Session continuity in multimedia services
    2.
    发明申请
    Session continuity in multimedia services 有权
    会话连续性多媒体业务

    公开(公告)号:US20070136459A1

    公开(公告)日:2007-06-14

    申请号:US11301294

    申请日:2005-12-09

    IPC分类号: G06F15/173 G06F15/16

    摘要: A system and method are disclosed for session continuity in multimedia services. A system that incorporates teachings of the present disclosure may include, for example, a multimedia services system has a plurality of service centers each capable of offering one or more multimedia services to an end user, and a controller for managing operations of the service centers. The controller can be programmed to monitor the end user's use of multimedia services from said service centers, detect a change in use by the end user, and offer the end user a multimedia service adapted to the change in use.

    摘要翻译: 公开了用于多媒体业务中的会话连续性的系统和方法。 结合本公开的教导的系统可以包括例如多媒体服务系统具有多个服务中心,每个服务中心能够向最终用户提供一个或多个多媒体服务,以及用于管理服务中心的操作的控制器。 控制器可以被编程为监视最终用户从所述服务中心使用多媒体服务,检测最终用户的使用变化,并向最终用户提供适合于使用改变的多媒体服务。

    System and method of managing video content delivery
    5.
    发明授权
    System and method of managing video content delivery 有权
    管理视频内容传送的系统和方法

    公开(公告)号:US08893199B2

    公开(公告)日:2014-11-18

    申请号:US11158926

    申请日:2005-06-22

    摘要: A system and method of managing delivery of content is disclosed. The method includes receiving a first request for delayed broadcast of a content item at a first time. The first request is from a first user having access to broadcast content. The method further includes receiving a second request for delayed broadcast of the content item at a second time. The second request is from a second user having access to broadcast content. The method further includes scheduling the content item for broadcast to a plurality of users at a third time. The third time is after the first time and after the second time. The plurality of users includes the first and second user.

    摘要翻译: 公开了一种管理内容传送的系统和方法。 该方法包括在第一时间接收内容项目的延迟广播的第一请求。 第一请求来自具有访问广播内容的第一用户。 该方法还包括在第二时间接收内容项目的延迟广播的第二请求。 来自具有访问广播内容的第二用户的第二请求。 该方法还包括在第三时间向多个用户调度用于广播的内容项目。 第三次是第一次和第二次之后。 多个用户包括第一和第二用户。

    Location determination using historical data
    6.
    发明授权
    Location determination using historical data 有权
    使用历史数据进行位置确定

    公开(公告)号:US08493952B2

    公开(公告)日:2013-07-23

    申请号:US13586903

    申请日:2012-08-16

    IPC分类号: H04W4/00

    CPC分类号: H04W64/00 G01S5/02

    摘要: Systems and methods for determining a location based on historical data are disclosed. Generally, a location determination component receives a request for information from a wireless device, where the request is associated with at least two network access points (NAPs). The location determination component determines which of the at least two NAPs has a greater precedence and estimates a current location of the wireless device based on a known location of the current NAP and a known location of a previously-current NAP associated with the wireless device.

    摘要翻译: 公开了基于历史数据确定位置的系统和方法。 通常,位置确定组件接收来自无线设备的信息请求,其中该请求与至少两个网络接入点(NAP)相关联。 位置确定组件基于当前NAP的已知位置和与无线设备相关联的先前当前NAP的已知位置来确定至少两个NAP中的哪一个具有较高优先级并且估计无线设备的当前位置。

    System and method of using personal data
    8.
    发明授权
    System and method of using personal data 有权
    使用个人资料的系统和方法

    公开(公告)号:US08151330B2

    公开(公告)日:2012-04-03

    申请号:US12956607

    申请日:2010-11-30

    IPC分类号: H04L9/32 G06F7/04 G06F17/30

    摘要: A particular method includes receiving a request for a portion of user data from a data repository. The user data is associated with a user. The method includes determining a source of the request. The method includes determining whether the portion of user data can be provided to the source. The method also includes determining at least one type of credential to be supplied from the source when the user data can be provided to the source. The at least one type of credential includes a first authentication when the source is associated with the user and a second authentication when the source is not associated with the user.

    摘要翻译: 特定方法包括从数据存储库接收对用户数据的一部分的请求。 用户数据与用户相关联。 该方法包括确定请求的源。 该方法包括确定用户数据的部分是否可以提供给源。 该方法还包括当可以将用户数据提供给源时,确定要从源提供的至少一种类型的凭证。 当源与用户相关联时,至少一种类型的凭证包括第一认证,以及当源不与用户相关联时的第二认证。