System and method for pushing information from a server to a mobile device
    1.
    发明授权
    System and method for pushing information from a server to a mobile device 有权
    将信息从服务器推送到移动设备的系统和方法

    公开(公告)号:US08548374B2

    公开(公告)日:2013-10-01

    申请号:US13606679

    申请日:2012-09-07

    IPC分类号: H04H20/71

    摘要: A system is provided for providing content to a plurality of mobile electronic devices, where at least some of the mobile electronic devices have wireless communications capabilities. A first network comprises a wireless network system for communicating with at least some of the mobile electronic devices through wireless sessions; a wired to wireless gateway module connected to the wireless network system for interfacing between a wireless portion of the first network and a wired portion of the first network; a session control module interfacing with the wired to wireless gateway module for managing the wireless sessions and wired sessions; and a relay server module interfacing with the session control module and the wired to wireless gateway module, the relay server module for providing relayed content to the mobile electronic devices. A second network comprises an external server for providing content to the mobile electronic devices.

    摘要翻译: 提供了一种用于向多个移动电子设备提供内容的系统,其中至少一些移动电子设备具有无线通信能力。 第一网络包括无线网络系统,用于通过无线会话与至少一些移动电子设备进行通信; 连接到所述无线网络系统的有线至无线网关模块,用于在所述第一网络的无线部分和所述第一网络的有线部分之间进行接口; 与有线到无线网关模块接口的会话控制模块,用于管理无线会话和有线会话; 以及与会话控制模块和有线到无线网关模块接口的中继服务器模块,用于向移动电子设备提供中继的内容的中继服务器模块。 第二网络包括用于向移动电子设备提供内容的外部服务器。

    SYSTEM AND METHOD FOR PUSHING INFORMATION FROM A SERVER TO A MOBILE DEVICE
    2.
    发明申请
    SYSTEM AND METHOD FOR PUSHING INFORMATION FROM A SERVER TO A MOBILE DEVICE 有权
    将信息从服务器推送到移动设备的系统和方法

    公开(公告)号:US20130097327A1

    公开(公告)日:2013-04-18

    申请号:US13606679

    申请日:2012-09-07

    IPC分类号: H04W76/02

    摘要: A system is provided for providing content to a plurality of mobile electronic devices, where at least some of the mobile electronic devices have wireless communications capabilities. A first network comprises a wireless network system for communicating with at least some of the mobile electronic devices through wireless sessions; a wired to wireless gateway module connected to the wireless network system for interfacing between a wireless portion of the first network and a wired portion of the first network; a session control module interfacing with the wired to wireless gateway module for managing the wireless sessions and wired sessions; and a relay server module interfacing with the session control module and the wired to wireless gateway module, the relay server module for providing relayed content to the mobile electronic devices. A second network comprises an external server for providing content to the mobile electronic devices.

    摘要翻译: 提供了一种用于向多个移动电子设备提供内容的系统,其中至少一些移动电子设备具有无线通信能力。 第一网络包括无线网络系统,用于通过无线会话与至少一些移动电子设备进行通信; 连接到所述无线网络系统的有线至无线网关模块,用于在所述第一网络的无线部分和所述第一网络的有线部分之间进行接口; 与有线到无线网关模块接口的会话控制模块,用于管理无线会话和有线会话; 以及与会话控制模块和有线到无线网关模块接口的中继服务器模块,用于向移动电子设备提供中继的内容的中继服务器模块。 第二网络包括用于向移动电子设备提供内容的外部服务器。

    SYSTEM AND METHOD FOR PUSHING INFORMATION FROM A SOURCE DEVICE TO AN AVAILABLE DESTINATION DEVICE
    3.
    发明申请
    SYSTEM AND METHOD FOR PUSHING INFORMATION FROM A SOURCE DEVICE TO AN AVAILABLE DESTINATION DEVICE 审中-公开
    将信息从源设备推送到可用的目的地设备的系统和方法

    公开(公告)号:US20080025307A1

    公开(公告)日:2008-01-31

    申请号:US11460295

    申请日:2006-07-27

    IPC分类号: H04L12/56

    CPC分类号: H04L67/26 H04L67/24

    摘要: A method is provided for delivering data from a source device to one of a plurality of destination devices. The method includes the steps of accepting identification of a user of the plurality of destination devices and accepting data to be sent to the user; transferring the user identification and the data to a server responsible for delivering the data to the user; retrieving preference data defining prioritization rules for the delivery of the data to one of the plurality of destination devices; retrieving presence data reporting the availability of each of the plurality of destination devices for receiving the data; selecting which of the plurality of destination devices to deliver the data to based on the presence data and the preference data; and delivering the data to the selected destination device.

    摘要翻译: 提供了一种用于将数据从源设备传送到多个目的地设备之一的方法。 该方法包括以下步骤:接受多个目的地设备的用户的识别并接受要发送给用户的数据; 将用户标识和数据传送到负责将数据传送给用户的服务器; 检索定义用于将所述数据传送到所述多个目的地设备之一的优先级规则的优选数据; 检索呈现数据,报告所述多个目的地设备中的每一个的可用性以接收所述数据; 基于所述存在数据和所述偏好数据,选择所述多个目的地设备中的哪一个传送所述数据; 并将数据传送到所选择的目的地设备。

    SYSTEM AND METHOD FOR PUSHING INFORMATION FROM A SERVER TO A MOBILE DEVICE
    4.
    发明申请
    SYSTEM AND METHOD FOR PUSHING INFORMATION FROM A SERVER TO A MOBILE DEVICE 有权
    将信息从服务器推送到移动设备的系统和方法

    公开(公告)号:US20070286159A1

    公开(公告)日:2007-12-13

    申请号:US11423538

    申请日:2006-06-12

    IPC分类号: H04L12/66

    摘要: A system is provided for providing content to a plurality of mobile electronic devices, where at least some of the mobile electronic devices have wireless communications capabilities. The system includes a first network for use with a second network. The first network comprises a wireless network system for communicating with at least some of the mobile electronic devices through wireless sessions; a wired to wireless gateway module connected to the wireless network system for interfacing between a wireless portion of the first network and a wired portion of the first network; a session control module interfacing with the wired to wireless gateway module for managing the wireless sessions and wired sessions; and a relay server module interfacing with the session control module and the wired to wireless gateway module, the relay server module for providing relayed content to the mobile electronic devices. The second network comprises an external server for providing content to the mobile electronic devices. The external server communicates directly with either the relay server module or the wired to wireless gateway module.

    摘要翻译: 提供了一种用于向多个移动电子设备提供内容的系统,其中至少一些移动电子设备具有无线通信能力。 该系统包括用于与第二网络一起使用的第一网络。 第一网络包括用于通过无线会话与至少一些移动电子设备进行通信的无线网络系统; 连接到所述无线网络系统的有线至无线网关模块,用于在所述第一网络的无线部分和所述第一网络的有线部分之间进行接口; 与有线到无线网关模块接口的会话控制模块,用于管理无线会话和有线会话; 以及与会话控制模块和有线到无线网关模块接口的中继服务器模块,用于向移动电子设备提供中继的内容的中继服务器模块。 第二网络包括用于向移动电子设备提供内容的外部服务器。 外部服务器与中继服务器模块或有线到无线网关模块直接通信。

    System and method for pushing information from a server to a mobile device
    5.
    发明授权
    System and method for pushing information from a server to a mobile device 有权
    将信息从服务器推送到移动设备的系统和方法

    公开(公告)号:US08285197B2

    公开(公告)日:2012-10-09

    申请号:US11423538

    申请日:2006-06-12

    IPC分类号: H04H20/71

    摘要: A system is provided for providing content to a plurality of mobile electronic devices, where at least some of the mobile electronic devices have wireless communications capabilities. The system includes a first network for use with a second network. The first network comprises a wireless network system for communicating with at least some of the mobile electronic devices through wireless sessions; a wired to wireless gateway module connected to the wireless network system for interfacing between a wireless portion of the first network and a wired portion of the first network; a session control module interfacing with the wired to wireless gateway module for managing the wireless sessions and wired sessions; and a relay server module interfacing with the session control module and the wired to wireless gateway module, the relay server module for providing relayed content to the mobile electronic devices. The second network comprises an external server for providing content to the mobile electronic devices. The external server communicates directly with either the relay server module or the wired to wireless gateway module.

    摘要翻译: 提供了一种用于向多个移动电子设备提供内容的系统,其中至少一些移动电子设备具有无线通信能力。 该系统包括用于与第二网络一起使用的第一网络。 第一网络包括用于通过无线会话与至少一些移动电子设备进行通信的无线网络系统; 连接到所述无线网络系统的有线至无线网关模块,用于在所述第一网络的无线部分和所述第一网络的有线部分之间进行接口; 与有线到无线网关模块接口的会话控制模块,用于管理无线会话和有线会话; 以及与会话控制模块和有线到无线网关模块接口的中继服务器模块,用于向移动电子设备提供中继的内容的中继服务器模块。 第二网络包括用于向移动电子设备提供内容的外部服务器。 外部服务器与中继服务器模块或有线到无线网关模块直接通信。

    System and method for sending and receiving packets
    6.
    发明授权
    System and method for sending and receiving packets 有权
    用于发送和接收数据包的系统和方法

    公开(公告)号:US08670422B2

    公开(公告)日:2014-03-11

    申请号:US11741810

    申请日:2007-04-30

    IPC分类号: H04W4/00

    CPC分类号: H04W80/00

    摘要: A system and method for sending and receiving packets is provided. An embodiment includes a system comprising a wireless communication device configured to communicate with at least one application server via device access node and a wireless local area network. The wireless communication device is configured to communicate with the device access node through the wireless local area network using at least one protocol layer that is native to the wireless local area network, and using at least one protocol layer that is native to the device access node. The device access node is configured to send and receive application information carried over above-described protocol layers.

    摘要翻译: 提供了发送和接收数据包的系统和方法。 一个实施例包括一种系统,该系统包括被配置为经由设备接入节点和无线局域网与至少一个应用服务器通信的无线通信设备。 所述无线通信设备被配置为使用至少一个本地对于所述无线局域网的本地的协议层通过所述无线局域网与所述设备接入节点进行通信,并且使用至少一个本地到设备接入节点的协议层 。 设备接入节点被配置为发送和接收在上述协议层上携带的应用信息。

    SYSTEM AND METHOD FOR SENDING AND RECEIVING PACKETS
    7.
    发明申请
    SYSTEM AND METHOD FOR SENDING AND RECEIVING PACKETS 有权
    用于发送和接收分组的系统和方法

    公开(公告)号:US20080267146A1

    公开(公告)日:2008-10-30

    申请号:US11741810

    申请日:2007-04-30

    IPC分类号: H04Q7/24

    CPC分类号: H04W80/00

    摘要: A system and method for sending and receiving packets is provided. An embodiment includes a system comprising a wireless communication device configured to communicate with at least one application server via device access node and a wireless local area network. The wireless communication device is configured to communicate with the device access node through the wireless local area network using at least one protocol layer that is native to the wireless local area network, and using at least one protocol layer that is native to the device access node. The device access node is configured to send and receive application information carried over above-described protocol layers.

    摘要翻译: 提供了发送和接收数据包的系统和方法。 一个实施例包括一种系统,该系统包括被配置为经由设备接入节点和无线局域网与至少一个应用服务器通信的无线通信设备。 所述无线通信设备被配置为使用至少一个本地对于所述无线局域网的本地的协议层通过所述无线局域网与所述设备接入节点进行通信,并且使用至少一个本地到设备接入节点的协议层 。 设备接入节点被配置为发送和接收在上述协议层上携带的应用信息。

    System and methods for the wireless delivery of a message
    8.
    发明申请
    System and methods for the wireless delivery of a message 有权
    用于无线传递消息的系统和方法

    公开(公告)号:US20070105570A1

    公开(公告)日:2007-05-10

    申请号:US11305268

    申请日:2005-12-16

    IPC分类号: H04Q7/20

    CPC分类号: H04L51/38 H04L51/28 H04W4/12

    摘要: Systems and methods for a wireless communication system used for transmitting and receiving information, the information not containing identification of the information's intended recipient. A method for transmitting payload information, the method comprising providing verification information scrambling a portion of the verification information and transmitting the payload information with the scrambled verification information portion. Also provided is a method for processing transmitted payload information incorporated into an encoded information message with scrambled verification information, the method comprising receiving the encoded information message descrambling at least a portion of the scrambled verification information and comparing said descrambled verification information with predetermined verification information processing said payload information based on said comparison.

    摘要翻译: 用于发送和接收信息的无线通信系统的系统和方法,该信息不包含信息的预期接收者的标识。 一种用于发送有效载荷信息的方法,所述方法包括提供对所述验证信息的一部分进行加扰的验证信息,并且向所述加扰的验证信息部分发送所述有效载荷信息。 还提供了一种用于处理并入具有加扰验证信息的编码信息消息中的发送净荷信息的方法,所述方法包括:接收编码信息消息,对所述加扰的验证信息的至少一部分进行解扰,并将所述解扰的验证信息与预定的验证信息处理 基于所述比较的所述有效载荷信息。

    Data session authentication credentials update for a wireless communication device
    9.
    发明申请
    Data session authentication credentials update for a wireless communication device 有权
    无线通信设备的数据会话认证凭证更新

    公开(公告)号:US20070077914A1

    公开(公告)日:2007-04-05

    申请号:US11213571

    申请日:2005-08-26

    IPC分类号: H04M1/66

    CPC分类号: H04W12/06 H04L63/20 H04W8/18

    摘要: A method (200) and an apparatus (300) in a wireless portable communication device (102) for maintaining appropriate authentication credentials required for a common data application in a current service network are provided. A method (400) in a wireless communication network (106) for providing current authentication credentials required for the common data application accessible through the wireless communication network (106) is also provided. The wireless portable communication device (102) has default authentication credentials required for the common data application in a default service network (106), receives (204) a data session configuration file including authentication credentials based upon a predetermined condition, prioritizes (206) between the default authentication credentials and the received authentication credentials, and uses (208) the authentication credentials having higher priority for the common data application in the current service network (110). The wireless communication network (106) maintains (404) the current authentication credentials indicative of currently required authentication credentials for the common data application, detects (406) a predetermined condition for transmitting the data session configuration file, and transmits (408) the data session configuration file having the current authentication credentials. Upon receiving (410), the wireless communication network (106) allows (412) proper access to the common data application upon receiving the current authentication credentials.

    摘要翻译: 提供了一种无线便携式通信设备(102)中的方法(200)和装置(300),用于维护当前服务网络中的公共数据应用所需的适当的认证证书。 还提供了一种用于提供通过无线通信网络(106)可访问的公共数据应用所需的当前认证凭证的无线通信网络(106)中的方法(400)。 无线便携式通信设备(102)具有默认服务网络(106)中的公共数据应用所需的默认认证凭证,基于预定条件接收(204)包括认证证书的数据会话配置文件,优先级(206) 默认认证凭证和接收到的认证凭证,并且使用(208)当前服务网络(110)中的公共数据应用具有较高优先级的认证凭证。 无线通信网络(106)维护(404)当前认证证书,指示公共数据应用的当前所需的认证证书,检测(406)用于发送数据会话配置文件的预定条件,并发送(408)数据会话 具有当前认证凭证的配置文件。 在接收到(410)时,无线通信网络(106)在接收到当前认证证书时允许(412)对公共数据应用的适当访问。

    Adaptive data delivery
    10.
    发明申请
    Adaptive data delivery 有权
    自适应数据传送

    公开(公告)号:US20070070931A1

    公开(公告)日:2007-03-29

    申请号:US11236363

    申请日:2005-09-27

    CPC分类号: H04W4/12

    摘要: A system and a method for a wireless communication system (700) for adaptively delivering data to a wireless mobile communication device (702) based upon an availability status of the mobile device (702) in the wireless communication system (700) are disclosed. The wireless communication system (700) includes a host service (704) having data for the mobile device (702); a wireless router system (710) coupled to the host service (704) for determining the availability status of the mobile device (702) in the wireless communication system (700); and a wireless network (724) coupling the wireless router system (710) and the mobile device (702). The host service (704) transmits the data for the mobile device (702) if the availability status of the mobile device (702) is available, and queues the data in the host service (704) if the availability status of the mobile device (702) is unavailable until the availability status of the mobile device (702) becomes available.

    摘要翻译: 公开了一种用于基于无线通信系统(700)中的移动设备(702)的可用性状态自适应地向无线移动通信设备(702)传送数据的无线通信系统(700)的系统和方法。 无线通信系统(700)包括具有移动设备(702)的数据的主机服务(704)。 耦合到所述主机服务(704)的无线路由器系统(710),用于确定所述无线通信系统(700)中的所述移动设备(702)的可用性状态; 以及耦合所述无线路由器系统(710)和所述移动设备(702)的无线网络(724)。 如果移动设备(702)的可用性状态可用,则主机服务(704)发送用于移动设备(702)的数据,并且如果移动设备(702)的可用性状态 702)不可用,直到移动设备(702)的可用性状态变得可用。