Transaction tracking and monitoring

    公开(公告)号:US09774686B1

    公开(公告)日:2017-09-26

    申请号:US15081049

    申请日:2016-03-25

    Abstract: A device may generate one or more objects for one or more transactions. The one or more transactions may include a sequence of one or more events. The one or more objects may include one or more states associated with the sequence of one or more events. The device may receive information associated with the one or more transactions. The information may be used to update the one or more states of the one or more objects. The device may detect one or more alerts based on the one of more objects. The one or more alerts may be associated with the one or more states of the one or more objects. The device may determine an alarm status based on the one or more alerts and may provide information to cause an action to be performed.

    Delegated resource authorization for replicated applications

    公开(公告)号:US10122728B2

    公开(公告)日:2018-11-06

    申请号:US15046547

    申请日:2016-02-18

    Abstract: An authenticating device assigns an application identifier and an application secret value to a customer application, receives a first resource authorization request from a first instance of multiple replicated instances of a customer application, where the first instance is installed in a first machine, and receives a second resource authorization request from a second instance of the multiple replicated instances of the customer application, where the second instance is installed in a second machine. The authenticating device generates, responsive to the first resource authorization request, a first token using a first network address associated with the first machine, the application identifier and the application secret value, and returns, to the first instance of the customer application, the generated first token for use in requesting access to a resource server.

    SERVER-SIDE PLUGIN CHECKER FOR TOLL-FREE DATA SERVICE
    3.
    发明申请
    SERVER-SIDE PLUGIN CHECKER FOR TOLL-FREE DATA SERVICE 审中-公开
    用于无线数据服务的服务器侧插座检查器

    公开(公告)号:US20170078404A1

    公开(公告)日:2017-03-16

    申请号:US14852884

    申请日:2015-09-14

    CPC classification number: H04L67/146 H04L67/20 H04L67/34

    Abstract: A system may receive a content identifier corresponding to content to be accessed via a toll free data service (toll-free data service). The system may determine, based on the content identifier, whether a content provider device, associated with the content, is configured with a serving component associated with serving the content via the toll-free data service. The system may provide an indication of whether the content provider device is configured with the serving component. The content may be accessible via the toll-free data service when the content provider device is configured with the serving component.

    Abstract translation: 系统可以通过免费数据服务(免费数据服务)接收与要访问的内容相对应的内容标识符。 系统可以基于内容标识符,确定与内容相关联的内容提供商设备是否配置有通过免费数据服务与内容相关联的服务组件。 系统可以提供内容提供者设备是否配置了服务组件的指示。 当内容提供商设备配置有服务组件时,内容可以通过免费数据服务来访问。

    Server-side plugin checker for toll-free data service

    公开(公告)号:US10397339B2

    公开(公告)日:2019-08-27

    申请号:US14852884

    申请日:2015-09-14

    Abstract: A system may receive a content identifier corresponding to content to be accessed via a toll free data service (toll-free data service). The system may determine, based on the content identifier, whether a content provider device, associated with the content, is configured with a serving component associated with serving the content via the toll-free data service. The system may provide an indication of whether the content provider device is configured with the serving component. The content may be accessible via the toll-free data service when the content provider device is configured with the serving component.

    Tracking data usage in a secure session

    公开(公告)号:US10237080B2

    公开(公告)日:2019-03-19

    申请号:US14962184

    申请日:2015-12-08

    Abstract: A first device may obtain a session time record that includes information relating to a secure session. The session time record may include a content identifier and a device identifier that is associated with a second device. The content identifier may be associated with content to be provided via a secure session and via the second device. The content may be associated with a sponsored data campaign. The first device may obtain, from the second device, data usage information identifying an amount of data provided via the second device and in association with the secure session. The first device may determine information identifying a party responsible for the amount of data provided in association with the secure session based on the session time record and based on the data usage information. The first device may store or provide the information identifying the party responsible for the amount of data.

    DELEGATED RESOURCE AUTHORIZATION FOR REPLICATED APPLICATIONS

    公开(公告)号:US20170244706A1

    公开(公告)日:2017-08-24

    申请号:US15046547

    申请日:2016-02-18

    CPC classification number: H04L63/102 H04L63/0807 H04L63/123

    Abstract: An authenticating device assigns an application identifier and an application secret value to a customer application, receives a first resource authorization request from a first instance of multiple replicated instances of a customer application, where the first instance is installed in a first machine, and receives a second resource authorization request from a second instance of the multiple replicated instances of the customer application, where the second instance is installed in a second machine. The authenticating device generates, responsive to the first resource authorization request, a first token using a first network address associated with the first machine, the application identifier and the application secret value, and returns, to the first instance of the customer application, the generated first token for use in requesting access to a resource server.

    CHAINED SECURITY CREDENTIAL DISTRIBUTION FOR SPONSORED DATA SERVICES

    公开(公告)号:US20170195330A1

    公开(公告)日:2017-07-06

    申请号:US14985821

    申请日:2015-12-31

    Abstract: A method to facilitate secure access to sponsored content may include accessing a portal device to generate a campaign for a sponsored data service (SDS), and providing campaign network addresses and customer identifiers associated with the content aggregator device and at least one content partner device. The method includes generating a unique first security credential associated with each of the content partner device(s), and providing information for a notification of the campaign to the portal device, where the information includes the unique first security credential associated with each of the content partner device(s), and where the notification is provided to each of the at least one content partner device. The method includes signing a unique first SDS network address associated with sponsored content provided by each of the content partner device(s), where the signing is performed using the unique first security credential associated with each of the content partner device(s).

    INVENTORY MONITORING SENSOR SYSTEM
    9.
    发明申请

    公开(公告)号:US20170147966A1

    公开(公告)日:2017-05-25

    申请号:US14950774

    申请日:2015-11-24

    CPC classification number: G06Q10/087 G06Q10/06315 G06Q10/08355

    Abstract: A method includes receiving, at an inventory monitoring device and from a system including shelf inventory sensor devices that each include cameras and distance sensors positioned to monitor shelf spaces, camera image data and distance sensor data from the shelf inventory sensor devices. Types of items stored on shelf spaces and a number of items stored on the at shelf spaces are determined based on the camera image data. A current used volume of the shelf spaces is identified based on distance sensor data, and a notification is sent to a device associated with the supplier in response to a determination that the current used volume is lower than a predetermined threshold.

    Application programming interface gateway for sponsored data services
    10.
    发明授权
    Application programming interface gateway for sponsored data services 有权
    用于赞助数据服务的应用程序编程接口网关

    公开(公告)号:US09596606B1

    公开(公告)日:2017-03-14

    申请号:US15137119

    申请日:2016-04-25

    CPC classification number: H04W12/08 G06Q20/387 H04L63/0846 H04W12/06 H04W88/16

    Abstract: A method to facilitate secure access to a sponsored data service (SDS) through an application programming interface gateway includes providing an access token to a content provider device, where the access token authorizes the content provider device to receive sponsored data services (SDSs). The method also includes receiving a first request for an SDS resource from the content provider device; generating a first timestamp associated with the first request; determining a destination for the first request, where the destination specifies a network address corresponding to an SDS resource device; forwarding the first request to the SDS resource device based on the determined destination; receiving a first response from the SDS resource device corresponding to the first request; generating a second timestamp associated with the first response; and forwarding the first response, along with the first timestamp and the second timestamp, to the content provider device.

    Abstract translation: 通过应用编程接口网关促进对赞助数据服务(SDS)的安全访问的方法包括向内容提供商设备提供访问令牌,其中访问令牌授权内容提供者设备接收赞助数据服务(SDS)。 该方法还包括从内容提供者设备接收对SDS资源的第一请求; 生成与第一请求相关联的第一时间戳; 确定所述第一请求的目的地,其中所述目的地指定与SDS资源设备相对应的网络地址; 基于确定的目的地将第一请求转发到SDS资源设备; 从所述SDS资源设备接收对应于所述第一请求的第一响应; 生成与所述第一响应相关联的第二时间戳; 以及将所述第一响应以及所述第一时间戳和所述第二时间戳转发到所述内容提供商设备。

Patent Agency Ranking