-
公开(公告)号:US09888290B1
公开(公告)日:2018-02-06
申请号:US15080542
申请日:2016-03-24
IPC分类号: H04N7/16 , H04N21/475 , H04L29/08 , H04N21/254 , H04N21/4627 , H04N21/643 , H04N21/61 , H04N21/2543 , H04N21/262
CPC分类号: H04N21/4751 , H04L12/14 , H04L63/166 , H04L67/02 , H04L67/2814 , H04N21/2541 , H04N21/2543 , H04N21/26225 , H04N21/4627 , H04N21/6125 , H04N21/64322
摘要: A data communication gateway. The gateway comprises a processor, a non-transitory memory, and an application stored in the non-transitory memory. When executed by the processor, the application receives a secure socket layer (SSL) client hello message identifying a server and an application layer communication protocol from a client executing on one of a user equipment (UE), a laptop computer, a notebook computer, a tablet computer, or a desktop computer and determines to deny an application layer communication service access of the client to the identified server. In response to determining to deny service access, sending a SSL server hello message comprising a client redirection extension to the client that identifies a web server configured to provide a courtesy message associated with the service denial in response to a hypertext transfer protocol (HTTP) GET message or a secure hypertext transfer protocol (HTTPS) GET message.
-
公开(公告)号:US09886566B2
公开(公告)日:2018-02-06
申请号:US15186838
申请日:2016-06-20
申请人: Oath Inc.
发明人: Depeng Bi , Stephen Christopher Gladwin , Troy Steven Denkinger , Timothy Scott Franklin , Bart Richard Clifone , Anne Marie Pewterbaugh , Jeffrey Jonathan Spurgat
IPC分类号: G06F21/10 , H04L29/06 , H04N21/254 , H04N21/2543 , H04N21/258 , H04N21/4143 , H04N21/442 , H04N21/472 , H04N21/475 , H04N21/482 , H04N21/61 , H04N21/6334 , H04N21/658 , H04N21/81 , G06Q30/06 , G06Q40/04 , H04L9/30
CPC分类号: G06F21/105 , G06F21/10 , G06F2221/2101 , G06F2221/2117 , G06Q30/06 , G06Q40/04 , G06Q2220/16 , H04L9/30 , H04L63/0428 , H04L63/0457 , H04L63/06 , H04L63/08 , H04L63/0807 , H04L63/10 , H04L2463/101 , H04N21/2541 , H04N21/2543 , H04N21/25891 , H04N21/4143 , H04N21/44204 , H04N21/472 , H04N21/4753 , H04N21/4828 , H04N21/6125 , H04N21/63345 , H04N21/6582 , H04N21/8113
摘要: Digital content distribution systems and methods are provided for distributing for digital data files, such as digital audio and video data files. In accordance with one implementation, a token-based authentication system is provided that does not require knowledge of the individual user requesting the download of digital content data or real-time access to user account information. Instead, the token-based authentication system embeds the authentication information, or token, in the download request information itself. In this way, the download or content server authenticates the download request using the token contained in the download request information and therefore does not require any additional information to carry out this authentication, such as access to user account information.
-
公开(公告)号:US20180024644A1
公开(公告)日:2018-01-25
申请号:US15722790
申请日:2017-10-02
发明人: Sanjiv Sirpal , Mohammed Selim
IPC分类号: G06F3/01 , G06F3/0481 , H04N21/658 , H04N21/485 , H04N21/61 , H04N21/8545 , H04N21/81 , H04N5/445 , H04N21/414 , H04N5/44 , G06F3/0488 , H04N21/426 , H04N21/262 , H04N21/85 , H04N21/84 , H04N21/43 , H04N21/442 , H04N21/422 , H04N21/258 , H04N21/231 , H04N21/472 , H04L12/58 , H04N21/4725 , H04N21/40 , H04N21/478 , H04N1/00 , H04N21/431 , G06F3/0484
CPC分类号: G06F3/017 , G06F3/0481 , G06F3/04817 , G06F3/04842 , G06F3/04883 , G06F2203/04804 , H04L51/32 , H04N1/00448 , H04N5/44 , H04N5/4401 , H04N5/4403 , H04N5/445 , H04N5/44591 , H04N5/45 , H04N5/50 , H04N17/04 , H04N21/2187 , H04N21/23109 , H04N21/235 , H04N21/24 , H04N21/25 , H04N21/251 , H04N21/2543 , H04N21/258 , H04N21/25808 , H04N21/25883 , H04N21/25891 , H04N21/26291 , H04N21/40 , H04N21/414 , H04N21/422 , H04N21/42203 , H04N21/42204 , H04N21/42207 , H04N21/4221 , H04N21/42219 , H04N21/42222 , H04N21/42225 , H04N21/42684 , H04N21/43 , H04N21/4302 , H04N21/4307 , H04N21/431 , H04N21/4312 , H04N21/4314 , H04N21/4316 , H04N21/432 , H04N21/433 , H04N21/4332 , H04N21/435 , H04N21/437 , H04N21/4396 , H04N21/441 , H04N21/4415 , H04N21/442 , H04N21/44204 , H04N21/44213 , H04N21/44222 , H04N21/4532 , H04N21/462 , H04N21/4622 , H04N21/47 , H04N21/472 , H04N21/47202 , H04N21/47205 , H04N21/4725 , H04N21/475 , H04N21/4753 , H04N21/4755 , H04N21/4756 , H04N21/478 , H04N21/4782 , H04N21/4788 , H04N21/482 , H04N21/4821 , H04N21/4823 , H04N21/4826 , H04N21/4828 , H04N21/485 , H04N21/4858 , H04N21/488 , H04N21/4882 , H04N21/6125 , H04N21/6175 , H04N21/6582 , H04N21/8126 , H04N21/8133 , H04N21/8166 , H04N21/8173 , H04N21/8358 , H04N21/84 , H04N21/85 , H04N21/8545 , H04N2005/4407 , H04N2005/4414 , H04N2005/4432
摘要: A remote control for a television is provided that can include at least one hotkey having an assigned function that depends on at least one of a currently selected silo and panel displayed by the television.
-
公开(公告)号:US09848229B2
公开(公告)日:2017-12-19
申请号:US15582221
申请日:2017-04-28
申请人: Google Inc.
发明人: Jamieson Kerns , Mary Moon , Shiva Jaini , Nicola Ann Crane
IPC分类号: G06F3/00 , G06F13/00 , H04N5/445 , H04N21/431 , H04N21/234 , H04N21/2543 , H04N21/472 , H04N21/482 , H04N21/81
CPC分类号: H04N21/4312 , G06F3/00 , G06F13/00 , H04N21/23424 , H04N21/2543 , H04N21/47217 , H04N21/4825 , H04N21/812
摘要: This disclosure relates system(s) and method(s) for overlaying functionalities, text, annotations, and/or features on video advertisements and content videos.
-
公开(公告)号:US09842240B2
公开(公告)日:2017-12-12
申请号:US15383190
申请日:2016-12-19
申请人: Lidong Qu
发明人: Lidong Qu
IPC分类号: H04N7/16 , G06K7/14 , G06K7/10 , H04L29/08 , G06Q10/06 , G06Q30/02 , G06Q50/22 , H04N21/254 , H04N21/2543 , H04N21/258 , H04N21/6334 , G06Q30/06 , H04N21/237
CPC分类号: G06K7/1413 , G06K7/10297 , G06K7/10366 , G06K7/1417 , G06Q10/06 , G06Q30/0207 , G06Q30/0635 , G06Q50/22 , H04L67/02 , H04L67/04 , H04L67/10 , H04L67/16 , H04L67/18 , H04L67/22 , H04N21/237 , H04N21/2541 , H04N21/2543 , H04N21/25816 , H04N21/6334
摘要: The present invention relates to a method and system for data tagging in the field of computer technologies. In this method, a user terminal acquires tag data, obtains information about services and functions associated with the tag data, then interacts with target servers to exchange service and function information, and fulfills appropriate services and functions to complete the business application. The disclosed data tagging method and system allow user terminal to interact with directly target servers that are associated with relevant services and functions, which allows functions to be realized in distributed target servers, which simplifies the implementations of tag data, reducing the cost to setting servers. The disclosed data tagging methods allow more extensive applications of data tagging, improved user experiences, simplified processes, and lower costs.
-
公开(公告)号:US20170353767A1
公开(公告)日:2017-12-07
申请号:US15465138
申请日:2017-03-21
IPC分类号: H04N21/4788 , H04N21/488 , H04N21/482 , H04N21/472 , H04N21/254 , H04N7/173 , H04N21/458 , H04N21/4147 , H04N21/258 , H04N21/2543 , H04N21/6543 , H04N21/466
CPC分类号: H04N21/4788 , H04N7/17318 , H04N21/254 , H04N21/2543 , H04N21/25891 , H04N21/26606 , H04N21/2668 , H04N21/274 , H04N21/2747 , H04N21/4135 , H04N21/4147 , H04N21/4227 , H04N21/43615 , H04N21/458 , H04N21/4661 , H04N21/4668 , H04N21/47214 , H04N21/4826 , H04N21/4882 , H04N21/6543
摘要: Systems and methods may provide for communication between a plurality of client devices of a broadcast system. The communication may be, for example, a recommendation of a program that is communicated from one subscriber to another subscriber or subscribers via their client devices. The communication also may be a comment regarding a program, for example, recently viewed at the client device of the one subscriber. In general, the communication may be a message from one subscriber to another subscriber or subscribers. Further, the communication may be configured to perform a function on one or more other client devices. Such a function may include, but is not limited to, setting a timer to record a program, ordering or purchasing a program or service, cancelling an ordered/purchased program or service, setting or altering user preferences, controlling access to channels, etc.
-
公开(公告)号:US09832500B2
公开(公告)日:2017-11-28
申请号:US14790528
申请日:2015-07-02
IPC分类号: H04N21/2543 , H04N21/2385 , H04N21/25 , H04N21/24 , H04N21/2187 , H04N21/262
CPC分类号: H04N21/2543 , H04N21/2187 , H04N21/2385 , H04N21/2402 , H04N21/2408 , H04N21/251 , H04N21/25435 , H04N21/26216 , H04N21/26225 , H04N21/26233
摘要: The disclosed virtual theater system includes capture devices for capturing video and audio of a live event and converting the video and audio into a data stream. The system also includes a production center for receiving the data stream and compressing the data stream to generate a compressed data stream, for determining the number of one or more viewing devices subscribed or reserved to view the live event, and for determining data bandwidth consumption characteristics of the one or more viewing devices. Also included is a server for receiving the compressed data stream, the number of one or more viewing devices, and the data bandwidth consumption characteristics from the production center over a network. The server also duplicates and divides the compressed data stream out to the one or more viewing devices depending on the number of viewing devices subscribed or reserved (cyberseats reserved) to view the live event.
-
公开(公告)号:US09820014B1
公开(公告)日:2017-11-14
申请号:US15051136
申请日:2016-02-23
申请人: West Corporation
IPC分类号: H04N21/84 , H04N21/4223 , H04N21/482 , H04N21/658 , H04N21/44 , H04N21/45 , H04N21/2543 , H04N21/41 , H04N5/445 , H04N21/478 , H04N21/81 , H04N21/40 , H04N21/414
CPC分类号: H04N21/84 , H04N5/44543 , H04N21/2543 , H04N21/40 , H04N21/4126 , H04N21/414 , H04N21/41407 , H04N21/4223 , H04N21/44008 , H04N21/4524 , H04N21/478 , H04N21/47815 , H04N21/482 , H04N21/4828 , H04N21/6581 , H04N21/6582 , H04N21/8153 , H04N2005/44556
摘要: The illustrative embodiments described herein provide systems and methods for movie identification based on a location. In the embodiment, a method includes locating a mobile communication device associated with a user to form location data, accessing a location database to determine a geographic location of the mobile communication device based on the location data, and identifying a set of movies related to the geographic location by accessing a movie database. Each of the set of movies in the movie database is associated with one or more respective geographic locations. The method also includes presenting a set of movie results corresponding to the set of movies on a graphical user interface of the mobile communication device. In another embodiment, the method may also validate an object photographed by a camera of the mobile communication device, and use the recognized object to identify the set of movies.
-
公开(公告)号:US09811748B2
公开(公告)日:2017-11-07
申请号:US14299803
申请日:2014-06-09
发明人: Momin Mirza
IPC分类号: G06K9/03 , H04N5/232 , G06T7/00 , H04N21/258 , H04N21/2187 , H04N21/226 , H04N21/2343 , H04N21/2543
CPC分类号: G06K9/036 , G06T7/0002 , G06T2207/30168 , H04N5/23206 , H04N5/23229 , H04N21/2187 , H04N21/226 , H04N21/234363 , H04N21/2543 , H04N21/25841 , H04N21/25891
摘要: The quality at which camera data (e.g., images, video, and/or audio captured by a camera device) is transmitted and/or stored may be adjusted based on the application of analytic techniques. For example, a camera processing device may receive camera data and receive information relating to conditions external to the capturing of the camera data. The camera processing device may control the resolution associated with the camera data based on the information relating to the conditions.
-
60.
公开(公告)号:US20170318320A1
公开(公告)日:2017-11-02
申请号:US15653392
申请日:2017-07-18
发明人: David Bradley Wertheimer , Michael Alan Gooch , Steven Arthur Thorpe , Bryan Jose Gonzalez , Alexander Moore St. Laurent
IPC分类号: H04N21/2543 , H04N21/262 , H04N21/239 , H04N21/258 , H04N21/81 , H04N21/482
CPC分类号: H04N21/2543 , H04N21/2393 , H04N21/25875 , H04N21/26283 , H04N21/482 , H04N21/8173
摘要: A method and apparatus for managing a subscription to a plurality of content providers and the irretrievably referring users to an interface of the content provider to directly consume media programs provided by the content providers is disclosed. The method irretrievably passes users to content providers so that the user can view media programs from those content providers using the content provider's application, while providing a central source for users to locate media programs available from a plurality of content providers and to subscribe for access to such media programs. This construct permits content providers to retain control over the user viewing experience and to encourage the user to view further media programs from the same content provider.
-
-
-
-
-
-
-
-
-