Detecting distribution of multimedia content
    72.
    发明授权
    Detecting distribution of multimedia content 有权
    检测多媒体内容的分布

    公开(公告)号:US07945924B2

    公开(公告)日:2011-05-17

    申请号:US11940768

    申请日:2007-11-15

    IPC分类号: H04H60/33

    摘要: A system and method is disclosed for detecting distribution of multimedia content. The volume level of data traffic is monitored for a plurality of users to select any users with high-bandwidth usage. The time of day and the day of the week may be considered when determining whether a user is a high-bandwidth user. Upon selecting a user as one with high-bandwidth usage, such user may be subject to packet inspections of data traffic streams. In some embodiments, content identification parameters or watermarks are added to one or more packets in a data traffic stream carrying multimedia content.

    摘要翻译: 公开了一种用于检测多媒体内容的分发的系统和方法。 监视多个用户的数据流量的体积级别,以选择具有高带宽使用的任何用户。 当确定用户是否是高带宽用户时,可以考虑一天中的一天和一天的时间。 在将用户选为具有高带宽使用的用户时,可以对数据业务流进行分组检查。 在一些实施例中,将内容识别参数或水印添加到携带多媒体内容的数据业务流中的一个或多个分组。

    Location Register for Trusted WiFi Devices that Roam
    73.
    发明申请
    Location Register for Trusted WiFi Devices that Roam 有权
    位置注册漫游的可信WiFi设备

    公开(公告)号:US20100144371A1

    公开(公告)日:2010-06-10

    申请号:US12332188

    申请日:2008-12-10

    申请人: Raghvendra Savoor

    发明人: Raghvendra Savoor

    IPC分类号: H04W4/02

    CPC分类号: H04W48/16 H04W4/02 H04W88/06

    摘要: Devices and methods are disclosed which relate to the gathering and recording of network availability and attributes in a location in order to define location based services. Registration logics onboard mobile communications devices collect network data as they roam inside and outside of their home cellular network. The registration logic sends this data to a registry in the form of a data message. The registry is updated by each instance of a received message. The aggregation of this data allows the system to adaptively learn about network availability in geographic locations. The data collected may also assist in the recovery of lost or stolen phones since the phone location is frequently updated.

    摘要翻译: 公开了涉及在位置中收集和记录网络可用性和属性以便定义基于位置的服务的装置和方法。 移动通信设备上的注册逻辑在家庭蜂窝网络内部和外部漫游时收集网络数据。 注册逻辑以数据消息的形式将该数据发送到注册表。 注册表被接收到的消息的每个实例更新。 该数据的聚合允许系统自适应地了解地理位置中的网络可用性。 所收集的数据也可能有助于恢复丢失或被盗的手机,因为手机位置经常更新。

    Lightweight Application Level Policy Management For Portable Wireless Devices Under Varying Network
    74.
    发明申请
    Lightweight Application Level Policy Management For Portable Wireless Devices Under Varying Network 有权
    便携式无线设备的轻量级应用级政策管理

    公开(公告)号:US20100144332A1

    公开(公告)日:2010-06-10

    申请号:US12332230

    申请日:2008-12-10

    申请人: Raghvendra Savoor

    发明人: Raghvendra Savoor

    IPC分类号: H04W24/00

    CPC分类号: H04W72/1242 H04W88/06

    摘要: Devices and methods are disclosed which relate to dynamically adapting network policy on a wireless communications device to account for changes in network environment. These network policies are enforced, at least in part, at the device level, as opposed to solely at the network edges. The network policy is broad so as to encompass changes in network environment, such as increases and decreases in available bandwidth and presence or absence of security.

    摘要翻译: 公开了涉及在无线通信设备上动态调整网络策略以解决网络环境变化的设备和方法。 这些网络策略至少部分地在设备级执行,而不是仅在网络边缘。 网络策略是广泛的,以便涵盖网络环境的变化,例如可用带宽的增加和减少以及存在或不存在安全性。

    System and Method of Interacting with Data at a Wireless Communication Device
    75.
    发明申请
    System and Method of Interacting with Data at a Wireless Communication Device 有权
    在无线通信设备上与数据进行交互的系统和方法

    公开(公告)号:US20100106864A1

    公开(公告)日:2010-04-29

    申请号:US12259403

    申请日:2008-10-28

    IPC分类号: G06F13/00 G06F3/00 G06F17/00

    摘要: A method of interacting with data at a wireless communication device is provided. The wireless communication device has access to a first set of capabilities. Data is received at the wireless communication device via a wireless transmission. The data represents visual content that is viewable via a display device. A graphical user interface, including a delayed action selector, is provided via the display device. An input is received within a limited period of time after displaying the delayed action selector. The input is associated with a command to delay execution of an action with respect to the data until the wireless communication device has access to a second set of capabilities. The action is not supported by the first set of capabilities but is supported by the second set of capabilities. An indication of receipt of the input is provided at the wireless communication device.

    摘要翻译: 提供了一种在无线通信设备处与数据交互的方法。 无线通信设备可以访问第一组能力。 在无线通信设备经由无线传输接收数据。 数据表示可通过显示设备查看的视觉内容。 通过显示设备提供包括延迟动作选择器的图形用户界面。 在显示延迟动作选择器之后,在有限的时间段内接收输入。 该输入与用于延迟相对于数据的动作的执行的命令相关联,直到无线通信设备具有访问第二组能力。 该动作不受第一组功能的支持,但由第二组功能支持。 在无线通信设备处提供输入的接收的指示。

    MITIGATATION OF VIDEO ARTIFACTS
    76.
    发明申请
    MITIGATATION OF VIDEO ARTIFACTS 有权
    视频作品减轻

    公开(公告)号:US20100043044A1

    公开(公告)日:2010-02-18

    申请号:US12190880

    申请日:2008-08-13

    IPC分类号: H04N7/173

    摘要: Methods, systems and computer-readable storage media are disclosed to mitigate video artifacts in video content transmission. A method to mitigate video artifacts in a video content transmission includes analyzing one or more video quality metrics received from each of a first plurality of video content receivers to determine a representative set of one or more video quality metrics. At least one of the video quality metrics of the representative set is associated with artifacts of a first portion of the video content transmission. The method further includes setting one or more encoder parameters based on the at least one of the video quality metrics of the representative set, encoding a second portion of the video content transmission using the one or more encoder parameters, and transmitting the encoded second portion to a second plurality of video content receivers.

    摘要翻译: 公开了方法,系统和计算机可读存储介质以减轻视频内容传输中的视频伪像。 减轻视频内容传输中的视频伪像的方法包括分析从第一多个视频内容接收器中的每一个接收的一个或多个视频质量度量,以确定一个或多个视频质量度量的代表性集合。 代表集合的视频质量度量中的至少一个与视频内容传输的第一部分的伪影相关联。 该方法还包括基于代表集合的视频质量度量中的至少一个来设置一个或多个编码器参数,使用一个或多个编码器参数对视频内容传输的第二部分进行编码,并将编码的第二部分发送到 第二多个视频内容接收器。

    Audio Content Identification System and Methods Thereof
    77.
    发明申请
    Audio Content Identification System and Methods Thereof 有权
    音频内容识别系统及其方法

    公开(公告)号:US20090248785A1

    公开(公告)日:2009-10-01

    申请号:US12059491

    申请日:2008-03-31

    IPC分类号: G06F15/16 G06Q10/00

    摘要: A method of determining the number of recipients for an audio content item includes receiving a packet associated with the audio content item at a network monitoring device. The monitoring device includes a packet inspection module that analyzes a data payload of the packet to identify the audio content item. In an embodiment, the packet inspection module identifies the audio content item by determining an audio signature based on the payload, and comparing the signature to a set of known signatures. Once the audio content item is identified, an indicator is recorded to indicate that the content item was communicated. By aggregating the recorded indicators, the number of recipients for the audio content item is determined.

    摘要翻译: 确定音频内容项目的接收者数目的方法包括在网络监视设备处接收与该音频内容项目相关联的分组。 监视设备包括分组检测模块,其分析分组的数据有效载荷以识别音频内容项。 在一个实施例中,分组检查模块通过基于有效载荷确定音频签名并将签名与一组已知签名进行比较来识别音频内容项目。 一旦识别了音频内容项,则记录指示符以指示内容项目被通信。 通过聚合记录的指示符,确定音频内容项目的接收者的数量。

    Systems and methods to determine an impedance mismatch
    79.
    发明申请
    Systems and methods to determine an impedance mismatch 失效
    确定阻抗失配的系统和方法

    公开(公告)号:US20080288190A1

    公开(公告)日:2008-11-20

    申请号:US11803698

    申请日:2007-05-15

    IPC分类号: G01R31/08

    CPC分类号: H04M3/085 H04M3/007 H04M3/304

    摘要: In a particular embodiment, a method is disclosed that includes receiving data related to a customer premise equipment (CPE) device and determining an impedance mismatch between a transmission line and the CPE device based on the received data. The method further includes initiating removal of a source of the impedance mismatch in response to determining the impedance mismatch.

    摘要翻译: 在特定实施例中,公开了一种方法,其包括接收与客户驻地设备(CPE)设备相关的数据,并且基于所接收的数据确定传输线路和CPE设备之间的阻抗失配。 该方法还包括响应于确定阻抗失配而启动去除阻抗失配源。

    System and method of processing online advertisement selections
    80.
    发明申请
    System and method of processing online advertisement selections 审中-公开
    处理在线广告选择的系统和方法

    公开(公告)号:US20080281941A1

    公开(公告)日:2008-11-13

    申请号:US11800966

    申请日:2007-05-08

    IPC分类号: G06F15/16

    CPC分类号: G06Q30/02

    摘要: A method of processing online advertisement selections includes detecting an electronic selection of an online advertisement, where the electronic selection is issued from a user computing device. The method also includes identifying an online site with which the user computing device is communicating at a time of the electronic selection of the online advertisement. The method also includes storing a fraudulent click indicator in association with an identifier of the user computing device, when the user computing device has not communicated with the online site a threshold number of times within a first pre-defined period preceding the electronic selection.

    摘要翻译: 一种处理在线广告选择的方法包括检测在线广告的电子选择,其中从用户计算装置发出电子选择。 该方法还包括在电子选择在线广告时识别用户计算设备正在通信的在线站点。 当用户计算设备尚未在电子选择之前的第一预定义时段内没有与在线站点通信阈值次数时,该方法还包括与用户计算设备的标识符相关联地存储欺诈性点击指示符。