-
61.
公开(公告)号:US20170250830A1
公开(公告)日:2017-08-31
申请号:US15594245
申请日:2017-05-12
申请人: Awind Inc.
发明人: Kuo-Lung CHANG , Hsing-Yung WANG , Meng-Chung HUNG , Kuan-Yu CHOU , Jr-Rong FAN , Shih-Ping LIU , Li-Ger CHEN
IPC分类号: H04L12/14 , H04N21/488 , H04N21/414 , G06F3/14 , H04N21/4367
CPC分类号: H04L29/0854 , G06F3/1423 , G06F3/1454 , G06F3/1462 , G06Q10/00 , G09G2340/0442 , G09G2340/0492 , G09G2340/14 , G09G2358/00 , H04L12/14 , H04L12/1403 , H04L12/1485 , H04L12/1492 , H04L12/1496 , H04L65/1069 , H04L67/08 , H04L67/1095 , H04M15/00 , H04M15/09 , H04M15/8083 , H04M15/8228 , H04M2215/0192 , H04N21/4122 , H04N21/41407 , H04N21/4367 , H04N21/4882
摘要: A method of establishing a paid connection using a screen mirroring application between multi-platforms, where a transmitting end application is installed in a transmitting end apparatus of a sharing source and a receiving end application is installed in a receiving end apparatus of a sharing target. When establishing a connection, the transmitting end application confirms if an unique ID of the receiving end apparatus exists in an exception list, and if the receiving end application makes payment based on an operating system used by the transmitting end apparatus in order to determine establishing a limited or an unlimited connection between the transmitting end apparatus and the receiving end apparatus. Thus, the method assures that either the transmitting end application or the receiving end application is a paid version, a user complies with an application license agreement by using the exception list and the right of application developers is protected.
-
公开(公告)号:US09749899B2
公开(公告)日:2017-08-29
申请号:US14687715
申请日:2015-04-15
IPC分类号: H04L1/00 , H04L12/26 , H04L12/28 , H04W28/02 , H04L12/24 , H04L12/927 , H04L12/911 , H04W4/00 , H04W52/02 , H04W84/12 , H04L12/813 , H04W28/12 , H04L12/801 , H04L29/06 , H04W12/08 , H04W48/16 , H04W80/04 , H04L12/859 , H04W48/04 , H04W24/08 , H04W24/02 , H04W28/20 , H04W48/06 , H04L12/14 , H04M15/00 , H04W24/00 , H04W36/14 , H04W84/04 , H04L12/851 , H04M15/30 , H04W4/26
CPC分类号: H04W28/0289 , H04L12/14 , H04L12/1492 , H04L12/1496 , H04L41/0893 , H04L41/0896 , H04L41/5006 , H04L41/5022 , H04L41/5029 , H04L41/5051 , H04L41/5054 , H04L43/08 , H04L43/0882 , H04L47/12 , H04L47/14 , H04L47/19 , H04L47/20 , H04L47/2425 , H04L47/2475 , H04L47/801 , H04L47/803 , H04L47/805 , H04L47/808 , H04L47/822 , H04L47/824 , H04L63/10 , H04L63/102 , H04L63/20 , H04L67/16 , H04M15/30 , H04M15/41 , H04M15/43 , H04M15/44 , H04M15/66 , H04M15/8016 , H04M15/8055 , H04M15/81 , H04W4/24 , H04W4/26 , H04W4/50 , H04W12/08 , H04W24/00 , H04W24/02 , H04W24/08 , H04W28/021 , H04W28/0215 , H04W28/0221 , H04W28/0247 , H04W28/0257 , H04W28/0268 , H04W28/0284 , H04W28/12 , H04W28/20 , H04W36/14 , H04W48/02 , H04W48/04 , H04W48/06 , H04W48/16 , H04W52/0212 , H04W52/0264 , H04W80/04 , H04W84/042 , H04W84/12 , Y02D70/00 , Y02D70/122 , Y02D70/124 , Y02D70/1262 , Y02D70/142 , Y02D70/144 , Y02D70/146 , Y02D70/164 , Y02D70/22 , Y02D70/23
摘要: A wireless end-user device has a configurable wireless wide-area network (WWAN) modem capable of connection to both a home WWAN and a roaming WWAN. At a time when Internet service activities are communicated through the roaming WWAN, one or more processors apply a differential traffic control policy list so as to disallow background Internet data service. When the policy is applicable, an application program interface (API) indicates that an Internet data service is unavailable to an application operating in a background mode, even though that service is available to a different application.
-
公开(公告)号:US20170237822A1
公开(公告)日:2017-08-17
申请号:US15044101
申请日:2016-02-15
申请人: Ari Kahn
发明人: Ari Kahn
CPC分类号: H04L67/2804 , H04L12/14 , H04L67/02 , H04L67/10 , H04L67/20 , H04M15/00 , H04M15/08 , H04M15/8083 , H04M15/8221 , H04W4/12 , H04W4/24
摘要: The methods and systems disclosed herein, enable mobile communications operators to modify and reposition the SMS messaging platform by allowing users to send SMS messages sponsored by third party content that tags along with the original user content. An example of the method comprises: a) receiving at an intermediary network service node, a mobile originating message from a first user on a first telephony device, addressed to a second user on a second telephony device; b) modifying the content of the original message to include additional third party text; and c) sending the modified message to the second user on the second telephony device. In a variant of the method, the original text message content is replaced with an Internet uniform resource locator (URL) referencing the original text content.
-
公开(公告)号:US09734506B2
公开(公告)日:2017-08-15
申请号:US13600870
申请日:2012-08-31
IPC分类号: G06F21/10 , G06Q30/00 , G06Q10/10 , G06Q20/12 , G06Q30/02 , G06Q30/04 , G06Q30/06 , G06Q50/18 , H04L12/14 , H04L29/06 , H04L29/12 , H04N7/16 , H04N21/234 , H04N21/254 , H04N21/2543 , H04N21/266 , H04N21/4627 , H04N21/6332 , H04N21/6377 , H04N21/835 , H04N21/8355 , H04L9/32
CPC分类号: G06Q30/0185 , G06F21/10 , G06F2211/007 , G06F2221/2135 , G06Q10/101 , G06Q20/12 , G06Q20/1235 , G06Q20/3674 , G06Q30/00 , G06Q30/02 , G06Q30/0283 , G06Q30/04 , G06Q30/06 , G06Q30/0601 , G06Q50/184 , H04L9/3213 , H04L9/3297 , H04L12/14 , H04L12/1403 , H04L12/146 , H04L12/1485 , H04L12/1496 , H04L29/06 , H04L29/12009 , H04L29/12047 , H04L61/15 , H04L63/0428 , H04L63/0442 , H04L63/0464 , H04L63/0807 , H04L63/0823 , H04L63/10 , H04L63/102 , H04L63/104 , H04L63/105 , H04L63/123 , H04L2209/56 , H04L2209/603 , H04L2463/101 , H04N7/16 , H04N21/23412 , H04N21/2541 , H04N21/2543 , H04N21/26613 , H04N21/4627 , H04N21/6332 , H04N21/6377 , H04N21/835 , H04N21/8355 , H04N21/83555 , Y10S707/99939 , Y10S707/99945
摘要: Apparatus, method, and media for controlling utilization of content. An exemplary method comprises associating one or more usage rights with content, wherein the usage rights are based at least in part on a usage rights grammar, and wherein each of the usage rights corresponds to a permitted utilization of the content and one or more conditions which must be satisfied in order for the respective usage right to be exercised, receiving from an external computing device external, a request to access the content, the request corresponding to a utilization of the content, determining whether the requested utilization corresponds to at least one of the usage rights associated with the content, and transmitting to an external a computing device, at least one of the usage rights based at least in part on a determination that the requested utilization corresponds to at least one of the usage rights.
-
65.
公开(公告)号:US20170230514A1
公开(公告)日:2017-08-10
申请号:US15495870
申请日:2017-04-24
发明人: Joseph Farkas , Brandon Hombs , Barry West
CPC分类号: H04M15/8061 , H04L12/14 , H04L12/1403 , H04L12/1485 , H04L41/5029 , H04L43/0852 , H04L43/0888 , H04M15/49 , H04M15/55 , H04M15/8033 , H04M15/8214 , H04M15/8228 , H04W4/24 , H04W48/18
摘要: Methods and systems are described for communicating data selectively via heterogeneous communication network links. In one aspect respective data costs are determined associated with communicated data via a plurality of heterogeneous network links each linking to one or more networks. One or more network links to communicate data between a remote network node and a remote user device is selected from among the plurality of heterogeneous network links based on the determined respective data costs. Communicating the data via the selected link is provided for. In another aspect, link selection information based on respective data costs is received via a network. One or more network links is selected from among the plurality of heterogeneous network links based on the received link selection information. The data is communicated via the selected link.
-
66.
公开(公告)号:US09729468B2
公开(公告)日:2017-08-08
申请号:US13679632
申请日:2012-11-16
申请人: PayPal, Inc.
CPC分类号: H04L47/829 , G06F3/048 , G06F9/4401 , G06F11/203 , H04L12/14 , H04L12/1428 , H04L41/0803 , H04L41/12 , H04L41/145 , H04L65/80 , H04L67/30
摘要: A method to enable defining of a profile of a service through manipulation of graphical representations of abstractions of resources in a data center is disclosed. The profile of the service is accessed. A graphical representation of an abstraction of the first resource type is presented. A graphical representation of an abstraction of a second resource type is presented. A manipulation of the graphical representation of the abstraction of the second resource type is detected with respect to the graphical representation of the abstraction of the first resource type. Based on the manipulation, a correspondence between the abstraction of the second resource type and the profile of the service is identified and a relationship between the abstraction of the second resource type and the abstraction of the first resource type is identified. The profile of the service is updated to include information identifying the correspondence and the relationship.
-
公开(公告)号:US09727876B2
公开(公告)日:2017-08-08
申请号:US13600907
申请日:2012-08-31
IPC分类号: G06F21/10 , G06Q30/00 , G06Q10/10 , G06Q20/12 , G06Q20/36 , G06Q30/02 , G06Q30/04 , G06Q30/06 , G06Q50/18 , H04L12/14 , H04L29/06 , H04L29/12 , H04N7/16 , H04N21/234 , H04N21/254 , H04N21/2543 , H04N21/266 , H04N21/4627 , H04N21/6332 , H04N21/6377 , H04N21/835 , H04N21/8355 , H04L9/32
CPC分类号: G06Q30/0185 , G06F21/10 , G06F2211/007 , G06F2221/2135 , G06Q10/101 , G06Q20/12 , G06Q20/1235 , G06Q20/3674 , G06Q30/00 , G06Q30/02 , G06Q30/0283 , G06Q30/04 , G06Q30/06 , G06Q30/0601 , G06Q50/184 , H04L9/3213 , H04L9/3297 , H04L12/14 , H04L12/1403 , H04L12/146 , H04L12/1485 , H04L12/1496 , H04L29/06 , H04L29/12009 , H04L29/12047 , H04L61/15 , H04L63/0428 , H04L63/0442 , H04L63/0464 , H04L63/0807 , H04L63/0823 , H04L63/10 , H04L63/102 , H04L63/104 , H04L63/105 , H04L63/123 , H04L2209/56 , H04L2209/603 , H04L2463/101 , H04N7/16 , H04N21/23412 , H04N21/2541 , H04N21/2543 , H04N21/26613 , H04N21/4627 , H04N21/6332 , H04N21/6377 , H04N21/835 , H04N21/8355 , H04N21/83555 , Y10S707/99939 , Y10S707/99945
摘要: Apparatus, method, and media for permitting use of content. An exemplary method comprises associating a transfer right with content, the transfer right specifying that the content is permitted to be transferred from a first computing device to a second computing device, transferring the content from the first computing device to the second computing device in accordance with the transfer right, updating information associated with the transfer right based on the transfer of the content from the first computing device to the second computing device, and associating a usage right with the content, the usage right corresponding to a utilization of the content, wherein the first computing device includes at least a server mode of operation, and wherein the second computing device includes both a requester mode of operation and a server mode of operation.
-
公开(公告)号:US09722881B2
公开(公告)日:2017-08-01
申请号:US15243106
申请日:2016-08-22
IPC分类号: H04L12/02 , H04M3/42 , H04L12/66 , H04L12/24 , H04L12/26 , H04M15/00 , G06F3/0484 , H04M3/22 , H04M7/00 , H04L12/14 , H04W24/04
CPC分类号: H04L41/22 , G06F3/04842 , G06F3/04847 , H04L12/14 , H04L43/16 , H04M3/2218 , H04M7/0084 , H04M15/00 , H04M15/41 , H04M15/51 , H04M15/58 , H04M15/70 , H04M15/72 , H04M15/725 , H04M15/73 , H04W24/04
摘要: A method and an apparatus for managing a network are disclosed. For example, the method collects a plurality of call detail records (CDRs), and organizes one or more parameters of the CDRs in accordance with a plurality of cause codes. The method displays the one or more parameters of the CDRs in a hierarchical representation comprising a plurality of screen displays.
-
69.
公开(公告)号:US09716636B2
公开(公告)日:2017-07-25
申请号:US13859510
申请日:2013-04-09
发明人: Mark Albert , Robert Batz , Louis Menditto , Richard Gray , Tzu-Ming Tsang , Michael Sutton
IPC分类号: G06F15/173 , H04L12/26 , H04L12/14 , H04L29/08
CPC分类号: H04L43/04 , H04L12/14 , H04L12/1425 , H04L67/02
摘要: Techniques for separately accounting for multiple transactions in the same data packets communicated over a network using Transport Control Protocol (TCP) include receiving an Internet Protocol (IP) data packet that includes Transport Control Protocol (TCP) payload data. The TCP payload is parsed to determine boundary data that indicates a byte location on a boundary between a first transaction and a second transaction. A byte count that indicates a number of bytes in the TCP payload associated with the first transaction is determined based on the boundary data. Accounting data for the first transaction is determined based at least in part on the byte count. These techniques allow a service gateway to bill separately for different requests and responses carried in TCP data packets, such as those for Hypertext Transfer Protocol (HTTP) and Real Time Streaming Protocol (RTSP).
-
公开(公告)号:US20170180568A1
公开(公告)日:2017-06-22
申请号:US15447915
申请日:2017-03-02
CPC分类号: H04M15/885 , G06Q30/0267 , G06Q30/04 , G06Q30/0601 , H04L12/14 , H04M15/60 , H04W4/24 , H04W4/60
摘要: Mobile devices may obtain applications from an application market infrastructure. The applications may consume data from a data allocation that has been purchased from a mobile data provider. A user may assign a sub-allocation of the data allocation with a specific application, for use by the application. When the sub-allocation is depleted, the application may alert the user and also give the user an opportunity to purchase additional data. If the user accepts an offer to purchase additional data, the application calls the application market infrastructure to process a purchase transaction for the additional data. The application market infrastructure interacts with the user to complete the transaction and then instructs the mobile data provider to allocation additional data to the mobile device of the user, which is then added to the sub-allocation associated with the application.
-
-
-
-
-
-
-
-
-