APPLICATION INTERACTION METHOD AND APPARATUS, AND TERMINAL

    公开(公告)号:US20170351539A1

    公开(公告)日:2017-12-07

    申请号:US15539994

    申请日:2014-12-27

    IPC分类号: G06F9/455 G06F3/0481 G06F9/54

    摘要: Embodiments of the present invention disclose an application interaction method and apparatus, and a terminal. The application interaction method includes: receiving application invitation information sent by a target application running in a first terminal, where the application invitation information carries application interaction information of the target application; detecting, according to the application interaction information, whether a currently triggered interactive application and the target application are a same application. If the interactive application and the target application are different applications, sending a notification message to an interaction application, corresponding to the application interaction information, in a preset storage area according to the application invitation information, so that the interaction application establishes a session connection to the target application according to the notification message. By means of the embodiments of the present invention, operations are easy, and application interaction processing efficiency can be improved.

    Deploying a toll-free data service campaign by modifying a uniform resource identifier
    6.
    发明授权
    Deploying a toll-free data service campaign by modifying a uniform resource identifier 有权
    通过修改统一资源标识符来部署免费的数据服务活动

    公开(公告)号:US09521030B2

    公开(公告)日:2016-12-13

    申请号:US14276186

    申请日:2014-05-13

    摘要: A device may receive campaign information for deploying a toll-free data service campaign. The campaign information may identify a uniform resource identifier for accessing a toll-free data service associated with the toll-free data service campaign. The device may determine a host name included in the uniform resource identifier. The device may determine a network address associated with the host name. The device may modify the uniform resource identifier, to generate a modified uniform resource identifier for accessing the toll-free data service, by replacing the host name, included in the uniform resource identifier, with the network address. The device may deploy the toll-free data service campaign by providing, to an enforcement device, the modified uniform resource identifier.

    摘要翻译: 设备可以接收用于部署免费数据服务活动的活动信息。 活动信息可以标识用于访问与免费数据服务活动相关联的免费数据服务的统一资源标识符。 设备可以确定包含在统一资源标识符中的主机名。 设备可以确定与主机名相关联的网络地址。 该装置可以通过将包含在统一资源标识符中的主机名替换为网络地址来修改统一资源标识符,以生成用于访问免费数据服务的经修改的统一资源标识符。 设备可以通过向执行设备提供修改的统一资源标识符来部署免费数据服务活动。

    SYSTEM AND METHOD FOR ROUTING TRAFFIC BETWEEN DISTINCT INFINIBAND SUBNETS BASED ON FAT-TREE ROUTING
    8.
    发明申请
    SYSTEM AND METHOD FOR ROUTING TRAFFIC BETWEEN DISTINCT INFINIBAND SUBNETS BASED ON FAT-TREE ROUTING 有权
    基于FAT-TREE路由的不同的INFINIBAND子网之间路由交流的系统和方法

    公开(公告)号:US20130301646A1

    公开(公告)日:2013-11-14

    申请号:US13889123

    申请日:2013-05-07

    IPC分类号: H04L12/721

    摘要: A system and method can rout traffic between distinct subnets in a network environment. A router that connects the distinct subnets, such as InfiniBand (IB) subnets, can receive a list of destinations that the router is responsible for routing one or more packets to. Furthermore, the router can obtain information, from one or more switches in the at least one subnet, on which downward output ports of the router can be used for routing the one or more packets, and build a routing table based on the obtained information.

    摘要翻译: 系统和方法可以在网络环境中的不同子网之间进行路由。 连接不同子网(如InfiniBand(IB))子网的路由器可以接收路由器负责路由一个或多个数据包的目的地列表。 此外,路由器可以从至少一个子网中的一个或多个交换机获得在路由器的向下输出端口可以用于路由一个或多个分组的信息,并且基于获得的信息构建路由表。

    METHOD OF TRANSMITTING DATA OF USB DEVICE TO SERVER, AND CLIENT TERMINAL PERFORMING THE METHOD
    9.
    发明申请
    METHOD OF TRANSMITTING DATA OF USB DEVICE TO SERVER, AND CLIENT TERMINAL PERFORMING THE METHOD 有权
    将USB设备的数据发送到服务器的方法以及客户终端执行该方法

    公开(公告)号:US20130254263A1

    公开(公告)日:2013-09-26

    申请号:US13663621

    申请日:2012-10-30

    IPC分类号: G06F15/16

    摘要: There is provided a data processing method of a client terminal that communicates with a server, including: receiving a data request message for requesting data of a USB device connected to the client terminal, from the server, the data request message including information about a size of data that is to be read from the USB device; acquiring data corresponding to the size of data included in the data request message, from the USB device; deciding a size of data that is able to be additionally transmitted from the USB device, according to operation states of other USB devices connected to the client terminal; and transmitting a data transmission completion message to the server, wherein the data transmission completion message includes information about the size of data that is able to be additionally transmitted, and the data acquired from the USB device.

    摘要翻译: 提供了一种与服务器通信的客户终端的数据处理方法,包括:从服务器接收用于请求与客户终端连接的USB设备的数据的数据请求消息,数据请求消息包括关于大小的信息 从USB设备读取的数据; 从USB设备获取与包括在数据请求消息中的数据的大小相对应的数据; 根据连接到客户终端的其他USB设备的操作状态,确定能够从USB设备另外发送的数据的大小; 以及向所述服务器发送数据发送完成消息,其中所述数据传输完成消息包括关于能够被附加发送的数据的大小的信息以及从所述USB设备获取的数据。

    Method and apparatus for authentication in a wireless telecommunications system
    10.
    发明授权
    Method and apparatus for authentication in a wireless telecommunications system 有权
    无线电信系统认证方法及装置

    公开(公告)号:US08045530B2

    公开(公告)日:2011-10-25

    申请号:US10347947

    申请日:2003-01-21

    摘要: A method and device for routing data packets of a wireless terminal device in a communication network. When Open system Authentication is used, the system operates similarly as the current Nokia Operator Wireless LAN system, in which the terminal device and the access controller are the parties involved in the authentication. The access controller relays information relating to the authentication between the terminal device and an authenticating server, and it is capable of updating independently the list of users it maintains. When authentication according IEEE 802.1X authentication, the access point operates according to the IEEE 802.1X standard, serving as the authenticating party and relaying information relating to the authentication between the terminal device and the authentication server. In addition, the list maintained by the access controller is updated after a successful authentication, for example by the access point or the authenticating server.

    摘要翻译: 一种用于在通信网络中路由无线终端设备的数据分组的方法和设备。 当使用开放系统认证时,系统的操作类似于当前的诺基亚操作员无线LAN系统,其中终端设备和接入控制器是认证中涉及的各方。 访问控制器中继与终端设备和认证服务器之间的认证相关的信息,并且能够独立地更新其维护的用户列表。 当根据IEEE 802.1X认证进行认证时,接入点根据IEEE 802.1X标准进行操作,用作认证方,并且与终端设备和认证服务器之间的认证相关的中继信息。 此外,由访问控制器维护的列表在成功认证之后例如由接入点或认证服务器更新。