会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Technique for resource creation in a cloud computing system
    • 云计算系统资源创造技术
    • US09172657B2
    • 2015-10-27
    • US13988612
    • 2010-11-22
    • Daniel CatreinRene RembarzJohannes Willig
    • Daniel CatreinRene RembarzJohannes Willig
    • G06F15/173H04L12/911G06F9/50
    • H04L47/70G06F9/5072
    • A technique for creating a resource in a cloud computing system is described. A method implementation of this technique comprises providing a plurality of predefined base resource descriptions, each base resource description defining a base resource in the cloud computing system and specifying one or more properties of the base resource, providing a plurality of predefined modifiers, each modifier being applicable to a resource in the cloud computing system to add, remove or change a property of the resource, wherein each modifier is associated with metrics information, and receiving a resource request indicating one or more desired properties for a target resource in the cloud computing system. In response to receipt of the resource request, a selection operation is performed to select a base resource description and one or more modifiers that are to be applied to the base resource corresponding to the selected base resource description to create the target resource in the cloud computing system, wherein the selection operation is based on the metrics information. In a next step, the selected base resource description is deployed to create the corresponding base resource in the cloud computing system, and application of the selected modifiers to the base resource in the cloud computing system is triggered to create the target resource.
    • 描述了在云计算系统中创建资源的技术。 该技术的方法实现包括提供多个预定义的基本资源描述,每个基本资源描述在云计算系统中定义基本资源,并指定基本资源的一个或多个属性,提供多个预定义的修饰符,每个修饰符为 适用于云计算系统中的资源以添加,移除或更改资源的属性,其中每个修饰符与度量信息相关联,并且接收指示云计算系统中的目标资源的一个或多个所需属性的资源请求 。 响应于资源请求的接收,执行选择操作以选择基本资源描述和要应用于与所选择的基本资源描述相对应的基本资源的一个或多个修饰符,以在云计算中创建目标资源 系统,其中所述选择操作基于所述度量信息。 在下一步中,部署所选择的基本资源描述以在云计算系统中创建相应的基本资源,并且触发所选择的修改器到云计算系统中的基本资源的应用以创建目标资源。
    • 3. 发明授权
    • Methods and devices for a client node to access an information object located at a node of a secured network via a network of information
    • 用于客户端节点经由信息网络访问位于安全网络的节点处的信息对象的方法和设备
    • US08837484B2
    • 2014-09-16
    • US13124967
    • 2009-09-08
    • Rene RembarzJoachim SachsDaniel Catrein
    • Rene RembarzJoachim SachsDaniel Catrein
    • H04L12/28H04L12/56H04L12/751H04L29/06H04L29/12H04W12/06H04L12/701
    • H04W12/06H04L29/0653H04L45/00H04L45/10H04L61/106H04L61/1582H04L63/0869H04L63/0892H04L63/10
    • A method for a client node (D100) to access an information object (102) located at a node (D500) of a secured network (120) via a network of information (100) wherein information objects (102) are identified by information object identities (IDObj, ID′Obj) and wherein nodes are identified by locators (LGW, LObj), wherein the following is performed at a routing node (D102): —receiving from the client node (D100) an information object identity related to the information object (102), —sending the information object identity to a resolving node (D400) of the network of information (100), the resolving node (D400) being capable of initiating a procedure for sending to the routing node (D102) a locator of a gateway node (D200) interfacing the network of information (100) and the secured network (120), —receiving the locator of the gateway node (D200), —sending a request for the information object (102) to the gateway node (D200) according to the locator, —receiving the requested information object (102) from the gateway node (D200), and —sending the information object (102) to the client node (D100).
    • 一种用于客户端节点(D100)经由信息网络(100)访问位于安全网络(120)的节点(D500)处的信息对象(102)的方法,其中信息对象(102)由信息对象 身份(IDObj,ID'Obj),其中通过定位器(LGW,LObj)标识节点,其中在路由节点执行以下操作(D102): - 从客户端节点(D100)接收与 信息对象(102),将所述信息对象身份发送到所述信息网络(100)的解析节点(D400),所述解析节点(D400)能够发起向所述路由节点(D102)发送的过程 连接信息网络(100)和安全网络(120)的网关节点(D200)的定位器, - 接收网关节点(D200)的定位器,向网关发送对信息对象(102)的请求 节点(D200)根据定位器,接收请求 来自网关节点(D200)的信息对象(102),并且将信息对象(102)发送到客户端节点(D100)。
    • 4. 发明申请
    • Play-out Control for a Media Data Stream
    • 媒体数据流播放控制
    • US20110231870A1
    • 2011-09-22
    • US13032888
    • 2011-02-23
    • Frank HartungDaniel CatreinThorsten LohmarThomas Rusert
    • Frank HartungDaniel CatreinThorsten LohmarThomas Rusert
    • H04N7/173
    • H04L65/607H04L65/4076H04L65/601H04N21/4345H04N21/462H04N21/4623H04N21/8455
    • A technique for controlling a play-out of a media data stream at a receiving device is provided. The media data stream comprises one or more programs, and each program comprises one or more program components. In a method implementation of the technique, a zone description is defined. The zone description is defined for a media zone for at least one program or at least one program component in the media stream and identifies the media zone for the at least one program or the at least one program component. In a next step, the zone description is associated to a program specific information data segment. The program specific information data segment is part of the media stream and comprises data specifying information at least regarding to the at least one program or at least one program component. The method also comprises transmitting the media data stream towards the receiving device.
    • 提供了一种用于控制在接收设备处的媒体数据流的播放的技术。 媒体数据流包括一个或多个节目,并且每个节目包括一个或多个节目组件。 在该技术的方法实现中,定义了区域描述。 区域描述是针对媒体流中的至少一个节目或至少一个节目组成部分的媒体区域定义的,并识别该至少一个节目或该至少一个节目组件的媒体区域。 在下一步中,区域描述与节目特定信息数据段相关联。 节目特定信息数据段是媒体流的一部分,并且包括至少关于至少一个节目或至少一个节目组件的指定信息的数据。 该方法还包括向接收设备发送媒体数据流。
    • 7. 发明申请
    • TECHNIQUE FOR MANAGING AN ALLOCATION OF A VLAN
    • 管理VLAN的分配技术
    • US20130336331A1
    • 2013-12-19
    • US14002238
    • 2011-03-03
    • Peter WoerndleDaniel Catrein
    • Peter WoerndleDaniel Catrein
    • H04L12/713
    • H04L45/586H04L12/4641H04L45/04H04L45/38H04L45/50
    • Techniques for allocation of a VLAN for a deployment by at least one VM provided on a host in a network. A VLAN manager is adapted to allocate a free physical VLAN identifier to the requested virtual VLAN identifier. The VLAN manager queries a VLAN mapping table for determining a free physical VLAN identifier. In case the physical VLAN identifier for the requested virtual VLAN identifier is in use, a procedure for determining the at least one free physical VLAN is performed. The determination procedure may be based on pre-defined zoning or it may apply a retagging after a free physical VLAN identifier has been calculated, The determined physical VLAN identifier is assigned to the requested VLAN. The VLAN switch devices are instructed about the assignment between the virtual and the physical VLAN identifier in order to apply the assignment of the data packets transported over the requested VLAN.
    • 由网络中的主机提供的至少一个虚拟机分配部署VLAN的技术。 VLAN管理器适用于为所请求的虚拟VLAN标识符分配一个空闲的物理VLAN标识符。 VLAN管理器查询VLAN映射表以确定空闲的物理VLAN标识。 在所请求的虚拟VLAN标识符的物理VLAN标识符正在使用的情况下,执行用于确定至少一个空闲物理VLAN的过程。 确定过程可以基于预定义的分区,或者可以在计算出空闲的物理VLAN标识符之后应用重新标记。将所确定的物理VLAN标识符分配给所请求的VLAN。 指示VLAN交换设备关于虚拟和物理VLAN标识符之间的分配,以便应用在所请求的VLAN上传输的数据分组的分配。
    • 8. 发明申请
    • Usage Control of Digital Data Exchanged Between Terminals of a Telecommunications Network
    • 电信网络终端之间数字数据交换的使用控制
    • US20130054965A1
    • 2013-02-28
    • US13515914
    • 2009-12-23
    • Daniel CatreinYi ChengFrank Hartung
    • Daniel CatreinYi ChengFrank Hartung
    • H04L29/06
    • H04L63/0428G06F21/10H04L63/10H04L67/06H04L2463/101
    • The invention refers to a method of supporting a sending user device (14) to enforcing a usage control of digital content embedded in a content object, CO, wherein a rights object, RO, associated to the CO is required for using the digital content of the CO at a receiving user device (16), the method comprising generating at the sending user device (14) a encryption information for decrypting the encrypted digital content and inserting the decryption information into the RO, and sending the RO to a rights management server (12) to be forwarded to the receiving user device (16). The invention further refers to a corresponding method of receiving at a rights management server (12) a rights object generation request to be forwarded to the receiving user device (16), and to a corresponding user device server and a corresponding server.
    • 本发明涉及一种支持发送用户设备(14)来实施嵌入在内容对象CO中的数字内容的使用控制的方法,其中与CO相关联的权限对象RO需要用于使用数字内容 在接收用户设备(16)处的CO,所述方法包括在发送用户设备(14)处生成用于解密加密的数字内容并将解密信息插入到RO中的加密信息,并将RO发送到权限管理服务器 (12)被转发到接收用户设备(16)。 本发明还涉及在权限管理服务器(12)处接收要转发到接收用户设备(16)的权利对象生成请求以及对应的用户设备服务器和对应的服务器的对应方法。