会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明申请
    • METHODS AND APPARATUS FOR LEAVING AND/OR DISCOVERING LOCALLY RELEVANT PIECES OF INFORMATION
    • 用于放弃和/或发现信息的当地相关方面的方法和装置
    • WO2012170741A1
    • 2012-12-13
    • PCT/US2012/041429
    • 2012-06-07
    • QUALCOMM IncorporatedPARK, Vincent D.LAROIA, RajivKNAPP, EdwardAMIN, Himanshu S.SELBY, MaryBeth
    • PARK, Vincent D.LAROIA, RajivKNAPP, EdwardAMIN, Himanshu S.SELBY, MaryBeth
    • G06F17/30
    • G06F17/30017
    • Methods and apparatus for storing user generated information, e.g., reviews, comments, suggestions relevant to a particular geographic region, using local access nodes and/or facilitating discovery of the availability of the locally stored and locally relevant content through the use of peer-to-peer signals are described. In various embodiments, the locally stored and available content can be discovered when passing within range a local access point, storing the locally relevant user provided content. User generated information, in some embodiments, can be stored subject to user specified sharing restrictions. In various embodiments, users can limit the information they are provided by controlling profile setting and/or a setting used to control what information is provided as they move through a region. In some embodiments, user provided information distribution and/or access can be, and sometimes is, restricted based on group membership, user identity and/or interests.
    • 用于存储用户生成的信息的方法和装置,例如与特定地理区域相关的评论,评论,建议,使用本地接入节点和/或通过使用对等 描述了同频信号。 在各种实施例中,当在本地接入点的范围内通过存储本地相关用户提供的内容时,可以发现本地存储的和可用的内容。 在一些实施例中,可以根据用户指定的共享限制来存储用户生成的信息。 在各种实施例中,用户可以通过控制配置文件设置来限制它们所提供的信息和/或用于在移动通过区域时控制哪些信息被提供的设置。 在一些实施例中,用户提供的信息分发和/或访问可以并且有时是基于组成员资格,用户身份和/或兴趣来限制的。
    • 9. 发明申请
    • METHODS AND APPARATUS FOR SUPPORTING SHARING OF PRIVILEGES IN A PEER TO PEER SYSTEM
    • 支持对等体共享的方法和装置
    • WO2012047924A1
    • 2012-04-12
    • PCT/US2011/054810
    • 2011-10-04
    • QUALCOMM INCORPORATEDWU, XinzhouLI, JunyiPARK, Vincent D.KHUDE, Nilesh
    • WU, XinzhouLI, JunyiPARK, Vincent D.KHUDE, Nilesh
    • H04W28/24
    • H04W28/24H04W84/18
    • Various methods and apparatus relate to sharing QoS privileges between devices having a higher service level subscription and devices having lower service level subscription. QoS privileges are associated with a QoS service level which is in turn tied to devices, e.g., based on a service level subscription of the device. Devices with higher service level subscription are entitled to superior QoS privileges than the devices with lower service level subscription. In various embodiments a first device with higher QoS service level provides, to a second device having lower QoS service level, information used to obtain a QoS privilege to which the first device is entitled. Thus the second device entitled to lower QoS privileges is provided with the superior QoS privileges on a limited basis, e.g., for communicating with the first device corresponding to the higher QoS service level.
    • 各种方法和装置涉及在具有较高服务级别订阅的设备和具有较低服务级别订阅的设备之间共享QoS特权。 QoS特权与QoS服务水平相关联,QoS服务水平又依赖于设备,例如基于设备的服务级别订阅。 具有较高服务级别订阅的设备有权享受比具有较低服务级别订阅的设备更高的QoS权限。 在各种实施例中,具有较高QoS服务级别的第一设备向具有较低QoS服务级别的第二设备提供用于获得第一设备所授权的QoS特权的信息。 因此,有权降低QoS特权的第二设备在有限的基础上被提供有优越的QoS权限,例如用于与对应于较高QoS服务级别的第一设备进行通信。
    • 10. 发明申请
    • PEER TO PEER IDENTIFIERS
    • 同行同行认同者
    • WO2009009392A1
    • 2009-01-15
    • PCT/US2008/069078
    • 2008-07-02
    • QUALCOMM INCORPORATEDPARK, Vincent D.LAROIA, RajivLI, Junyi
    • PARK, Vincent D.LAROIA, RajivLI, Junyi
    • H04L12/56H04L29/12
    • H04L63/061H04L9/0866H04L9/0872H04L63/0846H04L63/0876H04W8/005H04W8/26H04W12/04H04W48/08H04W92/18
    • In an ad hoc peer-to-peer type network during peer discovery, information relating to users of various devices is broadcast to other devices in the network, which can compromise privacy of the users. Instead of announcing a public identifier that might be known by a multitude of individuals, the user device announces a private identifier that might be known to, or determined by, a select few individuals. The individuals selected can be given a key to determine the private identifier associated with a public identifier, or vice versa, wherein that key can have a validity range or a period of time, after which the key expires. Prior to the expiration of the key, the selected individuals, through their respective devices, can detect a corresponding user and/or device by the current private identifier being announced, thus mitigating the number of people that are aware of the user s presence.
    • 在对等体发现期间的特定对等类型网络中,与各种设备的用户相关的信息被广播到网络中的其他设备,这可能危及用户的隐私。 用户设备不是宣布许多个人可能知道的公共标识符,而是宣布可能被选择的几个人知道或由其确定的专用标识符。 所选择的个人可以被给予确定与公共标识符相关联的私有标识符的密钥,反之亦然,其中该密钥可以具有有效范围或一段时间,之后密钥过期。 在密钥到期之前,所选择的个人通过其各自的设备可以通过当前正在公布的私人标识符来检测相应的用户和/或设备,从而减轻了知道用户存在的人数。