-
公开(公告)号:US11698769B1
公开(公告)日:2023-07-11
申请号:US18167559
申请日:2023-02-10
申请人: Sonos, Inc.
发明人: Chris Bierbower , Philippe Vossel
IPC分类号: G06F3/16 , G06F16/438 , H04N21/254 , H04N21/258 , H04N21/482 , H04N21/488 , H04N21/63 , H04N21/81 , G11B20/10 , H04L12/22 , H04L12/28
CPC分类号: G06F3/16 , G06F16/4387 , G11B20/10527 , H04L12/22 , H04L12/2827 , H04N21/2541 , H04N21/25875 , H04N21/4825 , H04N21/4882 , H04N21/632 , H04N21/8113 , G11B2020/10546 , H04L2012/2849
摘要: Example techniques relate to playback queue subscriptions. An example implementation involves a computing system receiving, from a first computing device associated with a first user account, an instruction to enable subscription to a first playback queue associated with a first media playback system. In response to the instruction, the computing system enables second user accounts to subscribe to the first playback queue. The second user accounts are registered with respective second media playback systems in respective second household. The computing system receives, from a particular second media playback system, a request to subscribe to the first playback queue; and in response, sends one or more messages that update a control interface of the first control device to display a subscriber indication and (ii) sends one or more messages that populate a second playback queue of the particular second media playback system with audio tracks of the first playback queue.
-
公开(公告)号:US20180006839A1
公开(公告)日:2018-01-04
申请号:US15704239
申请日:2017-09-14
发明人: Rene JUNEAU
CPC分类号: H04L12/22 , H04L63/107 , H04L63/14 , H04L2463/101 , H04W4/029 , H04W12/00503 , H04W12/0802 , H04W12/1206
摘要: Systems and methods for detecting and interfering with compromised devices and unauthorized device relocation in a communication network are disclosed. The described embodiments may be deployed in a content delivery network where receivers have been compromised in a manner that renders the conditional access system (CAS) inoperative at controlling the receivers' ability to receive content. In some embodiments, alternate commands not protected by the CAS system may be used to detect hacked devices and interdict same. In some embodiments, service devices in the content delivery network may allow for detection of unauthorized device relocation.
-
公开(公告)号:US20170230250A1
公开(公告)日:2017-08-10
申请号:US15406618
申请日:2017-01-13
申请人: NOMADIX, INC.
IPC分类号: H04L12/24 , H04L29/08 , H04L29/06 , H04L12/825
CPC分类号: H04L47/25 , G06F3/0482 , G06F3/04847 , G06F15/173 , G06Q30/04 , G06Q50/163 , H04L12/14 , H04L12/22 , H04L29/06047 , H04L29/06068 , H04L41/00 , H04L41/0896 , H04L41/22 , H04L45/22 , H04L45/308 , H04L47/29 , H04L61/1511 , H04L61/1547 , H04L61/25 , H04L61/2503 , H04L63/08 , H04L63/0892 , H04L63/10 , H04L63/104 , H04L65/1069 , H04L67/02 , H04W8/26 , H04W12/08 , H04W36/12 , H04W76/10 , H04W88/16
摘要: Systems and methods for managing and providing content and services on a network system. Aspects of the invention include controlling user perceived connection speed. Other aspects of the invention include authorization and authentication components that determine access rights of client computers. Additional aspects include systems and methods for directing client computers to select connection speed. The disclosed systems and methods may be used in numerous network system applications.
-
公开(公告)号:US09674143B2
公开(公告)日:2017-06-06
申请号:US14474242
申请日:2014-09-01
发明人: ChulWoo Lee , ByungJoon Kim , Sung-Jin Kim , HyoungChun Kim
CPC分类号: H04L63/0218 , H04L12/22 , H04L41/046 , H04L63/20
摘要: The security control apparatus includes a network control unit for receiving a security protocol-based packet that includes a protocol control header and data and that is transmitted between a cloud-based virtual desktop interaction remote agent unit and a virtual machine of a cloud-based virtual desktop interaction device, and blocking network traffic between cloud-based virtual desktop interaction remote agent unit and the virtual machine, depending on received results of checking. A policy checking unit checks whether information extracted from the security protocol-based packet is compliant with control policies, and transmits results of checking to the network control unit. If the information is not compliant with the control policies, a security solution interaction unit transmits the extracted information to an external security solution, and transmits results of checking by a corresponding security solution to the network control unit.
-
公开(公告)号:US20160291924A1
公开(公告)日:2016-10-06
申请号:US14674384
申请日:2015-03-31
申请人: Sonos, Inc.
发明人: Chris Bierbower , Philippe Vossel
CPC分类号: G06F3/16 , G06F17/30053 , G11B20/10527 , G11B2020/10546 , H04L12/22 , H04L12/2827 , H04L2012/2849 , H04N21/2541 , H04N21/25875 , H04N21/4825 , H04N21/4882 , H04N21/632 , H04N21/8113
摘要: An example non-transitory computer-readable medium stores instructions that, when executed by a control device, cause the control device to perform functions. The functions comprise configuring a first playback device associated with a first user-account to (i) play media content from a playback queue comprising one or more audio tracks stored at a network location and (ii) enable one or more other user-accounts associated with other playback devices to subscribe to the playback queue. The functions further comprise receiving an indication that a second user-account associated with a second playback device has subscribed to the playback queue. The functions further comprise in response to receiving the indication, displaying a subscriber indicator on the control device showing that the second user-account has subscribed to the playback queue. An example control device and an example method, both related to the example non-transitory computer-readable medium, are also disclosed herein.
摘要翻译: 示例性非暂时计算机可读介质存储当由控制设备执行时使控制设备执行功能的指令。 这些功能包括配置与第一用户帐户相关联的第一回放设备以(i)从包括存储在网络位置的一个或多个音频轨道的播放队列播放媒体内容,以及(ii)启用一个或多个与其相关联的其他用户帐户 与其他播放设备订阅播放队列。 这些功能还包括接收与第二播放设备相关联的第二用户帐户订阅了回放队列的指示。 功能还包括响应于接收到指示,在控制设备上显示用户指示符,显示第二用户帐户已订阅回放队列。 本文还公开了与示例性非暂时性计算机可读介质相关的示例性控制设备和示例性方法。
-
公开(公告)号:US09124581B2
公开(公告)日:2015-09-01
申请号:US13739696
申请日:2013-01-11
发明人: Yahya Akil , Jörg Müller
IPC分类号: G06F21/44 , H04L29/06 , G05B19/048 , G05B19/418 , H04L12/22 , G05B19/042 , G06F21/31 , H04L12/40
CPC分类号: H04L63/0876 , G05B19/0428 , G05B19/4185 , G06F21/44 , H04L12/22 , H04L63/1441 , H04L2012/4026
摘要: An industrial automation system comprising a digital fingerprint that is allocated to a unit requesting access to the automation system and which is based on one or more parameters of a communication between the unit and a fingerprint-determining component of the automation system, wherein the industrial automation system additional comprises the fingerprint-determining component which, during the operation of the automation system, grants the requesting unit access to the automation system and compares the determined fingerprint of the requesting unit with a stored fingerprint.
摘要翻译: 一种工业自动化系统,包括分配给请求访问自动化系统的单元的数字指纹,并且该数字指纹基于该单元与自动化系统的指纹确定组件之间的通信的一个或多个参数,其中工业自动化 系统附加包括指纹确定组件,其在自动化系统的操作期间授权请求单元访问自动化系统,并将确定的请求单元的指纹与存储的指纹进行比较。
-
公开(公告)号:US20150200913A1
公开(公告)日:2015-07-16
申请号:US14426165
申请日:2012-09-11
申请人: In-Young Jeon
发明人: In-Young Jeon
IPC分类号: H04L29/06
CPC分类号: H04L63/0245 , H04L12/22 , H04L63/0218 , H04L63/20 , H04W12/00
摘要: The secure mobile communication relay of the present invention may comprise: a baseband processing unit for the baseband modulation/demodulation of the mobile communication signal transmitted between a terminal and a mobile communication network base station so as to extract baseband data; a control unit for analyzing the baseband data and permitting or rejecting the relay of the baseband data based on the result of a determination of whether or not a set security policy has been violated; a storage unit for storing information for setting the security policy; and a firewall function unit for determining, based on the instructions of the control unit, whether or not the packet data included in the baseband data violates the security policy.
摘要翻译: 本发明的安全移动通信中继器可以包括:基带处理单元,用于在终端和移动通信网络基站之间传输的移动通信信号的基带调制/解调,以提取基带数据; 控制单元,用于基于是否已经违反了设定的安全策略的确定结果,分析基带数据并允许或拒绝基带数据的中继; 用于存储用于设置安全策略的信息的存储单元; 以及防火墙功能单元,用于基于控制单元的指令来确定包括在基带数据中的分组数据是否违反安全策略。
-
公开(公告)号:US20140134978A1
公开(公告)日:2014-05-15
申请号:US13676709
申请日:2012-11-14
IPC分类号: H04W4/14
CPC分类号: H04L29/06319 , H04L7/00 , H04L12/00 , H04L12/22 , H04L29/00 , H04L29/06 , H04L65/1016 , H04L65/103 , H04L65/104 , H04L65/1069 , H04L69/08 , H04L69/24 , H04W4/14 , H04W12/06
摘要: This invention relates to telecommunications, and in particular, to a Rich Communication Suite (RCS) and RCS-e (“e” for enhanced) messaging infrastructure within a network without the need to deploy an IP Multimedia Subsystem (IMS) core within the network.
摘要翻译: 本发明涉及电信,尤其涉及网络中的富通信套件(RCS)和RCS-e(“e”用于增强的)消息传递基础设施,而不需要在网络内部署IP多媒体子系统(IMS)核心 。
-
9.
公开(公告)号:US08726360B2
公开(公告)日:2014-05-13
申请号:US13120983
申请日:2009-09-04
申请人: Frank Dietrich , Manfred Paeschke , Robert Fiedler
发明人: Frank Dietrich , Manfred Paeschke , Robert Fiedler
CPC分类号: G06F21/34 , H04L9/3234 , H04L12/22 , H04L63/0428 , H04L63/0853 , H04L63/18 , H04L2209/84
摘要: The invention relates to a telecommunication method having the following steps: establishing a first connection (101) between a first ID token (106) and a first computer system (136) via a second computer system (100) for reading at least one first attribute from the first ID token, generating a first soft token, wherein the first soft token comprises the at least one first attribute and a time specification, and wherein the first soft token is signed by the first computer system, sending the first soft token from the first computer system to a third computer system (150), wherein the first connection is a connection with end-to-end encryption.
摘要翻译: 本发明涉及一种具有以下步骤的电信方法:经由第二计算机系统(100)在第一ID令牌(106)和第一计算机系统(136)之间建立第一连接(101),用于读取至少一个第一属性 从所述第一ID令牌生成第一软令牌,其中所述第一软令牌包括所述至少一个第一属性和时间规范,并且其中所述第一软令牌由所述第一计算机系统签名,从所述第一软令牌发送所述第一软令牌 第一计算机系统到第三计算机系统(150),其中所述第一连接是与端到端加密的连接。
-
公开(公告)号:US20140089182A1
公开(公告)日:2014-03-27
申请号:US14094712
申请日:2013-12-02
申请人: NOMADIX, INC.
CPC分类号: H04L47/25 , G06F3/0482 , G06F3/04847 , G06F15/173 , G06Q30/04 , G06Q50/163 , H04L12/14 , H04L12/22 , H04L29/06047 , H04L29/06068 , H04L41/00 , H04L41/0896 , H04L41/22 , H04L45/22 , H04L45/308 , H04L47/29 , H04L61/1511 , H04L61/1547 , H04L61/25 , H04L61/2503 , H04L63/08 , H04L63/0892 , H04L63/10 , H04L63/104 , H04L65/1069 , H04L67/02 , H04W8/26 , H04W12/08 , H04W36/12 , H04W76/10 , H04W88/16
摘要: Systems and methods for managing and providing content and services on a network system. Aspects of the invention include location-based determination of network content and services that may be provided to client computers. Other aspects of the invention include authorization and authentication components that determine access rights of client computers. Additional aspects include systems and methods for redirecting client computers to different network content. The disclosed systems and methods may be used in numerous network system applications.
-
-
-
-
-
-
-
-
-