Methods, systems, and products for identity verification
    62.
    发明授权
    Methods, systems, and products for identity verification 有权
    用于身份验证的方法,系统和产品

    公开(公告)号:US09280647B2

    公开(公告)日:2016-03-08

    申请号:US14261482

    申请日:2014-04-25

    Inventor: Jeffrey A. Aaron

    CPC classification number: H04L63/126 G06F21/31 G06F21/35 H04L67/18

    Abstract: Methods, systems, and products verify identity of a person. A signature, representing the presence of a device, is acquired. The signature is compared to a reference signature. When the signature favorably compares to the reference signature, then the identity of a user associated with the device is verified.

    Abstract translation: 方法,系统和产品验证人的身份。 获取代表设备存在的签名。 签名与参考签名进行比较。 当签名与参考签名相比较时,验证与该设备相关联的用户的身份。

    Detection of encrypted packet streams using feedback probing

    公开(公告)号:US09246786B2

    公开(公告)日:2016-01-26

    申请号:US13769514

    申请日:2013-02-18

    CPC classification number: H04L43/12 H04L63/0428

    Abstract: Methods, systems, and devices are disclosed for detecting encrypted Internet Protocol packet streams. A probe stream having a known observable parameter is generated. The observable parameter exhibits a known characteristic of a known type of data encrypted within a stream of packets. The probe stream is communicated to a network element via a communications network. When the probe stream is received by the network element, the network element can compare the known observable parameter to an actual value. Any difference between the known observable parameter and the actual value can be used to correct for network-induced variation and other effects, thus ensuring accurate detection and identification of data types within encrypted streams of packets.

    Methods, systems, and computer program products for invoking trust-controlled services via application programming interfaces (APIs) respectively associated therewith
    64.
    发明授权
    Methods, systems, and computer program products for invoking trust-controlled services via application programming interfaces (APIs) respectively associated therewith 有权
    用于通过分别与其相关联的应用程序编程接口(API)来调用信任控制服务的方法,系统和计算机程序产品

    公开(公告)号:US09071604B2

    公开(公告)日:2015-06-30

    申请号:US13769568

    申请日:2013-02-18

    CPC classification number: H04L63/10 H04L63/1416 H04L63/168

    Abstract: A trust evaluation may be obtained for a network element in a communication network. Based on this trust evaluation, one or more services may be invoked to address the risk that a potentially untrustworthy network element poses in the communication network. Application programming interfaces (APIs) may automate the invocation of trust-controlled services. An API for a trust-controlled service may be used to directly perform a function on one or more resources in the communication network or may be used to set up an ongoing function on one or more resources in the communication network that may continue until the API is used to terminate the function.

    Abstract translation: 可以为通信网络中的网元获得信任评估。 基于该信任评估,可以调用一个或多个服务来解决潜在不可信的网络元件在通信网络中造成的风险。 应用程序编程接口(API)可以自动调用信任控制的服务。 可以使用用于信任控制服务的API来直接对通信网络中的一个或多个资源执行功能,或者可以用于在通信网络中的一个或多个资源上建立正在进行的功能,该资源可以继续直到API 用于终止功能。

    Device, system and method for recording personal encounter history
    65.
    发明授权
    Device, system and method for recording personal encounter history 有权
    用于记录个人遇到历史的装置,系统和方法

    公开(公告)号:US09015492B2

    公开(公告)日:2015-04-21

    申请号:US14024325

    申请日:2013-09-11

    Inventor: Jeffrey A. Aaron

    Abstract: Provided are exemplary embodiments including a method for creating and using a personal encounter history using a communication device. The method involves the communication device receiving the transmission of a pseudo identifier from a proximal communication device where the pseudo identifier is associated with the user of the proximal communication device. Once received, the method continues with the wireless communication device requesting and receiving the actual identification of the user of the proximal communication device that is correlated with the pseudo identifier. The communication device includes a transceiver capable of communicating wirelessly with a mobile telecommunications network, a memory device and a processor. To ensure privacy, the processor is capable of receiving a pseudo identifier from a proximate communication device and then requesting an actual identification correlated with the pseudo identifier of the proximate communication device.

    Abstract translation: 提供了包括用于使用通信设备创建和使用个人遇到历史的方法的示例性实施例。 该方法涉及通信设备从近端通信设备接收伪标识符的传输,其中伪标识符与近端通信设备的用户相关联。 一旦接收到,该方法继续无线通信设备请求和接收与伪标识符相关联的近端通信设备的用户的实际标识。 通信设备包括能够与移动电信网络,存储设备和处理器无线通信的收发器。 为了确保隐私,处理器能够从邻近通信设备接收伪标识符,然后请求与邻近通信设备的伪标识相关的实际标识。

    Devices and methods for detecting environmental circumstances and responding with designated communication actions
    66.
    发明授权
    Devices and methods for detecting environmental circumstances and responding with designated communication actions 有权
    用于检测环境情况并通过指定的通信行动响应的设备和方法

    公开(公告)号:US08896443B2

    公开(公告)日:2014-11-25

    申请号:US13943161

    申请日:2013-07-16

    Inventor: Jeffrey A. Aaron

    CPC classification number: G08B23/00 G08B21/04

    Abstract: Provided are a wireless communication device and a communication device control method that include a set of templates corresponding to a plurality of potential environmental circumstances. The templates may be stored in a database in the computer readable memory of the communication device. At predetermined intervals, a suite of environmental sensors integral to the communication device may periodically sample the user's environment. The user's environmental circumstances may be derived or inferred by an analysis module based on the output of the suite of environmental sensors and then may be compared to the templates to determine a matching template. An action script is then executed based at least partially on the matching template which may include the contacting of a responding party.

    Abstract translation: 提供一种无线通信装置和通信装置控制方法,其包括与多个潜在环境情况相对应的一组模板。 模板可以存储在通信设备的计算机可读存储器中的数据库中。 以预定间隔,与通信设备集成的一套环境传感器可以周期性地对用户的环境进行采样。 用户的环境情况可以由基于环境传感器套件的输出的分析模块导出或推断,然后可以与模板进行比较以确定匹配模板。 至少部分地基于可能包括响应方的联系的匹配模板来执行动作脚本。

    Gesture Control
    67.
    发明申请
    Gesture Control 有权
    手势控制

    公开(公告)号:US20140232644A1

    公开(公告)日:2014-08-21

    申请号:US14261660

    申请日:2014-04-25

    Inventor: Jeffrey A. Aaron

    Abstract: Gesture control uses electromagnetic power signatures. A signal is received and a power of the signal is determined. The power is associated to a command, and the command is executed in response to a gesture.

    Abstract translation: 手势控制使用电磁功率特征。 接收信号并确定信号的功率。 电源与命令相关联,并且响应于手势执行命令。

    Device, System and Method for Recording Personal Encounter History
    69.
    发明申请
    Device, System and Method for Recording Personal Encounter History 有权
    记录个人遇难记录的设备,系统和方法

    公开(公告)号:US20140012920A1

    公开(公告)日:2014-01-09

    申请号:US14024325

    申请日:2013-09-11

    Inventor: Jeffrey A. Aaron

    Abstract: Provided are exemplary embodiments including a method for creating and using a personal encounter history using a communication device. The method involves the communication device receiving the transmission of a pseudo identifier from a proximal communication device where the pseudo identifier is associated with the user of the proximal communication device. Once received, the method continues with the wireless communication device requesting and receiving the actual identification of the user of the proximal communication device that is correlated with the pseudo identifier. The communication device includes a transceiver capable of communicating wirelessly with a mobile telecommunications network, a memory device and a processor. To ensure privacy, the processor is capable of receiving a pseudo identifier from a proximate communication device and then requesting an actual identification correlated with the pseudo identifier of the proximate communication device.

    Abstract translation: 提供了包括用于使用通信设备创建和使用个人遇到历史的方法的示例性实施例。 该方法涉及通信设备从近端通信设备接收伪标识符的传输,其中伪标识符与近端通信设备的用户相关联。 一旦接收到,该方法继续无线通信设备请求和接收与伪标识符相关联的近端通信设备的用户的实际标识。 通信设备包括能够与移动电信网络,存储设备和处理器无线通信的收发器。 为了确保隐私,处理器能够从邻近通信设备接收伪标识符,然后请求与邻近通信设备的伪标识相关的实际标识。

    Method and apparatus for optimizing a software defined network configuration

    公开(公告)号:US11082290B2

    公开(公告)日:2021-08-03

    申请号:US16592904

    申请日:2019-10-04

    Abstract: In one example, a method and apparatus for optimizing a software defined network configuration are disclosed. In one example, the method determines a first network relative performance parameter for a current configuration of a network, based on respective weighting profiles associated with services for which the network carries data. The method then determines a second network relative performance parameter for a proposed configuration of the network, based on the respective weighting profiles associated with the services for which the network carries data. The proposed configuration is implemented in the network when the second network relative performance parameter is greater than the first network relative performance parameter.

Patent Agency Ranking