Voice message transmission system, transmission result notification system, and methods thereof
    72.
    发明授权
    Voice message transmission system, transmission result notification system, and methods thereof 有权
    语音消息传输系统,传输结果通知系统及其方法

    公开(公告)号:US08032120B2

    公开(公告)日:2011-10-04

    申请号:US11572756

    申请日:2005-07-26

    IPC分类号: H04M11/10

    摘要: A voice message transmission system and method which includes a sending terminal (MS) for registering a voice message and for receiving a notice of a message regarding the registered voice information; a base station controller (BSC) carrying out a call connection of the mobile communication network in response to a request for registering the voice message of the sending terminal (MS) received from a plurality of base stations(BTS); a mobile switching station (MSC/VLR) for carrying out a channel management and control connected from the base station controller (BSC) and carrying out a signal processing function according to the call connection; and an IP server interlocked with the mobile switching station (MSC/VLR), storing the voice message and outdialing on the basis of sender information, and then reproducing and outputting the voice message to the receiving terminal in the case that a receiving signal of the receiving terminal is recognized wherein the IP server includes a voice mailbox server (VMS) and a voice message management server for generating receiving information corresponding to a message identification of the receiving terminal.

    摘要翻译: 一种语音消息传输系统和方法,包括用于注册语音消息的发送终端(MS)和用于接收关于登记的语音信息的消息的通知; 响应于从多个基站(BTS)接收到的发送终端(MS)的语音消息的注册请求,执行移动通信网络的呼叫连接的基站控制器(BSC); 移动交换站(MSC / VLR),用于执行从基站控制器(BSC)连接的信道管理和控制,并根据呼叫连接执行信号处理功能; 以及与移动交换站(MSC / VLR)互联的IP服务器,基于发送者信息存储语音消息和外拨,然后在接收终端的接收信号的情况下再现并输出语音消息给接收终端 识别接收终端,其中IP服务器包括语音信箱服务器(VMS)和用于产生与接收终端的消息标识对应的接收信息的语音消息管理服务器。

    Apparatus for Certifying Hardware Abstraction Layer in Mobile Terminal and Method Thereof
    75.
    发明申请
    Apparatus for Certifying Hardware Abstraction Layer in Mobile Terminal and Method Thereof 审中-公开
    移动终端硬件抽象层认证装置及方法

    公开(公告)号:US20090125765A1

    公开(公告)日:2009-05-14

    申请号:US11720324

    申请日:2005-11-24

    IPC分类号: G01R31/28

    CPC分类号: H04L63/20 H04M1/24

    摘要: Provided is an apparatus and method for certifying a hardware abstraction layer in a mobile terminal. The apparatus includes: a communication unit for receiving a predetermined test case from an external host certifying system and transmitting a test result of performing the received test cast to the host certifying system; an event receiver for receiving a test result of performing an event type test case from a hardware abstraction layer; and a controller for controlling the hardware abstraction layer to perform the test case received through the communication unit, and receiving the test result of performing the received test case received from the event receiver or the hardware abstraction layer and transmitting the received test result to the host certifying system.

    摘要翻译: 提供了一种用于认证移动终端中的硬件抽象层的装置和方法。 该装置包括:通信单元,用于从外部主机认证系统接收预定的测试用例,并将执行所接收的测试演奏的测试结果发送到主机认证系统; 用于从硬件抽象层接收执行事件类型测试用例的测试结果的事件接收器; 以及控制器,用于控制硬件抽象层以执行通过通信单元接收的测试用例,并且接收执行从事件接收器或硬件抽象层接收到的接收到的测试用例的测试结果,并将接收到的测试结果发送到主机 认证系统。

    AUTHENTICATION FOR SERVICE SERVER IN WIRELESS INTERNET AND SETTLEMENT USING THE SAME
    76.
    发明申请
    AUTHENTICATION FOR SERVICE SERVER IN WIRELESS INTERNET AND SETTLEMENT USING THE SAME 有权
    使用相同的无线互联网和安置服务器的认证

    公开(公告)号:US20090081992A1

    公开(公告)日:2009-03-26

    申请号:US12093477

    申请日:2006-10-11

    IPC分类号: H04M1/66

    摘要: The present invention is to provide individual and payment information to a service server by recognizing whether the service server is to be trusted when individual identification information provided by a user is received from the service server. So, the invention provides an authentication method of the service server and a payment method by using the same, which can prevent the individual identification information and payment from being accessed by a distrusted server in wireless Internet. This present comprises acts of: storing individual identification information provided from a user in an authentication server; authenticating the service server when request of the stored individual identification information is received from the service server, and transmitting the stored individual identification information to the service server when the authentication has succeeded; transmitting a message of requesting a service access to a mobile terminal of the user from the service server; and transmitting the individual identification information sent from the authentication server to the mobile terminal by means of a transmitting query of the individual identification information from the mobile terminal.

    摘要翻译: 本发明是通过从服务服务器接收到由用户提供的个体识别信息来识别服务服务器是否被信任,来向服务服务器提供个人和支付信息。 因此,本发明提供了服务服务器的认证方法和使用该方法的支付方法,其可以防止个人识别信息和支付被无线因特网中的不信任的服务器访问。 本发明包括以下动作:将从用户提供的个人识别信息存储在认证服务器中; 当从所述服务服务器接收到所存储的个人识别信息的请求时对所述服务服务器进行认证,并且当所述认证成功时将所存储的个人识别信息发送到所述服务服务器; 从所述服务服务器发送请求对所述用户的移动终端的服务访问的消息; 以及通过来自移动终端的个人识别信息的发送查询,发送从认证服务器发送到移动终端的个人识别信息。

    Dual stack mobile communication system
    77.
    发明授权
    Dual stack mobile communication system 有权
    双栈移动通信系统

    公开(公告)号:US07489658B2

    公开(公告)日:2009-02-10

    申请号:US10497409

    申请日:2002-12-28

    IPC分类号: H04Q7/00 H04L12/28 H04J3/16

    CPC分类号: H04W88/16

    摘要: A dual stack mobile communication system is provided for building a single interworking network of an asynchronous network and a synchronous network. A single node is formed by combining the same kind nodes of the asynchronous network and the synchronous network, wherein the single node searches information for generating two output signal points according to a synchronous protocol and an asynchronous protocol in one input signal point according to the synchronous protocol or asynchronous protocol, and generates one output signal point.

    摘要翻译: 提供了一种双栈移动通信系统,用于构建异步网络和同步网络的单个互通网络。 通过组合异步网络和同步网络的同类节点形成单个节点,其中单个节点根据同步协议和异步协议在一个输入信号点中根据同步搜索用于生成两个输出信号点的信息 协议或异步协议,并产生一个输出信号点。

    Method and Apparatus of Transmitting Personal Information in Subscriber-Based Ringback Tone Service
    79.
    发明申请
    Method and Apparatus of Transmitting Personal Information in Subscriber-Based Ringback Tone Service 有权
    在基于用户的回铃音服务中发送个人信息的方法和装置

    公开(公告)号:US20080002824A1

    公开(公告)日:2008-01-03

    申请号:US10589550

    申请日:2004-10-20

    IPC分类号: H04M3/02

    摘要: A method and apparatus for a called subscriber to send a sound for his own personal information as a ringback tone with a ringback tone replacing sound are disclosed. The method comprises the steps of: HLR providing MSC with the first information about whether a ringback tone is to be replaced or not and the second information for routing to sound providing means when a called terminal is registered in MSC; MSC requesting a call connection to the sound providing means based on the first and second information when the called terminal is called; and the sound providing means call-connecting to the calling terminal, and providing the calling terminal with a specific sound, wherein the specific sound is generated by combining a subscriber information sound, which can identify the called subscriber or can represent the subscriber's character, with the ringback tone replacing sound.

    摘要翻译: 公开了一种被叫用户为自己的个人信息发送声音作为具有回铃音替换声的回铃音的方法和装置。 该方法包括以下步骤:HLR向MSC提供关于是否更换回铃音的第一信息,以及当被叫终端在MSC中注册时用于路由到声音提供装置的第二信息; 当被叫终端被调用时,MSC根据第一和第二信息请求与声音提供装置的呼叫连接; 呼叫连接到呼叫终端的声音提供装置,并向主叫终端提供特定的声音,其特征在于,通过组合可以识别被叫用户或可以表示用户角色的用户信息声音来生成特定声音, 回铃音更换声音。

    Method for processing address of short message service center in IMT-2000 asynchronous network
    80.
    发明授权
    Method for processing address of short message service center in IMT-2000 asynchronous network 有权
    IMT-2000异步网络短消息业务中心地址处理方法

    公开(公告)号:US07221952B2

    公开(公告)日:2007-05-22

    申请号:US10523859

    申请日:2003-03-31

    IPC分类号: H04Q7/20

    CPC分类号: H04W88/184 H04W4/14 H04W28/08

    摘要: The present invention relates to a method for processing an address of a short message service center in a WCDMA network, including: a load centralization confirmation step where an operation control unit receives short message processing states from each short message service center, confirms load centralization states of each short message service center, and generates an operation message; a path setup step where a mobile switching center receives a short message from a mobile station, and sets up a transmission path of the short message according to the operation message; and an optimal transmission step where the mobile switching center transmits the short message from the mobile station to the corresponding short message service center through the transmission path according to the result of the path setup step. When a lot of messages are centralized to a specific short message service center due to call habits of subscribers, some subscribers of the short message service center arc distributed to another short message service center, and thus service center reception ability is predictable. It is also possible to actively cope with civil appeals and troubles.

    摘要翻译: 本发明涉及一种用于处理WCDMA网络中短消息服务中心地址的方法,包括:负载集中确认步骤,其中操作控制单元从每个短消息服务中心接收短消息处理状态,确认负载集中状态 的每个短消息服务中心,并产生一个操作消息; 路径设置步骤,其中移动交换中心从移动站接收短消息,并根据操作消息建立短消息的传输路径; 以及最佳传输步骤,其中移动交换中心根据路径建立步骤的结果,通过传输路径将短消息从移动站发送到对应的短消息服务中心。 当由于用户的呼叫习惯而将大量消息集中到特定的短消息服务中心时,短消息服务中心的一些用户分配给另一个短消息服务中心,从而可以预测服务中心的接收能力。 也可以积极应对民事诉讼和麻烦。