-
公开(公告)号:US12131523B2
公开(公告)日:2024-10-29
申请号:US17182951
申请日:2021-02-23
申请人: Meta Platforms, Inc.
发明人: Xiaohu Liu , Baiyang Liu , Rajen Subba
IPC分类号: G06V10/82 , G06F3/01 , G06F3/16 , G06F7/14 , G06F9/451 , G06F16/176 , G06F16/22 , G06F16/23 , G06F16/242 , G06F16/2455 , G06F16/2457 , G06F16/248 , G06F16/33 , G06F16/332 , G06F16/338 , G06F16/903 , G06F16/9032 , G06F16/9038 , G06F16/904 , G06F16/951 , G06F16/9535 , G06F18/2411 , G06F40/205 , G06F40/295 , G06F40/30 , G06F40/40 , G06N3/006 , G06N3/08 , G06N7/01 , G06N20/00 , G06Q50/00 , G06V10/764 , G06V20/10 , G06V40/20 , G10L15/02 , G10L15/06 , G10L15/07 , G10L15/16 , G10L15/18 , G10L15/183 , G10L15/187 , G10L15/22 , G10L15/26 , G10L17/06 , G10L17/22 , H04L5/02 , H04L12/28 , H04L41/00 , H04L41/22 , H04L43/0882 , H04L43/0894 , H04L51/02 , H04L51/18 , H04L51/216 , H04L51/52 , H04L67/306 , H04L67/50 , H04L67/5651 , H04L67/75 , H04W12/08 , G10L13/00 , G10L13/04 , H04L51/046 , H04L67/10 , H04L67/53
CPC分类号: G06V10/82 , G06F3/011 , G06F3/013 , G06F3/017 , G06F3/167 , G06F7/14 , G06F9/453 , G06F16/176 , G06F16/2255 , G06F16/2365 , G06F16/243 , G06F16/24552 , G06F16/24575 , G06F16/24578 , G06F16/248 , G06F16/3323 , G06F16/3329 , G06F16/3344 , G06F16/338 , G06F16/90332 , G06F16/90335 , G06F16/9038 , G06F16/904 , G06F16/951 , G06F16/9535 , G06F18/2411 , G06F40/205 , G06F40/295 , G06F40/30 , G06F40/40 , G06N3/006 , G06N3/08 , G06N7/01 , G06N20/00 , G06Q50/01 , G06V10/764 , G06V20/10 , G06V40/28 , G10L15/02 , G10L15/063 , G10L15/07 , G10L15/16 , G10L15/1815 , G10L15/1822 , G10L15/183 , G10L15/187 , G10L15/22 , G10L15/26 , G10L17/06 , G10L17/22 , H04L5/02 , H04L12/2816 , H04L41/20 , H04L41/22 , H04L43/0882 , H04L43/0894 , H04L51/02 , H04L51/18 , H04L51/216 , H04L51/52 , H04L67/306 , H04L67/535 , H04L67/5651 , H04L67/75 , H04W12/08 , G06F2216/13 , G10L13/00 , G10L13/04 , G10L2015/223 , G10L2015/225 , H04L51/046 , H04L67/10 , H04L67/53
摘要: In one embodiment, a method includes by a client system associated with a user, receiving, at the client system, a user input from the user, parsing, by the client system, the first user input to identify a request to execute a function to be performed by an assistant system of several assistant systems associated with the client system, determining whether the user is authorized to access the assistant system by comparing a voiceprint of the user to several voiceprints stored on the client system, sending, from the client system to the assistant system in response to determining the user is authorized to access the assistant system, a request to set an assistant xbot of the assistant system into a listening mode, and receiving, at the client system from the assistant system, an indication that the assistant xbot is in listening mode.
-
2.
公开(公告)号:US20240283739A1
公开(公告)日:2024-08-22
申请号:US18636851
申请日:2024-04-16
申请人: Eluvio, Inc.
发明人: Serban Simu , Michelle Munson
IPC分类号: H04L45/64 , G06F9/455 , G06F21/10 , G06F21/60 , G06N20/00 , G06Q10/10 , G06Q20/12 , G06Q20/36 , G06Q20/38 , G06Q20/40 , G06Q50/26 , H04L9/00 , H04L9/06 , H04L9/08 , H04L9/14 , H04L9/32 , H04L9/40 , H04L41/00 , H04L45/00 , H04L45/02 , H04L45/7453 , H04L49/15 , H04L49/25 , H04L49/60 , H04L65/60 , H04L65/612 , H04L67/01 , H04L67/104 , H04L67/1061 , H04L67/1074 , H04L67/1087 , H04L67/568 , H04L69/325 , H04L69/329
CPC分类号: H04L45/64 , G06F9/45516 , G06F9/4552 , G06F21/10 , G06F21/602 , G06N20/00 , G06Q10/10 , G06Q20/1235 , G06Q20/3674 , G06Q20/3825 , G06Q20/3829 , G06Q20/401 , G06Q50/265 , H04L9/0637 , H04L9/0643 , H04L9/083 , H04L9/0861 , H04L9/14 , H04L9/3213 , H04L9/3234 , H04L9/3239 , H04L9/3247 , H04L41/20 , H04L45/04 , H04L45/08 , H04L45/14 , H04L45/70 , H04L45/7453 , H04L49/1553 , H04L49/25 , H04L49/602 , H04L63/0428 , H04L63/0478 , H04L65/60 , H04L65/612 , H04L67/104 , H04L67/1065 , H04L67/1076 , H04L67/108 , H04L67/1091 , H04L67/568 , H04L69/325 , G06Q2220/10 , H04L9/50 , H04L67/01 , H04L69/329 , H04L2209/56
摘要: Disclosed are examples of systems, apparatus, devices, computer program products, and methods implementing aspects of a decentralized content fabric. In some implementations, one or more processors are configured to provide fabric nodes of a network, including a first fabric node receiving a client request to perform one or more actions with respect to digital content corresponding to a plurality of content object parts maintained in the network. A lookup is performed on a blockchain ledger in a first blockchain to locate a digital instrument cryptographically linked to a user identifier (ID) of an owner of the digital content. The first fabric node grants the client request based on determining that a user ID associated with the client request matches the user ID of the owner of the digital content. The one or more actions are then performed through a blockchain transaction in the first blockchain or another blockchain.
-
公开(公告)号:US20240223467A1
公开(公告)日:2024-07-04
申请号:US18185326
申请日:2023-03-16
IPC分类号: H04L41/00 , G06F16/901 , G06F16/903 , H04L41/40
CPC分类号: H04L41/20 , G06F16/9024 , G06F16/90335 , H04L41/40
摘要: A system comprising one or more processors configured to receive a query indicating one or more of filtering information, sorting information, or joining information and retrieve, from a first datastore, an intent graph for a network, wherein the intent graph comprises nodes representing components of the network and edges representing connections between the components. The one or more processors being further configured to select a subset of a plurality of network devices of the network based on the query and the intent graph retrieved from the first datastore and retrieve, from a second datastore, data received from the plurality of network devices of the network. The one or more processors being further configured to determine a response to the query based on the selected subset of the plurality of network devices and the data retrieved from the second datastore and output the response to the query.
-
4.
公开(公告)号:US12009995B2
公开(公告)日:2024-06-11
申请号:US17304088
申请日:2021-06-14
申请人: ServiceNow, Inc.
IPC分类号: H04L41/28 , G06F16/215 , G06F21/10 , G06F21/12 , G06Q10/0631 , H04L9/40 , H04L41/00 , H04L67/01 , H04L67/56 , H04L67/306
CPC分类号: H04L41/28 , G06F16/215 , G06F21/105 , G06F21/12 , G06Q10/0631 , H04L41/20 , H04L63/0281 , H04L63/101 , H04L67/01 , H04L67/56 , G06F21/1073 , H04L67/306
摘要: An example embodiment may involve a method performed by a software application executable on a central enterprise resource planning (ERP) client of a plurality of ERP clients. The ERP clients may be contained within a managed network. Each ERP client may be associated with one or more computing devices of the managed network on which ERP software is executable. Each ERP client may include a database that stores user-related data for individual users of the managed network whom are authorized to access the ERP client. The method may involve communicating with other ERP clients of the plurality of ERP clients to retrieve the user-related data stored in databases of the other ERP clients, storing the user-related data from the other ERP clients, and transmitting the user-related data to a computing device of a computational instance contained in a remote network management platform associated with the managed network.
-
5.
公开(公告)号:US20240179526A1
公开(公告)日:2024-05-30
申请号:US18432148
申请日:2024-02-05
申请人: Damaka, Inc.
IPC分类号: H04W12/08 , G06F9/445 , G06F9/54 , G06F15/167 , G06F21/00 , H04L41/00 , H04L41/28 , H04L65/1069 , H04L65/1089 , H04L65/60 , H04L67/10 , H04L67/60 , H04M1/724 , H04N7/14 , H04L9/40
CPC分类号: H04W12/08 , G06F9/44526 , G06F9/54 , G06F9/541 , G06F9/542 , G06F15/167 , G06F21/00 , H04L41/20 , H04L41/28 , H04L65/1069 , H04L65/1089 , H04L65/60 , H04L67/10 , H04L67/60 , H04M1/724 , H04N7/141 , H04L63/0457 , H04N2007/145
摘要: An improved system and method are disclosed for improving functionality in software applications. In one example, the method includes a computing entity having a network interface, a processor, and a memory configured to store a plurality of instructions. The instructions include instructions for a superblock application having instructions for a function block included therein. The function block is configured to provide functions that are accessible to the superblock application via an application programming interface (API). The functions are provided within the superblock application itself and are accessible within the superblock application without switching context to another application on the computing entity.
-
公开(公告)号:US11973647B2
公开(公告)日:2024-04-30
申请号:US16391255
申请日:2019-04-22
申请人: HashiCorp
发明人: Mitchell Hashimoto , Armon Dadgar , Paul Hinze
IPC分类号: G06F15/16 , G06F8/71 , G06F9/445 , G06F9/451 , G06F9/50 , G06F9/54 , H04L41/00 , H04L41/02 , H04L41/082 , H04L41/0866 , H04L41/0893 , H04L41/14 , H04L41/22 , H04L41/28 , H04L67/00 , G06F8/77
CPC分类号: H04L41/0866 , G06F8/71 , G06F9/44505 , G06F9/453 , G06F9/5077 , G06F9/542 , H04L41/02 , H04L41/082 , H04L41/0893 , H04L41/14 , H04L41/20 , H04L41/22 , H04L41/28 , H04L67/34 , G06F8/77 , G06F9/547
摘要: A method may include validating an execution plan specifying one or more configurations to apply to an information technology infrastructure. The execution plan may be validated by at least determining a structural validity of the configurations of the execution plan. In response to the configurations of the execution plan being determined to be structurally valid, the validation of the execution plan may further include determining whether the information technology infrastructure satisfies a policy if the configurations specified in the execution plan are applied to the information technology infrastructure. In response to a successful validation of the execution plan, the one or more configurations specified in the execution plan may be applied to the information technology infrastructure by at least provisioning, modifying, and/or de-provisioning one or more resources at the information technology infrastructure. Related systems and articles of manufacture, including computer program products, are also provided.
-
公开(公告)号:US20240106723A1
公开(公告)日:2024-03-28
申请号:US18534718
申请日:2023-12-11
申请人: ASSIA SPE, LLC
发明人: Marc Goldburg , Philip Bednarz
IPC分类号: H04L41/00 , G06F9/54 , H04L12/28 , H04L41/0806
CPC分类号: H04L41/32 , G06F9/541 , H04L12/2856 , H04L12/2894 , H04L41/0806
摘要: Described are systems and methods for implementing and operating a Device Abstraction Proxy (DAP). In one embodiment, the DAP includes a communications interface to connect the DAP to one or more access aggregation devices, each having a plurality of physical ports to provide Digital Subscriber Line (DSL) communication services to a plurality of remote DSL terminals via the plurality of physical ports. The DAP may further include a memory and processor to execute a virtual access aggregation device, in which a subset of the plurality of physical ports are allocated and linked to corresponding logical ports. The DAP may further include a global rule-set module to define operational constraints for the DSL communication services, and a management interface to allow at least one broadband access management system to manage the subset of physical ports allocated to the virtual access aggregation device subject to the operational constraints.
-
8.
公开(公告)号:US20240098010A1
公开(公告)日:2024-03-21
申请号:US18519063
申请日:2023-11-26
申请人: ASSIA SPE, LLC
IPC分类号: H04L43/50 , H04L12/407 , H04L41/00 , H04L41/046 , H04L43/00 , H04L43/04 , H04L43/0829 , H04L43/0852 , H04L43/0888
CPC分类号: H04L43/50 , H04L12/407 , H04L41/048 , H04L41/26 , H04L41/32 , H04L43/04 , H04L43/0829 , H04L43/0852 , H04L43/0888 , H04L43/14 , H04L41/0681
摘要: Described is a method performed by a downloadable agent, the method comprising: collecting WAN performance infor-mation, wherein the downloadable agent is executable on a computing device coupled to a LAN of a broadband subscriber, wherein the LAN is coupled by another device to a WAN; and transmitting the WAN performance information to a machine; wherein the machine is operable to: store and analyze the performance information to generate an analysis result; and report the analysis result to at least one of the broadband subscriber and its service provider. Described is a corresponding system which comprises a database; and a server coupled to the database, the server operable to: receive WAN performance information from a downloadable agent; store the information in the database, analyze the information to generate an analysis result; and report the analysis result to at least one of the broadband subscriber and the broadband subscriber's service provider.
-
公开(公告)号:US20240089178A1
公开(公告)日:2024-03-14
申请号:US18511806
申请日:2023-11-16
发明人: Wu Jiang
IPC分类号: H04L41/00 , H04L12/66 , H04L41/0894 , H04L41/5006 , H04L41/5009
CPC分类号: H04L41/20 , H04L12/66 , H04L41/0894 , H04L41/5006 , H04L41/5009
摘要: This application discloses a network service processing method, a network service processing system, and a gateway device, to alleviate a problem that the gateway device cannot meet increasing additional function requirements. The gateway device identifies a type of a first intranet device, where the first intranet device belongs to an intranet connected to the gateway device. The gateway device obtains a first software package based on the type of the first intranet device, where the first software package is used to implement a first additional function. The gateway device sends a first indication message and the first software package to the first intranet device, where the first indication message is used to indicate the first intranet device to install the first software package and execute the first additional function.
-
公开(公告)号:US11924180B2
公开(公告)日:2024-03-05
申请号:US17164533
申请日:2021-02-01
申请人: iboss, Inc.
IPC分类号: H04L29/06 , H04L9/40 , H04L41/00 , H04L61/10 , H04L61/103 , H04L61/4511 , H04L61/4552 , H04L61/5007 , H04L67/02 , H04L61/58
CPC分类号: H04L63/0464 , H04L41/00 , H04L61/10 , H04L61/103 , H04L61/4511 , H04L61/4552 , H04L61/5007 , H04L63/0428 , H04L67/02 , H04L61/58
摘要: This present disclosure generally relates to managing encrypted network traffic using Domain Name System (DNS) responses. One example includes requesting an address; receiving a response from the resolution server including one or more addresses associated with the domain name; associating with the domain name a particular address selected from the received one or more addresses; receiving a request to resolve the domain name; sending a response to the request to resolve the domain name, the sent response including the particular address associated with the domain name; receiving a secure request for a resource, the secure request directed to the particular address associated with the domain name; and determining that the secure request is directed to the domain name based on the association between the particular address and the domain name.
-
-
-
-
-
-
-
-
-