SYSTEM AND METHOD TO PROVIDE DYNAMIC BEARER SELECTION FOR DATA TRANSFERS IN MULTI-BEARER WIRELESS DATA TERMINALS
    2.
    发明申请
    SYSTEM AND METHOD TO PROVIDE DYNAMIC BEARER SELECTION FOR DATA TRANSFERS IN MULTI-BEARER WIRELESS DATA TERMINALS 有权
    用于多承载无线数据终端中数据传输的动态承载选择的系统和方法

    公开(公告)号:US20090286543A1

    公开(公告)日:2009-11-19

    申请号:US12121399

    申请日:2008-05-15

    IPC分类号: H04Q7/20

    CPC分类号: H04W88/06 H04W28/16

    摘要: A technique to automatically select a bearer from among a plurality of bearers available on a wireless device bases the selection of the bearer on which a data transfer takes place on a cost function that is used both by the server and the wireless device. A method for communicating data with a mobile device capable of communicating using a plurality of communication bearers comprises selecting a communication bearer to opportunistically initiate a data transfer between a server and the mobile device using a cost function and a policy table to select the communication bearer, from among the plurality of communication bearers, and when the selected communication bearer is or becomes available, initiating the transfer between the server and the mobile device using the selected communication bearer.

    摘要翻译: 在无线设备上可用的多个承载中自动选择承载的技术,是基于由服务器和无线设备使用的成本函数进行数据传输的承载的选择。 一种用于与能够使用多个通信承载进行通信的移动设备进行数据通信的方法包括:使用成本函数和策略表来选择通信承载以机会地启动服务器与移动设备之间的数据传输,以选择通信承载, 并且当所选择的通信承载为或可用时,使用所选择的通信承载发起服务器与移动设备之间的传送。

    System and method for wireless data terminal management using telecommunication signaling network
    4.
    发明授权
    System and method for wireless data terminal management using telecommunication signaling network 有权
    使用电信信令网络进行无线数据终端管理的系统和方法

    公开(公告)号:US07343408B2

    公开(公告)日:2008-03-11

    申请号:US10022902

    申请日:2001-12-20

    IPC分类号: G06F15/173

    摘要: A method, system, and computer program product that provides the capability to manage, control, and reconfirm wireless devices remotely over a wireless network with acceptable reliability and security. A method for remotely managing a wireless device over a telecommunications network comprising a server and the wireless device, the method comprises the steps of establishing a communicative connection between the server and the wireless device over a signaling channel of the telecommunications network, transmitting a command from the server to the wireless device over the signaling network, and executing the command at the wireless device.

    摘要翻译: 一种方法,系统和计算机程序产品,其具有通过无线网络远程管理,控制和重新配置无线设备的能力,具有可接受的可靠性和安全性。 一种用于通过包括服务器和无线设备的电信网络远程管理无线设备的方法,所述方法包括以下步骤:在所述电信网络的信令信道上建立所述服务器与所述无线设备之间的通信连接, 服务器通过信令网络发送到无线设备,并在无线设备上执行该命令。

    System and method for automatically altering device functionality
    5.
    发明申请
    System and method for automatically altering device functionality 有权
    自动更改设备功能的系统和方法

    公开(公告)号:US20070030539A1

    公开(公告)日:2007-02-08

    申请号:US11495004

    申请日:2006-07-27

    IPC分类号: G03F3/08

    摘要: A system and method for automatically altering device functionality based on the occurrence of certain predetermined conditions. A link may be established between a device and a trusted server to provide an association between various conditions that may be detected at the device and actions that are to be taken on the device. In particular, software traps can be set up and linked to device functionality such that execution of the trap may automatically disable or enable certain device capabilities. Some aspects of the invention are directed to a system and method for remotely setting software traps for detecting software viruses and, upon execution of the traps, several methods for establishing a quarantine on infected devices.

    摘要翻译: 一种用于基于某些预定条件的发生来自动改变设备功能的系统和方法。 可以在设备和可信服务器之间建立链接以提供可能在设备处检测的各种条件之间的关联以及将要在设备上执行的动作。 特别地,可以设置软件陷阱并链接到设备功能,使得陷阱的执行可以自动禁用或启用某些设备功能。 本发明的一些方面涉及用于远程设置用于检测软件病毒的软件陷阱的系统和方法,并且在执行陷阱时,在被感染的设备上建立隔离的几种方法。

    Providing dynamic group subscriptions for M2M device communication
    6.
    发明授权
    Providing dynamic group subscriptions for M2M device communication 有权
    为M2M设备通信提供动态组订阅

    公开(公告)号:US08942191B2

    公开(公告)日:2015-01-27

    申请号:US12772721

    申请日:2010-05-03

    摘要: A method, system, and computer program product for providing dynamic group subscriptions for M2M device communication provides a more flexible and efficient technology for allocating registrations and resources. A method for allocating a plurality of subscriptions to wireless services in a network among a plurality of wireless devices in the network comprises creating a group including a plurality of wireless devices, making an initial allocation of the subscriptions to the group, the initial allocation including allocating one subscription to each of some of the plurality of wireless devices, modifying the allocation of the subscriptions to the group, including at least one of deallocating a subscription from one of the plurality of wireless devices and allocating a subscription to one of the plurality of wireless devices.

    摘要翻译: 用于为M2M设备通信提供动态组订阅的方法,系统和计算机程序产品提供了用于分配注册和资源的更灵活和高效的技术。 一种用于在网络中的多个无线设备中的多个订阅中分配多个订阅的方法包括:创建包括多个无线设备的组,对订阅进行初始分配,初始分配包括分配 对所述多个无线设备中的一些无线设备中的每一个的一个订阅,修改对所述组的订阅的分配,包括从所述多个无线设备之一取消分配订阅和向所述多个无线设备之一分配订阅, 设备。

    System and method to securely load a management client from a stub client to facilitate remote device management
    7.
    发明授权
    System and method to securely load a management client from a stub client to facilitate remote device management 有权
    从存根客户端安全地加载管理客户端的系统和方法,以方便远程设备管理

    公开(公告)号:US08413138B2

    公开(公告)日:2013-04-02

    申请号:US12026807

    申请日:2008-02-06

    摘要: Systems and methods are described for securely downloading management client software onto a device from an embedded stub in the device. In one embodiment, the stub client is activated by a message with credentials from a management server. The stub client, after verification of the credentials, downloads and activates a full management client. The management client then participates in any authorized management session with the device management server. The messages are preferably encrypted using a key that is based on the credentials. The credentials may be specific to the device and to the service provider associated with the device.

    摘要翻译: 描述了从设备中的嵌入式存根安全地将管理客户机软件下载到设备上的系统和方法。 在一个实施例中,存根客户端由具有来自管理服务器的凭证的消息激活。 存根客户端在验证凭据后,下载并激活完整的管理客户端。 然后,管理客户端将与设备管理服务器一起参与任何授权的管理会话。 消息优选地使用基于证书的密钥进行加密。 凭证可以是特定于设备和与设备相关联的服务提供商。

    SYSTEM AND METHOD TO PROVIDE REMOTE DEVICE MANAGEMENT FOR MOBILE VIRTUALIZED PLATFORMS
    8.
    发明申请
    SYSTEM AND METHOD TO PROVIDE REMOTE DEVICE MANAGEMENT FOR MOBILE VIRTUALIZED PLATFORMS 有权
    为移动虚拟平台提供远程设备管理的系统和方法

    公开(公告)号:US20120226740A1

    公开(公告)日:2012-09-06

    申请号:US13286607

    申请日:2011-11-01

    IPC分类号: G06F15/16

    摘要: A virtualization aware device management (VADM) server manages mobile devices, including mobile devices that have been virtualized. Each virtualized mobile device supports multiple virtual devices. Each virtual device can be managed independently by the VADM server, in similar manner to non-virtualized devices. The VADM server interacts with one or more device management clients (DMCs) running on a virtualized mobile device to manage the virtual devices installed thereon. In a mobile virtualized device, a DMC can run exclusively within the virtual machine monitor (VMM) for remote management of some or all of the virtual devices on the mobile virtualized device; within each virtual device for remote management of the respective virtual device; or a combination thereof, with a DMC in the VMM acting as a bridge for DMCs within the virtual devices.

    摘要翻译: 虚拟化感知设备管理(VADM)服务器管理移动设备,包括已经被虚拟化的移动设备。 每个虚拟化移动设备支持多个虚拟设备。 每个虚拟设备可以由VADM服务器独立管理,方式与非虚拟化设备类似。 VADM服务器与在虚拟化移动设备上运行的一个或多个设备管理客户端(DMC)进行交互,以管理其上安装的虚拟设备。 在移动虚拟化设备中,DMC可以独立运行在虚拟机监视器(VMM)内,用于远程管理移动虚拟化设备上的部分或全部虚拟设备; 在每个虚拟设备内,用于远程管理相应的虚拟设备; 或其组合,VMM中的DMC作为虚拟设备内的DMC的桥接。

    System and method for automatically altering device functionality
    9.
    发明授权
    System and method for automatically altering device functionality 有权
    自动更改设备功能的系统和方法

    公开(公告)号:US07707632B2

    公开(公告)日:2010-04-27

    申请号:US11495004

    申请日:2006-07-27

    IPC分类号: G06F12/14

    摘要: A system and method for automatically altering device functionality based on the occurrence of certain predetermined conditions. A link may be established between a device and a trusted server to provide an association between various conditions that may be detected at the device and actions that are to be taken on the device. In particular, software traps can be set up and linked to device functionality such that execution of the trap may automatically disable or enable certain device capabilities. Some aspects of the invention are directed to a system and method for remotely setting software traps for detecting software viruses and, upon execution of the traps, several methods for establishing a quarantine on infected devices.

    摘要翻译: 一种用于基于某些预定条件的发生来自动改变设备功能的系统和方法。 可以在设备和可信服务器之间建立链接以提供可能在设备处检测的各种条件之间的关联以及将要在设备上执行的动作。 特别地,可以设置软件陷阱并链接到设备功能,使得陷阱的执行可以自动禁用或启用某些设备功能。 本发明的一些方面涉及用于远程设置用于检测软件病毒的软件陷阱的系统和方法,并且在执行陷阱时,在被感染的设备上建立隔离的几种方法。

    SYSTEM AND METHOD FOR DETECTING CALL-THROUGH EVENTS FOR ADVERTISING IMPRESSIONS SENT TO MOBILE WIRELESS DEVICES
    10.
    发明申请
    SYSTEM AND METHOD FOR DETECTING CALL-THROUGH EVENTS FOR ADVERTISING IMPRESSIONS SENT TO MOBILE WIRELESS DEVICES 有权
    用于检测呼叫直播事件的系统和方法,用于广告传播到移动无线设备

    公开(公告)号:US20090325547A1

    公开(公告)日:2009-12-31

    申请号:US12164865

    申请日:2008-06-30

    IPC分类号: H04M3/42 G06Q10/00

    摘要: An arrangement is described for capturing and reporting call-through events in connection with phone numbers embedded in advertising impressions sent to mobile wireless devices. A call-through event is said to occur when a phone number embedded within an advertising impression is called from the mobile device. The system includes a call-through detector on the device that captures data related to a call-through event and communicates the captured data for one or more phone numbers over the network to a server. The server collects the captured data from various mobile devices and can correlate those with the advertisements sent to the mobile devices. A call detail information record sent from a device may contain detailed information about the context in which the call was made from the mobile device, including, for example, time of day or device location.

    摘要翻译: 描述了一种安排,用于捕获和报告与通过移动无线设备发送的广告印象中嵌入的电话号码有关的通话事件。 当从移动设备调用嵌入在广告印象中的电话号码时,称呼通话事件发生。 该系统包括在设备上的通话检测器,其捕获与通话事件相关的数据,并将通过网络的一个或多个电话号码的捕获数据传送到服务器。 服务器从各种移动设备收集捕获的数据,并将其与发送到移动设备的广告相关联。 从设备发送的呼叫详细信息记录可以包含关于从移动设备进行呼叫的上下文的详细信息,包括例如时间或设备位置。