-
公开(公告)号:US12130893B2
公开(公告)日:2024-10-29
申请号:US17924897
申请日:2022-04-05
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung , Timothy David Lambert
CPC classification number: G06F21/10 , G06F21/6245
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for privacy-preserving cross-domain experiment monitoring are described. In one aspect, a method includes receiving, by a first server of a MPC system, a request for digital content including a first secret share of an application instance identifier that identifies the application instance associated with the device. The first server conducts, in collaboration with a second server of the secure MPC system, a privacy-preserving selection process to select a winning digital component from a set of digital components. Each digital component has a corresponding unique experiment identifier and unique control identifier. A first secret share representing the winning digital component is generated. A response is generated and includes the first secret share of the selection result and data representing whether the application is in the experiment group or a control group for each digital component.
-
公开(公告)号:US12124542B2
公开(公告)日:2024-10-22
申请号:US15986641
申请日:2018-05-22
Applicant: Sony Group Corporation , Sony Pictures Entertainment Inc.
Inventor: Eric Diehl
CPC classification number: G06F21/105 , G06F21/10 , H04L9/008 , H04L9/0631 , H04L9/088 , G06Q2220/18
Abstract: Distributing and enforcing a license for content to be consumed according to conditions defined by usage rights stated in the license, including: encrypting the usage rights with a key using a homomorphic encryption and sending the encrypted usage rights to an agent; receiving from the agent modified encrypted usage rights generated by performing a homomorphic operation on the encrypted usage rights with a nonce; and decrypting the modified encrypted usage rights and sending the decrypted modified usage rights back to the agent, wherein usage rights are extracted from the decrypted modified usage rights by performing an operation that is reverse of the homomorphic operation with the nonce.
-
公开(公告)号:US12118528B2
公开(公告)日:2024-10-15
申请号:US17362983
申请日:2021-06-29
Applicant: Awake Market, Inc.
Inventor: Amit Rathore
CPC classification number: G06Q20/1235 , G06F21/10 , G06Q20/102
Abstract: Various embodiments of an apparatus, methods, systems and computer program products described herein are directed to generate a first digital media identifier related to a first user account and store data associated with a provenance of the first digital media identifier. Such embodiments further receive data indicating an interaction on a remote software platform(s) by a second user account with a publication of the first digital media identifier on the remote software platform(s).
-
公开(公告)号:US12113862B2
公开(公告)日:2024-10-08
申请号:US18223666
申请日:2023-07-19
Applicant: Schneider Electric USA, Inc.
Inventor: Victor Danilchenko , Daniel Cohen
CPC classification number: H04L67/12 , G06F21/10 , G16Y40/10 , G16Y40/35 , H04L67/1095
Abstract: Techniques are described for managing licenses of Internet of Things devices. One embodiment includes receiving, at a network management system, a request to allocate a license to a first endpoint device. Real-time device metadata and state data for the first endpoint device are accessed. Embodiments select a license instance, from a plurality of license instances, to allocate to the first endpoint device, based at least in part on the real-time device metadata and state data for the first endpoint device. The selected license instance is assigned to the first endpoint device and at least an indication that a valid license has been assigned to the first endpoint device is transmitted to the first endpoint device.
-
公开(公告)号:US12101309B2
公开(公告)日:2024-09-24
申请号:US18510638
申请日:2023-11-15
Applicant: T-Mobile USA, Inc.
Inventor: Michael Burbo , Nicholas Seitz
CPC classification number: H04L63/0815 , G06F21/10 , G06F21/6218 , H04L63/0807 , H04L63/102 , G06F2221/2141 , H04L2463/101
Abstract: Described herein are techniques for providing one or more users with access to content obtained from a plurality of content providers. In some embodiments, such techniques may comprise maintaining a number of access credentials associated with a plurality of different content providers, obtaining access to a plurality of media content libraries, each of the plurality of media content libraries managed by a content provider of the plurality of different content providers, and providing the plurality of media content libraries to at least one user device as a single library of media content. Such techniques may further comprise receiving, from the user device, a selection of a media content from the single library of media content and providing, to the user device, access to the selected media content within a corresponding media content library of the plurality of media content libraries using an access credential.
-
公开(公告)号:US12101305B2
公开(公告)日:2024-09-24
申请号:US17015244
申请日:2020-09-09
Applicant: VMware LLC
Inventor: Jason Roszak , Varun Murthy , Shravan Shantharam , Blake Watts , Kalyan Regula
CPC classification number: H04L63/08 , G06F9/485 , G06F21/10 , G06F21/50 , G06F21/52 , G06F21/56 , G06F21/62 , H04L67/34
Abstract: Various examples for managing a client device having multiple enrolled user accounts thereon are described. A computing device is directed to store a mapping of a client device to a plurality of user accounts active. The computing device communicates remotely with a management application on the client device to identify an active one of the user accounts from an operating system of the client device. In response to receipt of information associated with a first one of the user accounts active on the client device, the computing device enrolls the first one of the user accounts with a management service in association with the client device. In response to receipt of information associated with a second one of the user accounts active on the client device, the computing device enrolls the second one of the user accounts with the management service in association with the client device.
-
公开(公告)号:US20240311447A1
公开(公告)日:2024-09-19
申请号:US18672211
申请日:2024-05-23
Applicant: Juniper Networks, Inc.
Inventor: Viren L. SHAH , Jayanthi R , Ritesh SHELAT , Premchandar N , Bhaskar T. REDDY , Chandrasekhar A
CPC classification number: G06F21/105 , G06F9/5072 , G06F21/10 , G06F21/12 , G06F21/44 , G06N20/00 , G06F2221/2141
Abstract: A device may receive license data identifying device licenses and organization licenses associated with an organization of users of a multi-tenant system, and may identify, in the license data, entitlements for licenses associated with the organization. The device may combine the entitlements to generate combined entitlements, and may determine an entitlement count of the combined entitlements. The device may add quantities of new entitlements to the entitlement count, and may identify, in the license data, roles of the users and capabilities associated with each of the roles. The device may map the entitlements and the capabilities to generate a mapping, and may authorize a particular user based on the mapping. The device may process usage of the entitlements, with a machine learning model, to predict future usage of the entitlements, and may determine entitlement recommendations based on the future usage. The device may provide the entitlement recommendations for display.
-
公开(公告)号:US12093350B2
公开(公告)日:2024-09-17
申请号:US17831708
申请日:2022-06-03
Applicant: Videomentum, Inc.
Inventor: Brian Hardy , John Paul Lawrence
IPC: G06F21/10 , G06Q20/06 , G06Q30/0601
CPC classification number: G06Q20/065 , G06F21/10 , G06Q30/0601
Abstract: One variation of a method comprises: a) One variation of a method comprises: detecting a first selection, by a digital media consumer, of a first digital media frame generated for a first digital media asset and presented within a graphical user interface (GUI) of a first web gallery in a locked state; b) deducting a first amount of media credits equal to a first media credit value established for the first digital media asset from a media credit account associated with the digital media consumer; and c) in response to detecting the first selection of the first digital media frame and successfully deducting the first amount of media credits equal to the first media credit value from the media credit account associated with the digital media consumer, unlocking the first digital media frame to provide the digital media consumer with access to the first digital media asset.
-
公开(公告)号:US20240305618A1
公开(公告)日:2024-09-12
申请号:US18664216
申请日:2024-05-14
Applicant: Nant Holdings IP, LLC
Inventor: Patrick Soon-Shiong
IPC: H04L9/40 , G06F9/455 , G06F21/10 , G06F21/35 , G06Q30/0207
CPC classification number: H04L63/08 , G06F9/45533 , G06F21/10 , G06F21/35 , G06Q30/0207
Abstract: Systems, methods, and use-cases of multi-modal authentications and content distribution are presented. A content consumer can capture a multi-modal digital representation of multiple objects where a juxtaposition of features derived from the digital representation can be used to recognize that at least some of the objects are a valid authentication object. Upon authentication, an authentication agent determines a content access level for content associated with the corresponding to the juxtaposition. The content can then be presented on an electronic device, possibly within a secure virtual machine, according to the content access level.
-
公开(公告)号:US12086215B2
公开(公告)日:2024-09-10
申请号:US17859331
申请日:2022-07-07
Applicant: Sony Group Corporation , Sony Corporation of America
Inventor: Thomas Sachson
CPC classification number: G06F21/10 , G06F16/2379 , G06F21/604 , G06F16/444 , G06F21/1015 , H04L2209/603
Abstract: Managing access to digital content in a virtual environment using virtual content rights, including: providing a virtual content rights database comprising data associating a user of the virtual environment with the virtual content rights acquired with respect to the digital content; receiving, at a processor, a request from a device of the user for assignment of the virtual content rights of the digital content, wherein the user uses the device to interface with the processor; updating the virtual content rights database to indicate the assignment of the virtual content rights to the user; receiving, at the processor, data from the device of the user holding the virtual content rights to digital content including songs to create a virtual user-configured music room having at least one of the songs; and updating the virtual content rights database to indicate sharing of the virtual user-configured music room by the user within the virtual environment.
-
-
-
-
-
-
-
-
-