会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Quality-of-service and call admission control
    • 服务质量和通话录入控制
    • US08223637B2
    • 2012-07-17
    • US10869801
    • 2004-06-16
    • Mathilde BenvenisteMahalingam Mani
    • Mathilde BenvenisteMahalingam Mani
    • G06F11/00
    • H04W28/16H04W84/12
    • An apparatus and methods are disclosed for enabling quality-of-service and call admission control for wireless telecommunications terminals without first submitting a traffic specification. The illustrative embodiment of the present invention is particularly advantageous for IEEE 802.11e networks because the 802.11e standard, which in its currently-drafted form contains provisions for terminals to submit traffic specifications, might not require 802.11e terminals to submit traffic specifications in the finalized 802.11e standard. Proper call admission control and, consequently, quality-of-service for wireless applications therefore might not be universally available to future 802.11e-compliant terminals unless one or more embodiments of the present invention are deployed.
    • 公开了一种用于使无线电信终端的服务质量和呼叫许可控制能够首先提交流量规范的装置和方法。 本发明的说明性实施例对于IEEE 802.11e网络是特别有利的,因为802.11e标准以其当前起草形式包含用于终端提交业务规范的规定,可能不需要802.11e终端在最终确定的 802.11e标准。 因此,除非部署本发明的一个或多个实施例,因此适当的呼叫接纳控制以及因此无线应用的服务质量可能不会普遍适用于未来符合802.11e标准的终端。
    • 10. 发明申请
    • High-Assurance Teleconference Authentication
    • 高保证电话会议认证
    • US20110033034A1
    • 2011-02-10
    • US12538674
    • 2009-08-10
    • Mahalingam ManiTanjore K. Srinivas
    • Mahalingam ManiTanjore K. Srinivas
    • H04M3/42
    • H04M3/56
    • A method is provided for authorizing an authenticated user into a teleconference session as a participant that avoids some of the costs and disadvantages of doing so in the prior art. The authorization is a combination of the enterprise user's authentication at work and cryptographic authorization to the teleconference system by the inviter. When a user goes to work and connects with his or her office computer to the network of the user's employer, a secure single sign-on (SSO) access control procedure is executed. In a secure single sign-on (SSO) access control procedure, the user submits authentication information, such as a user name and password, to an identity provider and receives back a credential token when the identity provider determines that the user name/password pair is valid. The credential token is saved on the user's computer and used for further authentication.
    • 提供了一种用于将认证用户授权为电话会议会话作为参与者的方法,以避免在现有技术中这样做的一些成本和缺点。 该授权是企业用户在工作中的认证和由邀请者对电话会议系统的密码授权的组合。 当用户上班并与他或她的办公室计算机连接到用户雇主的网络时,执行安全单点登录(SSO)访问控制程序。 在安全单点登录(SSO)访问控制过程中,用户向身份提供者提交诸如用户名和密码的认证信息,并且当身份提供者确定用户名/密码对 已验证。 证书令牌保存在用户计算机上,用于进一步认证。