METHOD, APPARATUS AND SYSTEM FOR OBTAINING USER INFORMATION
    1.
    发明申请
    METHOD, APPARATUS AND SYSTEM FOR OBTAINING USER INFORMATION 有权
    用于获取用户信息的方法,装置和系统

    公开(公告)号:US20120246716A1

    公开(公告)日:2012-09-27

    申请号:US13492086

    申请日:2012-06-08

    IPC分类号: G06F21/22

    摘要: A method, apparatus and system for obtaining user information are disclosed by the present invention. The present invention solves the problem of lower security of user information. The method includes: obtaining the interactive state of the service requester in the service request process, wherein the interactive state is used for indicating the specific state in which the service requester and its service are during the process of interaction with each other; determining if the interactive state of the service requester, in the process of requesting the service, meets the preset access-authorized-policy of the user information in the service request; when the interactive state of the service requester, in the process of requesting the service, meets the preset access-authorized-policy of the user information in said service request, obtaining the user information and sending the user information to the service.

    摘要翻译: 本发明公开了一种用于获取用户信息的方法,装置和系统。 本发明解决了用户信息安全性降低的问题。 该方法包括:在服务请求过程中获取服务请求者的交互状态,其中交互状态用于指示在彼此交互过程中服务请求者及其服务的特定状态; 确定在请求服务的过程中服务请求者的交互状态是否符合服务请求中的用户信息的预设访问授权策略; 当服务请求者在请求服务的过程中的交互状态在所述服务请求中满足用户信息的预设访问授权策略时,获取用户信息并向用户发送用户信息。

    Method, apparatus and system for obtaining user information
    2.
    发明授权
    Method, apparatus and system for obtaining user information 有权
    用于获取用户信息的方法,装置和系统

    公开(公告)号:US08875225B2

    公开(公告)日:2014-10-28

    申请号:US13492086

    申请日:2012-06-08

    IPC分类号: H04L29/06 G06F15/16 G06F21/00

    摘要: A method, apparatus and system for obtaining user information are disclosed by the present invention. The present invention solves the problem of lower security of user information. The method includes: obtaining the interactive state of the service requester in the service request process, wherein the interactive state is used for indicating the specific state in which the service requester and its service are during the process of interaction with each other; determining if the interactive state of the service requester, in the process of requesting the service, meets the preset access-authorized-policy of the user information in the service request; when the interactive state of the service requester, in the process of requesting the service, meets the preset access-authorized-policy of the user information in said service request, obtaining the user information and sending the user information to the service.

    摘要翻译: 本发明公开了一种用于获取用户信息的方法,装置和系统。 本发明解决了用户信息安全性降低的问题。 该方法包括:在服务请求过程中获取服务请求者的交互状态,其中交互状态用于指示在彼此交互过程中服务请求者及其服务的特定状态; 确定在请求服务的过程中服务请求者的交互状态是否符合服务请求中的用户信息的预设访问授权策略; 当服务请求者在请求服务的过程中的交互状态在所述服务请求中满足用户信息的预设访问授权策略时,获取用户信息并向用户发送用户信息。

    METHOD, APPARATUS, AND SYSTEM FOR IMPLEMENTING SERVICE ROAMING
    3.
    发明申请
    METHOD, APPARATUS, AND SYSTEM FOR IMPLEMENTING SERVICE ROAMING 有权
    用于实施服务漫游的方法,装置和系统

    公开(公告)号:US20110268039A1

    公开(公告)日:2011-11-03

    申请号:US13173580

    申请日:2011-06-30

    IPC分类号: H04W4/00

    CPC分类号: H04W8/12 H04L67/16

    摘要: The present invention discloses a method for implementing service roaming. The method includes: receiving a roaming registration request that includes a service identifier (ID); obtaining a physical access address of a service according to the service ID, and generating and storing service registration route information that includes the service ID and the physical access address of the service; obtaining an address of a home service router or a service router to which the service belongs before the service roams, and sending a roaming notification message to the home service router or the service router to which the service belongs before the service roams. In this way, a user may access the service, thus the user experience and the universality of services created by the user are improved.

    摘要翻译: 本发明公开了一种实现业务漫游的方法。 该方法包括:接收包括服务标识符(ID)的漫游注册请求; 根据业务ID获取业务的物理接入地址,生成并存储业务登记路由信息,包括业务ID和业务的物理接入地址; 在服务漫游之前,获得该服务所属的家庭服务路由器或服务路由器的地址,并且在该服务漫游之前向归属服务路由器或该服务所属的服务路由器发送漫游通知消息。 以这种方式,用户可以访问服务,从而提高了用户体验和由用户创建的服务的普遍性。

    Method, apparatus, and system for implementing service roaming
    4.
    发明授权
    Method, apparatus, and system for implementing service roaming 有权
    用于实施服务漫游的方法,设备和系统

    公开(公告)号:US08731545B2

    公开(公告)日:2014-05-20

    申请号:US13173580

    申请日:2011-06-30

    IPC分类号: H04W4/00

    CPC分类号: H04W8/12 H04L67/16

    摘要: The present invention discloses a method for implementing service roaming. The method includes: receiving a roaming registration request that includes a service identifier (ID); obtaining a physical access address of a service according to the service ID, and generating and storing service registration route information that includes the service ID and the physical access address of the service; obtaining an address of a home service router or a service router to which the service belongs before the service roams, and sending a roaming notification message to the home service router or the service router to which the service belongs before the service roams. In this way, a user may access the service, thus the user experience and the universality of services created by the user are improved.

    摘要翻译: 本发明公开了一种实现业务漫游的方法。 该方法包括:接收包括服务标识符(ID)的漫游注册请求; 根据业务ID获取业务的物理接入地址,生成并存储业务登记路由信息,包括业务ID和业务的物理接入地址; 在服务漫游之前,获得该服务所属的家庭服务路由器或服务路由器的地址,并且在该服务漫游之前向归属服务路由器或该服务所属的服务路由器发送漫游通知消息。 以这种方式,用户可以访问服务,从而提高了用户体验和由用户创建的服务的普遍性。

    METHOD, SYSTEM, AND DEVICE FOR SERVICE NEGOTIATION
    5.
    发明申请
    METHOD, SYSTEM, AND DEVICE FOR SERVICE NEGOTIATION 审中-公开
    用于服务协商的方法,系统和设备

    公开(公告)号:US20110238840A1

    公开(公告)日:2011-09-29

    申请号:US13072251

    申请日:2011-03-25

    IPC分类号: G06F15/173

    摘要: The present invention discloses a service negotiation method, system and device. The service negotiation method includes: obtaining a service negotiation request that contains multiple services; obtaining a requirement processing result of the multiple services according to the service negotiation request; and selecting a target service according to the requirement processing result, generating a service negotiation result corresponding to the service negotiation request, and returning the service negotiation result. The present invention enables the service network to support service negotiation under multiple service requirements and meets the needs of service interactions and the requirements of the negotiation requester. With the present invention, the success rate of service negotiation is increased and the user satisfaction is enhanced.

    摘要翻译: 本发明公开了一种服务协商方法,系统和装置。 服务协商方法包括:获取包含多个业务的业务协商请求; 根据业务协商请求获取多业务的需求处理结果; 根据需求处理结果选择目标服务,生成与业务协商请求对应的业务协商结果,并返回业务协商结果。 本发明使服务网络能够在多种业务需求下支持业务协商,满足业务交互需求和协商请求者的需求。 通过本发明,提高了服务协商的成功率,提高了用户满意度。

    METHOD, APPARATUS, AND SYSTEM FOR ACCESSING SERVICES OVER THE EXTENSIBLE MESSAGING AND PRESENCE PROTOCOL
    6.
    发明申请
    METHOD, APPARATUS, AND SYSTEM FOR ACCESSING SERVICES OVER THE EXTENSIBLE MESSAGING AND PRESENCE PROTOCOL 审中-公开
    用于通过可扩展消息传递和存在协议访问服务的方法,装置和系统

    公开(公告)号:US20110173324A1

    公开(公告)日:2011-07-14

    申请号:US13051757

    申请日:2011-03-18

    IPC分类号: G06F15/173

    摘要: An XMPP server in a home domain that an XMPP client belongs to receives a service access request over XMPP; the XMPP server selects a routing path for the service access request, and forwards the service access request to a next hop XMPP server according to the selected routing path, and forwards the service access request in turn, to an XMPP gateway connected to a service server; after the XMPP gateway receives the service access request, the XMPP gateway invokes the service server to obtain a service access response, and forwards the service access response to the XMPP server in the home domain that the XMPP client belongs to; the XMPP server in the home domain that the XMPP client belongs to sends the service access response to the XMPP client.

    摘要翻译: XMPP客户端所属的归属域中的XMPP服务器通过XMPP接收服务访问请求; XMPP服务器选择业务接入请求的路由路径,根据选择的路由路径将业务接入请求转发给下一跳XMPP服务器,依次转发业务接入请求到连接业务服务器的XMPP网关 ; XMPP网关接收到业务接入请求后,XMPP网关调用业务服务器获取业务接入响应,并将业务接入响应转发给XMPP客户端所属域中的XMPP服务器; XMPP客户端所属的归属域中的XMPP服务器向XMPP客户端发送服务访问响应。

    Service subscription method, system and server
    7.
    发明授权
    Service subscription method, system and server 有权
    服务订阅方式,系统和服务器

    公开(公告)号:US09112712B2

    公开(公告)日:2015-08-18

    申请号:US12636002

    申请日:2009-12-11

    摘要: A service subscription method is provided. The method includes the following steps. A service subscription request is received from a client. The request carries a service identifier (ID). Service information about a service that the client requests to subscribe to and information about related services of the service that the client requests to subscribe to are obtained according to the service ID. Related-service-set subscription information is obtained according to the information about the service to be subscribed to and the information about its related services. The related-service-set subscription information is returned to the client. Moreover, a service subscription system and server are also provided. Through the technical solutions of the present invention, the interaction process of related-service subscription is simplified and the system resources are saved, and the real-time performance of service subscription and the probability of related-service subscription are also increased.

    摘要翻译: 提供了一种服务订阅方法。 该方法包括以下步骤。 从客户端接收到服务订阅请求。 该请求携带服务标识符(ID)。 根据服务ID获取关于客户端请求订阅的服务的服务信息和客户端请求订阅的服务的相关服务的信息。 相关服务订阅信息根据要订阅的服务信息和相关业务信息获取。 相关服务集订阅信息返回给客户端。 此外,还提供了服务订阅系统和服务器。 通过本发明的技术方案,简化了相关服务订阅的交互过程,节省了系统资源,提高了服务订阅的实时性和相关服务订阅的概率。

    METHOD AND DEVICE FOR SERVICE TRACKING
    8.
    发明申请
    METHOD AND DEVICE FOR SERVICE TRACKING 审中-公开
    服务跟踪的方法和设备

    公开(公告)号:US20100042837A1

    公开(公告)日:2010-02-18

    申请号:US12581535

    申请日:2009-10-19

    IPC分类号: G06F15/16 H04L9/32

    摘要: A service tracking method includes that after receiving a service tracking identification and a service request message, recording interaction information of the service if a tracking judging unit judges that the service identified by the service tracking identification corresponds to the service requested by the service request message; and uploading service tracking information to an upload address contained in the service tracking identification, the service tracking information containing the interaction information. A network device, Operation and Maintenance (O&M) controller, and service requesting device provided in embodiments of the present invention may achieve or assist in achieving the service tracking method provided in embodiments of the present invention. With the present invention, information including but not limited to the service tracking information may be uploaded to the O&M controller, thereby improving the flexibility in service tracking, enabling the service tracking information to be managed in a distributed manner and facilitating trouble location and detection.

    摘要翻译: 服务跟踪方法包括在跟踪判断单元在接收到服务跟踪标识和服务请求消息之后记录服务的交互信息,如果跟踪判断单元判断由服务跟踪标识识别的服务对应于服务请求消息请求的服务, 以及将服务跟踪信息上传到服务跟踪标识中包含的上传地址,所述服务跟踪信息包含交互信息。 在本发明的实施例中提供的网络设备,操作和维护(O&M)控制器和服务请求设备可以实现或协助实现本发明的实施例中提供的服务跟踪方法。 利用本发明,可以将包括但不限于服务跟踪信息的信息上传到O&M控制器,从而提高服务跟踪的灵活性,从而能够以分布式方式管理服务跟踪信息,并且便于故障定位和检测。

    METHOD, SYSTEM AND APPLICATION FOR SERVICE ADDRESSING
    9.
    发明申请
    METHOD, SYSTEM AND APPLICATION FOR SERVICE ADDRESSING 审中-公开
    方法,系统和应用服务寻址

    公开(公告)号:US20090024761A1

    公开(公告)日:2009-01-22

    申请号:US12178789

    申请日:2008-07-24

    IPC分类号: G06F15/173

    摘要: A method, system and application for address-based service identification. The method includes the steps of: obtaining service information and service feature list information, wherein the service information includes at least an SP ID and a service ID; generating address fields complying with the address specifications according to each of the service information and the service feature list information; and combining the address fields of the same service into an address of the service. The system includes: a service provisioning module, an addressing module and an address generating module. When applied to service subscription and service routing, address information of a service subscription is generated according to the service information in the service subscription request of a user, and service address lists complying with this address information of the service subscription is sent to the user.

    摘要翻译: 一种用于基于地址的服务识别的方法,系统和应用。 该方法包括以下步骤:获取服务信息和服务特征列表信息,其中服务信息至少包括SP ID和服务ID; 根据服务信息和服务特征列表信息中的每一个产生符合地址规范的地址字段; 并将同一服务的地址字段组合成服务的地址。 该系统包括:服务提供模块,寻址模块和地址生成模块。 当应用于服务订阅和服务路由时,根据用户的服务订阅请求中的服务信息生成服务订阅的地址信息,并且将符合服务订阅的该地址信息的服务地址列表发送给用户。

    Mashup service device and system, and method for establishing and using mashup service
    10.
    发明授权
    Mashup service device and system, and method for establishing and using mashup service 有权
    Mashup服务设备和系统,以及建立和使用mashup服务的方法

    公开(公告)号:US08612549B2

    公开(公告)日:2013-12-17

    申请号:US12986822

    申请日:2011-01-07

    IPC分类号: G06F15/16

    摘要: A mashup service terminal, a mashup service server, a mashup service system, a method for establishing a mashup service, and a method for using a mashup service are provided. A user terminal capability is introduced into the mashup service as a service and an information source of a mashup application, so that a user can establish and use the mashup service conveniently and flexibly, and the user experience is improved.

    摘要翻译: 提供了mashup服务终端,mashup服务服务器,mashup服务系统,用于建立mashup服务的方法以及使用mashup服务的方法。 将用户终端功能作为混搭应用的服务和信息源引入混搭服务,使得用户可以方便,灵活地建立和使用混搭服务,并提高用户体验。