Telecommunications service negotiation
    3.
    发明授权
    Telecommunications service negotiation 失效
    电信业务谈判

    公开(公告)号:US07653189B1

    公开(公告)日:2010-01-26

    申请号:US10937573

    申请日:2004-09-09

    IPC分类号: H04M3/42

    摘要: A service tender node functions as an intermediary between subscribers and adjunct telecommunications services from multiple service providers to facilitate negotiation of services in real-time. The service tender node includes an index of services which is maintained and employed to search for applicable services in response to a tender request generated by a subscriber. Records in the index are described with an adaptive service definition which includes standard parameters and subjective parameters. The standard parameters identify types of service pursuant to telecommunications industry standards. The subjective parameters may be specified by individual service providers in order to differentiate their services within the service type defined by the standard parameters. Services generated from a search of the index pursuant to the standard parameters may be further sorted and filtered according to a comparison between a subscriber profile and the subjective parameters.

    摘要翻译: 服务投标节点作为订户和来自多个服务提供商的辅助电信服务之间的中介,以便于实时地进行业务协商。 服务招标节点包括服务索引,其被维护并用于响应于订户产生的投标请求来搜索适用的服务。 索引中的记录用包括标准参数和主观参数的自适应服务定义来描述。 标准参数根据电信行业标准确定服务类型。 主观参数可以由各个服务提供商指定,以便在由标准参数定义的服务类型内区分其服务。 根据标准参数从索引的搜索产生的服务可以根据用户简档和主观参数之间的比较进一步分类和过滤。

    Dynamic Network Identity and Policy management
    4.
    发明申请
    Dynamic Network Identity and Policy management 审中-公开
    动态网络身份和策略管理

    公开(公告)号:US20070150934A1

    公开(公告)日:2007-06-28

    申请号:US11425806

    申请日:2006-06-22

    IPC分类号: H04L9/00

    摘要: Network policies are managed based at least in-part on user/entity identity information with: a state monitor operable to monitor for state change events in user/entity state and related, network state or in traffic pattern and traffic flow state; an identity manager operable to obtain and validate user credentials; and a policy manager operable in response to a state change event detected by the state monitor (either the identity manager or a defense center) to select a policy based in-part on the user identity obtained by the identity manager or security context obtained by the defense center, and to prompt application of the selected policy. The policies are indicative of user/device authorization entitlements and restrictions to utilization of certain network resources, network services or applications. Dynamic policy selection and targeted responses can be used, for example, against a user who gains network access with stolen user ID and password, and subsequently attempts malicious behavior. In particular, the malicious behavior is detected and identified, and the malicious user can then be restricted from abusing network resources without adversely affecting other users, groups, network devices, and other network services.

    摘要翻译: 至少部分地基于用户/实体身份信息来管理网络策略,状态监视器可操作以监视用户/实体状态以及相关,网络状态或业务模式和业务流状态中的状态改变事件; 身份管理器可操作以获取和验证用户凭证; 以及策略管理器,其可响应于状态监视器(身份管理器或防御中心)检测到的状态改变事件而可操作以部分地基于由身份管理器获得的用户身份或由所述身份管理器或防御中心获得的安全上下文来选择策略 防御中心,并提出应用选定的政策。 这些策略表示用户/设备授权权限以及对某些网络资源,网络服务或应用程序的利用的限制。 可以使用动态策略选择和目标响应,例如针对通过窃取的用户ID和密码获得网络访问的用户,并且随后尝试恶意行为。 特别地,检测和识别恶意行为,然后可以限制恶意用户滥用网络资源,而不会不利地影响其他用户,组,网络设备和其他网络服务。

    REMOTE AUDIENCE PARTICIPATION AT LIVE EVENTS

    公开(公告)号:US20220116463A1

    公开(公告)日:2022-04-14

    申请号:US17499824

    申请日:2021-10-12

    IPC分类号: H04L29/08

    摘要: A method of enabling remote audience participation at a live venue event includes receiving, at an aggregator, media inputs from one or more user device of one or more users in a subscription roster for participation in a live event; generating an aggregated media stream by processing the media inputs; and forwarding the aggregated media stream to a venue of the live event.