METHOD AND APPARATUS FOR CONTEXT-BASED CONTENT MANAGEMENT
    71.
    发明申请
    METHOD AND APPARATUS FOR CONTEXT-BASED CONTENT MANAGEMENT 审中-公开
    基于语境内容管理的方法与装置

    公开(公告)号:US20110113471A1

    公开(公告)日:2011-05-12

    申请号:US13003127

    申请日:2008-07-10

    CPC classification number: H04W8/18 H04L12/66

    Abstract: In one embodiment, a system for context-based management of cached content includes policy and context servers. The policy server makes policy decisions controlling, e.g., usage of a content cache by a user, based on a contextualized policy that includes one or more context-dependent policy rules. The context server collects context information for the user and generates the contextualized policy by inserting the updated context-parameter(s) into the context-dependent policy rule(s). The policy server thus obtains or otherwise updates the contextualized policy responsive to a policy decision request received from a caching agent operating as a policy enforcement point, and returns a policy decision to the caching agent. In support, the context server may be configured to collect context information for the user at least in part by receiving context information from a user agent associated with the user.

    Abstract translation: 在一个实施例中,用于缓存内容的基于上下文的管理的系统包括策略和上下文服务器。 策略服务器基于包括一个或多个与上下文相关的策略规则的上下文化策略来做出策略决策,例如,由用户控制内容高速缓存的使用。 上下文服务器收集用户的上下文信息,并通过将更新的上下文参数插入到上下文相关策略规则中来生成上下文化策略。 因此,策略服务器响应于从作为策略执行点操作的高速缓存代理接收的策略决策请求而获得或以其他方式更新上下文化策略,并且向缓存代理返回策略决定。 在支持中,上下文服务器可以被配置为至少部分地通过从与用户相关联的用户代理接收上下文信息来收集用户的上下文信息。

    Method and System for Updating an Interaction Document
    72.
    发明申请
    Method and System for Updating an Interaction Document 有权
    更新交互文件的方法和系统

    公开(公告)号:US20110029643A1

    公开(公告)日:2011-02-03

    申请号:US12935566

    申请日:2008-06-30

    Applicant: Johan Hjelm

    Inventor: Johan Hjelm

    Abstract: User interactions with an interactive media program are defined by an interaction document, such as a SMIL document, that may be downloaded by a user before playing or viewing of the associated media program. In the case of live events that are recorded by the user for later viewing, the interactions that may have taken place during the original scheduled broadcast of the event may no longer be valid. In this case, a method and apparatus is provided to allow the user downloading an interaction document for a media program to receive updated versions of the interaction document that can be used when viewing a recording of the media program. In one exemplary embodiment, the media playback system sends a request for an interaction document to an interaction document server responsive to the recording of the interactive media program. The interaction document server may send the updated interaction document to the media playback system responsive to the request if one is available.

    Abstract translation: 与交互式媒体节目的用户交互由诸如SMIL文档之类的交互文档来定义,可以在播放或查看相关联的媒体节目之前由用户下载。 在由用户记录以用于稍后查看的实时事件的情况下,在事件的原始预定广播期间可能发生的交互可能不再有效。 在这种情况下,提供了一种方法和装置,以允许用户下载媒体节目的交互文档以接收在查看媒体节目的记录时可以使用的交互文档的更新版本。 在一个示例性实施例中,响应于交互式媒体节目的记录,媒体播放系统向交互文档服务器发送交互文档的请求。 交互文档服务器可以响应于该请求而将更新的交互文档发送到媒体播放系统,如果一个可用的。

    Method and Apparatus for Checking Aggregated Web Services
    73.
    发明申请
    Method and Apparatus for Checking Aggregated Web Services 审中-公开
    检查聚合Web服务的方法和设备

    公开(公告)号:US20110023131A1

    公开(公告)日:2011-01-27

    申请号:US12863925

    申请日:2008-01-24

    CPC classification number: H04L67/16 H04L63/101 H04L63/102 H04L63/20 H04L67/02

    Abstract: Method and apparatus for checking an aggregated web service requested by a terminal user (200). A web service authentication node (208) receives and stores a published description of the aggregated web service, as offered from a primary web service provider (204) and involving one or more sub-services offered from one or more secondary web service providers (206a,b). When the authentication node (208) receives a request made by the user for the aggregated web service, it is checked whether the sub-services and secondary service providers of the aggregated web service are acceptable for the user according to a policy of the user. If all sub-services and secondary service providers are deemed acceptable or safe, the aggregated web service can be authenticated. Otherwise, the request is rejected or the user is warned that the aggregated web service is deemed unsafe. Thereby, access to sensitive user data by secondary service providers can be controlled and made visible.

    Abstract translation: 用于检查由终端用户(200)请求的聚合的网络服务的方法和装置。 网络服务认证节点(208)从主要网络服务提供商(204)接收和存储所发布的聚合的Web服务的描述,并且涉及从一个或多个次要网络服务提供商(206a)提供的一个或多个子服务 ,b)。 当认证节点(208)接收用户针对聚合的Web服务做出的请求时,根据用户的策略来检查聚合的Web服务的子服务和辅助服务提供者是否可以为用户接受。 如果所有子服务和辅助服务提供商被认为是可接受或安全的,则可以对聚合的Web服务进行身份验证。 否则,请求被拒绝,或者警告用户聚合的Web服务被认为是不安全的。 因此,可以控制并且使二维服务提供商对敏感用户数据的访问变得可见。

    NFC Communications for Implanted Medical Data Acquisition Devices
    74.
    发明申请
    NFC Communications for Implanted Medical Data Acquisition Devices 审中-公开
    移植医疗数据采集设备的NFC通信

    公开(公告)号:US20110022411A1

    公开(公告)日:2011-01-27

    申请号:US12922915

    申请日:2008-03-19

    Abstract: Implantable and/or wearable medical data acquisition devices (30) associated with an individual, each having NFC communication capability, collect medical data. Each device has a unique identifier. The medical data are read from the devices via a secure link by an NFC reader or transceiver (26) in a wireless communication system mobile station (10) having a unique identifier. The medical data are selectively transmitted via a secure link from the mobile station to a Presence and Group Management (PGM) server (32, 34) configured to manage data services for medical groups. Secure access to the medical data by medical professionals is restricted according to a policy system (36). Encryption keys are managed on a group basis by a group key management server (32), assigning the medical data acquisition devices (30) and mobile station (10) to groups based on their unique identifiers. The PGM server (32, 34) may send alerts and/or information to the user via the mobile station (10).

    Abstract translation: 与各个具有NFC通信能力的个体相关联的可植入和/或可穿戴医疗数据采集装置(30)收集医疗数据。 每个设备都有唯一的标识符。 通过具有唯一标识符的无线通信系统移动站(10)中的NFC读取器或收发器(26),经由安全链路从设备读取医疗数据。 经由安全链路选择性地将医疗数据从移动站发送到被配置为管理医疗组的数据服务的存在和组管理(PGM)服务器(32,34)。 根据政策制度限制了医疗专业人员对医疗数据的安全访问(36)。 加密密钥由组密钥管理服务器(32)以组为基础进行管理,根据其唯一标识符将医疗数据获取装置(30)和移动台(10)分配给组。 PGM服务器(32,34)可以经由移动台(10)向用户发送警报和/或信息。

    Method and Apparatus for Providing Services to Client Groups in a Communication Network
    75.
    发明申请
    Method and Apparatus for Providing Services to Client Groups in a Communication Network 审中-公开
    用于向通信网络中的客户群提供服务的方法和装置

    公开(公告)号:US20100223098A1

    公开(公告)日:2010-09-02

    申请号:US12599149

    申请日:2007-05-28

    CPC classification number: H04L67/306 G06Q30/0204 G06Q30/0224

    Abstract: A method and apparatus for offering or providing a service to multiple clients in a communication network. A service provisioning unit creates a group profile with common characteristics for a group of clients, e.g. based on user profiles stored in a profile database. A service is then composed that is adapted to the group profile and relevant for the common characteristics in the group profile. A service trigger condition is also defined for the adapted service which controls when the service is to be offered or provided. The service provisioning unit finally offers or provides the adapted service to the client group when it is detected that the service trigger condition is fulfilled.

    Abstract translation: 一种用于向通信网络中的多个客户端提供或提供服务的方法和装置。 服务提供单元为一组客户端创建具有共同特征的组简档,例如。 基于存储在配置文件数据库中的用户配置文件。 然后,组合一个适合于组配置文件并与组配置文件中的共同特征相关的服务。 还为适应服务定义了服务触发条件,该服务控制何时提供或提供服务。 当检测到服务触发条件被满足时,服务提供单元最终向客户端组提供或提供适配的服务。

    Method And Arrangement For Handling Communication Requests From Unknown Parties
    76.
    发明申请
    Method And Arrangement For Handling Communication Requests From Unknown Parties 有权
    处理来自未知方的通信请求的方法和安排

    公开(公告)号:US20100020953A1

    公开(公告)日:2010-01-28

    申请号:US12301583

    申请日:2007-05-07

    CPC classification number: H04M1/663 H04M3/436 H04M3/493 H04M2203/2044

    Abstract: A method and apparatus for performing a caller investigation in order to provide relation information to a called party (200) regarding an unknown calling party (202), when implemented in a service entity (204) serving said called party. A relation query for the calling party is received from the called party, and it is then determined whether the calling party is known and related to any third party directly or indirectly known to the called party by checking a contact list (210-214) defined for said third party. The reliability of the calling party can then be better assessed based on how the calling party is related to the called party, if related at all. The called party may use this information for deciding how to respond to a communication request from said calling party.

    Abstract translation: 一种用于执行呼叫者调查的方法和装置,以便在服务于所述被叫方的服务实体(204)中实现时,向与被叫方(200)提供关于未知主叫方(202)的关系信息。 从被叫方接收到主叫方的关系查询,然后通过检查已定义的联系人列表(210-214)来确定呼叫方是否已知并且与被叫方直接或间接已知的任何第三方相关 对于第三方说 主叫方的可靠性可以根据呼叫方与被叫方的关系如何相关来进行更好的评估。 被叫方可以使用该信息来决定如何响应来自所述呼叫方的通信请求。

    Method and system for generation of real-time guiding information
    77.
    发明申请
    Method and system for generation of real-time guiding information 审中-公开
    用于生成实时指导信息的方法和系统

    公开(公告)号:US20070093958A1

    公开(公告)日:2007-04-26

    申请号:US10556655

    申请日:2003-05-12

    CPC classification number: G01C21/36 G08G1/096811 G08G1/09685 G08G1/096883

    Abstract: A system and method is disclosed for generating information for use, for example, in a vehicle for guidance of driver. Information is described by information object specifications determined in part from compiled data related to the vehicle and its immediate environment, navigation area, target area, and user profile. An analysis and control part (320, 340) of the system creates information objects, optionally assigns priority to the same, and assigns a medium for presentation of an information object. A system state may be determined related to current use of available media. An information object of high priority can cause the control part to reallocate a medium to allow presentation of the high priority information object. The system may further determine need for format transcoding to allow presentation of information on the most appropriate medium.

    Abstract translation: 公开了一种用于产生用于例如用于驾驶员引导的车辆中的信息的系统和方法。 信息由部分由与车辆及其直接环境,导航区域,目标区域和用户简档相关的编译数据确定的信息对象规范来描述。 系统的分析和控制部分(320,340)创建信息对象,可选地分配优先权,并分配用于呈现信息对象的介质。 可以确定与当前可用介质的使用相关的系统状态。 高优先级的信息对象可以使得控制部分重新分配介质以允许呈现高优先级信息对象。 该系统还可以确定对格式转码的需要,以允许在最合适的介质上呈现信息。

    Subscription module assignment managing server and subscription module assignment managing method
    78.
    发明授权
    Subscription module assignment managing server and subscription module assignment managing method 有权
    订阅模块分配管理服务器和订阅模块分配管理方法

    公开(公告)号:US09357380B2

    公开(公告)日:2016-05-31

    申请号:US14118762

    申请日:2011-05-27

    CPC classification number: H04W8/245 H04W4/08 H04W8/26

    Abstract: There is provided an apparatus (134) for managing assignment of subscription modules (307) for a group (141) of communication devices (140a-140n). The apparatus includes a receiving unit (203) configured to receive a request for assigning a subscription module to a target communication device (140j) so that the target communication device can attach to a network managed by a network (110) operator; and a control unit (205) configured to identify a group which includes the target communication device, determine whether the number of subscription modules which are assigned to the communication devices in the identified group reaches the upper bound, and when the number of the subscription modules does not reach the upper bound, assign a subscription module to the target communication device.

    Abstract translation: 提供了一种用于管理用于通信设备(140a-140n)的组(141)的订阅模块(307)的分配的设备(134)。 该装置包括:接收单元,被配置为接收向目标通信设备(140j)分配订阅模块的请求,使得目标通信设备可以附接到由网络(110)运营商管理的网络; 以及控制单元,被配置为识别包括目标通信设备的组,确定分配给所识别的组中的通信设备的订阅模块的数量是否达到上限,以及当订阅模块的数量 未到达上限,将目标通信设备分配一个订阅模块。

    System, servers, methods and computer programs for machine-to-machine equipment management
    80.
    发明授权
    System, servers, methods and computer programs for machine-to-machine equipment management 有权
    用于机器对机器设备管理的系统,服务器,方法和计算机程序

    公开(公告)号:US09210035B2

    公开(公告)日:2015-12-08

    申请号:US13983945

    申请日:2011-02-17

    CPC classification number: H04L41/042 H04W4/021 H04W4/60 H04W4/70 H04W12/06

    Abstract: It is presented a method for machine-to-machine equipment management, executed in a subscription server arranged to provide an electronically transferable subscriber identity module. The method comprises the steps of: receiving a request for the electronically transferable subscriber identity module for a machine-to-machine equipment; obtaining a location rule; obtaining a calculated authorized area based on the location rule and a position of the machine-to-machine equipment; generating an electronically transferable subscriber identity module; sending the electronically transferable subscriber identity module to the machine-to-machine equipment; obtaining a position of the machine-to-machine equipment; determining whether the position indicates that the machine-to-machine equipment is outside of the calculated authorized area; and when the position indicates that the machine-to-machine equipment is outside of the calculated authorized area, restricting operation of the machine-to-machine equipment. It is also presented a corresponding system, subscription server, registration server, methods, computer programs and computer program products.

    Abstract translation: 它提供了一种机器对机器设备管理的方法,在订阅服务器中执行,该订阅服务器被布置成提供可电子传送的用户识别模块。 该方法包括以下步骤:接收对于机器对机器设备的可电子传送的用户识别模块的请求; 获取位置规则; 基于位置规则和机器对机器的位置获得计算的授权区域; 生成电子可转移用户身份模块; 将电子可转移用户识别模块发送到机器到设备; 获得机器到设备的位置; 确定位置是否指示机器对机器设备在计算的授权区域之外; 并且当该位置指示机器对机器设备在计算的授权区域之外时,限制机器对机器设备的操作。 还提供了相应的系统,订阅服务器,注册服务器,方法,计算机程序和计算机程序产品。

Patent Agency Ranking