会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • A METHOD FOR EQUITABLE BANDWIDTH ALLOCATION FOR CONTENT DISTRIBUTION NETWORKS
    • 用于内容分发网络的公平带宽分配的方法
    • WO2009108679A3
    • 2009-12-30
    • PCT/US2009035105
    • 2009-02-25
    • TELCORDIA TECH INCLUSS HANAN
    • LUSS HANAN
    • H04N7/173
    • H04L47/781H04L47/70
    • A method is presented for determining bandwidth allocations in a content distribution network that comprises multiple trees, where the root of each tree has a server that broadcasts multiple programs throughout the tree. Each network link has limited capacity and may be used by one or more of these trees. The allocation problem is formulated as an equitable resource allocation problem with a lexicographic maximin objective function that attempts to provide equitable service performance for all requested programs at the various nodes. The constraints include link capacity constraints and tree-like ordering constraints imposed on each of the programs. The algorithm provides an equitable solution in polynomial time for wide classes of performance functions. At each iteration, the algorithm solves single-link maximin optimization problems while relaxing the ordering constraints, selects a bottleneck link and fixes various variables at their optimal value.
    • 提出了一种用于确定包含多个树的内容分发网络中的带宽分配的方法,其中每个树的根具有在整个树上广播多个节目的服务器。 每个网络链路的容量有限,并且可以被这些树中的一个或多个使用。 分配问题被制定为具有字典最大目标函数的公平资源分配问题,其尝试为各个节点处的所有请求的程序提供公平的服务性能。 这些约束包括强制在每个程序上的链路容量限制和树状的排序约束。 该算法为多种性能函数的多项式时间提供了一个公平的解决方案。 在每次迭代时,该算法解决了单链路最大优化问题,同时放松了排序约束,选择了瓶颈链接,并将各种变量修正为其最优值。
    • 62. 发明申请
    • POPULATING AND MANAGING (PAM) CONTACT INFORMATION IN A NETWORK ADDRESS BOOK (NAB)
    • 网络地址簿(NAB)中的人员管理(PAM)联系信息
    • WO2009099609A3
    • 2009-10-01
    • PCT/US2009000715
    • 2009-02-04
    • TOSHIBA KKTELCORDIA TECH INCYAQUB RAZIG
    • YAQUB RAZIG
    • G06F15/16
    • G06Q10/107G06Q30/02
    • This paper proposes a new method and architecture for populating, updating and managing the NAB. It also proposes user's Contact Information Discovery (CID). In context of populating the NAB; since the NAB of each individual subscriber will be stored in the network in future, the paper proposes Cl to flow from one NAB to another NAB within the core network, instead of Cl flowing from Device to Network. Thus with the user authorization, his Cl would shoot from one NAB to another NAB within the core network instead of from LAB to NAB through air interface. It would reduce huge amount of data traffic on the air that otherwise would be generated in updating and populating the NAB by all the NAB users.
    • 本文提出了一种用于填充,更新和管理NAB的新方法和体系结构。 它还提出用户的联系信息发现(CID)。 在填补NAB的情况下; 由于将来每个用户的NAB将被存储在网络中,所以本文提出了Cl从核心网络中的一个NAB流向另一个NAB,而不是从设备到网络的C1流。 因此,在用户授权下,他的Cl将在核心网络中从一个NAB到另一个NAB,而不是通过空中接口从LAB到NAB。 这将减少在所有NAB用户更新和填充NAB时将产生的大量数据流量。
    • 63. 发明申请
    • METHOD AND SYSTEMS FOR IDENTIFYING THE EXISTENCE OF ONE OR MORE UNKNOWN PROGRAMS IN A SYSTEM
    • 识别系统中一个或多个未知程序的存在的方法和系统
    • WO0153908A3
    • 2009-07-23
    • PCT/US0101652
    • 2001-01-18
    • TELCORDIA TECH INC
    • LIPTON RICHARDSERPANOS DIMITRIOS
    • G06F21/00H04L9/32H04L29/06H04N7/167
    • H04L63/14G06F21/51G06F21/55G06F21/552G06F21/554G06F21/56G06F21/566G06F2221/2101H04L63/0428H04L63/145H04L63/1466
    • Disclosed are methods and systems for improving data security in a computer system. In particular, disclosed are methods and systems for writing a sequence of pseudorandom bits to a computer system's memory, where the number of bits written is equal to the expected size of the computer system's free memory. As such, if one or more unknown programs are resident in the computer system's memory, the methods and systems will be unable to write bits to the memory in which the unknown programs reside. Then, these methods and systems attempt to read these bits from the computer system's memory. Thus, if an unknown program is resident in the computer system's memory, the unknown program will have to correctly guess the bits that were attempted to be written in the memory in which the unknown program resides. Thus, if the read bits do not match the written bits, the existence of an unknown program may be determined. Further disclosed are methods and systems for determining if any bits are improperly transmitted to an unauthorized location. For example, in certain systems it is desirable to maintain data security and to ensure that secure bits are not improperly transmitted to someplace other than for use by an application program. Such methods and systems check for any such unauthorized input/output activity.
    • 公开了用于改善计算机系统中的数据安全性的方法和系统。 特别地,公开了用于将伪随机比特序列写入计算机系统的存储器的方法和系统,其中写入的比特数等于计算机系统的空闲存储器的预期大小。 因此,如果一个或多个未知程序驻留在计算机系统的存储器中,则方法和系统将不能将位写入未知程序所在的存储器。 然后,这些方法和系统尝试从计算机系统的存储器读取这些位。 因此,如果未知程序驻留在计算机系统的存储器中,则未知程序将必须正确地猜测尝试写入未知程序所在的存储器中的位。 因此,如果读取位与写入的比特不匹配,则可以确定未知程序的存在。 还公开了用于确定是否有任何比特被不正确地发送到未授权的位置的方法和系统。 例如,在某些系统中,希望保持数据安全性并且确保安全比特不被不正确地传输到除应用程序使用之外的某个地方。 这种方法和系统检查任何此类未经授权的输入/输出活动。
    • 64. 发明申请
    • QUALITY OF SERVICE PROVISIONING THROUGH ADAPTABLE AND NETWORK REGULATED CHANNEL ACCESS PARAMETERS
    • 通过适应性和网络规定的通道访问参数提供的服务质量
    • WO2007103280A3
    • 2008-11-20
    • PCT/US2007005538
    • 2007-03-02
    • TELCORDIA TECH INCYAQUB RAZIQELAOUD MONCEF
    • YAQUB RAZIQELAOUD MONCEF
    • H04W28/24
    • H04W28/24H04W16/04H04W16/10H04W28/16
    • One or more system and/or method of dynamically setting values of Channel Access Parameters employing a Load Supervision Manager entity, a Quality of Service Parameters Manager entity, and an Access Point. The entities work with the Access Point and continuously monitors network loading conditions and setting Channel Access Parameters values in response to network loading conditions. The Load Supervision Manager is a controlling and/or supervisory entity that sits at a network level receives information from the QoS Parameters Manager which sits at a subnet level, and judges prevailing loading conditions. The prevailing loading conditions include such factors as the number of Mobile Nodes and the applications or ACs they are running on in each subnet. The QoS Parameters Manager assesses the possible near future loading condition in each subnet including monitoring the hand-off Mobile Nodes and issues directives to QoS Parameters Managers.
    • 使用负载监督管理器实体,服务质量参数管理器实体和接入点动态地设置信道接入参数值的一个或多个系统和/或方法。 实体与接入点一起工作,并连续监视网络负载条件,并根据网络负载条件设置通道访问参数值。 负载监督管理器是位于网络级的控制和/或监督实体,从位于子网级别的QoS参数管理器接收信息,并判断当前的负载条件。 主要的加载条件包括移动节点的数量以及它们在每个子网中运行的应用或AC的因素。 QoS参数管理器评估每个子网中可能的近期加载条件,包括监控切换移动节点并向QoS参数管理器发出指令。