-
公开(公告)号:US12132835B2
公开(公告)日:2024-10-29
申请号:US17879931
申请日:2022-08-03
Applicant: VMware, Inc.
Inventor: Erich Stuntebeck , Ramani Panchapakesan , Akshay Laxminarayan , Kumar Ashish , Gangadhar Nittala
IPC: H04L29/06 , G06F16/13 , G06F16/16 , G06F16/17 , G06F16/182 , G06F16/185 , G06F21/60 , G06F21/62 , H04L9/08 , H04L9/14 , H04L9/40 , H04L67/1097 , H04L67/303 , G06F8/61
CPC classification number: H04L9/0894 , G06F16/13 , G06F16/16 , G06F16/1727 , G06F16/182 , G06F16/185 , G06F21/602 , G06F21/6209 , G06F21/6218 , H04L9/14 , H04L63/0428 , H04L67/1097 , H04L67/303 , G06F8/61
Abstract: Various systems facilitate encrypted file storage. A client device may generate an encrypted version of a file. The client device may obtain at least one reference to at least one storage location for the encrypted version of the file. The client device may cause the encrypted version of the file to be store at the at least one storage location using the at least one reference to the at least one storage location.
-
公开(公告)号:US12127102B2
公开(公告)日:2024-10-22
申请号:US17739084
申请日:2022-05-07
Applicant: DZS Inc.
Inventor: Sungho Yun , Carlos Garcia Hernandez , Javier Monteagudo , Manikanden Balakrishnan , Wooyul Lee
IPC: H04W48/16 , H04L67/303 , H04W24/02 , H04W24/04 , H04W84/12
CPC classification number: H04W48/16 , H04L67/303 , H04W24/02 , H04W24/04 , H04W84/12
Abstract: A software application executing on a server and communicating with an agent in a wireless access point predicts a type of a computing device wirelessly connected via a radio frequency link to the wireless access point. The application receives an indication of a model of the computing device from the wireless access point, and further receives one or more characteristics of the computing device from the wireless access point. The application then predicts the type of the computing device associated with the one or more of the indication of the model, and characteristics, of the computing device.
-
公开(公告)号:US20240348609A1
公开(公告)日:2024-10-17
申请号:US18675799
申请日:2024-05-28
Applicant: Visa International Service Association
Inventor: Varun Sharma , Hanna Endrias , Ajit Vilasrao Patil , Nandakumar Kandaloo
IPC: H04L9/40 , H04L45/00 , H04L61/50 , H04L67/01 , H04L67/303 , H04L67/50 , H04L101/35
CPC classification number: H04L63/0884 , H04L45/72 , H04L61/50 , H04L63/083 , H04L67/01 , H04L67/303 , H04L67/535 , H04L2101/35
Abstract: A technique for embedding and utilizing credentials in a network address may include requesting a network address for a client device by providing an account identifier to a server computer associated with a service provider. A network address that is mapped to the account identifier can be assigned to the client device. The network address may include a routing prefix field and a network interface identifier field. The routing prefix field may include an issuer identifier of an issuer of the account, and the network interface identifier field may include an interface identifier that maps to the account identifier. By embedding credentials such as an account identifier in the network address, the actual account identifier need not be transmitted to perform actions on the account.
-
公开(公告)号:US12120121B2
公开(公告)日:2024-10-15
申请号:US16897708
申请日:2020-06-10
Applicant: NCSOFT Corporation
Inventor: Taekhun Kim
IPC: H04L9/40 , H04L67/303
CPC classification number: H04L63/102 , H04L63/0876 , H04L63/104 , H04L67/303
Abstract: An apparatus and method for online service access control are provided. The method for online service access control according to one embodiment includes determining a device having control right for an online service from among a plurality of user devices accessing a user's account for the online service, providing data generated, by a server, for the online service to the plurality of user devices, and providing data generated, by the device having control right, for the online service to the server.
-
公开(公告)号:US20240338648A1
公开(公告)日:2024-10-10
申请号:US18744663
申请日:2024-06-16
Applicant: Federal Express Corporation
Inventor: Ole-Petter Skaaksrud
IPC: G06Q10/0836 , B60W60/00 , B65B25/02 , B65D25/02 , B65D25/10 , G01C21/34 , G01C21/36 , G05D1/226 , G05D1/43 , G05D1/81 , G06K7/10 , G06K19/07 , G06Q10/083 , G06Q10/0832 , G06Q10/0833 , G06Q10/0835 , G06Q10/087 , G06Q20/14 , G06Q20/22 , G06Q20/32 , G06Q20/40 , G06Q30/0251 , G08B21/02 , G16H10/60 , G16H10/65 , G16H40/63 , G16H40/67 , G16H80/00 , H04B1/3822 , H04H20/61 , H04H20/71 , H04L41/026 , H04L41/0813 , H04L41/0823 , H04L43/10 , H04L45/00 , H04L65/403 , H04L67/01 , H04L67/10 , H04L67/12 , H04L67/303 , H04L67/52 , H04W4/02 , H04W4/029 , H04W4/38 , H04W4/60 , H04W4/80 , H04W8/18 , H04W8/24 , H04W12/06 , H04W12/08 , H04W24/10 , H04W52/02 , H04W52/04 , H04W64/00 , H04W76/10
CPC classification number: G06Q10/0836 , B60W60/00256 , B65D25/02 , G05D1/226 , G05D1/81 , G06K7/10366 , G06K19/0712 , G06Q10/083 , G06Q10/0832 , G06Q10/0833 , G06Q10/0835 , G06Q10/08355 , G06Q10/0838 , G06Q10/087 , G06Q20/14 , G06Q20/22 , G06Q20/325 , G06Q20/40 , G06Q30/0269 , G08B21/0261 , G08B21/0269 , H04B1/3822 , H04H20/61 , H04H20/71 , H04L41/0813 , H04L41/0823 , H04L43/10 , H04L45/22 , H04L65/403 , H04L67/01 , H04L67/10 , H04L67/12 , H04L67/303 , H04L67/52 , H04W4/023 , H04W4/025 , H04W4/38 , H04W4/80 , H04W8/18 , H04W8/24 , H04W12/06 , H04W12/08 , H04W24/10 , H04W52/0212 , H04W52/04 , H04W64/00 , H04W64/003 , H04W64/006 , H04W76/10 , B65B25/02 , B65D25/102 , G01C21/3407 , G01C21/3453 , G01C21/362 , G05D1/43 , G16H10/60 , G16H10/65 , G16H40/63 , G16H40/67 , G16H80/00 , H04L41/026 , H04W4/029 , H04W4/60 , Y02D30/70
Abstract: Methods and an assembly apparatus are described for operating a node-enabled logistics receptacle in a wireless node network having at least a first node related to an item being shipped. The method generally begins with the node-enabled logistics receptacle detecting a signal broadcast by the first node, such as when a package having the first node approaches the receptacle. The method then associates the node-enabled logistics receptacle with the first node. The method continues with the node-enabled logistics receptacle determining a location of the first node, and then altering a current inventory of nodes related to the node-enabled logistics receptacle based upon the location of the first node, such as when the first node is within a vicinity of the receptacle that is an area sufficiently proximate to the node-enabled logistics receptacle to indicate an item and node within the vicinity intends to be shipped.
-
公开(公告)号:US20240334195A1
公开(公告)日:2024-10-03
申请号:US18740200
申请日:2024-06-11
Applicant: Snap Inc.
Inventor: Savanah Frisk , Andrés Monroy-Hernández , Quan Thoi Minh Nguyen , Yu Jiang Tham , Michael Jing Xu
CPC classification number: H04W12/50 , H04L67/303 , H04W4/023 , H04W4/80 , H04W12/63 , H04W24/08 , H04W76/14
Abstract: A system to perform operations that include: detecting, at a first client device, a second client device in proximity with the first client device; generating a pairing code in response to the detecting the second client device in proximity of the first client device; establishing a communication pathway between the first client device and the second client device based on at least the pairing code; and presenting a collocation indicator at the first client device based on the establishing the communication pathway, according to certain example embodiments.
-
7.
公开(公告)号:US12068920B2
公开(公告)日:2024-08-20
申请号:US17510881
申请日:2021-10-26
Applicant: Samsung Electronics Co., Ltd.
Inventor: Karthik Venkatesh Bhat
IPC: G06F15/177 , G16Y30/00 , G16Y40/30 , H04L41/0893 , H04L67/125 , H04L67/303
CPC classification number: H04L41/0893 , G16Y30/00 , G16Y40/30 , H04L67/125 , H04L67/303
Abstract: A system and method are provided for controlling operations of devices in an IoT environment based on a correlation between devices. The controlled operations include identifying a first device in response to a user pointing the electronic device toward the first device, determining at least one second device contextually related to the first device, and recommending at least one suggestion to control at least one operation of at least one of the first device or the at least one second device, based on a correlation between capabilities of the first device and a current operating context of the at least one second device.
-
8.
公开(公告)号:US20240267435A1
公开(公告)日:2024-08-08
申请号:US18622392
申请日:2024-03-29
Applicant: People.ai, Inc.
Inventor: John Wulf , Sathya Hariesh Prakash , Tetiana Lutsaievska , Oleg Rogynskyy
IPC: H04L67/50 , G06F7/14 , G06F9/54 , G06F11/30 , G06F11/34 , G06F16/11 , G06F16/17 , G06F16/178 , G06F16/182 , G06F16/21 , G06F16/215 , G06F16/22 , G06F16/23 , G06F16/245 , G06F16/2455 , G06F16/2457 , G06F16/2458 , G06F16/25 , G06F16/26 , G06F16/27 , G06F16/28 , G06F16/29 , G06F16/31 , G06F16/335 , G06F16/35 , G06F16/901 , G06F16/903 , G06F16/9035 , G06F16/906 , G06F16/9535 , G06F21/62 , G06F40/20 , G06F40/205 , G06F40/237 , G06F40/295 , G06N3/08 , G06N5/025 , G06N5/04 , G06N7/02 , G06N20/00 , G06Q10/04 , G06Q10/0631 , G06Q10/0639 , G06Q10/10 , G06Q10/107 , G06Q10/109 , G06Q10/1091 , G06Q10/1093 , G06Q50/22 , G16H15/00 , G16H50/20 , G16H50/30 , H04L12/14 , H04L41/14 , H04L43/00 , H04L43/026 , H04L43/045 , H04L43/062 , H04L43/065 , H04L43/067 , H04L43/0876 , H04L51/046 , H04L51/212 , H04L51/234 , H04L51/42 , H04L61/45 , H04L67/125 , H04L67/30 , H04L67/303 , H04L67/306 , H04L101/00 , H04L101/35 , H04L101/37 , H04M3/22 , H04M3/436 , H04M3/56 , H04M15/00
CPC classification number: H04L67/535 , G06F7/14 , G06F9/542 , G06F11/3024 , G06F11/3452 , G06F11/3495 , G06F16/122 , G06F16/1734 , G06F16/178 , G06F16/182 , G06F16/212 , G06F16/215 , G06F16/219 , G06F16/22 , G06F16/221 , G06F16/2228 , G06F16/2264 , G06F16/2272 , G06F16/23 , G06F16/235 , G06F16/2358 , G06F16/2365 , G06F16/2379 , G06F16/2386 , G06F16/245 , G06F16/24558 , G06F16/24564 , G06F16/2457 , G06F16/24575 , G06F16/24578 , G06F16/2477 , G06F16/254 , G06F16/256 , G06F16/26 , G06F16/27 , G06F16/273 , G06F16/28 , G06F16/285 , G06F16/288 , G06F16/289 , G06F16/29 , G06F16/313 , G06F16/337 , G06F16/355 , G06F16/901 , G06F16/9024 , G06F16/90344 , G06F16/9035 , G06F16/906 , G06F16/9535 , G06F21/6218 , G06F21/6245 , G06F40/20 , G06F40/237 , G06F40/295 , G06N3/08 , G06N5/025 , G06N5/04 , G06N7/02 , G06Q10/04 , G06Q10/063114 , G06Q10/06312 , G06Q10/06315 , G06Q10/06393 , G06Q10/06398 , G06Q10/107 , G06Q10/109 , G06Q10/1091 , G06Q10/1095 , G06Q50/22 , G16H50/20 , H04L41/14 , H04L43/026 , H04L43/045 , H04L43/062 , H04L43/065 , H04L43/067 , H04L43/0876 , H04L43/14 , H04L51/046 , H04L51/212 , H04L51/234 , H04L51/42 , H04L61/45 , H04L67/125 , H04L67/30 , H04L67/303 , H04L67/306 , H04M3/436 , H04M15/755 , G06F40/205 , G06N20/00 , G06Q10/10 , G16H15/00 , G16H50/30 , H04L12/1407 , H04L2101/00 , H04L2101/35 , H04L2101/37 , H04M3/2218 , H04M3/56
Abstract: The present disclosure relates to methods, systems, and storage media for detecting events based on updates to node profiles from electronic activities. Exemplary implementations may access an electronic activity transmitted or received via an electronic account associated with a data source provider; generate a plurality of activity field-value pairs; maintain a plurality of node profiles; identify a first state of a first node profile of the plurality of node profiles; update the first node profile using the electronic activity; identify a second state of the first node profile subsequent to updating the first node profile using the electronic activity; detect a state change of the first node profile based on the first state and the second state; determine that the state change satisfies an event condition; and store an association between the first node profile and an event type corresponding to the event condition.
-
公开(公告)号:US12034817B2
公开(公告)日:2024-07-09
申请号:US18325681
申请日:2023-05-30
Applicant: The Nielsen Company (US), LLC
Inventor: Jan Laurens Geffert , Lisa Marie Hamilton
IPC: G06F15/16 , G06F18/2323 , H04L67/303 , H04L67/306
CPC classification number: H04L67/306 , G06F18/2323 , H04L67/303
Abstract: Methods, apparatus, systems, and articles of manufacture for user identification via community detection are disclosed. Example instructions, when executed, cause at least one processor to at least access personally identifiable information to device links, build a device graph based on the personally identifiable information to device links, split components of the device graph into person clusters using community detection, create a snapshot including a device-to-person link lookup, and prepare a person-level impression measurement report from the snapshot.
-
公开(公告)号:US12014318B2
公开(公告)日:2024-06-18
申请号:US14492355
申请日:2014-09-22
Applicant: FedEx Corporate Services, Inc.
Inventor: Ole-Petter Skaaksrud
IPC: G06Q10/0836 , B60W60/00 , B65D25/02 , G05D1/00 , G06K7/10 , G06K19/07 , G06Q10/083 , G06Q10/0832 , G06Q10/0833 , G06Q10/0835 , G06Q10/087 , G06Q20/14 , G06Q20/22 , G06Q20/32 , G06Q20/40 , G06Q30/0251 , G08B21/02 , H04B1/3822 , H04H20/61 , H04H20/71 , H04L41/0813 , H04L41/0823 , H04L43/10 , H04L45/00 , H04L65/403 , H04L67/01 , H04L67/10 , H04L67/12 , H04L67/303 , H04L67/52 , H04W4/02 , H04W4/38 , H04W4/80 , H04W8/18 , H04W8/24 , H04W12/06 , H04W12/08 , H04W24/10 , H04W52/02 , H04W52/04 , H04W64/00 , H04W76/10 , B65B25/02 , B65D25/10 , G01C21/34 , G01C21/36 , G16H10/60 , G16H10/65 , G16H40/63 , G16H40/67 , G16H80/00 , H04L41/026 , H04W4/029 , H04W4/60
CPC classification number: G06Q10/0836 , B60W60/00256 , B65D25/02 , G05D1/0022 , G05D1/0088 , G06K7/10366 , G06K19/0712 , G06Q10/083 , G06Q10/0832 , G06Q10/0833 , G06Q10/0835 , G06Q10/08355 , G06Q10/0838 , G06Q10/087 , G06Q20/14 , G06Q20/22 , G06Q20/325 , G06Q20/40 , G06Q30/0269 , G08B21/0261 , G08B21/0269 , H04B1/3822 , H04H20/61 , H04H20/71 , H04L41/0813 , H04L41/0823 , H04L43/10 , H04L45/22 , H04L65/403 , H04L67/01 , H04L67/10 , H04L67/12 , H04L67/303 , H04L67/52 , H04W4/023 , H04W4/025 , H04W4/38 , H04W4/80 , H04W8/18 , H04W8/24 , H04W12/06 , H04W12/08 , H04W24/10 , H04W52/0212 , H04W52/04 , H04W64/00 , H04W64/003 , H04W64/006 , H04W76/10 , B65B25/02 , B65D25/102 , G01C21/3407 , G01C21/3453 , G01C21/362 , G05D1/021 , G16H10/60 , G16H10/65 , G16H40/63 , G16H40/67 , G16H80/00 , H04L41/026 , H04W4/029 , H04W4/60 , Y02D30/70
Abstract: Methods and an assembly apparatus are described for operating a node-enabled logistics receptacle in a wireless node network having at least a first node related to an item being shipped. The method generally begins with the node-enabled logistics receptacle detecting a signal broadcast by the first node, such as when a package having the first node approaches the receptacle. The method then associates the node-enabled logistics receptacle with the first node. The method continues with the node-enabled logistics receptacle determining a location of the first node, and then altering a current inventory of nodes related to the node-enabled logistics receptacle based upon the location of the first node, such as when the first node is within a vicinity of the receptacle that is an area sufficiently proximate to the node-enabled logistics receptacle to indicate an item and node within the vicinity intends to be shipped.
-
-
-
-
-
-
-
-
-