会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Contactless communication device
    • 非接触式通讯装置
    • US09367713B2
    • 2016-06-14
    • US13639306
    • 2010-12-14
    • Wei LiYifei LiuYixin ShiTingsong Luo
    • Wei LiYifei LiuYixin ShiTingsong Luo
    • G06K19/06G06K7/01G06K7/10H04M1/675H04B5/00
    • G06K7/01G06K7/10237H04B5/0031H04B5/0037H04B5/0075H04M1/675H04M2250/04
    • A contactless communication device comprises a contactless front chip, a security chip concentrator and a security chipset. Wherein, said security chipset contains more than two security chips for storing and processing the contactless application data; said contactless front chip is used for implementing the interaction between said security chip and the external contactless field; said security chip concentrator, which is connected with the contactless front chip and with the security chip of the security chipset, is used for selecting a security chip based on the contactless application and implementing the connection between the selected security chip and the contactless front chip. The contactless communication device of the present invention is based on the application mode of multi-card for multi-use so that different providers can independently issue security chips separated from the contactless communication device, then the problems of data security, user management and so on caused by single-card for multi-use are avoided.
    • 非接触式通信装置包括非接触式前置芯片,安全芯片集中器和安全芯片组。 其中,所述安全芯片组包含用于存储和处理非接触式应用数据的两个以上安全芯片; 所述非接触式前置芯片用于实现所述安全芯片与外部非接触式场之间的相互作用; 与非接触式前置芯片和安全芯片组的安全芯片连接的所述安全芯片集中器用于基于非接触式应用选择安全芯片并实现所选择的安全芯片与非接触式前端芯片之间的连接。 本发明的非接触式通信装置基于多卡多用途的应用模式,使得不同的提供商可以独立地发出与非接触式通信设备分离的安全芯片,然后存在数据安全性,用户管理等问题 避免单卡多用。
    • 8. 发明申请
    • Mobile phone, personal data managing method to be used in same, and personal data managing control program
    • 移动电话,个人数据管理方法,以及个人数据管理控制程序
    • US20050227729A1
    • 2005-10-13
    • US11103396
    • 2005-04-11
    • Akira Nakayama
    • Akira Nakayama
    • H04B1/38H04M1/274H04M1/275H04M1/66H04M1/675H04M1/725H04W8/18H04W12/06
    • H04W8/18H04L63/083H04L63/0853H04M1/275H04M1/675H04M1/72527H04W12/06H04W88/02
    • A mobile phone is provided which is capable of improving security of personal data of each user when one mobile phone is commonly used by a plurality of users. The mobile phone proper is commonly used by a plurality of users and holds personal data of only a user who logged on with the user's exclusive information attachment being connected to the mobile phone proper, and on the other hand, when the user logs off, moves and saves personal data of the user into the user's exclusive information attachment. In the log-on operations, the mobile phone proper, when a new user has not been registered therein, since the mobile phone proper is in an available state, registers the new user therein and moves personal data of the new user from the information attachment and holds the data. In the log-off operations, the mobile phone proper, when the user has been registered therein and personal data of the user has been held therein, cancels the registration of the user and moves the personal data of the user from the mobile phone proper into the information attachment.
    • 提供一种移动电话,当一个移动电话被多个用户共同使用时,能够提高每个用户的个人数据的安全性。 移动电话本身通常由多个用户使用,并且仅保存用户的独占信息附件登录的用户的个人数据连接到移动电话本身,另一方面,当用户注销时,移动 并将用户的个人数据保存到用户的独占信息附件中。 在登录操作中,移动电话本身当新用户尚未被注册时,由于移动电话本身处于可用状态,在其中注册新用户并从信息附件移动新用户的个人数据 并保存数据。 在注销操作中,移动电话本身当用户已被注册并且用户的个人数据已经被保存在其中时,取消用户的注册并将用户的个人数据从移动电话本身移动到 信息附件。
    • 9. 发明申请
    • Method and apparatus for facilitating access to telephone communications
    • 便于接入电话通信的方法和装置
    • US20050185787A1
    • 2005-08-25
    • US11025584
    • 2004-12-29
    • Cheong Kow
    • Cheong Kow
    • H04M1/00H04M1/253H04M1/27H04M1/2745H04M1/275H04M1/675H04M3/00H04M15/00
    • H04M1/2535H04M1/275H04M1/675
    • A dialer and calling card with SIM memory device and method of facilitating access to a telephone network by verifying the identification data (ID) of a subscriber dialing out of an originating telephone; detecting a dual tone multiple frequency (DTMF) signal of the first push button of a destination telephone number being dialed by the subscriber to determine if the call is a trunk or international call; in which event, an automatic dialing sequence is activated; otherwise, the destination telephone number's DTMF signal bypasses said automatic dialing sequence to connect and transmit said destination telephone number's DTMF signal to a public service telephone network (PSTN) for making a local call. The automatic dialing sequence activated includes retrievably storing the destination telephone number dialed by the subscriber; accessing a telephone network provided by a predetermined telephone service provider, and upon successful connection to the telephony network; transmitting the subscriber ID to the telephony service provider to enable subscriber call transaction accounting by the telephony service provider; and retrieving and transmitting the destination telephone number to the telephony service provider to enable connection to the destination telephone.
    • 具有SIM存储装置的拨号器和呼叫卡,以及通过验证从始发电话拨出的用户的识别数据(ID)来促进对电话网络的访问的方法; 检测由用户拨打的目的地电话号码的第一按钮的双音多频(DTMF)信号,以确定呼叫是中继还是国际呼叫; 在这种情况下,激活自动拨号序列; 否则,目的地电话号码的DTMF信号绕过所述自动拨号序列,将所述目的地电话号码的DTMF信号连接并发送到用于进行本地呼叫的公用服务电话网(PSTN)。 激活的自动拨号序列包括可检索地存储由用户拨打的目的地电话号码; 访问由预定电话服务提供商提供的电话网络,以及在成功连接到电话网络之后; 将所述用户ID发送到所述电话服务提供商以使得所述电话服务提供商能够进行用户呼叫交易记帐; 并且将目的地电话号码检索和发送到电话服务提供商以使得能够连接到目的地电话。
    • 10. 发明申请
    • Mobile communication terminal and method for managing use-history information
    • 移动通信终端和用于管理使用历史信息的方法
    • US20050181829A1
    • 2005-08-18
    • US11044226
    • 2005-01-28
    • Cheong-Hun ChoYong-Hyon Kim
    • Cheong-Hun ChoYong-Hyon Kim
    • H04M1/2745H04M1/675H04M1/725H04W12/00H04M1/00
    • H04M1/675H04M1/274583H04M1/72572H04M2250/60H04W12/06
    • Disclosed is a mobile communication terminal having a subscriber identity module (SIM) card. The mobile communication terminal includes a memory unit for storing use-history information of the SIM card inserted into the mobile communication terminal according to a subscriber identity number of the inserted SIM card, and a controller for determining the subscriber identity number of the inserted SIM card, determining whether a predetermined storage area corresponding to the subscriber identity number exists in the memory unit, and generating the predetermined storage area in the memory unit when the predetermined storage area does not exist in the memory unit. Further, it is possible to search the use-history information stored in a storage area corresponding to the subscriber identity number of each SIM card carried by a user. Therefore, the security for the use-history information of the SIM card can be ensured.
    • 公开了具有订户身份模块(SIM)卡的移动通信终端。 移动通信终端包括:存储单元,用于根据插入的SIM卡的用户身份号码存储插入到移动通信终端中的SIM卡的使用历史信息;以及控制器,用于确定所插入的SIM卡的用户身份号码 确定在所述存储器单元中是否存在与所述用户身份号相对应的预定存储区域,以及当所述预定存储区域不存在于所述存储单元中时,在所述存储器单元中生成所述预定存储区域。 此外,可以搜索存储在与由用户携带的每个SIM卡的用户身份号相对应的存储区域中的使用历史信息。 因此,可以确保SIM卡的使用历史信息的安全性。