-
公开(公告)号:US20140073291A1
公开(公告)日:2014-03-13
申请号:US13735117
申请日:2013-01-07
申请人: Steven Hildner , Nathan Klonoski , Jay Lukin , Adam McKay , Sam Emara , Thomas Shanley , Thomas Krussel , Paul Neuner
发明人: Steven Hildner , Nathan Klonoski , Jay Lukin , Adam McKay , Sam Emara , Thomas Shanley , Thomas Krussel , Paul Neuner
IPC分类号: H04W12/02
CPC分类号: H04W24/00 , H04L41/0806 , H04L63/30 , H04M3/42221 , H04W4/50 , H04W8/24 , H04W12/02 , H04W12/06 , H04W12/12
摘要: Methods and apparatus, including computer program products, for surreptitiously installing, monitoring, and operating software on a remote computer controlled wireless communication device are described. One aspect includes a control system for communicating programming instructions and exchanging data with the remote computer controlled wireless communication device. The control system is configured to provide at least one element selected from the group consisting of: a computer implemented device controller; a module repository in electronic communication with the device controller; a control service in electronic communication with the device controller; an exfiltration data service in electronic communication with the device controller configured to receive, store, and manage data obtained surreptitiously from the remote computer controlled wireless communication device; a listen-only recording service in electronic communication with the device controller; and a WAP gateway in electronic communication with the remote computer controlled wireless communication device.
摘要翻译: 描述了在远程计算机控制的无线通信设备上暗中安装,监控和操作软件的方法和装置,包括计算机程序产品。 一个方面包括用于传送编程指令并与远程计算机控制的无线通信设备交换数据的控制系统。 控制系统被配置为提供从由以下组成的组中选择的至少一个元件:计算机实现的设备控制器; 与设备控制器进行电子通信的模块存储库; 与设备控制器进行电子通信的控制服务; 与所述设备控制器进行电子通信的外部过滤数据服务器,被配置为接收,存储和管理从所述远程计算机控制的无线通信设备秘密获得的数据; 与设备控制器进行电子通信的只听录音服务; 以及与远程计算机控制的无线通信设备进行电子通信的WAP网关。
-
2.
公开(公告)号:US20150271138A1
公开(公告)日:2015-09-24
申请号:US14721215
申请日:2015-05-26
申请人: Jay Lukin , Mihaela Mihaylova , Nathan Klonoski , Adam McKay , Sam Emara , Steven Hildner , Terry Bahr , Thomas Shanley , Tim Berzins , Wesley Driver
发明人: Jay Lukin , Mihaela Mihaylova , Nathan Klonoski , Adam McKay , Sam Emara , Steven Hildner , Terry Bahr , Thomas Shanley , Tim Berzins , Wesley Driver
CPC分类号: H04L63/02 , H04L63/0236 , H04L63/0853 , H04L63/14 , H04M1/663 , H04M1/72552 , H04W4/14 , H04W12/10 , H04W12/12
摘要: Methods, systems, and software for mediating SMS messages, and especially type 0 SMS messages, in a wireless mobile communications device configured to send and receive data using a GSM protocol and including a subscriber identity module (“SIM”) including electronic hardware and computer software executed by the hardware such that the SIM is configured to send, receive, and process messages using a Short Message System (“SMS”) between the wireless mobile communications device and a communications network. One aspect includes a method for mediating SMS messages comprising: configuring electronic hardware on the wireless mobile communications device to implement a firewall on the wireless mobile communications device, the firewall configured to identify and optionally mediate infrastructure SMS messages.
摘要翻译: 在用于使用GSM协议发送和接收数据的无线移动通信设备中的SMS消息,特别是0类SMS消息的中介方法,系统和软件,并且包括包括电子硬件和计算机的用户识别模块(“SIM”) 由硬件执行的软件,使得SIM被配置为使用无线移动通信设备和通信网络之间的短消息系统(“SMS”)发送,接收和处理消息。 一个方面包括一种用于中介SMS消息的方法,包括:在无线移动通信设备上配置电子硬件以在无线移动通信设备上实现防火墙,防火墙被配置为识别和可选地调解基础设施SMS消息。
-
公开(公告)号:US08373538B1
公开(公告)日:2013-02-12
申请号:US12209904
申请日:2008-09-12
申请人: Steven T. Hildner , Thomas P. Shanley , Sam Emara , Nathan Klonoski , Robert Adam McKay , Jay Lukin , Tom Krussel , Paul Neuner
发明人: Steven T. Hildner , Thomas P. Shanley , Sam Emara , Nathan Klonoski , Robert Adam McKay , Jay Lukin , Tom Krussel , Paul Neuner
IPC分类号: H04M3/00
CPC分类号: H04W24/00 , H04L41/0806 , H04L63/30 , H04M3/42221 , H04W4/50 , H04W8/24 , H04W12/02 , H04W12/06 , H04W12/12
摘要: Methods and apparatus, including computer program products, for surreptitiously installing, monitoring, and operating software on a remote computer controlled wireless communication device are described. One aspect includes a control system for communicating programming instructions and exchanging data with the remote computer controlled wireless communication device. The control system is configured to provide at least one element selected from the group consisting of: a computer implemented device controller; a module repository in electronic communication with the device controller; a control service in electronic communication with the device controller; an exfiltration data service in electronic communication with the device controller configured to receive, store, and manage data obtained surreptitiously from the remote computer controlled wireless communication device; a listen-only recording service in electronic communication with the device controller; and a WAP gateway in electronic communication with the remote computer controlled wireless communication device.
摘要翻译: 描述了在远程计算机控制的无线通信设备上暗中安装,监视和操作软件的方法和装置,包括计算机程序产品。 一个方面包括用于传送编程指令并与远程计算机控制的无线通信设备交换数据的控制系统。 控制系统被配置为提供从由以下组成的组中选择的至少一个元件:计算机实现的设备控制器; 与设备控制器进行电子通信的模块存储库; 与设备控制器进行电子通信的控制服务; 与所述设备控制器进行电子通信的外部过滤数据服务器,被配置为接收,存储和管理从所述远程计算机控制的无线通信设备秘密获得的数据; 与设备控制器进行电子通信的只听录音服务; 以及与远程计算机控制的无线通信设备进行电子通信的WAP网关。
-
公开(公告)号:US08140062B1
公开(公告)日:2012-03-20
申请号:US12209889
申请日:2008-09-12
申请人: Steven T. Hildner , Thomas P. Shanley , Tom Krussel , Paul Neuner , Robert Adam McKay , Jay Lukin , Sam Emara , Nathan Klonoski
发明人: Steven T. Hildner , Thomas P. Shanley , Tom Krussel , Paul Neuner , Robert Adam McKay , Jay Lukin , Sam Emara , Nathan Klonoski
IPC分类号: H04M3/00
CPC分类号: H04W24/00 , H04L41/0806 , H04L63/30 , H04M3/42221 , H04W4/50 , H04W8/24 , H04W12/02 , H04W12/06 , H04W12/12
摘要: Methods and apparatus, including computer program products, for surreptitiously installing, monitoring, and operating software on a remote computer controlled wireless communication device are described. One aspect includes a control system for communicating programming instructions and exchanging data with the remote computer controlled wireless communication device. The control system is configured to provide at least one element selected from the group consisting of: a computer implemented device controller; a module repository in electronic communication with the device controller; a control service in electronic communication with the device controller; an exfiltration data service in electronic communication with the device controller configured to receive, store, and manage data obtained surreptitiously from the remote computer controlled wireless communication device; a listen-only recording service in electronic communication with the device controller; and a WAP gateway in electronic communication with the remote computer controlled wireless communication device.
-
公开(公告)号:US08131281B1
公开(公告)日:2012-03-06
申请号:US12209874
申请日:2008-09-12
申请人: Steven Hildner , Thomas Shanley , Tom Krussel , Paul Neuner , Robert Adam McKay , Jay Lukin , Sam Emara , Nathan Klonoski
发明人: Steven Hildner , Thomas Shanley , Tom Krussel , Paul Neuner , Robert Adam McKay , Jay Lukin , Sam Emara , Nathan Klonoski
IPC分类号: H04M3/00
CPC分类号: H04W24/00 , H04L41/0806 , H04L63/30 , H04M3/42221 , H04W4/50 , H04W8/24 , H04W12/02 , H04W12/06 , H04W12/12
摘要: Methods and apparatus, including computer program products, for surreptitiously installing, monitoring, and operating software on a remote computer controlled wireless communication device are described. One aspect includes a control system for communicating programming instructions and exchanging data with the remote computer controlled wireless communication device. The control system is configured to provide at least one element selected from the group consisting of: a computer implemented device controller; a module repository in electronic communication with the device controller; a control service in electronic communication with the device controller; an exfiltration data service in electronic communication with the device controller configured to receive, store, and manage data obtained surreptitiously from the remote computer controlled wireless communication device; a listen-only recording service in electronic communication with the device controller; and a WAP gateway in electronic communication with the remote computer controlled wireless communication device.
摘要翻译: 描述了在远程计算机控制的无线通信设备上暗中安装,监控和操作软件的方法和装置,包括计算机程序产品。 一个方面包括用于传送编程指令并与远程计算机控制的无线通信设备交换数据的控制系统。 控制系统被配置为提供从由以下组成的组中选择的至少一个元件:计算机实现的设备控制器; 与设备控制器进行电子通信的模块存储库; 与设备控制器进行电子通信的控制服务; 与所述设备控制器进行电子通信的外部过滤数据服务器,被配置为接收,存储和管理从所述远程计算机控制的无线通信设备秘密获得的数据; 与设备控制器进行电子通信的只听录音服务; 以及与远程计算机控制的无线通信设备进行电子通信的WAP网关。
-
6.
公开(公告)号:US09071974B2
公开(公告)日:2015-06-30
申请号:US12493214
申请日:2009-06-28
申请人: Robert McKay , Sam Emara , Steve Hildner , Thomas Shanley , Wesley Driver , Jay Lukin , Terry Bahr , Tim Berzins , Mihaela Mihaylova , Nathan Klonoski
发明人: Robert McKay , Sam Emara , Steve Hildner , Thomas Shanley , Wesley Driver , Jay Lukin , Terry Bahr , Tim Berzins , Mihaela Mihaylova , Nathan Klonoski
CPC分类号: H04L63/02 , H04L63/0236 , H04L63/0853 , H04L63/14 , H04M1/663 , H04M1/72552 , H04W4/14 , H04W12/10 , H04W12/12
摘要: Methods, systems, and software for mediating SMS messages, and especially type 0 SMS messages, in a wireless mobile communications device configured to send and receive data using a GSM protocol and including a subscriber identity module (“SIM”) including electronic hardware and computer software executed by the hardware such that the SIM is configured to send, receive, and process messages using a Short Message System (“SMS”) between the wireless mobile communications device and a communications network. One aspect includes a method for mediating SMS messages comprising: configuring electronic hardware on the wireless mobile communications device to implement a firewall on the wireless mobile communications device, the firewall configured to identify and optionally mediate infrastructure SMS messages.
摘要翻译: 在用于使用GSM协议发送和接收数据的无线移动通信设备中的SMS消息,特别是0类SMS消息的中介方法,系统和软件,并且包括包括电子硬件和计算机的用户识别模块(“SIM”) 由硬件执行的软件,使得SIM被配置为使用无线移动通信设备和通信网络之间的短消息系统(“SMS”)发送,接收和处理消息。 一个方面包括一种用于中介SMS消息的方法,包括:在无线移动通信设备上配置电子硬件以在无线移动通信设备上实现防火墙,防火墙被配置为识别和可选地调解基础设施SMS消息。
-
7.
公开(公告)号:US08238833B1
公开(公告)日:2012-08-07
申请号:US11697233
申请日:2007-04-05
申请人: Arsalan Mehmood , Joseph Zangara , Nathan Klonoski
发明人: Arsalan Mehmood , Joseph Zangara , Nathan Klonoski
IPC分类号: H04B17/00
CPC分类号: H04W16/22
摘要: Network device operability testing is performed by defining a universe of possible device states as a combination of network coverages, available network services and possible subscriber features. In one embodiment, each individual combination of network coverage, for a particular service and feature collectively defines a particular device state for operability testing purposes. In one embodiment, test point data may be generated, where each test point corresponds to the device's operability for a particular device state. In another embodiment, state transitions and test point data may be represented as a node-based device state tree, which may navigated for pinpointing the nature and cause of device operability failures.
摘要翻译: 通过将可能的设备状态的整体定义为网络覆盖,可用网络服务和可能的订户特征的组合来执行网络设备可操作性测试。 在一个实施例中,针对特定服务和特征的网络覆盖的每个单独组合共同地定义用于可操作性测试目的的特定设备状态。 在一个实施例中,可以生成测试点数据,其中每个测试点对应于设备对特定设备状态的可操作性。 在另一个实施例中,状态转换和测试点数据可以被表示为基于节点的设备状态树,其可以被导航以确定设备可操作性故障的性质和原因。
-
8.
公开(公告)号:US20090325615A1
公开(公告)日:2009-12-31
申请号:US12493214
申请日:2009-06-28
申请人: Robert McKay , Sam Emara , Steven Hildner , Thomas Shanley , Wesley Driver , Jay Lukin , Terry Bahr , Tim Berzins , Mihaela Mihaylova , Nathan Klonoski
发明人: Robert McKay , Sam Emara , Steven Hildner , Thomas Shanley , Wesley Driver , Jay Lukin , Terry Bahr , Tim Berzins , Mihaela Mihaylova , Nathan Klonoski
CPC分类号: H04L63/02 , H04L63/0236 , H04L63/0853 , H04L63/14 , H04M1/663 , H04M1/72552 , H04W4/14 , H04W12/10 , H04W12/12
摘要: Methods, systems, and software for mediating SMS messages, and especially type 0 SMS messages, in a wireless mobile communications device configured to send and receive data using a GSM protocol and including a subscriber identity module (“SIM”) including electronic hardware and computer software executed by the hardware such that the SIM is configured to send, receive, and process messages using a Short Message System (“SMS”) between the wireless mobile communications device and a communications network. One aspect includes a method for mediating SMS messages comprising: configuring electronic hardware on the wireless mobile communications device to implement a firewall on the wireless mobile communications device, the firewall configured to identify and optionally mediate infrastructure SMS messages.
摘要翻译: 在用于使用GSM协议发送和接收数据的无线移动通信设备中的SMS消息,特别是0类SMS消息的中介方法,系统和软件,并且包括包括电子硬件和计算机的用户识别模块(“SIM”) 由硬件执行的软件,使得SIM被配置为使用无线移动通信设备和通信网络之间的短消息系统(“SMS”)发送,接收和处理消息。 一个方面包括一种用于中介SMS消息的方法,包括:在无线移动通信设备上配置电子硬件以在无线移动通信设备上实现防火墙,防火墙被配置为识别和可选地调解基础设施SMS消息。
-
-
-
-
-
-
-