会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Apparatus and Method for Secure Private Location Information Transfer
    • 安全私人位置信息传输的装置和方法
    • US20140045450A1
    • 2014-02-13
    • US13568876
    • 2012-08-07
    • Wayne W. BallantyneWilliam P. Alberth, JR.Jeffrey S. MarkwellAlexander Medvinsky
    • Wayne W. BallantyneWilliam P. Alberth, JR.Jeffrey S. MarkwellAlexander Medvinsky
    • H04W4/22
    • H04W4/90H04L63/0823H04L63/126H04M3/42357H04M3/5116H04M2242/04H04W4/02H04W88/02
    • An apparatus includes an emergency services location module, operatively coupled to location hardware. The emergency services location module is operative to receive a session certificate from an emergency services network entity in response to the apparatus placing an emergency services call or sending an emergency services message. The emergency services location module validates the session certificate to validate that the emergency services network entity is authorized to receive location information, and sends location information obtained from the location hardware to the emergency services network entity, in response to validating the session certificate. The emergency services location module may also be operative to override a user privacy setting that prevents location information from being sent from the apparatus, in response to determining that the session certificate is valid. The emergency services location module may also encrypt the location information prior to sending the location information to the emergency services network entity.
    • 一种装置包括可操作地耦合到位置硬件的紧急服务定位模块。 响应于设备发出紧急服务呼叫或发送紧急服务消息,紧急服务定位模块可操作以从紧急服务网络实体接收会话证书。 紧急服务定位模块验证会话证书以验证紧急服务网络实体是否被授权接收位置信息,并且响应于验证会话证书,将从位置硬件获得的位置信息发送到紧急服务网络实体。 响应于确定会话证书是有效的,紧急服务定位模块还可以操作以覆盖防止位置信息从设备发送的用户隐私设置。 紧急服务定位模块还可以在将位置信息发送到紧急服务网络实体之前对位置信息进行加密。
    • 7. 发明授权
    • Access control and key management system for streaming media
    • 流媒体访问控制和密钥管理系统
    • US08255989B2
    • 2012-08-28
    • US10170951
    • 2002-06-12
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • Alexander MedvinskyPetr PeterkaPaul Moroney
    • G06F7/04
    • H04L63/0457G06F21/10G06F21/602G06F21/606H04L63/0407H04L63/062H04L63/0807H04L65/607H04L65/608
    • A session rights object and authorization data are used for defining a consumer's access right to a media content stream. The access rights are determined at a caching server remotely located from the consumer rather than locally at the end user site. In a first aspect, in a computing network having a content provider, a key distribution center, a caching server and a client, a method for controlling client access to a real-time data stream from the caching server, is disclosed. The method includes receiving, by the client, a session rights object from a content provider, the session rights object defining access rules for accessing the real-time data stream; receiving, by the client, authorization data from the key distribution center, the authorization data defining the client's access rights to the real-time data stream; forwarding to the caching server the session rights object and the authorization data; comparing, by the caching server, the session rights object with the authorization data to determine client authorization; and if the client is authorized, streaming, by the caching server, the real-time data stream to the client.
    • 会话权限对象和授权数据用于定义消费者对媒体内容流的访问权限。 访问权限在远程位于消费者的缓存服务器上确定,而不是在最终用户站点本地。 在第一方面,在具有内容提供商,密钥分配中心,高速缓存服务器和客户端的计算网络中,公开了一种用于控制来自高速缓存服务器的客户端对实时数据流的访问的方法。 该方法包括从客户端接收来自内容提供商的会话权限对象,会话权限对象定义用于访问实时数据流的访问规则; 由客户端从密钥分配中心接收授权数据,定义客户端对实时数据流的访问权限; 转发到缓存服务器会话权限对象和授权数据; 通过缓存服务器比较会话权限对象与授权数据,以确定客户端授权; 并且如果客户端被授权,则通过缓存服务器流式传输到客户端的实时数据流。