会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR CONTROLLING DEVICE USAGE
    • 用于控制设备使用的系统和方法
    • US20070243862A1
    • 2007-10-18
    • US11671263
    • 2007-02-05
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • H04M3/00
    • H04W4/16G06Q10/10G06Q10/109H04L51/38
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum or be during regular, predetermined time periods. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件重合,其中分心应保持在最低限度或在正常的预定时间段内。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特征合理的次数,以将责任放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 2. 发明授权
    • System and method for controlling device usage
    • 用于控制设备使用的系统和方法
    • US08548452B2
    • 2013-10-01
    • US11671263
    • 2007-02-05
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • H04M3/00
    • H04W4/16G06Q10/10G06Q10/109H04L51/38
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum or be during regular, predetermined time periods. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件重合,其中分心应保持在最低限度或在正常的预定时间段内。 优选地,规则包括条件锁,其允许用户在锁被激活之前将合理次数使用特征放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 3. 发明授权
    • System and method of handling IP layer mobility in a wireless network
    • 在无线网络中处理IP层移动性的系统和方法
    • US07518994B2
    • 2009-04-14
    • US10962057
    • 2004-10-08
    • Haining ZhangRisvan Coskun
    • Haining ZhangRisvan Coskun
    • H04J1/16
    • H04W36/14H04L67/04H04L67/2842H04W28/14H04W36/0011H04W36/02H04W80/00H04W80/04H04W80/10H04W88/06
    • A system and method for facilitating the efficient operation of a mobile station as it transfers from communicating via one wireless data network to another. A session control node is coupled to the mobile node in such a manner that it selectively buffers data being transmitted to the mobile node, at least while the network transfer is being executed. When the mobile node had dropped its communication session with a first wireless network and established a new communication session with a second wireless network, the buffered data is read out and transmitted to the mobile node. The session control node may be coupled with a home network associated with the mobile node or a control node may be associated with the mobile node on an ad hoc basis.
    • 一种当移动台从经由一个无线数据网络传送到另一个无线数据网络的传输时便于有效操作的系统和方法。 会话控制节点以至少在正在执行网络传输的情况下有选择地缓冲正在发送到移动节点的数据的方式耦合到移动节点。 当移动节点已经放弃与第一无线网络的通信会话并建立与第二无线网络的新的通信会话时,缓冲的数据被读出并被发送到移动节点。 会话控制节点可以与与移动节点相关联的归属网络耦合,或者控制节点可以临时地与移动节点相关联。
    • 4. 发明申请
    • Method, system and apparatus for partial electronic message forwarding
    • 部分电子信息转发的方法,系统和装置
    • US20070203992A1
    • 2007-08-30
    • US11364480
    • 2006-02-28
    • Risvan CoskunArun Munje
    • Risvan CoskunArun Munje
    • G06F15/16
    • G06Q10/107H04L51/063H04L51/38
    • An electronic message server (400) including a message receipt module (408) operable to receive at least one electronic message (500) having a message size from at least one sender (402); a message size comparison module (410) operable to compare the message size to at least one message size limit; a message parsing module (412) operable to parse at least one message having a message size larger than at least one message size limit into at least a first message portion (504) and a second message portion (506); a message portion forwarding module (414) operable to forward the first message portion (504) to a mobile communication device (116) via a wireless link; and a message portion return module (416) operable to return the second message portion (506) to the sender (402).
    • 一种电子消息服务器(400),包括消息接收模块(408),用于从至少一个发送器(402)接收具有消息大小的至少一个电子消息(500); 消息大小比较模块(410),其可操作以将所述消息大小与至少一个消息大小限制进行比较; 消息解析模块(412),其可操作以将具有大于至少一个消息大小限制的消息大小的至少一个消息解析成至少第一消息部分(504)和第二消息部分(506); 消息部分转发模块(414),其可操作以经由无线链路将所述第一消息部分(504)转发到移动通信设备(116); 以及可操作以将所述第二消息部分(506)返回给所述发送器(402)的消息部分返回模块(416)。
    • 7. 发明授权
    • Apparatus and method of wireless instant messaging
    • 无线即时通讯装置及方法
    • US07020480B2
    • 2006-03-28
    • US10667094
    • 2003-09-19
    • Risvan CoskunRobert D. OliverHaining ZhangLuis P. Estable
    • Risvan CoskunRobert D. OliverHaining ZhangLuis P. Estable
    • H04Q7/20
    • G06Q30/0281G06Q30/0209G06Q30/0258G06Q30/0269H04L51/04H04L51/043H04L51/38H04L67/18H04L67/22H04L67/24H04L69/329H04W4/02H04W4/12H04W4/20H04W8/10
    • A system and method of transmitting instant messages to a mobile communication device via a wireless data communication network is provided. Presence information for a plurality of instant message sources is detected at an instant messaging server that couples the instant message sources to the wireless data communication network. In addition, presence information of the mobile communication device is detected at the instant messaging server. The presence information of the mobile communication device is then compared with the presence information of the instant message sources and at least one of the instant message sources is then enabled to transmit an instant message to the mobile communication device. The presence information may be supplemented to include extended state information of the mobile communication device, which is matched against a plurality of service offerings by the instant messaging server to determine which service may transmit an instant message to the mobile communication device.
    • 提供了一种通过无线数据通信网络将即时消息发送到移动通信设备的系统和方法。 在将即时消息源耦合到无线数据通信网络的即时消息服务器处检测到多个即时消息源的存在信息。 此外,在即时消息发送服务器处检测到移动通信设备的存在信息。 然后将移动通信设备的存在信息与即时消息源的存在信息进行比较,然后使即时消息源中的至少一个能够将即时消息发送到移动通信设备。 可以补充存在信息以包括移动通信设备的扩展状态信息,其与即时消息服务器的多个服务提供相匹配,以确定哪个服务可以向移动通信设备发送即时消息。
    • 8. 发明授权
    • System and method to provide built-in and mobile VPN connectivity
    • 系统和方法提供内置和移动VPN连接
    • US08782764B2
    • 2014-07-15
    • US13354848
    • 2012-01-20
    • Risvan CoskunAhmed Areef RezaLuis Estable
    • Risvan CoskunAhmed Areef RezaLuis Estable
    • G06F15/16H04L29/06G06F21/41G06F21/31
    • H04L63/0272G06F21/31G06F21/41G06F21/45H04L63/061H04L63/08H04L63/0815H04L63/083H04L63/102H04L63/20H04L67/141H04L67/306H04L67/42H04W88/04
    • A system and method for facilitating the establishment of a virtual private network between a network and a remote computer, the system having: a mobile device connectable to the remote computer and storing a user profile, virtual private network information, and password information; virtual private network software being located on one of the mobile device and the remote computer; an access point communicating with the network; and communication means for communications between the access point and one of the mobile device and the remote computer, wherein the user profile, virtual private network information, and password information is passed to the virtual private network software upon connection of the mobile device to the remote computer, the virtual private network software using the user profile, virtual private network information, and password information to establish a virtual private network through the communications means and the access point to the network.
    • 一种用于促进在网络和远程计算机之间建立虚拟专用网络的系统和方法,该系统具有:可连接到远程计算机并存储用户简档,虚拟专用网络信息和密码信息的移动设备; 虚拟专用网络软件位于移动设备和远程计算机之一上; 与网络通信的接入点; 以及用于在接入点与移动设备和远程计算机之一之间进行通信的通信装置,其中,当将移动设备连接到远端时,用户简档,虚拟专用网络信息和密码信息被传递到虚拟专用网络软件 计算机,使用用户简档的虚拟专用网络软件,虚拟专用网络信息和密码信息,以通过通信装置和接入点建立虚拟专用网络。
    • 10. 发明申请
    • System and method to provide built-in and mobile VPN connectivity
    • 提供内置和移动VPN连接的系统和方法
    • US20070118895A1
    • 2007-05-24
    • US11284884
    • 2005-11-23
    • Risvan CoskunAreef RazaLuis Estable
    • Risvan CoskunAreef RazaLuis Estable
    • G06F15/16
    • H04L63/0272G06F21/31G06F21/41G06F21/45H04L63/061H04L63/08H04L63/0815H04L63/083H04L63/102H04L63/20H04L67/141H04L67/306H04L67/42H04W88/04
    • A system and method for facilitating the establishment of a virtual private network between a network and a remote computer, the system having: a mobile device connectable to the remote computer and storing a user profile, virtual private network information, and password information; virtual private network software being located on one of the mobile device and the remote computer; an access point communicating with the network; and communication means for communications between the access point and one of the mobile device and the remote computer, wherein the user profile, virtual private network information, and password information is passed to the virtual private network software upon connection of the mobile device to the remote computer, the virtual private network software using the user profile, virtual private network information, and password information to establish a virtual private network through the communications means and the access point to the network.
    • 一种用于促进在网络和远程计算机之间建立虚拟专用网络的系统和方法,该系统具有:可连接到远程计算机并存储用户简档,虚拟专用网络信息和密码信息的移动设备; 虚拟专用网络软件位于移动设备和远程计算机之一上; 与网络通信的接入点; 以及用于在接入点与移动设备和远程计算机之一之间进行通信的通信装置,其中,当将移动设备连接到远端时,用户简档,虚拟专用网络信息和密码信息被传递到虚拟专用网络软件 计算机,使用用户简档的虚拟专用网络软件,虚拟专用网络信息和密码信息,以通过通信装置和接入点建立虚拟专用网络。