APPARATUS AND METHOD FOR MOBILE VIRTUAL NETWORK OPERATOR (MVNO) HOSTING AND PRICING
    1.
    发明申请
    APPARATUS AND METHOD FOR MOBILE VIRTUAL NETWORK OPERATOR (MVNO) HOSTING AND PRICING 有权
    移动虚拟网络操作员(MVNO)主机和定价的装置和方法

    公开(公告)号:US20100017861A1

    公开(公告)日:2010-01-21

    申请号:US12409373

    申请日:2009-03-23

    IPC分类号: G06F15/16 H04L9/32 H04W36/00

    摘要: A method and apparatus facilitating access to a communication session for a client is provided. The method may comprise receiving, at a mobile virtual network operator (MVNO), an access request from a client, wherein the MVNO is associated with a set of mobile network operators (MNOs), receiving, from the client, client connection parameters associated with at least one of the set of MNOs, formulating at least one option for a communication session over a network associated with at least one of the set of MNOs, the at least one option based on the client connection parameters and MVNO-connection parameters associated with the set of MNOs, and establishing a selected communication session based on the at least one option.

    摘要翻译: 提供了一种便于访问客户端的通信会话的方法和装置。 该方法可以包括在移动虚拟网络运营商(MVNO)处接收来自客户端的接入请求,其中,MVNO与一组移动网络运营商(MNO)相关联,从客户端接收与 所述一组MNO中的至少一个,通过与所述一组MNO中的至少一个相关联的网络为通信会话制定至少一个选项,所述至少一个选项基于与所述客户端连接参数相关联的MVNO连接参数 所述一组MNO,以及基于所述至少一个选项建立所选择的通信会话。

    DETECTING SERVICES PROVIDED BY A WIRELESS NODE BEFORE DEVICE DISCOVERY AND CONNECTION ESTABLISHMENT
    2.
    发明申请
    DETECTING SERVICES PROVIDED BY A WIRELESS NODE BEFORE DEVICE DISCOVERY AND CONNECTION ESTABLISHMENT 有权
    在设备发现和连接建立之前检测无线节点提供的服务

    公开(公告)号:US20140010107A1

    公开(公告)日:2014-01-09

    申请号:US13542217

    申请日:2012-07-05

    IPC分类号: H04W48/16 H04W4/06

    CPC分类号: H04W48/16 H04W4/06

    摘要: A wireless communication method embeds service related information, including a version of a service associated with the service related information, within an initial wireless access message. The method may also include broadcasting the initial wireless access message including the embedded service related information. Another aspect of the present disclosure includes a wireless communication method that indentifies service related information embedded within an initial wireless access message. The method may also establish a connection with an access node of the wireless communication network to receive a service when a version of a service associated with the service related information satisfies a predetermined condition.

    摘要翻译: 无线通信方法在初始无线接入消息内嵌入与服务相关信息相关联的业务版本的服务相关信息。 该方法还可以包括广播包括嵌入式服务相关信息的初始无线接入消息。 本公开的另一方面包括识别嵌入在初始无线接入消息内的服务相关信息的无线通信方法。 当与服务相关信息相关联的服务的版本满足预定条件时,该方法还可以建立与无线通信网络的接入节点的连接以接收服务。

    MULTIMEDIA CONTENT CACHE
    3.
    发明申请
    MULTIMEDIA CONTENT CACHE 审中-公开
    多媒体内容缓存

    公开(公告)号:US20100179865A1

    公开(公告)日:2010-07-15

    申请号:US12351535

    申请日:2009-01-09

    CPC分类号: H04L29/08729 G06Q30/0241

    摘要: Music can be broadcast from a radio station and recorded onto a cache of a personal electronic device, such as a portable digital music player. The recording can occur such that there is segmenting of music into different cache portions based upon classification. Instead of playing music from the radio station, music can be played from the cache to ensure high quality and desirable variety. Different rules can be used to govern which music is played as well as how music should be removed from the cache. In addition, targeted advertisements can be used that relate to the music in the cache as well as a user location.

    摘要翻译: 音乐可以从无线电台广播并记录在诸如便携式数字音乐播放器的个人电子设备的缓存上。 可以进行记录,使得基于分类,存在将音乐分割成不同的高速缓存部分。 而不是从广播电台播放音乐,可以从缓存播放音乐,以确保高质量和期望的多样性。 可以使用不同的规则来管理播放哪些音乐,以及如何从缓存中删除音乐。 此外,可以使用与缓存中的音乐相关的目标广告以及用户位置。

    Enhanced telephony services
    4.
    发明授权
    Enhanced telephony services 有权
    增强电话服务

    公开(公告)号:US08712390B2

    公开(公告)日:2014-04-29

    申请号:US12756697

    申请日:2010-04-08

    摘要: Techniques for providing a smart dial controller for enhancing a telephone voice call using a data connection. In an exemplary embodiment, a dial controller may be provided in a calling device for calling another user, and/or a called device for receiving a call from another user. Techniques are provided for both the calling device and the called device to access a content server storing profiles of the calling user and/or the called user, subject to user-determined privacy settings. Such profiles may include, e.g., multi-media information on the status, location, or preferences of the users. In an exemplary embodiment, the dial controller may delay the establishment of a voice connection pending user review and approval of the other user's profile. According to an advantage of the present disclosure, no modifications are required on the network side to implement the techniques described herein.

    摘要翻译: 提供用于使用数据连接增强电话语音呼叫的智能拨号控制器的技术。 在示例性实施例中,可以在主叫设备中提供拨号控制器来呼叫另一用户,和/或被叫设备用于从另一用户接收呼叫。 提供了呼叫设备和被叫设备两者的技术,以访问存储主叫用户和/或被叫用户的简档的内容服务器,并根据用户确定的隐私设置。 这样的简档可以包括例如关于用户的状态,位置或偏好的多媒体信息。 在示例性实施例中,拨号控制器可以延迟建立语音连接,等待用户审查和批准其他用户的简档。 根据本公开的优点,在网络侧不需要修改来实现本文所描述的技术。

    SELECTIVE ADMISSION INTO A NETWORK SHARING SESSION
    5.
    发明申请
    SELECTIVE ADMISSION INTO A NETWORK SHARING SESSION 审中-公开
    选择入会网络分享会

    公开(公告)号:US20120311165A1

    公开(公告)日:2012-12-06

    申请号:US13150784

    申请日:2011-06-01

    IPC分类号: G06F15/16

    摘要: A system and method provide for the selective authorization and admission of a client into a data sharing session with a host. A host may select one or more clients into the sharing session based on the proximity of the clients. When a client is selected, an identifier is provided from the client device to the host device, for example, utilizing an optical identifier such as a bar code or an audible identifier such as an encoded sound. The identifier is then utilized to establish a link between the client and the host. In this fashion any number of client devices may be selectively admitted into the sharing session in a quick and easy process enabling security for the host and anonymity for the client.

    摘要翻译: 系统和方法提供了客户端与主机的数据共享会话的选择性授权和准入。 基于客户端的接近度,主机可以选择一个或多个客户端进入共享会话。 当选择客户端时,例如,使用诸如条形码的光学标识符或诸如编码声音的可听识别符之类的从客户端设备向主机设备提供标识符。 然后使用该标识符来建立客户端和主机之间的链路。 以这种方式,任何数量的客户端设备可以以快速和容易的过程有选择性地被允许进入共享会话,从而实现主机的安全性和客户端的匿名性。

    Detecting services provided by a wireless node before device discovery and connection establishment
    7.
    发明授权
    Detecting services provided by a wireless node before device discovery and connection establishment 有权
    在设备发现和连接建立之前检测由无线节点提供的服务

    公开(公告)号:US09565622B2

    公开(公告)日:2017-02-07

    申请号:US13542217

    申请日:2012-07-05

    CPC分类号: H04W48/16 H04W4/06

    摘要: A wireless communication method embeds service related information, including a version of a service associated with the service related information, within an initial wireless access message. The method may also include broadcasting the initial wireless access message including the embedded service related information. Another aspect of the present disclosure includes a wireless communication method that indentifies service related information embedded within an initial wireless access message. The method may also establish a connection with an access node of the wireless communication network to receive a service when a version of a service associated with the service related information satisfies a predetermined condition.

    摘要翻译: 无线通信方法在初始无线接入消息内嵌入与服务相关信息相关联的业务版本的服务相关信息。 该方法还可以包括广播包括嵌入式服务相关信息的初始无线接入消息。 本公开的另一方面包括识别嵌入在初始无线接入消息内的服务相关信息的无线通信方法。 当与服务相关信息相关联的服务的版本满足预定条件时,该方法还可以建立与无线通信网络的接入节点的连接,以接收服务。

    Multi-panel electronic device
    8.
    发明授权
    Multi-panel electronic device 有权
    多面板电子设备

    公开(公告)号:US08933874B2

    公开(公告)日:2015-01-13

    申请号:US12553588

    申请日:2009-09-03

    摘要: Methods, apparatuses, and computer-readable storage media for displaying an image at an electronic device are disclosed. In a particular embodiment, a method includes displaying an image at an electronic device that includes a first display surface and a second display surface separated from the first display surface by a gap. A first portion of the image is displayed at the first display surface, a second portion of the image is displayed at the second display surface, and a third portion of the image between the first portion and the second is not displayed. A movement of the electronic device is detected, and in response to detecting the movement, the third portion of the image is displayed at the second display surface.

    摘要翻译: 公开了一种用于在电子设备上显示图像的方法,装置和计算机可读存储介质。 在特定实施例中,一种方法包括在电子设备处显示图像,该电子设备包括通过间隙与第一显示表面分离的第一显示表面和第二显示表面。 图像的第一部分显示在第一显示表面处,图像的第二部分显示在第二显示表面,并且第一部分和第二部分之间的图像的第三部分不被显示。 检测电子设备的移动,并且响应于检测到移动,在第二显示表面上显示图像的第三部分。

    Portable Token Device
    10.
    发明申请
    Portable Token Device 审中-公开
    便携式令牌装置

    公开(公告)号:US20140020081A1

    公开(公告)日:2014-01-16

    申请号:US13550402

    申请日:2012-07-16

    IPC分类号: H04W12/08

    摘要: Disclosed is a portable token device that may be used to assist a user in generating a PIN at one device and to then pass the PIN to another device such that the two devices can securely communicate with one another. The portable token device may include: an interface; and a processor. The processor may execute operations including: determining if a close proximity coupling through the interface to a first device has occurred; transmitting a PIN request to the first device; and obtaining a PIN. Further, the processor may determine if a close proximity coupling through the interface to a second device has occurred. If so, the processor may command transmitting the PIN to the second device. The second device may perform device registration with the first device based upon the received PIN.

    摘要翻译: 公开了一种便携式令牌设备,其可以用于帮助用户在一个设备上生成PIN,然后将PIN传递到另一设备,使得两个设备可以彼此安全地通信。 便携式令牌装置可以包括:接口; 和处理器。 处理器可以执行操作,包括:确定是否已经发生通过接口到第一设备的近距离耦合; 向所述第一设备发送PIN请求; 并获得PIN码。 此外,处理器可以确定是否已经发生通过接口到第二设备的近距离耦合。 如果是,则处理器可以命令将PIN发送到第二设备。 第二设备可以基于接收到的PIN来执行与第一设备的设备注册。