发明名称 Direct mode communication system and discovery interactive method thereof
摘要 A direct-mode communication system having a user direct-mode communication apparatus and a serving direct-mode communication apparatus is provided. The user direct-mode communication apparatus connects to an operating server, and authenticates with the operating server to obtain a user authenticated identification. The serving direct-mode communication apparatus connects to the operating server, and authenticates with the operating server to obtain a serving authenticated identification. The user direct-mode communication apparatus broadcasts a discovery signal based on the user authenticated identification. The serving direct-mode communication apparatus receives the discovery signal after the user direct-mode communication apparatus enters a default serving range, and provides interactive information to the user direct-mode communication apparatus according to the discovery signal and based on the serving authenticated identification.
申请公布号 US9294453(B2) 申请公布日期 2016.03.22
申请号 US201313757773 申请日期 2013.02.02
申请人 Institute For Information Industry 发明人 Loa Kanchei;Tsai Yi-Hsueh;Lin Yi-Ting
分类号 H04L9/32;G06F7/04;H04L29/06;G06F21/44;G06F21/35;G06Q20/32;H04W8/00;H04W12/06;H04W84/18;H04W84/12;H04L12/28;H04W76/02 主分类号 H04L9/32
代理机构 Skaar Ulbrich Macari, P.A. 代理人 Skaar Ulbrich Macari, P.A.
主权项 1. A discovery interactive method for use in a direct-mode communication system, the direct-mode communication system comprising a user direct-mode communication apparatus and a first serving direct-mode communication apparatus both connecting to an operating server, the first serving direct-mode communication apparatus further connecting to a second serving direct-mode communication apparatus, the second serving direct-mode communication apparatus having a second serving authenticated identification obtained through authenticating with the operating server, the discovery interactive method comprising the following steps of: (a) authenticating, by the user direct-mode communication apparatus, with the operating server to obtain a user authenticated identification; (b) authenticating, by the first serving direct-mode communication apparatus, with the operating server to obtain a first serving authenticated identification; (c) broadcasting, by the user direct-mode communication apparatus, a discovery signal based on the user authenticated identification, wherein the discovery signal comprises a user identifier of the user direct-mode communication apparatus; (d1) determining, by the first serving direct-mode communication apparatus, that the user direct-mode communication apparatus is legal according to the user authenticated identification after the user direct-mode communication apparatus enters a first default serving range of the first serving direct-mode communication apparatus; (d2) receiving, by the first serving direct-mode communication apparatus, the discovery signal after step (d1); and (e) providing, by the first serving direct-mode communication apparatus, interactive information to the user direct-mode communication apparatus according to the discovery signal and based on the first serving authenticated identification; wherein the first serving direct-mode communication apparatus forwards the user identifier comprised in the discovery signal to the second serving direct-mode communication apparatus after step (d2) then the second serving direct-mode communication apparatus successively provides the interactive information to the user direct-mode communication apparatus according to the discovery signal comprising the user identifier and based on the second serving authenticated identification after the user direct-mode communication apparatus enters a second default serving range of the second serving direct-mode communication apparatus.
地址 Taipei TW