SHARED DATA MONITOR
    1.
    发明申请
    SHARED DATA MONITOR 审中-公开
    共享数据监视器

    公开(公告)号:US20140179266A1

    公开(公告)日:2014-06-26

    申请号:US13723930

    申请日:2012-12-21

    Abstract: A method includes identifying a data volume allocation associated with a user account from a shared data volume allocation, identifying previous data consumption corresponding to the data volume allocation by the user account, and identifying a current data usage rate associated with the user account. The method also includes identifying a data usage threshold associated with the user account. A projected data usage is determined based on the current data usage rate and the previous data consumption. The method includes determining whether the projected data usage exceeds the data usage threshold, and, if the projected data usage exceeds the data usage threshold, sending a notification indicating that the data usage is projected to exceed the data usage threshold to at least one account associated with the shared data plan. The method further includes performing an action to limit data consumption below the data usage threshold.

    Abstract translation: 一种方法包括从共享数据卷分配中识别与用户帐户相关联的数据量分配,识别与用户账户对应的数据量分配相对应的先前数据消费,以及识别与用户帐户相关联的当前数据使用率。 该方法还包括识别与用户帐户相关联的数据使用阈值。 基于当前数据使用率和先前的数据消耗来确定预计的数据使用。 该方法包括确定投影数据使用是否超过数据使用阈值,并且如果投影数据使用超过数据使用阈值,则发送指示数据使用被超过数据使用阈值的通知到至少一个相关联的帐户 与共享数据计划。 该方法还包括执行将数据消耗限制在数据使用阈值以下的动作。

    Changing levels of quality of service
    2.
    发明授权
    Changing levels of quality of service 有权
    改变服务质量水平

    公开(公告)号:US09202017B2

    公开(公告)日:2015-12-01

    申请号:US13628821

    申请日:2012-09-27

    CPC classification number: G06F21/00 H04L47/722 H04L47/803 H04L63/00

    Abstract: A first network device is configured to receive information regarding a quality of service application that is part of an application stored on a device. The first network device is configured to further receive a request for a network to apply the level of quality service to the application stored on the device. The first network device is configured to further send an authorization request to the second network device. The first network device is configured to further receive an authorization result from the second network device. The first network device is configured send a first message to a third network device and receiving a response from the third network device that the level of quality of service is applied to the information; and send a message to the provider that the level of quality of service is applied to the information.

    Abstract translation: 第一网络设备被配置为接收关于作为存储在设备上的应用的一部分的服务质量应用的信息。 第一网络设备被配置为进一步接收对网络的请求以将优质服务的级别应用于存储在设备上的应用。 第一网络设备被配置为进一步向第二网络设备发送授权请求。 第一网络设备被配置为进一步从第二网络设备接收授权结果。 第一网络设备被配置为向第三网络设备发送第一消息,并且从第三网络设备接收对服务质量等级应用于信息的响应; 并向提供者发送一个消息,提供服务质量等级应用于信息。

    Method and system for automated user authentication for a priority communication session
    3.
    发明授权
    Method and system for automated user authentication for a priority communication session 有权
    用于优先通信会话的自动用户认证的方法和系统

    公开(公告)号:US09166965B2

    公开(公告)日:2015-10-20

    申请号:US14188169

    申请日:2014-02-24

    CPC classification number: H04L63/08 G06F21/31 H04L63/102

    Abstract: An approach is provided for automated user authentication for a priority communication session. An authentication platform receives a session request for establishing a priority communication session over a data network between a user device and a service platform. The authentication platform determines network information and device information associated with the session request and the user device, respectively. The authentication platform further determines user history information regarding one or more prior communication sessions of a user of the user device. The authentication platform authenticates the user based on the network information, the device information, and the user history information for establishing the priority communication session.

    Abstract translation: 提供了一种用于优先通信会话的自动用户认证的方法。 认证平台通过用户设备和服务平台之间的数据网络接收建立优先级通信会话的会话请求。 认证平台分别确定与会话请求和用户设备相关联的网络信息和设备信息。 认证平台还确定用户设备的用户的一个或多个先前通信会话的用户历史信息。 认证平台基于网络信息,设备信息和用户历史信息来认证用户,用于建立优先级通信会话。

    ONE TOUCH MACHINE TO MACHINE DEVICE CONNECTION
    4.
    发明申请
    ONE TOUCH MACHINE TO MACHINE DEVICE CONNECTION 有权
    一台用于机器连接的触摸机

    公开(公告)号:US20150032795A1

    公开(公告)日:2015-01-29

    申请号:US13953163

    申请日:2013-07-29

    CPC classification number: H04W4/70 H04L12/2803 H04L12/2807 H04W4/50 H04W4/80

    Abstract: A computing device may execute a device connection application on a processor of the computing device to provide operations including establishing an ad-hoc data connection between the computing device and a machine-to-machine device, the computing device configured to set up the machine-to-machine device to interact with a network-based service using a user account of the network-based service; receiving device information from the machine-to-machine device over the established ad-hoc data connection; and connecting the machine-to-machine device to the network-based service based on the device information received from the machine-to-machine device and according to authentication of the computing device as being associated with the user account. The computing device may further be configured to authenticate and authorize a user to configure the machine-to-machine device to join the network and network-based service.

    Abstract translation: 计算设备可以在计算设备的处理器上执行设备连接应用,以提供操作,包括在计算设备和机器到机器设备之间建立自组织数据连接,所述计算设备被配置为设置机器 - 使用基于网络的服务的用户帐户与基于网络的服务交互的机器设备; 通过所建立的ad-hoc数据连接从机器到机器设备接收设备信息; 以及基于从所述机器对机器设备接收到的设备信息,并且根据与所述用户帐户相关联的所述计算设备的认证,将所述机器到设备设备连接到所述基于网络的服务。 计算设备还可以被配置为认证和授权用户配置机器到机器设备以加入网络和基于网络的服务。

    Method and apparatus for providing multi-sensor multi-factor identity verification
    5.
    发明授权
    Method and apparatus for providing multi-sensor multi-factor identity verification 有权
    用于提供多传感器多因素身份验证的方法和装置

    公开(公告)号:US09391986B2

    公开(公告)日:2016-07-12

    申请号:US13907421

    申请日:2013-05-31

    CPC classification number: H04L63/0861 H04L9/3231 H04L2463/082 H04W12/06

    Abstract: An approach for multi-sensor multi-factor identity verification. An identity verification platform determines biometric data associated with a user from one or more sources. The one or more sources are associated with one or more respective network sessions. The platform generates one or more respective trust scores for the one or more sources, the one or more respective network sessions, or a combination thereof based on one or more contextual parameters associated with the user, the one or more sources, the one or more respective network sessions, or a combination thereof. Then the platform verifies an identity of the user based on the biometric data and the one or more respective trust scores.

    Abstract translation: 一种多传感器多因素身份验证方法。 身份验证平台从一个或多个来源确定与用户相关联的生物特征数据。 一个或多个源与一个或多个相应的网络会话相关联。 所述平台基于与所述用户相关联的一个或多个上下文参数,所述一个或多个源,所述一个或多个源生成所述一个或多个源,所述一个或多个相应网络会话或其组合的一个或多个相应的信任评分 各个网络会话或其组合。 然后,平台基于生物特征数据和一个或多个相应的信任分数来验证用户的身份。

    One touch machine to machine device connection

    公开(公告)号:US09942692B2

    公开(公告)日:2018-04-10

    申请号:US13953163

    申请日:2013-07-29

    CPC classification number: H04W4/70 H04L12/2803 H04L12/2807 H04W4/50 H04W4/80

    Abstract: A computing device may execute a device connection application on a processor of the computing device to provide operations including establishing an ad-hoc data connection between the computing device and a machine-to-machine device, the computing device configured to set up the machine-to-machine device to interact with a network-based service using a user account of the network-based service; receiving device information from the machine-to-machine device over the established ad-hoc data connection; and connecting the machine-to-machine device to the network-based service based on the device information received from the machine-to-machine device and according to authentication of the computing device as being associated with the user account. The computing device may further be configured to authenticate and authorize a user to configure the machine-to-machine device to join the network and network-based service.

    Privacy-based device location proximity
    7.
    发明授权
    Privacy-based device location proximity 有权
    基于隐私的设备位置接近

    公开(公告)号:US09578457B2

    公开(公告)日:2017-02-21

    申请号:US13629954

    申请日:2012-09-28

    CPC classification number: H04W4/023 H04W4/029

    Abstract: A server may receive a query from a query device. The query may include an identifier that identifies a user device, information regarding a geographic radius, and information regarding a geographic position. The server may determine a first proximity area based on the geographic radius and the geographic position indicated by the query. The server may determine a second proximity area that represents an area in which the user device may be included. The server may determine a value that indicates a likelihood that the first proximity area is within the second proximity area. The server may provide information to the query device indicating the value.

    Abstract translation: 服务器可能会从查询设备接收查询。 该查询可以包括标识用户设备的标识符,关于地理半径的信息以及关于地理位置的信息。 服务器可以基于地理半径和由查询指示的地理位置确定第一邻近区域。 服务器可以确定表示可以包括用户设备的区域的第二接近区域。 服务器可以确定指示第一邻近区域在第二接近区域内的可能性的值。 服务器可以向查询设备提供指示该值的信息。

Patent Agency Ranking