-
1.
公开(公告)号:US20190199666A1
公开(公告)日:2019-06-27
申请号:US16331020
申请日:2017-09-07
Applicant: Samsung Electronics Co., Ltd.
Inventor: Basavaraj Jayawant PATTAN , Suresh CHITTURI , Bhargav MADISHETTY , Nishant GUPTA , Sapan Pramodkumar SHAH , Siva Prasad GUNDUR , Vijay SANGAMESHWARA
IPC: H04L12/58
CPC classification number: H04L51/10 , H04L12/189 , H04L12/1895 , H04L51/30 , H04L67/14
Abstract: Embodiments herein provide a systems and methods for managing short data service (SDS) in on-network and off-network mission critical data (MC Data) communication system. The various embodiments provide one-to-one SDS and a group SDS in the on-network MC Data communication system for a unidirectional communication. The various embodiments provide one-to-one SDS and a group SDS in the on-network MC Data communication system for a bidirectional communication. Further, the various embodiments provide a one-to-one SDS and a group SDS in an off-network MC Data communication system for a unidirectional communication.
-
公开(公告)号:US20190068629A1
公开(公告)日:2019-02-28
申请号:US16177394
申请日:2018-10-31
Applicant: Splunk Inc.
Inventor: Nicholas J. Filippi , Siegfried Puchbauer-Schnabel , Carl S. Yestrau , Vivian Shen , J. Mathew Elting
CPC classification number: H04L63/1425 , G06F9/542 , G06F16/21 , G06F16/3331 , G06F16/90344 , H04L41/0686 , H04L41/22 , H04L51/30 , H04L65/608 , H04L67/02
Abstract: The disclosed embodiments relate to a system that generates an alert based on information extracted from search results generated by a query. During operation, the system executes the query to generate the search results. The system also obtains configuration information for the alert, wherein the configuration information identifies information associated with the search results, and also specifies a trigger condition for the alert. Next, when the trigger condition for the alert is met, the system uses the configuration information to generate a payload containing the identified information associated with the search results. The system then invokes alert-generating functionality and provides the payload as input to the alert-generating functionality. This enables the alert-generating functionality to use the information from the search results while performing one or more alert actions association with the alert.
-
公开(公告)号:US20180375877A1
公开(公告)日:2018-12-27
申请号:US15980566
申请日:2018-05-15
Applicant: Agari Data, Inc.
Inventor: Bjorn Markus Jakobsson , Scot Free Kennedy , Patrick Richard Peterson
CPC classification number: H04L63/126 , G06F16/955 , G06F21/554 , H04L51/12 , H04L51/30 , H04L63/1433
Abstract: Information of an electronic message to be delivered to an intended recipient is received. For an original resource identifier included in the electronic message, a corresponding alternative resource identifier that can be at least in part used to obtain the original resource identifier and obtain context information associated with the electronic message is determined. The original resource identifier included in the electronic message is replaced with the alternative resource identifier to generate a modified electronic message. The modified electronic message with the alternative resource identifier is allowed to be delivered to the intended recipient instead of the electronic message with the original resource identifier. A request made using the alternative resource identifier in the modified message triggers a security action based at least in part on the context information associated with the electronic message.
-
公开(公告)号:US20180351902A1
公开(公告)日:2018-12-06
申请号:US15926915
申请日:2018-03-20
Applicant: QUEST SOFTWARE INC.
Inventor: Jake Seigel , Derek Alfred Jury
CPC classification number: H04L51/26 , H04L41/06 , H04L41/0604 , H04L41/0609 , H04L51/30 , H04L67/1097
Abstract: Systems and techniques to deputize agents in a system to reduce a number of event logs received by a coordinator are described. An agent belonging to a group of agents may receive a request to select a deputized agent. The agent may determine data associated with a component hosting the agent and send the data to a selection agent. The agent may receive a message from the selection agent indicating that the agent is to be the deputized agent. The deputized agent may receive one or more event logs from other agents in the group, determine that at least one event log has a high priority, and send the at least one event log to the coordinator. The deputized agent may store the one or more event logs in a storage device accessible to the hardware component.
-
公开(公告)号:US20180331982A1
公开(公告)日:2018-11-15
申请号:US16023679
申请日:2018-06-29
Applicant: TigerConnect, Inc.
Inventor: Andrew Brooks , Brad Brooks , Sumeet Bhatia , Jeffrey Evans
CPC classification number: H04L51/04 , G06F21/10 , G06F2221/2111 , G06Q10/107 , H04L51/06 , H04L51/08 , H04L51/14 , H04L51/20 , H04L51/24 , H04L51/30 , H04L51/36 , H04L63/08 , H04L63/102 , H04W4/12
Abstract: A method for managing a messaging system for receiving at a messaging server a message addressed, storing the message, transmitting a notification of the presence of the message at the messaging server, receiving a request to retrieve the message, validating the first mobile messaging client device, transmitting the message and a message attribute from the messaging server to the first mobile messaging client device, and receiving at the messaging server from the first mobile messaging client device a message management notification generated by the first mobile messaging client device in connection with managing the message in accordance with the message attribute at the first mobile messaging client device.
-
公开(公告)号:US20180270171A1
公开(公告)日:2018-09-20
申请号:US15541477
申请日:2016-02-17
Applicant: Iwan POSTEL
Inventor: Iwan POSTEL
CPC classification number: H04L51/02 , H04L51/046 , H04L51/14 , H04L51/20 , H04L51/30 , H04L51/32 , H04L51/38 , H04L63/12
Abstract: The invention relates to a method enabling message delivery between users, not necessarily all alive, of a digital communication system. The method includes a step of sending a checking message to a user to check whether a pre-defined event has occurred, the user having sent a pre-composed message with pre- selected recipients to the system, and having indicated at least one trusted other user of the system. Further, the method includes a step of sending a verifying message to the trusted user to verify whether the pre-defined event has occurred, if the system does not receive a response message from the user. If the trusted user sends a response message confirming that the pre-defined event has occurred, the system sends the pre-composed message to the pre-selected recipients.
-
公开(公告)号:US20180260542A1
公开(公告)日:2018-09-13
申请号:US15212197
申请日:2016-07-16
Applicant: Larvol
Inventor: Bruno Larvol
CPC classification number: G06F21/316 , G06F21/577 , G06F21/606 , G06F21/6245 , H04L51/30
Abstract: A method is provided. The method comprises a computer calculating a sensitivity score based on an assessment of a first message received by a first electronic device from a second electronic device. The method also comprises the computer calculating a trust score based on the first message and previous messages between the first and second electronic devices. The method also comprises the computer calculating a risk score by aggregating the sensitivity score and the trust score. The method also comprises the computer authenticating a user of the second electronic device based on determining that the risk score exceeds a predefined threshold.
-
公开(公告)号:US10075587B2
公开(公告)日:2018-09-11
申请号:US14714641
申请日:2015-05-18
Applicant: Verizon Patent and Licensing Inc.
Inventor: Priscilla Lau , Kevin Lim
CPC classification number: H04M3/42263 , H04L51/14 , H04L51/24 , H04L51/30 , H04L61/106 , H04L61/1588 , H04L61/605 , H04M3/42382 , H04W4/12
Abstract: A device may determine that delivery of a message, to a destination identified by a telephone number shared by multiple user devices, has failed. The device may receive a unique identifier from a message delivery device associated with delivering the message. The unique identifier may correspond to a user device of the multiple user devices, and may be different from the telephone number. The device may determine whether the unique identifier indicates that the user device is able to receive the message, and may selectively provide the message to the message delivery device. The message may be provided to the message delivery device for delivery to the user device when the unique identifier indicates that the user device is able to receive the message. The message may not be provided to the message delivery device when the unique identifier indicates that the user device is unable to receive the message.
-
公开(公告)号:US10075469B1
公开(公告)日:2018-09-11
申请号:US14841463
申请日:2015-08-31
Applicant: Amazon Technologies, Inc.
Inventor: Nicholas Howard Brown , Gregory Branchek Roth
CPC classification number: H04L51/30 , H04L9/3263 , H04L63/0428 , H04L63/0823 , H04L63/168 , H04L63/20
Abstract: Information can be added to the headers of email messages to ensure the messages are delivered using encryption, without the user having to manage keys or perform the encryption. A user can select an option in an email program that causes a flag to be added to the message header. Each mail server along the delivery path can provide (or expose) information about the type(s) of encryption supported, and if the encryption is not sufficient then the message will not be delivered to that server. This ensures the transport will remain encrypted before delivering the message to the next hop along the path. If the message cannot be delivered encrypted then the message will not be transmitted past that point. An end user then only needs to click a button or perform another such action to ensure encrypted message delivery.
-
公开(公告)号:US10063505B2
公开(公告)日:2018-08-28
申请号:US14978572
申请日:2015-12-22
Applicant: Microsoft Technology Licensing, LLC
Inventor: Krishna Kumar Parthasarathy , Neelamadhaba Mahapatro , Faina Sigalov , Piyush Gupta , William James Whalen , Jonathan Sturgeon , Wayne Merl Cranston , Salil Kapoor
IPC: H04L12/58
CPC classification number: H04L51/12 , H04L51/04 , H04L51/046 , H04L51/14 , H04L51/22 , H04L51/26 , H04L51/30 , H04L51/36
Abstract: Technologies are described herein for providing post-processing of messages. In particular, the post-processing of messages occurs without any condition that the message was delivered. This post-processing of messages allows for system redundancy. A message to be sent is received and undergoes a subset of operations prior to being sent out. Currently, the processing operations are more extensive prior to sending off a message. After the message is sent for delivery, the message outgoes additional processing, even if the message is not successfully delivered.
-
-
-
-
-
-
-
-
-