会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • DATA ACCESS METHOD, DEVICES AND COMPUTER PROGRAMS
    • 数据访问方法,设备和计算机程序
    • WO2016066466A1
    • 2016-05-06
    • PCT/EP2015/074147
    • 2015-10-19
    • THOMSON LICENSING
    • LE SCOUARNEC, NicolasHEEN, OlivierNEUMANN, ChristophONNO, Stéphane
    • H04L29/06H04L29/08
    • H04L63/04H04L67/18
    • The invention relates to a server and a method for accessing a data. The method is implemented in a server accessible by a client through a communication network. The method comprises: receiving (100), at a given time (t 0 ), from said client, a request (req) to access said data using a first location; transmitting (120) to said client a response (rep) comprising said data; wherein said data is obtained by a mapping (110) of the first location to a data, said mapping being determined in function of said given time (t 0 ) and in function of an information representing a validity period for said mapping, the validity period specifying a time period during which the mapping for accessing to the data is valid.
    • 本发明涉及一种用于访问数据的服务器和方法。 该方法在由客户端通过通信网络访问的服务器中实现。 该方法包括:在给定时间(t0)从所述客户端接收(100)使用第一位置访问所述数据的请求(req); 向所述客户端发送(120)包括所述数据的响应(rep); 其中所述数据是通过第一位置对数据的映射(110)获得的,所述映射是根据所述给定时间(t0)的函数确定的,并且具有表示所述映射的有效期的信息的功能,所述有效期指定 用于访问数据的映射有效的时间段。
    • 3. 发明申请
    • A SYSTEM FOR ENFORCING AN ACCESS POLICY FOR CONTENT ITEM CONSUMPTION
    • 用于执行内容消费的访问策略的系统
    • WO2013156416A1
    • 2013-10-24
    • PCT/EP2013/057733
    • 2013-04-12
    • THOMSON LICENSING
    • ONNO, StéphaneHEEN, OlivierNEUMANN, Christoph
    • H04N21/8355H04N21/436H04N21/41H04N21/442
    • H04L63/20H04L63/10H04N21/4126H04N21/43615H04N21/44204H04N21/8355
    • Enforcing a global access policy, comprising a global access rule for a user's devices, for consumption of a content item. The user's devices advantageously comprise a set-top box (112), a tablet (140) and a gateway (111). The gateway (111) is configured to split the global access rule into local access rules for the set-top box (112) and thetablet (140) so that independent consumption of the content item by the set-top box (112) and the tablet (140) according to the respective local access rules does not violate the global access rule; and to send the local access rules to a first and a second enforcement point (1121; 151; 141; 123), which are configured to receive a request to access the content item from a user device (112; 140); and allow or inhibit access to the content item depending on whether or not access to the content item is authorized by the local access rule for the user device (112; 140) from which the request was received.
    • 执行全局访问策略,包括用户设备的全局访问规则,以消耗内容项。 用户的设备有利地包括机顶盒(112),平板电脑(140)和网关(111)。 网关(111)被配置为将全局访问规则拆分为机顶盒(112)和桌面(140)的本地访问规则,使得机顶盒(112)和 平板电脑(140)根据各自的本地访问规则不违反全局访问规则; 并且将本地访问规则发送到第一和第二执行点(1121; 151; 141; 123),其被配置为从用户设备(112; 140)接收访问所述内容项的请求; 并且根据接收到该请求的用户设备(112; 140)的本地访问规则是否允许对该内容项的访问来允许或禁止对该内容项的访问。
    • 4. 发明申请
    • METHOD AND DEVICE FOR FINGERPRINTING OF WIRELESS COMMUNICATION DEVICES
    • 用于指示无线通信设备的方法和设备
    • WO2012069544A1
    • 2012-05-31
    • PCT/EP2011/070830
    • 2011-11-23
    • THOMSON LICENSINGHEEN, OlivierNEUMANN, ChristophONNO, Stéphane
    • HEEN, OlivierNEUMANN, ChristophONNO, Stéphane
    • H04W12/12H04L29/06
    • H04W8/005H04L63/1425H04W12/12
    • A method for fingerprinting wireless devices (120) and a method for using a device fingerprint for identifying wireless devices. A monitoring station (200) listens (410) to a channel. For each received frame, the station measures (430) the inter-arrival time from the end of the previously received frame to the end of the present frame. If possible, the station obtains (440) the identity 10 of the sender of the frame. If the sender is known, then the station stores (450) the inter-arrival time in a histogram for the sender; the histogram becomes the fingerprint for the sender. Identification of a device begins by obtaining a number of inter-arrival times for an unknown sender and then matching these to stored fingerprints using a suitable similarity measure. The 15 invention is particularly suitable for IEEE 802.11 and may for example be used to detect so-called MAC spoofing and as an additional layer of an identification protocol.
    • 一种用于对无线设备进行指纹识别的方法(120)以及用于使用设备指纹识别无线设备的方法。 监视站(200)监听(410)到信道。 对于每个接收的帧,站测量(430)从先前接收的帧的结束到当前帧的结束的到达之间的时间。 如果可能,站获得(440)帧的发送者的身份10。 如果发送者是已知的,则该站将发送者的直达时间存入(450)到达时间; 直方图成为发送者的指纹。 设备的识别开始于通过获得未知发送者的到达之间的时间数目,然后使用合适的相似度度量将它们与存储的指纹进行匹配。 本发明特别适用于IEEE 802.11,并且可以例如用于检测所谓的MAC欺骗和作为识别协议的附加层。
    • 6. 发明申请
    • METHOD AND APPARATUS FOR BUILDING FAVORITE TELEPHONE LIST FOR MULTIPLE DEVICES
    • 用于为多个设备构建收藏电话列表的方法和设备
    • WO2018060187A1
    • 2018-04-05
    • PCT/EP2017/074355
    • 2017-09-26
    • THOMSON LICENSING
    • LOEFFLER, SiegfriedMAY, MartinONNO, StéphaneNEUMANN, Christoph
    • H04L29/08H04W4/00H04M3/42G06F17/30H04W56/00H04M1/2745
    • H04M1/274583H04L67/1095H04M3/42263H04M7/0069H04M2203/551H04M2203/556H04M2250/60H04W4/00H04W4/029
    • A method and apparatus are described including retrieving, from a first device, information about a telecommunication interaction associated with the first device and, from a second device, information about a telecommunication interaction associated with the second device using information retrieved from a gateway device of a network, identifying at least one telecommunications device identifier from the information retrieved from the first device and at least one telecommunications device identifier from the information retrieved from the second device, determining if a telecommunications device identifier of the at least one identified telecommunications device identifier from the first device matches a telecommunications device identifier of the at least one telecommunications device identifier from the second device, determining if the first device and the second device are within an operating range of the network and removing the telecommunications device identifier of the at least one identified telecommunications device identifier for the first device from a contact list if it is determined that the telecommunications device identifier matches the telecommunications device identifier of the at least one telecommunications device identifier from the second device and if the first device and the second device are within the operating range of the network.
    • 描述了一种方法和设备,包括:从第一设备检索关于与第一设备相关联的电信交互的信息;以及从第二设备检索关于与第二设备相关联的电信交互的信息 从网络的网关设备检索的信息,根据从第一设备检索的信息识别至少一个电信设备标识符,并从从第二设备检索的信息识别至少一个电信设备标识符,确定电话设备标识符是否为 来自第一设备的至少一个所识别的电信设备标识符与来自第二设备的至少一个电信设备标识符的电信设备标识符相匹配,确定第一设备和第二设备是否在网络的工作范围内并且移除电信设备 识别码 如果确定所述电信设备标识符与来自所述第二设备的所述至少一个电信设备标识符的所述电信设备标识符相匹配,并且如果所述第一设备和所述第二设备的所述至少一个电信设备标识符匹配, 第二台设备在网络的运行范围内。
    • 10. 发明公开
    • METHOD AND DEVICE FOR PROCESSING, AT A NETWORK EQUIPMENT, A PROCESSING REQUEST FROM A TERMINAL
    • 用于在网络设备上处理来自终端的处理请求的方法和设备
    • EP3264678A1
    • 2018-01-03
    • EP16305803.5
    • 2016-06-30
    • Thomson Licensing
    • ONNO, StéphaneLEGALLAIS, YvonGOUACHE, Stéphane
    • H04L12/24H04L29/08H04L29/12
    • H04L61/2015H04L41/0806H04L67/1004H04L67/1017
    • Network equipment (100) for processing a processing request from a terminal (106) configured to be associated with a network (105) to which the network equipment (100) can be connected,
      comprising a load balancer (222) equipped with at least one memory and at least one processing circuitry configured to perform:
      - receiving from the terminal (106), a request message provided as part of the processing request;
      - forwarding concurrently the received request message to at least two processing units (224) amongst a plurality of processing units of the network equipment (100), said processing units being in connection with a common a database unit (225);
      - receiving one or several response messages from the processing units (224) after processing of the received request message;
      - transmitting to the terminal (106) the first received response message.
    • 用于处理来自终端(106)的处理请求的网络设备(100),所述终端(106)被配置为与所述网络设备(100)可连接到的网络(105)相关联,所述网络设备包括负载平衡器(222) 存储器和至少一个处理电路,其被配置为执行: - 从终端(106)接收作为处理请求的一部分提供的请求消息; - 将所接收的请求消息同时转发到所述网络设备(100)的多个处理单元中的至少两个处理单元(224),所述处理单元与公共数据库单元(225)连接; - 在处理所接收的请求消息之后从处理单元(224)接收一个或多个响应消息; - 向终端(106)发送第一个接收到的响应消息。