NETWORK ROUTING SYSTEMS AND METHODS FOR VALIDATION OF PATHS SUBSEQUENT TO VALIDATION FAILURE
    1.
    发明申请
    NETWORK ROUTING SYSTEMS AND METHODS FOR VALIDATION OF PATHS SUBSEQUENT TO VALIDATION FAILURE 有权
    网络路由系统和验证码后验证失败的方法

    公开(公告)号:US20150334005A1

    公开(公告)日:2015-11-19

    申请号:US14316882

    申请日:2014-06-27

    摘要: A method, a network, and a node include computing a path by a source node; sending a message to nodes in the path with associated validation criteria; locally checking the validation criteria at each of the nodes in the path; if the validation criteria is satisfied at the node, forwarding the message to the next node in the path; else there is a validation criteria failure at the node, appending feedback data to the message, converting the message to a validation message, and forwarding the validation message to the next node in the path; and at a destination node, if there are no validation criteria failures, then establishing the connection; else issuing a release message to the source node with all the feedback such that the source node can compute a new path exclusive of nodes where the validation criteria fails.

    摘要翻译: 方法,网络和节点包括由源节点计算路径; 向相关验证标准的路径中的节点发送消息; 在路径中的每个节点处本地检查验证标准; 如果在节点处满足验证标准,则将消息转发到路径中的下一个节点; 否则在节点处存在验证标准失败,将反馈数据附加到消息,将消息转换为验证消息,并将验证消息转发到路径中的下一个节点; 并且在目的地节点处,如果没有验证标准失败,则建立连接; 否则向源节点发出具有所有反馈的释放消息,使得源节点可以计算不同于验证标准失败的节点的新路径。

    Network routing systems and methods for validation of paths subsequent to validation failure
    2.
    发明授权
    Network routing systems and methods for validation of paths subsequent to validation failure 有权
    用于确认验证失败后的路径的网络路由系统和方法

    公开(公告)号:US09237090B2

    公开(公告)日:2016-01-12

    申请号:US14316882

    申请日:2014-06-27

    摘要: A method, a network, and a node include computing a path by a source node; sending a message to nodes in the path with associated validation criteria; locally checking the validation criteria at each of the nodes in the path; if the validation criteria is satisfied at the node, forwarding the message to the next node in the path; else there is a validation criteria failure at the node, appending feedback data to the message, converting the message to a validation message, and forwarding the validation message to the next node in the path; and at a destination node, if there are no validation criteria failures, then establishing the connection; else issuing a release message to the source node with all the feedback such that the source node can compute a new path exclusive of nodes where the validation criteria fails.

    摘要翻译: 方法,网络和节点包括由源节点计算路径; 向相关验证标准的路径中的节点发送消息; 在路径中的每个节点处本地检查验证标准; 如果在节点处满足验证标准,则将消息转发到路径中的下一个节点; 否则在节点处存在验证标准失败,将反馈数据附加到消息,将消息转换为验证消息,并将验证消息转发到路径中的下一个节点; 并且在目的地节点处,如果没有验证标准失败,则建立连接; 否则向源节点发出具有所有反馈的释放消息,使得源节点可以计算不同于验证标准失败的节点的新路径。

    SYSTEMS AND METHODS FOR DIVERSE CONNECTION SIGNALING FROM DISPARATE SOURCE NODES IN DISTRIBUTED CONNECTION-ORIENTED NETWORKS
    3.
    发明申请
    SYSTEMS AND METHODS FOR DIVERSE CONNECTION SIGNALING FROM DISPARATE SOURCE NODES IN DISTRIBUTED CONNECTION-ORIENTED NETWORKS 有权
    用于分布式连接的网络中的不同源节点的多路连接信号的系统和方法

    公开(公告)号:US20150304159A1

    公开(公告)日:2015-10-22

    申请号:US14294350

    申请日:2014-06-03

    IPC分类号: H04L12/24

    摘要: A method in a network utilizing a distributed connection-oriented control plane includes signaling a first path for a first connection from a first source node; storing call information for the first connection at any intermediate nodes in the first path; signaling a second path for a second connection from a second source node; checking at any intermediate nodes in the second path if there is absolute route diversity between the first connection and the second connection responsive to a requirement therein; and responsive to detecting a diversity violation at an intermediate node of the any intermediate nodes in the second path, signaling a crankback to the second source node with the call information for the first connection included therein; and recomputing the second path exclusive of the first path based on the call information responsive to receiving the crankback. A network and node are also described.

    摘要翻译: 利用分布式面向连接的控制平面的网络中的一种方法包括:从第一源节点发信号通知第一连接; 在所述第一路径中的任何中间节点处存储用于所述第一连接的呼叫信息; 向第二源节点发信号通知第二连接; 如果在第一连接和第二连接之间存在响应于其中的要求的绝对路由分集,则检查第二路径中的任何中间节点; 并且响应于在所述第二路径中的任何中间节点的中间节点处检测分集违例,用第一连接的呼叫信息向所述第二源节点发信号通知; 以及响应于接收到所述曲柄回馈,基于所述呼叫信息重新计算所述第一路径的第二路径。 还描述了网络和节点。

    Systems and methods for diverse connection signaling from disparate source nodes in distributed connection-oriented networks
    4.
    发明授权
    Systems and methods for diverse connection signaling from disparate source nodes in distributed connection-oriented networks 有权
    用于分布式面向连接的网络中不同源节点的不同连接信令的系统和方法

    公开(公告)号:US09509593B2

    公开(公告)日:2016-11-29

    申请号:US14294350

    申请日:2014-06-03

    IPC分类号: H04L12/707 H04L12/24

    摘要: A method in a network utilizing a distributed connection-oriented control plane includes signaling a first path for a first connection from a first source node; storing call information for the first connection at any intermediate nodes in the first path; signaling a second path for a second connection from a second source node; checking at any intermediate nodes in the second path if there is absolute route diversity between the first connection and the second connection responsive to a requirement therein; and responsive to detecting a diversity violation at an intermediate node of the any intermediate nodes in the second path, signaling a crankback to the second source node with the call information for the first connection included therein; and recomputing the second path exclusive of the first path based on the call information responsive to receiving the crankback. A network and node are also described.

    摘要翻译: 利用分布式面向连接的控制平面的网络中的一种方法包括:从第一源节点发信号通知第一连接; 在所述第一路径中的任何中间节点处存储用于所述第一连接的呼叫信息; 向第二源节点发信号通知第二连接; 如果在第一连接和第二连接之间存在响应于其中的要求的绝对路由分集,则检查第二路径中的任何中间节点; 并且响应于在所述第二路径中的任何中间节点的中间节点处检测分集违例,用第一连接的呼叫信息向所述第二源节点发信号通知; 以及响应于接收到所述曲柄回馈,基于所述呼叫信息重新计算所述第一路径的第二路径。 还描述了网络和节点。

    Systems and methods for managing call connections from non-originating nodes in networks
    5.
    发明授权
    Systems and methods for managing call connections from non-originating nodes in networks 有权
    用于管理网络中非始发节点的呼叫连接的系统和方法

    公开(公告)号:US09538573B2

    公开(公告)日:2017-01-03

    申请号:US14340678

    申请日:2014-07-25

    摘要: A method for performing an operation at a non-originating node of a connection includes receiving a request for the operation; determining information associated with the connection; and signaling, based on the information and the operation, an originating node to cause the originating node to perform call connection management on the connection. A non-originating node includes a plurality of ports with at least one connection thereon; and a controller communicatively coupled to the plurality of ports and operating a control plane, wherein, for an operation of call connection management on the at least one connection, the controller is configured to: determine information associated with the at least one connection on a link formed by a port; and signal, based on the information and the operation, an originating node of the at least one connection to perform the call connection management on the at least one connection.

    摘要翻译: 用于在连接的非始发节点执行操作的方法包括:接收对该操作的请求; 确定与所述连接相关联的信息; 以及基于所述信息和操作的信令,发起节点以使所述始发节点对所述连接执行呼叫连接管理。 非始发节点包括多个端口,其上具有至少一个连接; 以及控制器,其通信地耦合到所述多个端口并操作控制平面,其中,对于所述至少一个连接上的呼叫连接管理的操作,所述控制器被配置为:确定与链路上的所述至少一个连接相关联的信息 由港口组成; 并且基于所述信息和所述操作来发送所述至少一个连接的始发节点,以在所述至少一个连接上执行所述呼叫连接管理。

    Adaptable Framework for Cloud Assisted Augmented Reality
    7.
    发明申请
    Adaptable Framework for Cloud Assisted Augmented Reality 有权
    云辅助增强现实的适应框架

    公开(公告)号:US20120243732A1

    公开(公告)日:2012-09-27

    申请号:US13235847

    申请日:2011-09-19

    IPC分类号: G06K9/00 G06K9/62 H04N7/18

    摘要: A mobile platform efficiently processes sensor data, including image data, using distributed processing in which latency sensitive operations are performed on the mobile platform, while latency insensitive, but computationally intensive operations are performed on a remote server. The mobile platform acquires sensor data, such as image data, and determines whether there is a trigger event to transmit the sensor data to the server. The trigger event may be a change in the sensor data relative to previously acquired sensor data, e.g., a scene change in an image. When a change is present, the sensor data may be transmitted to the server for processing. The server processes the sensor data and returns information related to the sensor data, such as identification of an object in an image or a reference image or model. The mobile platform may then perform reference based tracking using the identified object or reference image or model.

    摘要翻译: 移动平台使用在移动平台上执行延迟敏感操作的分布式处理来有效地处理包括图像数据的传感器数据,而延迟不敏感,但在远程服务器上执行计算密集型操作。 移动平台获取诸如图像数据的传感器数据,并且确定是否存在将传感器数据传送到服务器的触发事件。 触发事件可以是传感器数据相对于先前获取的传感器数据的变化,例如图像中的场景变化。 当存在变化时,传感器数据可以被发送到服务器进行处理。 服务器处理传感器数据并返回与传感器数据相关的信息,例如图像中的对象或参考图像或模型的识别。 然后,移动平台可以使用所识别的对象或参考图像或模型来执行基于参考的跟踪。

    Head pose estimation using RGBD camera
    8.
    发明授权
    Head pose estimation using RGBD camera 有权
    使用RGBD摄像头的头部姿态估计

    公开(公告)号:US09582707B2

    公开(公告)日:2017-02-28

    申请号:US13456061

    申请日:2012-04-25

    IPC分类号: H04N13/02 G06K9/00 G06T7/00

    摘要: A three-dimensional pose of the head of a subject is determined based on depth data captured in multiple images. The multiple images of the head are captured, e.g., by an RGBD camera. A rotation matrix and translation vector of the pose of the head relative to a reference pose is determined using the depth data. For example, arbitrary feature points on the head may be extracted in each of the multiple images and provided along with corresponding depth data to an Extended Kalman filter with states including a rotation matrix and a translation vector associated with the reference pose for the head and a current orientation and a current position. The three-dimensional pose of the head with respect to the reference pose is then determined based on the rotation matrix and the translation vector.

    摘要翻译: 基于在多个图像中捕获的深度数据来确定被摄体头部的三维姿态。 头部的多个图像例如通过RGBD照相机被捕获。 使用深度数据确定头部相对于参考姿势的姿态的旋转矩阵和平移向量。 例如,可以在多个图像中的每一个中提取头上的任意特征点,并将其与相应的深度数据一起提供给扩展卡尔曼滤波器,该扩展卡尔曼滤波器的状态包括旋转矩阵和与头部的参考姿势相关联的平移向量 当前方向和当前位置。 然后基于旋转矩阵和平移向量来确定头部相对于参考姿势的三维姿态。

    Adaptable framework for cloud assisted augmented reality
    9.
    发明授权
    Adaptable framework for cloud assisted augmented reality 有权
    适用于云辅助增强现实的框架

    公开(公告)号:US09495760B2

    公开(公告)日:2016-11-15

    申请号:US13235847

    申请日:2011-09-19

    IPC分类号: G06K9/00 G06T7/20 G06T7/00

    摘要: A mobile platform efficiently processes sensor data, including image data, using distributed processing in which latency sensitive operations are performed on the mobile platform, while latency insensitive, but computationally intensive operations are performed on a remote server. The mobile platform acquires sensor data, such as image data, and determines whether there is a trigger event to transmit the sensor data to the server. The trigger event may be a change in the sensor data relative to previously acquired sensor data, e.g., a scene change in an image. When a change is present, the sensor data may be transmitted to the server for processing. The server processes the sensor data and returns information related to the sensor data, such as identification of an object in an image or a reference image or model. The mobile platform may then perform reference based tracking using the identified object or reference image or model.

    摘要翻译: 移动平台使用在移动平台上执行延迟敏感操作的分布式处理来有效地处理包括图像数据的传感器数据,而延迟不敏感,但在远程服务器上执行计算密集型操作。 移动平台获取诸如图像数据的传感器数据,并且确定是否存在将传感器数据传送到服务器的触发事件。 触发事件可以是传感器数据相对于先前获取的传感器数据的变化,例如图像中的场景变化。 当存在变化时,传感器数据可以被发送到服务器进行处理。 服务器处理传感器数据并返回与传感器数据相关的信息,例如图像中的对象或参考图像或模型的识别。 然后,移动平台可以使用所识别的对象或参考图像或模型来执行基于参考的跟踪。

    Systems and methods for data loss prevention
    10.
    发明授权
    Systems and methods for data loss prevention 有权
    防止数据丢失的系统和方法

    公开(公告)号:US09191279B1

    公开(公告)日:2015-11-17

    申请号:US13484752

    申请日:2012-05-31

    IPC分类号: G06F17/30 H04L12/24 G06F21/62

    摘要: A computer-implemented method for data loss prevention may include 1) identifying a file hierarchy within a file system (where, e.g., the file hierarchy includes a plurality of files and folders), 2) identifying a defined file hierarchy structure that is associated with a data loss prevention policy (where, e.g., the defined file hierarchy structure identifies the relative locations of files and folders), 3) determining that the file hierarchy is implicated in the data loss prevention policy by determining that the defined file hierarchy structure corresponds to the file hierarchy, and 4) applying the data loss prevention policy to at least a portion of the file hierarchy based on determining that the file hierarchy is implicated in the data loss prevention policy. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 用于数据丢失防止的计算机实现的方法可以包括:1)识别文件系统内的文件层级(其中,例如,文件层次结构包括多个文件和文件夹),2)识别与 数据丢失预防策略(例如,定义的文件层次结构标识文件和文件夹的相对位置),3)通过确定所定义的文件层次结构对应于文件层级结构,确定文件层次结构涉及数据丢失防范策略 文件层次结构,以及4)基于确定文件层次结构涉及数据丢失防范策略,将数据丢失防范策略应用于文件层级的至少一部分。 还公开了各种其它方法,系统和计算机可读介质。