SYSTEM AND METHOD TO PROVIDE DYNAMIC BEARER SELECTION FOR DATA TRANSFERS IN MULTI-BEARER WIRELESS DATA TERMINALS
    2.
    发明申请
    SYSTEM AND METHOD TO PROVIDE DYNAMIC BEARER SELECTION FOR DATA TRANSFERS IN MULTI-BEARER WIRELESS DATA TERMINALS 有权
    用于多承载无线数据终端中数据传输的动态承载选择的系统和方法

    公开(公告)号:US20090286543A1

    公开(公告)日:2009-11-19

    申请号:US12121399

    申请日:2008-05-15

    IPC分类号: H04Q7/20

    CPC分类号: H04W88/06 H04W28/16

    摘要: A technique to automatically select a bearer from among a plurality of bearers available on a wireless device bases the selection of the bearer on which a data transfer takes place on a cost function that is used both by the server and the wireless device. A method for communicating data with a mobile device capable of communicating using a plurality of communication bearers comprises selecting a communication bearer to opportunistically initiate a data transfer between a server and the mobile device using a cost function and a policy table to select the communication bearer, from among the plurality of communication bearers, and when the selected communication bearer is or becomes available, initiating the transfer between the server and the mobile device using the selected communication bearer.

    摘要翻译: 在无线设备上可用的多个承载中自动选择承载的技术,是基于由服务器和无线设备使用的成本函数进行数据传输的承载的选择。 一种用于与能够使用多个通信承载进行通信的移动设备进行数据通信的方法包括:使用成本函数和策略表来选择通信承载以机会地启动服务器与移动设备之间的数据传输,以选择通信承载, 并且当所选择的通信承载为或可用时,使用所选择的通信承载发起服务器与移动设备之间的传送。

    System and method for wireless data terminal management using telecommunication signaling network
    4.
    发明授权
    System and method for wireless data terminal management using telecommunication signaling network 有权
    使用电信信令网络进行无线数据终端管理的系统和方法

    公开(公告)号:US07343408B2

    公开(公告)日:2008-03-11

    申请号:US10022902

    申请日:2001-12-20

    IPC分类号: G06F15/173

    摘要: A method, system, and computer program product that provides the capability to manage, control, and reconfirm wireless devices remotely over a wireless network with acceptable reliability and security. A method for remotely managing a wireless device over a telecommunications network comprising a server and the wireless device, the method comprises the steps of establishing a communicative connection between the server and the wireless device over a signaling channel of the telecommunications network, transmitting a command from the server to the wireless device over the signaling network, and executing the command at the wireless device.

    摘要翻译: 一种方法,系统和计算机程序产品,其具有通过无线网络远程管理,控制和重新配置无线设备的能力,具有可接受的可靠性和安全性。 一种用于通过包括服务器和无线设备的电信网络远程管理无线设备的方法,所述方法包括以下步骤:在所述电信网络的信令信道上建立所述服务器与所述无线设备之间的通信连接, 服务器通过信令网络发送到无线设备,并在无线设备上执行该命令。

    System and method for automatically altering device functionality
    5.
    发明申请
    System and method for automatically altering device functionality 有权
    自动更改设备功能的系统和方法

    公开(公告)号:US20070030539A1

    公开(公告)日:2007-02-08

    申请号:US11495004

    申请日:2006-07-27

    IPC分类号: G03F3/08

    摘要: A system and method for automatically altering device functionality based on the occurrence of certain predetermined conditions. A link may be established between a device and a trusted server to provide an association between various conditions that may be detected at the device and actions that are to be taken on the device. In particular, software traps can be set up and linked to device functionality such that execution of the trap may automatically disable or enable certain device capabilities. Some aspects of the invention are directed to a system and method for remotely setting software traps for detecting software viruses and, upon execution of the traps, several methods for establishing a quarantine on infected devices.

    摘要翻译: 一种用于基于某些预定条件的发生来自动改变设备功能的系统和方法。 可以在设备和可信服务器之间建立链接以提供可能在设备处检测的各种条件之间的关联以及将要在设备上执行的动作。 特别地,可以设置软件陷阱并链接到设备功能,使得陷阱的执行可以自动禁用或启用某些设备功能。 本发明的一些方面涉及用于远程设置用于检测软件病毒的软件陷阱的系统和方法,并且在执行陷阱时,在被感染的设备上建立隔离的几种方法。

    System and method for detecting call-through events for advertising impressions sent to mobile wireless devices
    6.
    发明授权
    System and method for detecting call-through events for advertising impressions sent to mobile wireless devices 有权
    用于检测呼叫通过事件的系统和方法,用于发送到移动无线设备的广告印象

    公开(公告)号:US09374460B2

    公开(公告)日:2016-06-21

    申请号:US12164865

    申请日:2008-06-30

    摘要: An arrangement is described for capturing and reporting call-through events in connection with phone numbers embedded in advertising impressions sent to mobile wireless devices. A call-through event is said to occur when a phone number embedded within an advertising impression is called from the mobile device. The system includes a call-through detector on the device that captures data related to a call-through event and communicates the captured data for one or more phone numbers over the network to a server. The server collects the captured data from various mobile devices and can correlate those with the advertisements sent to the mobile devices. A call detail information record sent from a device may contain detailed information about the context in which the call was made from the mobile device, including, for example, time of day or device location.

    摘要翻译: 描述了一种安排,用于捕获和报告与通过移动无线设备发送的广告印象中嵌入的电话号码有关的通话事件。 当从移动设备调用嵌入在广告印象中的电话号码时,称呼通话事件发生。 该系统包括在设备上的通话检测器,其捕获与通话事件相关的数据,并将通过网络的一个或多个电话号码的捕获数据传送到服务器。 服务器从各种移动设备收集捕获的数据,并将其与发送到移动设备的广告相关联。 从设备发送的呼叫详细信息记录可以包含关于从移动设备进行呼叫的上下文的详细信息,包括例如时间或设备位置。

    System and method to provide dynamic bearer selection for data transfers in multi-bearer wireless data terminals
    7.
    发明授权
    System and method to provide dynamic bearer selection for data transfers in multi-bearer wireless data terminals 有权
    为多承载无线数据终端中的数据传输提供动态承载选择的系统和方法

    公开(公告)号:US09232559B2

    公开(公告)日:2016-01-05

    申请号:US12121399

    申请日:2008-05-15

    CPC分类号: H04W88/06 H04W28/16

    摘要: A technique to automatically select a bearer from among a plurality of bearers available on a wireless device bases the selection of the bearer on which a data transfer takes place on a cost function that is used both by the server and the wireless device. A method for communicating data with a mobile device capable of communicating using a plurality of communication bearers comprises selecting a communication bearer to opportunistically initiate a data transfer between a server and the mobile device using a cost function and a policy table to select the communication bearer, from among the plurality of communication bearers, and when the selected communication bearer is or becomes available, initiating the transfer between the server and the mobile device using the selected communication bearer.

    摘要翻译: 在无线设备上可用的多个承载中自动选择承载的技术,是基于由服务器和无线设备使用的成本函数进行数据传输的承载的选择。 一种用于与能够使用多个通信承载进行通信的移动设备进行数据通信的方法包括:使用成本函数和策略表来选择通信承载以机会地启动服务器与移动设备之间的数据传输,以选择通信承载, 并且当所选择的通信承载为或可用时,使用所选择的通信承载发起服务器与移动设备之间的传送。

    System and method for trap management and monitoring on wireless terminals
    8.
    发明授权
    System and method for trap management and monitoring on wireless terminals 有权
    无线终端的陷阱管理和监控系统和方法

    公开(公告)号:US08868717B2

    公开(公告)日:2014-10-21

    申请号:US11374987

    申请日:2006-03-15

    摘要: A wireless device and a method for providing remote trap management of the wireless device by which a management server remotely sets a trap whose trigger needs to be monitored. A method for providing remote trap management of a wireless device comprises receiving from a remote device a request to install a trap on the wireless device, installing the trap on the wireless device, generating trap status information upon occurrence of a trap and transmitting the trap status information to the remote device in response to the occurrence of the trap.

    摘要翻译: 一种用于提供无线设备的远程陷阱管理的无线设备和方法,管理服务器通过该无线设备远程地设置需要监视触发器的陷阱。 一种用于提供无线设备的远程陷阱管理的方法包括从远程设备接收在无线设备上安装陷阱的请求,在无线设备上安装陷阱,在发生陷阱并在发送陷阱状态时生成陷阱状态信息 响应于发生陷阱的信息到远程设备。

    System and method to enable subscriber self-activation of wireless data terminals
    9.
    发明授权
    System and method to enable subscriber self-activation of wireless data terminals 有权
    使用户自动激活无线数据终端的系统和方法

    公开(公告)号:US08559947B2

    公开(公告)日:2013-10-15

    申请号:US11798243

    申请日:2007-05-11

    摘要: The present invention relates to a system and method to enable subscriber self-activation and configuration of wireless data terminals by means of an activate button provided through the User Interface (UI). This allows for operations to be performed on the device by self-care. Any wireless device, in order to access the network needs credentials. This invention generates temporary credentials to present to the network for service activation. Once access is granted to the network, the device can be activated and configured for using the resources of the network.

    摘要翻译: 本发明涉及通过借助于通过用户界面(UI)提供的激活按钮来使用户自身激活和配置无线数据终端的系统和方法。 这允许通过自我保护在设备上执行操作。 任何无线设备,为了访问网络需要凭据。 本发明生成临时凭证以呈现给网络以进行服务激活。 一旦对网络进行访问,就可以激活和配置设备以使用网络的资源。

    Credential generation management servers and method for communications devices and device management servers
    10.
    发明授权
    Credential generation management servers and method for communications devices and device management servers 有权
    证书生成管理服务器和通信设备和设备管理服务器的方法

    公开(公告)号:US08438391B2

    公开(公告)日:2013-05-07

    申请号:US13209519

    申请日:2011-08-15

    IPC分类号: H04L9/00 H04L9/32

    CPC分类号: H04L63/0869 H04L2463/081

    摘要: Systems and methods are described for establishing credentials at a device and at a device management server for the purpose of exchanging secure credentials in order to mutually authenticate the device and the server. A credential generation algorithm is described which uses a plurality of seeds, including the hardware identity of the device, the server identity, and a shared private key, to generate two sets of credentials, one to be used by the device and the other to be used by the device management server. The credentials are exchanged between the device and the server during any session, thereby assuring mutual authentication.

    摘要翻译: 描述了系统和方法,用于在设备和设备管理服务器处建立凭证,以便交换安全凭证以便相互认证设备和服务器。 描述了使用多个种子(包括设备的硬件标识,服务器标识和共享私钥)的凭证生成算法,以生成两组凭证,一组由该设备使用,另一组则是 由设备管理服务器使用。 在任何会话期间,在设备和服务器之间交换凭证,从而确保相互认证。