SHARING NETWORK CAPACITY WITH ANOTHER DEVICE
    1.
    发明申请
    SHARING NETWORK CAPACITY WITH ANOTHER DEVICE 有权
    与其他设备共享网络容量

    公开(公告)号:US20130316676A1

    公开(公告)日:2013-11-28

    申请号:US13857628

    申请日:2013-04-05

    申请人: UROS OY

    IPC分类号: H04W72/04

    摘要: There is provided an apparatus caused to at least cause a reception of information from a second device, wherein the information indicates a need to utilize the network capacity of the apparatus by the second device; detect an identifier of the second device in order to enable identification of the second device; determine whether or not to allow the second device to utilize the network capacity on the basis of the identification; upon deciding to allow the second device to utilize the network capacity of the apparatus, apply an optimal SIM among a plurality of SIMs in accessing a network to be shared, wherein the apparatus comprises the plurality of SIMs and the optimal SIM is selected among the plurality of SIMs on the basis of predetermined criteria; and cause transfer of data between the second device and the accessed network.

    摘要翻译: 提供了一种至少引起来自第二设备的信息的接收的设备,其中该信息指示需要利用第二设备的设备的网络容量; 检测第二设备的标识符,以便能够识别第二设备; 确定是否允许第二设备在识别的基础上利用网络容量; 在决定允许第二设备利用设备的网络容量时,在访问要共享的网络中的多个SIM中应用最佳SIM,其中该设备包括多个SIM,并且在多个SIM中选择最佳SIM 的SIM卡; 并导致第二设备和被访问网络之间的数据传输。

    DEVICE CAPABLE OF HAVING A PLURALITY OF SIM CARDS
    2.
    发明申请
    DEVICE CAPABLE OF HAVING A PLURALITY OF SIM CARDS 有权
    具有多张SIM卡的设备

    公开(公告)号:US20130203467A1

    公开(公告)日:2013-08-08

    申请号:US13738293

    申请日:2013-01-10

    申请人: UROS OY

    IPC分类号: H04M1/02

    摘要: An apparatus with the middle structure being layered between the first outer structure and the second outer structure. The operational circuitry includes a plurality of pockets for subscriber identity module cards, the pockets being arranged in two parallel rows in a planar fashion. The pockets of each row are placed next to each other and include open sides capable of receiving the subscriber identity module cards. The open sides of the pockets of different rows face in opposite directions. The middle structure includes a plurality of holes in rows for transferring subscriber identity module cards therethrough to the pockets or from the pockets, the holes of the middle structure of different rows facing in opposite directions, and the holes being on the open sides of the pockets.

    摘要翻译: 具有中间结构的装置在第一外部结构和第二外部结构之间分层。 操作电路包括用于用户识别模块卡的多个口袋,所述口袋以平面方式布置成两个平行的行。 每行的口袋彼此相邻放置,并且包括能够接收订户身份模块卡的开放侧面。 不同排的口袋的开口侧面朝相反方向。 中间结构包括多个行列,用于将用户身份模块卡片通过其传送到口袋或从口袋中,不同行中间结构的孔面向相反方向,孔位于口袋的开口侧 。

    APPARATUS HAVING AT LEAST ONE SIM
    3.
    发明申请
    APPARATUS HAVING AT LEAST ONE SIM 有权
    装置至少有一个SIM卡

    公开(公告)号:US20130316766A1

    公开(公告)日:2013-11-28

    申请号:US13889669

    申请日:2013-05-08

    申请人: UROS OY

    IPC分类号: H04B1/38

    摘要: A switch operably couplable with a general controller, a plurality of subscriber identification modules, a subscriber identification module controller, and one or more radio modems, each of the one or more radio modems being configured to wirelessly communicate with at least one base station of a radio system. The switch receives control data from the general controller. The switch is capable of regulating, on the basis of the control data, one or more first couplings and one or more second couplings simultaneously, the one or more first couplings being formed between one or more subscriber identification modules and the subscriber identification module controller and the one or more second couplings being formed between one or more subscriber identification modules and the radio modems.

    摘要翻译: 可与一般控制器,多个用户识别模块,用户识别模块控制器和一个或多个无线电调制解调器可操作地耦合的开关,所述一个或多个无线电调制解调器中的每一个被配置为与至少一个基站的无线通信 无线电系统。 交换机从一般控制器接收控制数据。 该开关能够基于控制数据同时调节一个或多个第一耦合和一个或多个第二耦合,所述一个或多个第一耦合形成在一个或多个用户识别模块与用户识别模块控制器之间,以及 在一个或多个用户识别模块和无线电调制解调器之间形成一个或多个第二耦合。

    SHARING NETWORK CAPACITY WITH ANOTHER DEVICE
    4.
    发明申请
    SHARING NETWORK CAPACITY WITH ANOTHER DEVICE 有权
    与其他设备共享网络容量

    公开(公告)号:US20130316672A1

    公开(公告)日:2013-11-28

    申请号:US13857492

    申请日:2013-04-05

    申请人: UROS OY

    IPC分类号: H04W4/24

    摘要: There is provided a cause a reception of information from a second device, wherein the information indicates a need to utilize the network capacity of the apparatus by the second device; detect an identifier of the second device in order to enable identification of the second device; determine whether or not to allow the second device to utilize the network capacity on the basis of the identification; upon deciding to allow the second device to utilize the network capacity of the apparatus, cause transfer of data between the second device and an accessed network, wherein the network is accessible with a specific subscriber identity module, SIM, of the apparatus; determine predetermined at least one characteristic related to the data transfer of the second device; cause transmission of information indicating the at least one characteristic to an entity responsible of invoicing data transfers with respect to the specific SIM.

    摘要翻译: 提供了从第二设备接收信息的原因,其中信息指示需要利用第二设备的设备的网络容量; 检测第二设备的标识符,以便能够识别第二设备; 确定是否允许第二设备在识别的基础上利用网络容量; 在决定允许第二设备利用设备的网络容量时,引起第二设备与被访问网络之间的数据传输,其中该网络可由设备的特定用户识别模块SIM卡访问; 确定与所述第二设备的数据传输相关的预定的至少一个特性; 导致指示至少一个特征的信息发送给负责相对于特定SIM卡的发票数据传输的实体。

    SECURITY CODE(S) OF APPARATUS HAVING AT LEAST ONE SIM
    5.
    发明申请
    SECURITY CODE(S) OF APPARATUS HAVING AT LEAST ONE SIM 有权
    至少有一张SIM卡的装置的安全码

    公开(公告)号:US20130303123A1

    公开(公告)日:2013-11-14

    申请号:US13886496

    申请日:2013-05-03

    申请人: UROS OY

    IPC分类号: H04W12/06

    摘要: An apparatus includes one or more processors, one or more memories. The apparatus is portable and it includes or is coupled with at least one subscriber identification module capable of storing one or more security codes which are used in a security code check for controlling usability of the at least one subscriber identification module with the apparatus. The apparatus obtains a request from the at least one subscriber identification module for at least one security code. The apparatus controls providing an automatic response to the request with at least one security code available to the apparatus for enabling or disabling the use of the at least one subscriber identification module. The apparatus transmits a request for a security code to a server wirelessly. The server transmits wirelessly a code stored in the database to the at least one apparatus as a response to the request.

    摘要翻译: 一种装置包括一个或多个处理器,一个或多个存储器。 该装置是便携式的,并且其包括或与至少一个用户识别模块耦合,该用户识别模块能够存储在安全码检查中使用的一个或多个安全码,以控制至少一个用户识别模块与该装置的可用性。 该装置从至少一个用户识别模块获得至少一个安全码的请求。 该装置控制向装置提供对该装置可用的至少一个安全代码的自动响应,用于启用或禁用至少一个用户识别模块的使用。 该装置向服务器无线地发送对安全码的请求。 服务器将存储在数据库中的代码以无线方式传送到至少一个装置作为对请求的响应。

    MANAGEMENT OF MULTIPLE SUBSCRIBER IDENTITY MODULES
    6.
    发明申请
    MANAGEMENT OF MULTIPLE SUBSCRIBER IDENTITY MODULES 审中-公开
    多用户身份识别模块的管理

    公开(公告)号:US20130190051A1

    公开(公告)日:2013-07-25

    申请号:US13739479

    申请日:2013-01-11

    申请人: UROS OY

    IPC分类号: H04B1/38

    摘要: Management of multiple subscriber identity modules is disclosed. An apparatus includes an interface to a set of subscriber identity modules of a wireless communication system; one or more processors, and one or more memories storing instructions, that, when executed by the one or more processors, cause the apparatus to: obtain data relating to the subscriber identity modules through the interface; obtain data relating to a mobile terminal; obtain at least one selection ground for the subscriber identity module; and select at least one optimal subscriber identity module for use by the mobile terminal on the basis of the data relating to the subscriber identity modules, the data relating to the mobile terminal, and the at least one selection ground for the subscriber identity module.

    摘要翻译: 公开了多个用户识别模块的管理。 一种装置包括到无线通信系统的一组订户身份模块的接口; 一个或多个处理器以及存储指令的一个或多个存储器,当由所述一个或多个处理器执行时,使得所述装置通过所述接口获得与所述用户标识模块有关的数据; 获取与移动终端有关的数据; 为用户识别模块获取至少一个选择地; 并且基于与所述用户身份模块有关的数据,与所述移动终端相关的数据以及所述用户身份模块的所述至少一个选择地,选择所述移动终端使用的至少一个最优用户身份模块。

    MANAGEMENT OF MULTIPLE SUBSCRIBER IDENTITY MODULES
    7.
    发明申请
    MANAGEMENT OF MULTIPLE SUBSCRIBER IDENTITY MODULES 有权
    多用户身份识别模块的管理

    公开(公告)号:US20130190050A1

    公开(公告)日:2013-07-25

    申请号:US13739449

    申请日:2013-01-11

    申请人: UROS OY

    IPC分类号: H04B1/38

    摘要: Management of multiple subscriber identity modules is disclosed. A method comprises: obtaining data relating to subscriber identity modules of a wireless communication system; obtaining data relating to a mobile terminal; transmitting the data relating to the subscriber identity modules and the data relating to the mobile terminal to a service provider server; and receiving a selection from the service provider server of at least one optimal subscriber identity module from among the set of the subscriber identity modules for use by the mobile terminal.

    摘要翻译: 公开了多个用户识别模块的管理。 一种方法包括:获得与无线通信系统的用户识别模块有关的数据; 获取与移动终端有关的数据; 将与所述用户身份模块有关的数据和与所述移动终端有关的数据发送到服务提供商服务器; 以及从所述用户身份模块集合中从所述服务提供商服务器接收至少一个最佳用户身份模块的选择,以由所述移动终端使用。