力设备的组件 扩展移动业务。