Method and apparatus for providing hierarchical pattern recognition of communication network data
    3.
    发明授权
    Method and apparatus for providing hierarchical pattern recognition of communication network data 有权
    用于提供通信网络数据的分层模式识别的方法和装置

    公开(公告)号:US09491186B2

    公开(公告)日:2016-11-08

    申请号:US13921826

    申请日:2013-06-19

    CPC classification number: H04L63/1408

    Abstract: An approach for providing hierarchical pattern recognition of communication network data is described. A network security brain platform may process communication network data associated with one or more levels of communication network hierarchies. The network security brain platform may further determine a network information pattern of the communication network data based on one or more network information pattern models. The network security brain platform may also identify a network service issue based on the determined network information pattern. The network information pattern may include a network security pattern.

    Abstract translation: 描述了提供通信网络数据的分层模式识别的方法。 网络安全大脑平台可以处理与一个或多个通信网络层级相关联的通信网络数据。 网络安全大脑平台可以基于一个或多个网络信息模式模型进一步确定通信网络数据的网络信息模式。 网络安全大脑平台还可以基于确定的网络信息模式来识别网络服务问题。 网络信息模式可以包括网络安全模式。

    Method and system for multi-factor biometric authentication based on different device capture modalities
    4.
    发明授权
    Method and system for multi-factor biometric authentication based on different device capture modalities 有权
    基于不同设备捕获模式的多因素生物认证方法和系统

    公开(公告)号:US09100825B2

    公开(公告)日:2015-08-04

    申请号:US13907389

    申请日:2013-05-31

    CPC classification number: H04W12/06 G06F21/32

    Abstract: An approach for enabling multi-factor biometric authentication of a user based on different data capture modalities of a mobile device is described. A biometric enabler receives a request for authentication of a user via a network at a mobile device of the user. The biometric authentication further initiates a capture of media associated with the user at the mobile device based on the request, wherein the capture is based on a capture condition. The biometric enabler also determines, in response to the request, whether the media is associated with different types of biometric information of the user as maintained in association with a resource that requires authentication of the user.

    Abstract translation: 描述了一种基于移动设备的不同数据捕获模式启用用户多因素生物认证的方法。 生物识别启动器通过用户的移动设备处的网络接收对用户的认证请求。 基于该请求,生物体认证进一步启动与移动设备处的用户相关联的媒体的捕获,其中捕获是基于捕获条件。 生物识别启动器还响应于该请求确定媒体是否与需要用户认证的资源相关联地维护用户的不同类型的生物特征信息。

    DYNAMIC CONSENT ENGINE
    5.
    发明申请
    DYNAMIC CONSENT ENGINE 有权
    动力同意发动机

    公开(公告)号:US20140351368A1

    公开(公告)日:2014-11-27

    申请号:US13899269

    申请日:2013-05-21

    CPC classification number: H04L67/32 H04W4/14 H04W12/06 H04W12/08

    Abstract: A system may be configured to request, from a user device, consent for an application server to output one or more messages to the user device. When requesting the consent, the system may output a consent message associated with the application server. The system may receive, from the user device, an indication of consent, the indication being sent by the user device based on the consent message; and enforce, by the consent gateway device, the consent indicated by the user device. When enforcing the consent, the system may allow or disallow application traffic, from the application server, based on the indication of consent. The application traffic may be associated with the user device.

    Abstract translation: 系统可以被配置为从用户设备请求同意应用服务器向用户设备输出一个或多个消息。 当请求同意时,系统可以输出与应用服务器相关联的同意消息。 系统可以从用户设备接收同意的指示,该指示由用户设备基于同意消息发送; 并由同意网关设备强制执行由用户设备指示的同意。 当执行同意时,系统可以基于同意的指示从应用服务器允许或不允许应用流量。 应用流量可以与用户设备相关联。

    Secure automated device configuration and management

    公开(公告)号:US10050954B2

    公开(公告)日:2018-08-14

    申请号:US15011801

    申请日:2016-02-01

    Abstract: A method may include performing secure device configuration, via a configuration service manager device, for a SIP user device. The method includes monitoring, via the configuration service manager device, the SIP user device for device authentication problems, configuration file download problems, device registration problems and device third party registration problems. The method may also include detecting the device authentication problems, and logging and reporting the detected device authentication problems. The method may also include automated testing of the device and logging and reporting of detected device test problems. The method further includes resolving the detected device authentication, registration or testing problems.

    One touch machine to machine device connection

    公开(公告)号:US09942692B2

    公开(公告)日:2018-04-10

    申请号:US13953163

    申请日:2013-07-29

    CPC classification number: H04W4/70 H04L12/2803 H04L12/2807 H04W4/50 H04W4/80

    Abstract: A computing device may execute a device connection application on a processor of the computing device to provide operations including establishing an ad-hoc data connection between the computing device and a machine-to-machine device, the computing device configured to set up the machine-to-machine device to interact with a network-based service using a user account of the network-based service; receiving device information from the machine-to-machine device over the established ad-hoc data connection; and connecting the machine-to-machine device to the network-based service based on the device information received from the machine-to-machine device and according to authentication of the computing device as being associated with the user account. The computing device may further be configured to authenticate and authorize a user to configure the machine-to-machine device to join the network and network-based service.

    Privacy-based device location proximity
    9.
    发明授权
    Privacy-based device location proximity 有权
    基于隐私的设备位置接近

    公开(公告)号:US09578457B2

    公开(公告)日:2017-02-21

    申请号:US13629954

    申请日:2012-09-28

    CPC classification number: H04W4/023 H04W4/029

    Abstract: A server may receive a query from a query device. The query may include an identifier that identifies a user device, information regarding a geographic radius, and information regarding a geographic position. The server may determine a first proximity area based on the geographic radius and the geographic position indicated by the query. The server may determine a second proximity area that represents an area in which the user device may be included. The server may determine a value that indicates a likelihood that the first proximity area is within the second proximity area. The server may provide information to the query device indicating the value.

    Abstract translation: 服务器可能会从查询设备接收查询。 该查询可以包括标识用户设备的标识符,关于地理半径的信息以及关于地理位置的信息。 服务器可以基于地理半径和由查询指示的地理位置确定第一邻近区域。 服务器可以确定表示可以包括用户设备的区域的第二接近区域。 服务器可以确定指示第一邻近区域在第二接近区域内的可能性的值。 服务器可以向查询设备提供指示该值的信息。

    METHOD AND SYSTEM FOR ON DEMAND ELASTIC MANAGEMENT OF DEVICES AND SERVICES
    10.
    发明申请
    METHOD AND SYSTEM FOR ON DEMAND ELASTIC MANAGEMENT OF DEVICES AND SERVICES 审中-公开
    用于设备和服务的需求弹性管理的方法和系统

    公开(公告)号:US20150295788A1

    公开(公告)日:2015-10-15

    申请号:US14248502

    申请日:2014-04-09

    CPC classification number: H04L41/5051 H04L41/18 H04L41/5006

    Abstract: A method and system are disclosed that enables a customer to specify when services should be provisioned on a “just-in-time” or elastic basis. By dynamically specifying when services should be received, a customer is better able to suit such services to customer needs, thereby allowing the customer to only pay for what is actually used. Using an on-demand portal, a customer may prescribe when (or the degree to which) services should be enabled, and/or when the devices that utilize those services, or the services themselves, need to be monitored. Accordingly, the customer is given flexibility to dictate when services are required or when their services or devices require monitoring by a service provider, and the service provider is given the flexibility to tailor the amount of resources required to support and manage the customer's demands, thereby enabling more efficient use of both the customer's and service provider's resources.

    Abstract translation: 公开了一种方法和系统,其使得客户能够指定何时应该以“即时”或弹性的基础来提供服务。 通过动态地指定何时应该接收服务,客户能够更好地适应这种服务以满足客户的需求,从而允许客户仅支付实际使用的费用。 使用按需门户,客户可以规定什么时候(或程度的)服务应该被启用,和/或当需要监视利用这些服务的设备或服务本身时。 因此,客户可以灵活地决定何时需要服务或何时其服务或设备需要服务提供商进行监控,并且服务提供商可以灵活地定制支持和管理客户需求所需的资源量,从而 可以更有效地利用客户和服务提供商的资源。

Patent Agency Ranking