-
公开(公告)号:US09396482B2
公开(公告)日:2016-07-19
申请号:US13221955
申请日:2011-08-31
CPC分类号: G06Q30/0241 , G06Q30/04
摘要: A method includes providing identifying application information associated with a user device in a network. The application information is information associated with at least one application running on the at least one user device. The method may further include identifying data usage information associated with the user device. The data usage information includes information associated with data used by the user device. In addition, the method may include associating the application information and the data usage information to determine application data usage for the user device. The method may also include identifying a data usage plan associated with the user device, and applying the data usage plan in the network based on the application data usage.
摘要翻译: 一种方法包括提供与网络中的用户设备相关联的识别应用信息。 应用信息是与在至少一个用户设备上运行的至少一个应用相关联的信息。 该方法还可以包括识别与用户设备相关联的数据使用信息。 数据使用信息包括与用户设备使用的数据相关联的信息。 此外,该方法可以包括将应用信息和数据使用信息相关联以确定用户设备的应用数据使用。 该方法还可以包括识别与用户设备相关联的数据使用计划,以及基于应用数据使用在网络中应用数据使用计划。
-
公开(公告)号:US09336235B2
公开(公告)日:2016-05-10
申请号:US12938480
申请日:2010-11-03
申请人: Jack Jianxiu Hao
发明人: Jack Jianxiu Hao
CPC分类号: G06F17/30241 , G06F17/30867
摘要: A method includes receiving a request to perform a search; identifying a data structure, of a group of data structures, from which to perform the search, based on a location associated with a user device and a search area within which the user device is located, where the data structure stores information associated with at least one geographic area that is intersected by the search area; retrieving, from the data structure, search results associated with subject matter identified in the request, where the search results are associated with locations within the geographic area; identifying, from the data structure, other user devices that performed searches based on the subject matter; retrieving, from the data structure, other search results based on prior searches, associated with other subject matter, that were performed by the other user devices; and sending, to the user device, the search results or the other search results.
摘要翻译: 一种方法包括接收执行搜索的请求; 基于与用户设备相关联的位置和用户设备所在的搜索区域来识别从其中执行搜索的一组数据结构的数据结构的数据结构,其中数据结构存储与至少相关联的信息 一个与搜索区域相交的地理区域; 从所述数据结构检索与所述请求中标识的主题相关联的搜索结果,其中所述搜索结果与所述地理区域内的位置相关联; 从数据结构识别基于主题进行搜索的其他用户设备; 从数据结构检索基于由其他用户设备执行的与其他主题相关联的先前搜索的其他搜索结果; 并向用户设备发送搜索结果或其他搜索结果。
-
公开(公告)号:US09071653B2
公开(公告)日:2015-06-30
申请号:US13440125
申请日:2012-04-05
CPC分类号: H04L67/306 , G06F17/30 , H04W4/029 , H04W4/18
摘要: A system is configured to store a user profile associated with a user, the user profile including: a first time, a time period, a list of content accessed by the one or more devices from one or more servers. The system may further be configured to identify particular content based on the list of content from the user profile; determine an amount of particular content to transfer based on the time period; and automatically transfer at least the amount of particular content from one or more servers to the one or more devices over a local area network, prior to the first time.
摘要翻译: 系统被配置为存储与用户相关联的用户简档,用户简档包括:第一时间,时间段,由一个或多个服务器由一个或多个设备访问的内容的列表。 系统还可以被配置为基于来自用户简档的内容列表来识别特定内容; 根据时间段确定要转移的特定内容的数量; 并且在第一次之前,通过局域网自动将至少一定数量的特定内容从一个或多个服务器传送到一个或多个设备。
-
公开(公告)号:US08914833B2
公开(公告)日:2014-12-16
申请号:US13284026
申请日:2011-10-28
申请人: Xuefeng Yao , Jack Jianxiu Hao , Yuhui Qian , Zhiying Jin
发明人: Xuefeng Yao , Jack Jianxiu Hao , Yuhui Qian , Zhiying Jin
IPC分类号: H04N7/173 , H04N21/4728 , H04N21/239 , H04N21/472
CPC分类号: H04N21/47202 , H04N21/2393 , H04N21/4728
摘要: A method includes receiving a request for a video program from a user device. A user account associated with the user device is identified. The method may also include identifying a latest viewing point for the video program based on the user account. A video segment playlist may be generated based on the latest viewing point. The video segment playlist identifies one or more video segments of the video program. The video segment playlist may be provided to the user device. The user device is operable to request the one or more video segments.
摘要翻译: 一种方法包括从用户设备接收对视频节目的请求。 识别与用户设备相关联的用户帐户。 该方法还可以包括基于用户帐户识别视频节目的最新观看点。 可以基于最新观看点生成视频片段播放列表。 视频段播放列表识别视频节目的一个或多个视频片段。 视频段播放列表可以被提供给用户设备。 用户设备可操作以请求一个或多个视频段。
-
公开(公告)号:US08832840B2
公开(公告)日:2014-09-09
申请号:US13281972
申请日:2011-10-26
申请人: Fang Julie Zhu , Xu Clark Yang , Jack Jianxiu Hao
发明人: Fang Julie Zhu , Xu Clark Yang , Jack Jianxiu Hao
CPC分类号: G06F21/577 , G06F21/50 , G06F21/51
摘要: A system is configured to receive a list of applications installed on a user device; obtain application profiles that identify risk levels associated with the applications; obtain a user profile that identifies a job level, security risk level, or an access level to confidential information associated with the user of the user device; identify a highest risk level authorized for the user device based on whether the job level is greater than a first threshold, the security risk level is greater than a second threshold, or the access level is greater than a third threshold; determine whether any of the risk levels are greater than the highest risk level; and transmit a notification that one of the applications is to be removed from the user device when one of the risk levels, associated with the one of the applications, is greater than the highest risk level.
摘要翻译: 系统被配置为接收安装在用户设备上的应用的列表; 获取识别与应用程序相关的风险级别的应用程序配置文件; 获得用于识别与用户设备的用户相关联的机密信息的作业级别,安全风险级别或访问级别的用户简档; 基于所述作业级别是否大于第一阈值,所述安全风险级别大于第二阈值或所述访问级别大于第三阈值,识别为所述用户设备授权的最高风险级别; 确定任何风险水平是否大于最高风险水平; 并且当与所述应用程序之一相关联的风险等级之一大于所述最高风险级别时,将所述应用程序中的一个应用从所述用户设备传送出去。
-
公开(公告)号:US08792405B2
公开(公告)日:2014-07-29
申请号:US13296544
申请日:2011-11-15
申请人: Xuefeng Yao , Zhiying Jin , Jack Jianxiu Hao , Yuhiu Qian
发明人: Xuefeng Yao , Zhiying Jin , Jack Jianxiu Hao , Yuhiu Qian
CPC分类号: H04W72/085 , H04W72/0453
摘要: A system is described with one or more server devices to: receive an instruction to provide particular content; determine that a new channel is requested to provide the particular content; determine a first portion of bandwidth assigned to existing channels; allocate a second portion of the bandwidth for the new channel; provide the new channel in the second portion of the bandwidth; and provide the particular content on the new channel.
摘要翻译: 用一个或多个服务器设备来描述系统以便:接收指令以提供特定内容; 确定要求新的频道提供特定的内容; 确定分配给现有信道的带宽的第一部分; 为新信道分配带宽的第二部分; 在第二部分带宽中提供新的频道; 并在新频道上提供特定内容。
-
公开(公告)号:US08626718B2
公开(公告)日:2014-01-07
申请号:US12915448
申请日:2010-10-29
CPC分类号: G06F17/30902 , H04L67/2852 , H04L67/289 , H04W4/20 , H04W4/60
摘要: A system for applying time-based refresh and expiration parameters, including user-defined and/or automatically set values, for accessing cached media content and/or retrieving replacement media content for presentation via a communication device.
摘要翻译: 一种用于施加基于时间的刷新和到期参数(包括用户定义和/或自动设置的值)用于访问缓存的媒体内容和/或检索替换媒体内容以供通过通信设备呈现的系统。
-
公开(公告)号:US20130091239A1
公开(公告)日:2013-04-11
申请号:US13267945
申请日:2011-10-07
申请人: Jack Jianxiu Hao , Ishan Awasthi , Yuhui Qian , John F. Gallagher
发明人: Jack Jianxiu Hao , Ishan Awasthi , Yuhui Qian , John F. Gallagher
IPC分类号: G06F15/16
CPC分类号: H04L29/06326 , H04L29/06 , H04L29/06489 , H04L29/08072
摘要: A method includes receiving a request to provide streaming video content from a user device. A location is identified for the user device. Available networks to deliver the streaming video content are identified based on the location of the at least one user device. Network preference for delivery of the streaming video content is identified. The method also includes selecting an optimal network for delivering the streaming video content based on the location of the at least one user device, the available networks and the network preference for delivery of the streaming video content. The method may also include providing the streaming video content using the optimal network.
摘要翻译: 一种方法包括从用户设备接收提供流视频内容的请求。 为用户设备识别位置。 基于至少一个用户设备的位置来识别用于传送流视频内容的可用网络。 识别流传输视频内容的网络偏好。 该方法还包括基于至少一个用户设备的位置,可用网络和用于传送流式视频内容的网络偏好来选择用于传送流式视频内容的最佳网络。 该方法还可以包括使用最佳网络提供流式视频内容。
-
公开(公告)号:US20120110317A1
公开(公告)日:2012-05-03
申请号:US12915434
申请日:2010-10-29
摘要: A system is configured to receive input to define one or more download policies from a group of available download policies, including one or more network restriction policies, one or more time restriction policies, one or more event restriction policies, and one or more location restriction policies. The system is further configured to receive an instruction to download particular content, determine that the one or more download policies permit the particular content to be downloaded, download the particular content when the one or more download policies permit the particular content to be downloaded, and generate a notification that the particular content is available to be accessed.
摘要翻译: 系统被配置为接收输入以从一组可用的下载策略来定义一个或多个下载策略,包括一个或多个网络限制策略,一个或多个时间限制策略,一个或多个事件限制策略以及一个或多个位置限制 政策。 所述系统还被配置为接收下载特定内容的指令,确定所述一个或多个下载策略允许所述特定内容被下载,当所述一个或多个下载策略允许所述特定内容被下载时,下载所述特定内容;以及 生成特定内容可被访问的通知。
-
公开(公告)号:US20120066495A1
公开(公告)日:2012-03-15
申请号:US12880302
申请日:2010-09-13
申请人: Jack Jianxiu Hao , John F. Gallagher , Xuefeng Yao , Yuhui Qian
发明人: Jack Jianxiu Hao , John F. Gallagher , Xuefeng Yao , Yuhui Qian
IPC分类号: H04L9/32
CPC分类号: H04L9/321 , H04L9/0827 , H04L63/0428 , H04L63/061 , H04L63/08 , H04L67/1063 , H04L2209/603 , H04L2209/80 , H04L2463/101 , H04N21/47202 , H04N21/632 , H04N21/6581
摘要: A device receives, from a target user device, a request for encrypted content, where the request is sent via a wireless access network. The device identifies a donor user device that is available to provide the encrypted content via a local wireless network connection, where the donor user device has previously downloaded the encrypted content. The device sends, to the target user device and/or the donor user device, instructions to establish a peer-to-peer connection, via the local wireless network, to provide the encrypted content to the target user device, where the encrypted content is decrypted by the target user device using a license key provided over a different network than the local wireless connection.
摘要翻译: 设备从目标用户设备接收通过无线接入网络发送请求的加密内容请求。 该设备识别可用于经由本地无线网络连接来提供经加密内容的供体用户设备,其中供体用户设备先前已经下载了加密的内容。 该设备经由本地无线网络向目标用户设备和/或施主用户设备发送建立对等连接的指令,以将加密的内容提供给目标用户设备,其中加密内容为 使用通过与本地无线连接不同的网络提供的许可证密钥由目标用户设备解密。
-
-
-
-
-
-
-
-
-