Transparent header modification for reducing serving load based on current and projected usage
    11.
    发明授权
    Transparent header modification for reducing serving load based on current and projected usage 有权
    透明标题修改,以减少基于当前和预计使用的服务负载

    公开(公告)号:US09363312B2

    公开(公告)日:2016-06-07

    申请号:US12845303

    申请日:2010-07-28

    IPC分类号: G06F15/16 H04L29/08 H04L29/06

    摘要: A method and system for dynamically altering the delivery of web content to end users based on server load. Responsive to receiving a client request for web content, utilization metrics are collected from a plurality of devices that deliver the web content to the end users. Individual load levels for the devices are determined respectively, based on the utilization metrics of the devices, a combined load level is determined for two or more of the devices having the same device type based on the individual-load levels, and a service level to provide to the client is determined based on the combined load level. The request header is modified to specify a rate to deliver the web content to the client based on the service level. The request is sent with the modified header to one of the devices to serve a variant of the web content to the client at the specified rate.

    摘要翻译: 一种基于服务器负载动态地改变Web内容向最终用户的传递的方法和系统。 响应于接收到web内容的客户端请求,从向最终用户传送web内容的多个设备收集利用度量。 基于设备的使用度量,分别确定设备的单独负载水平,基于各个负载水平确定具有相同设备类型的两个或更多个设备的组合负载水平,以及服务水平 根据组合的负载水平确定提供给客户端。 修改请求标头以指定根据服务级别将Web内容传送到客户端的速率。 该请求与修改的报头一起发送到其中一个设备,以指定的速率向客户端提供Web内容的变体。

    Transparent Header Modification for Reducing Serving Load Based on Current and Projected Usage
    12.
    发明申请
    Transparent Header Modification for Reducing Serving Load Based on Current and Projected Usage 有权
    基于当前和预计用途降低服务负载的透明标题修改

    公开(公告)号:US20120030341A1

    公开(公告)日:2012-02-02

    申请号:US12845303

    申请日:2010-07-28

    IPC分类号: G06F15/173 G06F15/16

    摘要: A method and system for dynamically altering the delivery of web content to end users based on server load. Responsive to receiving a client request for web content, utilization metrics are collected from each device involved in delivering the web content. A device load level is determined for each device based on the utilization metrics, a system load level is determined for a subset of the devices having the same device type based on the device load levels, and a service level to provide to the client is determined based on the system load level. The request header is modified to specify the service level to provide to the client, wherein the service level indicates the web content variant to deliver. The request is sent with the modified header to a selected device which serves the web content according to the service level to the client.

    摘要翻译: 一种基于服务器负载动态地改变Web内容向最终用户的传递的方法和系统。 响应于接收客户端对网页内容的请求,从交付网页内容所涉及的每个设备收集利用率指标。 基于使用度量确定每个设备的设备负载水平,基于设备负载水平为具有相同设备类型的设备的子集确定系统负载水平,并且确定提供给客户端的服务水平 基于系统负载水平。 修改请求头以指定要提供给客户端的服务级别,其中服务级别指示要传递的Web内容变体。 该请求与经修改的报头一起发送到根据客户端的服务级别为所述Web内容提供服务的所选设备。

    AUTHENTICATION FOR TRANSACTIONS USING NEAR FIELD COMMUNICATION
    14.
    发明申请
    AUTHENTICATION FOR TRANSACTIONS USING NEAR FIELD COMMUNICATION 审中-公开
    使用现场通信进行交易的认证

    公开(公告)号:US20130262305A1

    公开(公告)日:2013-10-03

    申请号:US13431138

    申请日:2012-03-27

    IPC分类号: G06Q20/40 H04B5/00

    摘要: In a method for authenticating a current user of a near field communication (NFC) device, a profile for an authorized user of the NFC device is established based on data received from one or more sensors of the NFC device over a first period of time. Responsive to a request for a payment transaction, a profile for the current user of the NFC device is established based on data received from the one or more sensors over a second period of time after the first period of time. The profile for the current user is compared with the profile for the authorized user. A determination is made as to whether one or more values in the profile for the current user are within a range of one or more values in the profile for the authorized user at a confidence level.

    摘要翻译: 在用于认证近场通信(NFC)设备的当前用户的方法中,基于在第一时间段内从NFC设备的一个或多个传感器接收的数据来建立NFC设备的授权用户的简档。 响应于支付交易的请求,基于在第一时间段之后的第二时间段内从一个或多个传感器接收的数据来建立NFC设备的当前用户的简档。 将当前用户的配置文件与授权用户的配置文件进行比较。 确定当前用户的简档中的一个或多个值是否在授权用户的置信水平的简档中的一个或多个值的范围内。

    STREAMING VIDEO WITH ENHANCED OVERLAY POSITIONING
    15.
    发明申请
    STREAMING VIDEO WITH ENHANCED OVERLAY POSITIONING 失效
    流动视频与增强覆盖位置

    公开(公告)号:US20120324502A1

    公开(公告)日:2012-12-20

    申请号:US13163079

    申请日:2011-06-17

    IPC分类号: H04N7/173

    摘要: Aspects of the present invention place a second object contained within an overlay atop a first object in a first video stream. Suggested positions at which to place the second object atop the first object are received from a plurality of viewers in a first group of viewers of the first video stream. A consensus position at which to place the second object atop the first object is calculated based on the suggested positions. The second object is placed atop the first object at the consensus position. The first and second objects are transmitted to a second group of viewers of the first video stream after a delay period.

    摘要翻译: 本发明的方面将包含在第一视频流中的第一对象之上的覆盖物内的第二对象放置。 从第一视频流的第一组观看者中的多个观看者接收建议的将第二对象放置在第一对象顶部的位置。 基于建议的位置计算将第二物体放置在第一物体上方的共识位置。 第二个对象被放置在第一个对象顶部的共识位置。 第一和第二对象在延迟时段之后被发送到第一视频流的第二组观看者。

    SYSTEM, METHOD AND PROGRAM PRODUCT FOR CONSOLIDATED AUTHENTICATION
    16.
    发明申请
    SYSTEM, METHOD AND PROGRAM PRODUCT FOR CONSOLIDATED AUTHENTICATION 审中-公开
    系统,方法和程序产品合并认证

    公开(公告)号:US20120291141A1

    公开(公告)日:2012-11-15

    申请号:US13480038

    申请日:2012-05-24

    IPC分类号: G06F21/24

    摘要: A first computer sends a request to the second computer to access the application. The second computer determines that the user has not yet been authenticated to the application. The second computer redirects the request to a third computer. The third computer determines that the user has been authenticated to the third computer. The third computer authenticates the user to the application. The second computer returns a session key to the third computer for a session between the application and the user. The session has a scope of the second computer or the application but not a scope of a domain. The third computer generates another session key with a scope of the domain and sends the domain-scope session key to the first computer.

    摘要翻译: 第一台计算机向第二台计算机发送访问应用程序的请求。 第二台计算机确定用户尚未对应用程序进行身份验证。 第二台计算机将请求重定向到第三台计算机。 第三台计算机确定用户已被认证到第三台计算机。 第三台计算机向应用程序验证用户。 第二台计算机将会话密钥返回给第三台计算机,用于应用程序和用户之间的会话。 会话具有第二台计算机或应用程序的范围,但不包括域的范围。 第三台计算机生成另一个具有域范围的会话密钥,并将域范围会话密钥发送到第一台计算机。

    PORTABLE NAVIGATION DEVICE POINT OF INTEREST SELECTION BASED ON STORE OPEN PROBABILITY
    17.
    发明申请
    PORTABLE NAVIGATION DEVICE POINT OF INTEREST SELECTION BASED ON STORE OPEN PROBABILITY 有权
    便携式导航设备基于存储开放概率的兴趣点选择

    公开(公告)号:US20100250118A1

    公开(公告)日:2010-09-30

    申请号:US12409883

    申请日:2009-03-24

    IPC分类号: G01C21/26 G08C15/06

    CPC分类号: G01C21/26

    摘要: A probability that a selected point of interest is accessible to customers for commercial transactions is determined. In response to receiving a mailing address of a selected candidate point of interest and a calculated estimated time of arrival, it is determined whether the mailing address of the selected candidate point of interest is stored in a data storage device. In response to determining that the mailing address of the selected candidate point of interest is stored in the data storage device, a percentage probability that the selected candidate point of interest is accessible to customers for commercial transactions at the calculated estimated time of arrival is assigned based on utility usage data and a confidence level associated with the utility usage data stored in the data storage device. The percentage probability that the selected candidate point of interest is accessible to customers for commercial transactions is sent via the network.

    摘要翻译: 确定客户可以为商业交易访问所选择的兴趣点的概率。 响应于接收到所选择的候选兴趣点的邮寄地址和计算的估计到达时间,确定所选择的候选兴趣点的邮寄地址是否存储在数据存储装置中。 响应于确定所选择的候选兴趣点的邮寄地址存储在数据存储装置中,基于所计算的估计到达时间,所选择的候选兴趣点在商业交易中可访问的百分比概率基于 关于公用事业使用数据和与存储在数据存储设备中的效用使用数据相关联的置信水平。 通过网络发送所选择的候选兴趣点对于商业交易可访问的概率百分比。

    Portable navigation device point of interest selection based on store open probability
    18.
    发明授权
    Portable navigation device point of interest selection based on store open probability 有权
    便携式导航设备根据店铺开放概率选择兴趣点

    公开(公告)号:US08204675B2

    公开(公告)日:2012-06-19

    申请号:US12409883

    申请日:2009-03-24

    IPC分类号: G01C21/26

    CPC分类号: G01C21/26

    摘要: A probability that a selected point of interest is accessible to customers for commercial transactions is determined. In response to receiving a mailing address of a selected candidate point of interest and a calculated estimated time of arrival, it is determined whether the mailing address of the selected candidate point of interest is stored in a data storage device. In response to determining that the mailing address of the selected candidate point of interest is stored in the data storage device, a percentage probability that the selected candidate point of interest is accessible to customers for commercial transactions at the calculated estimated time of arrival is assigned based on utility usage data and a confidence level associated with the utility usage data stored in the data storage device. The percentage probability that the selected candidate point of interest is accessible to customers for commercial transactions is sent via the network.

    摘要翻译: 确定客户可以为商业交易访问所选择的兴趣点的概率。 响应于接收到所选择的候选兴趣点的邮寄地址和计算的估计到达时间,确定所选择的候选兴趣点的邮寄地址是否存储在数据存储装置中。 响应于确定所选择的候选兴趣点的邮寄地址存储在数据存储装置中,基于所计算的估计到达时间,所选择的候选兴趣点在商业交易中可访问的百分比概率基于 关于公用事业使用数据和与存储在数据存储设备中的效用使用数据相关联的置信水平。 通过网络发送所选择的候选兴趣点对于商业交易可访问的概率百分比。

    System, method and program product for consolidated authentication
    19.
    发明授权
    System, method and program product for consolidated authentication 有权
    用于统一认证的系统,方法和程序产品

    公开(公告)号:US08880872B2

    公开(公告)日:2014-11-04

    申请号:US13480038

    申请日:2012-05-24

    IPC分类号: G06F21/00 G06F21/41 G06F21/33

    摘要: A first computer sends a request to the second computer to access the application. The second computer determines that the user has not yet been authenticated to the application. The second computer redirects the request to a third computer. The third computer determines that the user has been authenticated to the third computer. The third computer authenticates the user to the application. The second computer returns a session key to the third computer for a session between the application and the user. The session has a scope of the second computer or the application but not a scope of a domain. The third computer generates another session key with a scope of the domain and sends the domain-scope session key to the first computer.

    摘要翻译: 第一台计算机向第二台计算机发送访问应用程序的请求。 第二台计算机确定用户尚未对应用程序进行身份验证。 第二台计算机将请求重定向到第三台计算机。 第三台计算机确定用户已被认证到第三台计算机。 第三台计算机向应用程序验证用户。 第二台计算机将会话密钥返回给第三台计算机,用于应用程序和用户之间的会话。 会话具有第二台计算机或应用程序的范围,但不包括域的范围。 第三台计算机生成另一个具有域范围的会话密钥,并将域范围会话密钥发送到第一台计算机。