会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • UPnP/DLNA device support apparatus, system, and method
    • UPnP / DLNA设备支持设备,系统和方法
    • US20090287802A1
    • 2009-11-19
    • US12153396
    • 2008-05-19
    • Kirmo KoistinenKari Kaarela
    • Kirmo KoistinenKari Kaarela
    • G06F15/173G06F15/16
    • H04L67/2804H04L12/2809H04L67/2842
    • An apparatus, system, and method may include a universal plug and play or digital living network alliance (UPnP/DLNA) device, a support server, and a mobile device. The mobile device may be configured to discover the UPnP/DLNA device of a UPnP or DLNA network by using a UPnP/DLNA protocol. The mobile device may further be configured to receive, using the UPnP/DLNA protocol, status-related data corresponding to the UPnP/DLNA device. The mobile device may also be configured to transmit the status-related data to the support server via a wide area network (WAN) or a wireless wide area network (WWAN) to facilitate support of the UPnP/DLNA device based on the status-related data.
    • 装置,系统和方法可以包括通用即插即用或数字生活网络联盟(UPnP / DLNA)设备,支持服务器和移动设备。 移动设备可以被配置为通过使用UPnP / DLNA协议来发现UPnP或DLNA网络的UPnP / DLNA设备。 移动设备还可以被配置为使用UPnP / DLNA协议来接收与UPnP / DLNA设备相对应的状态相关数据。 移动设备还可以被配置为经由广域网(WAN)或无线广域网(WWAN)将状态相关数据发送到支持服务器,以便于基于状态相关的UPnP / DLNA设备的支持 数据。
    • 17. 发明授权
    • Metadata broker
    • 元数据代理
    • US07908292B2
    • 2011-03-15
    • US11567065
    • 2006-12-05
    • Kari KaarelaKirmo KoistinenTimo P. Tervo
    • Kari KaarelaKirmo KoistinenTimo P. Tervo
    • G06F17/30
    • G06F21/10G06F21/31G06F21/6227G06Q20/3821H04L63/0823H04L63/12H04L67/28H04L67/2809
    • The present invention provides methods and apparatuses for obtaining selected metadata from a user device. The user device has a metadata engine that stores and accesses metadata in response to a metadata query. A metadata broker verifies the authenticity of the metadata query from a service provider and returns selected metadata if the service provider has rights to obtain the metadata. The user device has a communications interface that sends a service request that is indicative of the selected service over a communications channel and receives the metadata request that is indicative of the selected metadata. An authorization center receives a metadata request from a service provider, accesses a rule set to determine selected metadata in accordance with predetermined rights, and returns a signed metadata request to the service provider. The signed metadata request has an electronic signature of an authorizing party and is indicative of the selected metadata.
    • 本发明提供了从用户设备获取所选元数据的方法和装置。 用户设备具有元数据引擎,其响应于元数据查询来存储和访问元数据。 元数据中介从服务提供商验证元数据查询的真实性,如果服务提供商有权获取元数据,则返回所选的元数据。 用户设备具有通信接口,其通过通信信道发送指示所选服务的服务请求,并接收指示所选元数据的元数据请求。 授权中心从服务提供商接收元数据请求,根据预定的权限访问规则集以确定所选择的元数据,并将签名的元数据请求返回给服务提供商。 签名的元数据请求具有授权方的电子签名并且指示所选择的元数据。
    • 19. 发明申请
    • Metadata Broker
    • 元数据代理
    • US20080133539A1
    • 2008-06-05
    • US11567065
    • 2006-12-05
    • Kari KaarelaKirmo KoistinenTimo P. Tervo
    • Kari KaarelaKirmo KoistinenTimo P. Tervo
    • G06F17/30
    • G06F21/10G06F21/31G06F21/6227G06Q20/3821H04L63/0823H04L63/12H04L67/28H04L67/2809
    • The present invention provides methods and apparatuses for obtaining selected metadata from a user device. The user device has a metadata engine that stores and accesses metadata in response to a metadata query. A metadata broker verifies the authenticity of the metadata query from a service provider and returns selected metadata if the service provider has rights to obtain the metadata. The user device has a communications interface that sends a service request that is indicative of the selected service over a communications channel and receives the metadata request that is indicative of the selected metadata. An authorization center receives a metadata request from a service provider, accesses a rule set to determine selected metadata in accordance with predetermined rights, and returns a signed metadata request to the service provider. The signed metadata request has an electronic signature of an authorizing party and is indicative of the selected metadata.
    • 本发明提供了从用户设备获取所选元数据的方法和装置。 用户设备具有元数据引擎,其响应于元数据查询来存储和访问元数据。 元数据中介从服务提供商验证元数据查询的真实性,如果服务提供商有权获取元数据,则返回所选的元数据。 用户设备具有通信接口,其通过通信信道发送指示所选服务的服务请求,并接收指示所选元数据的元数据请求。 授权中心从服务提供商接收元数据请求,根据预定的权限访问规则集以确定所选择的元数据,并将签名的元数据请求返回给服务提供商。 签名的元数据请求具有授权方的电子签名并且指示所选择的元数据。
    • 20. 发明申请
    • Bridging between AD HOC local networks and internet-based peer-to-peer networks
    • 桥接AD HOC本地网络和基于互联网的对等网络
    • US20070274327A1
    • 2007-11-29
    • US11438950
    • 2006-05-23
    • Kari KaarelaKirmo KoistinenTimo P. Tervo
    • Kari KaarelaKirmo KoistinenTimo P. Tervo
    • H04L12/56
    • H04L67/104H04L12/2836H04L67/1061H04L67/1091H04L2012/2849
    • Bridging between ad hoc local networks and Internet based peer-to-peer networks involves coupling a bridge device to a local network using an ad-hoc, peer-to-peer protocol used for exchanging data between consumer electronics devices. The bridge device is coupled to a public network using an Internet-based peer-to-peer networking protocol. In one arrangement, metadata related to media accessible from a media server of the local network is determined via the bridge device, and the metadata is transformed via the bridge device to enable peer-to-peer devices of the public network to discover the media via the bridge device using the Internet-based peer-to-peer networking protocol. In another arrangement, metadata related to media accessible from the public network is determined via the peer-to-peer networking protocol, and the metadata is transformed via the bridge device to enable a device of the local network to discover the media via the bridge device using the ad-hoc, peer-to-peer protocol.
    • 在自组织本地网络和基于因特网的对等网络之间的桥接涉及使用用于在消费者电子设备之间交换数据的自组织对等协议将桥接设备耦合到本地网络。 网桥设备使用基于因特网的对等网络协议耦合到公共网络。 在一种布置中,与通过本地网络的媒体服务器可访问的媒体相关的元数据经由网桥装置确定,并且元数据经由网桥装置被转换,以使得公共网络的对等设备能够经由 桥接设备使用基于Internet的对等网络协议。 在另一种布置中,与从公共网络可访问的媒体有关的元数据是经由对等网络协议来确定的,并且通过网桥设备来转换元数据,使得本地网络的设备能够通过网桥设备发现媒体 使用ad-hoc,peer-to-peer协议。