会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • System and method for end-to-end encryption and security indication at an endpoint
    • 终端端到端加密和安全指示的系统和方法
    • US09356917B2
    • 2016-05-31
    • US13571098
    • 2012-08-09
    • Mehmet BalasaygunJean MelocheHeinz TeutschShalini Yajnik
    • Mehmet BalasaygunJean MelocheHeinz TeutschShalini Yajnik
    • H04L29/06
    • H04L63/0464H04L63/166H04L63/20
    • Disclosed herein are systems, methods, and non-transitory computer-readable storage media for implementing real-time transport control protocol to obtain an end-to-end encryption and security status of a communication session. The system collects real-time transport control protocol messages associated with a communication session, wherein the real-time transport control protocol messages are generated by devices in the communication session, and wherein the real-time transport control protocol messages include security information associated with the communication session. Then, based on the real-time transport control protocol messages, the system determines a security status associated with the communication session. The system can also generate an indication of the security status associated with the communication session. Further, the system can generate an indication of the security status of a communication session on a per participant basis.
    • 这里公开了用于实现实时传输控制协议以获得通信会话的端到端加密和安全状态的系统,方法和非暂时的计算机可读存储介质。 系统收集与通信会话相关联的实时传输控制协议消息,其中实时传输控制协议消息由通信会话中的设备生成,并且其中实时传输控制协议消息包括与 沟通会话 然后,基于实时传输控制协议消息,系统确定与通信会话相关联的安全状态。 系统还可以生成与通信会话相关联的安全状态的指示。 此外,系统可以基于每个参与者生成通信会话的安全状态的指示。
    • 6. 发明授权
    • System and method for following a call
    • 用于跟踪呼叫的系统和方法
    • US09100469B2
    • 2015-08-04
    • US13354585
    • 2012-01-20
    • Mehmet Balasaygun
    • Mehmet Balasaygun
    • H04M3/42H04M3/22H04M3/436H04N7/14
    • H04M3/2281H04M3/42093H04M3/4365H04M2203/2038H04N7/147
    • A user who wants to follow a call made by or to a specific entity (typically a person) sends a request to be notified when the entity makes or receives a call. The call is an audio or video call. The call can be based on a specific subject that the user has identified. When the entity makes or receives a call, a call processor detects that the call has been made. In response to the call, a notification is sent to the user. If the user has defined a subject, the system determines if the call is on the subject. If the call is on the subject, the notification is sent. If the call is not on the subject, the notification is not sent.
    • 想要跟踪由特定实体(通常是一个人)进行的呼叫的用户在实体进行或接收呼叫时发送要通知的请求。 通话是音频或视频通话。 呼叫可以基于用户已经识别的特定主题。 当实体进行或接收呼叫时,呼叫处理器检测到已经进行呼叫。 响应于该呼叫,向用户发送通知。 如果用户已经定义了一个主题,则系统确定呼叫是否在主题上。 如果该主题是通话,则发送通知。 如果呼叫不在主题上,则不发送通知。
    • 9. 发明授权
    • Trusted group of a plurality of devices with single sign on, secure authentication
    • 具有单点登录的多个设备的可信任组,安全认证
    • US08464063B2
    • 2013-06-11
    • US13042201
    • 2011-03-07
    • Amit AgarwalMehmet BalasaygunSwapnil KambleRaj Sinha
    • Amit AgarwalMehmet BalasaygunSwapnil KambleRaj Sinha
    • H04L9/32
    • H04L63/10G06F21/41
    • A system creates a trusted group of devices for single sign on. The trusted group is a set of two or more devices which can communicate securely to exchange information about the states of the devices. The two or more devices can arrange or establish the trusted group through the exchange of credentials or authentication information. After the establishment of the trusted group, the two or more devices may communicate through a secure connection established between the members of the trusted group. Each device may then execute normally and may encounter events that change the status of the device. Information about the locking or unlocking of the computer can be exchanged with the other members of the trusted group and the other members may also lock or unlock in concert.
    • 系统创建可信任的一组设备以进行单点登录。 可信组是可以安全通信以交换关于设备状态的信息的两个或多个设备的集合。 两个或多个设备可以通过证书或认证信息的交换来安排或建立受信任的组。 在建立可信任组之后,两个或多个设备可以通过在可信任组的成员之间建立的安全连接进行通信。 然后,每个设备可以正常地执行,并且可能会遇到改变设备状态的事件。 关于计算机的锁定或解锁的信息可以与可信集团的其他成员进行交换,而其他成员也可以一起锁定或解锁。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR ADAPTIVE COMMUNICATION USER INTERFACE
    • 用于自适应通信用户界面的系统和方法
    • US20130086481A1
    • 2013-04-04
    • US13248605
    • 2011-09-29
    • Mehmet BALASAYGUNRajeshwari EdamadakaVenkatesh Krishnaswamy
    • Mehmet BALASAYGUNRajeshwari EdamadakaVenkatesh Krishnaswamy
    • G06F3/048
    • G06F3/0482G06F3/0481G06F3/0484
    • Disclosed herein are systems, methods, and non-transitory computer-readable storage media for implementing, via a communication device, a set of algorithms to learn about user's usage of the device and provide automated customization to the device's user interface to improve ease of use and productivity of the end-user. This approach does not require the user's involvement by manually customizing the user interface, such as by setting up a speed dial list or a screen layout. The system automates rendering decisions and the content that is rendered based on the usage information. For example, if a user consistently calls a number every Tuesday and Wednesday morning regardless of scheduled calendar information, the communication device can provide a dynamic widget in the user interface for easy access to that number every Tuesday and Wednesday morning. The user can dial the number easily via the widget without the dial pad or a contacts application.
    • 这里公开的是用于通过通信设备实现一组算法以了解用户对设备的使用并且向设备的用户界面提供自动定制以提高易用性的系统,方法和非暂时的计算机可读存储介质 和最终用户的生产力。 这种方法不需要用户手动定制用户界面,例如设置快速拨号列表或屏幕布局。 系统根据使用信息自动执行渲染决策和呈现的内容。 例如,如果每个星期二和星期三上午用户始终呼叫一个号码,而不管计划的日历信息如何,通信设备可以在用户界面中提供动态小部件,以便每个星期二和星期三上午容易地访问该号码。 用户可以通过小部件轻松拨号,无需拨号盘或联系人应用程序。