-
公开(公告)号:US12133080B2
公开(公告)日:2024-10-29
申请号:US17949711
申请日:2022-09-21
发明人: Jungil Cho , Soonhong Kwon , Hyunwoo Kim , Minkyu Song , Jongsung Lee , Joonghwan Lee , Yongsu Chung , Daesung Choi
IPC分类号: G06F21/00 , H04W12/02 , H04W12/122 , H04W12/61 , H04W12/73
CPC分类号: H04W12/122 , H04W12/02 , H04W12/61 , H04W12/73
摘要: A method of identifying a malicious access point (AP) by a terminal apparatus includes obtaining first performance information related to hardware of a first AP based on a first beacon signal received from the first AP, comparing the first performance information with previously stored second performance information of a second AP, and determining whether the first AP is a malicious AP, based on a result of the comparing.
-
公开(公告)号:US12126991B1
公开(公告)日:2024-10-22
申请号:US17943186
申请日:2022-09-12
发明人: Patrick Brown , James Mitch , Michael Verlare
摘要: In accordance with one embodiment, a method of modifying data in a telecommunication system can be implemented by receiving a communication comprising voice data and non-voice data at a first processor; sending the non-voice data from the first processor to a second processor; sending the voice data from the first processor to a third processor; receiving a sensitive-data-alert-message at the second processor from a fourth processor; and, in response to the sensitive-data-alert-message from the fourth processor, producing a set of modified-non-voice data at the second processor by removing a set of sensitive data contained within the non-voice data.
-
3.
公开(公告)号:US20240330509A1
公开(公告)日:2024-10-03
申请号:US18738931
申请日:2024-06-10
申请人: Lookout, Inc.
发明人: Timothy Micheal Wyatt , Kevin Patrick Mahaffey , David Luke Richardson , Brian James Buck , Marc William Rogers
CPC分类号: G06F21/6245 , H04L63/20 , H04W12/02 , H04W12/08 , H04W88/02
摘要: Systems and methods are described for managing personal data on a client computer, in which personal data associated with the client computer is identified by a policy management module. An analysis may be performed for the client computer by a server using fake personal data. To identify applications which may attempt to access the personal data, the fake personal data is tracked for access on the client computer. A policy is then created that disallows access of the personal data by any applications identified by the analysis of the client computer as accessing the fake personal data. The policy is then assigned to the client computer.
-
公开(公告)号:US12102445B2
公开(公告)日:2024-10-01
申请号:US17068865
申请日:2020-10-13
IPC分类号: A61B5/00 , A61B5/0205 , A61B5/11 , A61B5/145 , A61M5/172 , A61M5/20 , A61M15/00 , A61M15/08 , G16H10/60 , G16H20/10 , G16H20/30 , G16H20/40 , G16H20/60 , G16H40/20 , G16H40/40 , G16H40/67 , G16H50/30 , G16H70/40 , H04W12/02 , H04W12/0431 , A61B5/021 , A61B5/024
CPC分类号: A61B5/4839 , A61B5/0022 , A61B5/02055 , A61B5/1101 , A61B5/1112 , A61B5/1118 , A61B5/14532 , A61B5/14542 , A61B5/4266 , A61B5/4866 , A61M5/1723 , A61M5/2033 , A61M15/0065 , A61M15/08 , G16H10/60 , G16H20/10 , G16H20/30 , G16H20/40 , G16H20/60 , G16H40/20 , G16H40/40 , G16H40/67 , G16H50/30 , G16H70/40 , H04W12/02 , H04W12/0431 , A61B5/021 , A61B5/024 , A61B2560/0242 , A61M2205/3317 , A61M2205/3327 , A61M2205/3553 , A61M2205/3584 , A61M2205/50 , A61M2205/502 , A61M2205/505 , A61M2205/52 , A61M2230/04 , A61M2230/20 , A61M2230/201 , A61M2230/50 , A61M2230/63
摘要: In general, systems and methods for monitoring and communicating information using drug administration devices are provided.
-
公开(公告)号:US20240320363A1
公开(公告)日:2024-09-26
申请号:US18187114
申请日:2023-03-21
CPC分类号: G06F21/6245 , H04W12/02
摘要: A computer includes a processor and a memory, the memory stores instructions executable by the processor to generate obscured received data from received data by applying at least one Boolean operation to the data and to transmit, via a first communications channel, the obscured received data to a second computer. The executable instructions are additionally to transmit, via a second communications channel, a key to the second computer.
-
公开(公告)号:US12101698B2
公开(公告)日:2024-09-24
申请号:US18108591
申请日:2023-02-11
申请人: Hopgrade, Inc.
发明人: John Stuart Kime , Nathan Robert Jones , Christopher Tice Peifer , Andrew David Michaelis , Quenby Justina Swinson-Mitchell , David Rodriguez , Nathan Madera
CPC分类号: H04W4/20 , H04L12/1813 , H04M3/42008 , H04W4/023 , H04W4/21 , H04W4/80 , H04W12/02 , H04W12/033 , H04M2203/105 , H04M2203/2072 , H04M2203/2094 , H04M2203/256 , H04M2203/6045
摘要: In some embodiments, the present invention provides for a computer system which includes at least the following components: a plurality of computing devices associated with a plurality of users associated with a plurality of users; where each computing device of the plurality of computing devices is configured to: electronically receive software which, when being executed, cause such computing device to display a plurality of instances of a specifically programmed graphical user interface (GUI); where each instance of the GUI is configured to display a real-time updatable meeting information representative of a direct electronic proximity-based communication between at least two computing devices associated with at least two users who desire to meet at a particular location to engage in a transaction of at least one good, at least one service, or both, whose marketable value lasts for a period of 30 seconds to 60 minutes.
-
公开(公告)号:US12100277B2
公开(公告)日:2024-09-24
申请号:US17330211
申请日:2021-05-25
发明人: Martin Renkis
IPC分类号: H04W4/70 , G06T7/246 , G08B13/196 , G08B25/00 , H04L9/40 , H04L67/01 , H04L67/10 , H04L67/125 , H04N5/77 , H04N7/18 , H04N23/661 , H04W8/00 , H04W12/02 , H04W12/033 , H04W76/15 , H05K7/20 , H04N23/63 , H04W84/18
CPC分类号: G08B13/1966 , G06T7/246 , G08B13/19641 , G08B13/19656 , G08B13/19669 , G08B13/19682 , G08B13/19693 , G08B13/19695 , G08B25/009 , H04L63/0428 , H04L67/01 , H04L67/10 , H04L67/125 , H04N5/77 , H04N7/181 , H04N7/188 , H04N23/661 , H04W4/70 , H04W8/005 , H04W12/02 , H04W12/033 , H04W76/15 , H05K7/20172 , H05K7/20209 , H04L2209/80 , H04N23/631 , H04W84/18 , H05K7/20145
摘要: A mesh network-based environmental data capture system and method for providing communication between a base system having at least one wireless input capture device ICD(s) and other ICD(s), wherein the ICD(s) are capable of smart cross-communication with each other and remote access to their inputs via a server computer, including the steps of providing this base system; at least one user accessing the ICDs and inputs remotely via a user interface through a remote server computer and/or electronic device communicating with it, for providing a secure surveillance system with extended inputs range and wireless smart cross-communication for monitoring a target environment.
-
8.
公开(公告)号:US20240314112A1
公开(公告)日:2024-09-19
申请号:US18672213
申请日:2024-05-23
申请人: NEC Corporation
IPC分类号: H04L9/40 , H04L9/08 , H04L9/32 , H04W4/80 , H04W12/02 , H04W12/03 , H04W12/0431 , H04W12/104 , H04W12/106 , H04W12/108 , H04W76/10 , H04W76/14
CPC分类号: H04L63/06 , H04L9/0833 , H04L9/088 , H04L9/3242 , H04L63/08 , H04W12/02 , H04W12/03 , H04W12/0431 , H04W12/104 , H04W12/106 , H04W12/108 , H04W76/14 , H04L2209/80 , H04W4/80 , H04W76/10
摘要: A method of performing authentication and authorization in Proximity based Service (ProSe) communication by a requesting device which sends a request of a communication and a receiving device which receives the request from the requesting device, the method including deriving session keys Kpc and Kpi from an unique key Kp at the requesting and receiving devices, using the session keys Kpc and Kpi for ProSe communication setup and direct communication between the requesting and receiving devices, starting the direct communication with the requesting and receiving devices. The key Kpc is confidentiality key and the key Kpi is integrity protection key.
-
公开(公告)号:US12086786B2
公开(公告)日:2024-09-10
申请号:US15438633
申请日:2017-02-21
发明人: Harsha Ramalingam , Paul J. Walsh , Michael Carr
IPC分类号: G06Q20/34 , G06Q10/00 , G06Q20/10 , G06Q20/20 , G06Q20/22 , G06Q20/32 , G06Q20/36 , G06Q20/40 , G06Q30/00 , G06Q30/0204 , G06Q30/0207 , G06Q30/0241 , G06Q30/0251 , G06Q30/0273 , G06Q30/0601 , H04L9/40 , H04L67/306 , H04M1/72454 , H04M1/72463 , H04W4/02 , H04W4/021 , H04W4/029 , H04W12/00 , H04W12/02 , H04W12/06 , H04W12/08 , H04W48/04 , G06Q30/0201
CPC分类号: G06Q20/34 , G06Q10/00 , G06Q20/10 , G06Q20/20 , G06Q20/202 , G06Q20/204 , G06Q20/229 , G06Q20/2295 , G06Q20/325 , G06Q20/3674 , G06Q20/40 , G06Q20/409 , G06Q30/00 , G06Q30/0205 , G06Q30/0207 , G06Q30/0222 , G06Q30/0239 , G06Q30/0241 , G06Q30/0255 , G06Q30/0256 , G06Q30/0259 , G06Q30/0261 , G06Q30/0267 , G06Q30/0269 , G06Q30/0273 , G06Q30/0275 , G06Q30/0601 , G06Q30/0609 , G06Q30/0639 , G06Q30/0641 , H04L63/08 , H04L63/0861 , H04L63/107 , H04L67/306 , H04M1/72454 , H04M1/724631 , H04W4/02 , H04W4/021 , H04W4/029 , H04W12/00 , H04W12/02 , H04W12/06 , H04W12/08 , H04W48/04 , G06Q30/0201 , G06Q30/0253 , H04M2203/6054
摘要: Techniques for providing friction-free transactions using geolocation and user identifiers are described herein. These techniques may ascertain a user's location based on a location of a mobile device. A transaction between the user and a merchant may be completed with zero or minimal input from the user based on the geolocation of the mobile device and the user identifiers. In some implementations, a transaction initiated earlier is completed when the mobile device arrives at the merchant. Additionally, a parent-child or similar relationship may be established between multiple devices. Security on the mobile device based may be provided by biometric identification and calculation of variance from regular movement patterns. Advertisements may be sent to the mobile device based on bids from merchants near to the mobile device. Promotions may be sent to the mobile device when more than a threshold number of mobile devices are located at the same merchant.
-
公开(公告)号:US20240281114A1
公开(公告)日:2024-08-22
申请号:US18649372
申请日:2024-04-29
申请人: Snap Inc.
发明人: Daniel Amitay , Jonathan Dale Brody , Jeffrey Arthur Johnson , Andrew Lin , Walton Lin , John Rauser , Evan Spiegel
IPC分类号: G06F3/04817 , G06F3/0482 , G06F3/04842 , G06F3/0488 , G06F9/54 , G06F16/248 , G06F16/29 , G06F16/487 , G06F16/9535 , G06F16/9537 , G06Q50/00 , G06T11/20 , G06T11/60 , H04L9/40 , H04L41/22 , H04L41/28 , H04L51/52 , H04L67/12 , H04L67/306 , H04L67/50 , H04L67/52 , H04W4/02 , H04W4/029 , H04W4/18 , H04W4/21 , H04W12/02
CPC分类号: G06F3/04817 , G06F3/0482 , G06F3/04842 , G06F3/0488 , G06F16/248 , G06F16/29 , G06F16/487 , G06F16/9535 , G06F16/9537 , G06Q50/01 , G06T11/206 , G06T11/60 , H04L41/22 , H04L41/28 , H04L51/52 , H04L63/101 , H04L63/107 , H04L67/12 , H04L67/306 , H04L67/52 , H04L67/535 , H04W4/02 , H04W4/029 , H04W4/185 , H04W4/21 , H04W12/02 , G06F9/547 , G06T2200/24
摘要: A social media platform provides a map-based graphical user interface (GUI) with multiple geographically anchored icons that are selectable to trigger playback of respective galleries of ephemeral messages. Each of the plurality of location-based ephemeral galleries comprises media content contributed by multiple different users. The ephemeral galleries are compiled based on geotag data associated with respective ephemeral messages submitted by multiple users to be publicly viewable via the map-based GUI. Two or more different types of galleries are represented in the map-based GUI by different, visually distinct types of gallery icon.
-
-
-
-
-
-
-
-
-