-
公开(公告)号:US12131194B2
公开(公告)日:2024-10-29
申请号:US18340335
申请日:2023-06-23
IPC分类号: G06F9/50 , G06F3/0484 , G06F8/60 , G06F8/71 , G06F9/38 , G06F9/4401 , G06F9/445 , G06F9/451 , G06F9/48 , G06F11/07 , G06F11/14 , G06F11/32 , G06F11/36 , G06F16/901 , H04L41/0806 , H04L41/0816 , H04L41/50 , H04L41/5041 , H04L41/5054 , H04L67/00 , H04L67/10 , H04L67/1008 , H04L67/1031 , H04L67/566 , G06F8/61
CPC分类号: G06F9/5061 , G06F3/0484 , G06F8/60 , G06F8/71 , G06F9/3836 , G06F9/4411 , G06F9/44505 , G06F9/451 , G06F9/485 , G06F9/4856 , G06F9/5011 , G06F9/5022 , G06F9/5027 , G06F9/5038 , G06F9/505 , G06F9/5072 , G06F9/5077 , G06F11/0757 , G06F11/1469 , G06F11/327 , G06F11/3664 , G06F11/3684 , G06F16/9024 , H04L41/0806 , H04L41/0816 , H04L41/5041 , H04L41/5048 , H04L41/5054 , H04L41/5096 , H04L67/10 , H04L67/1008 , H04L67/1031 , H04L67/34 , H04L67/566 , G06F8/61 , G06F11/0709 , G06F11/0751 , G06F11/0793
摘要: Techniques for implementing an infrastructure orchestration service are described. A safety plan comprising a list of resources and operations based at least in part on a deployment configuration file can be received. Upon receiving approval of the safety plan, an operation corresponding to at least one of the list of resources can be prepared to be performed. The operation can be compared to the safety plan. If the operation is part of the safety plan, the operation can be performed. If the operation is not part of the safety plan, the deployment can be halted, and a notification that the deployment is not in compliance with the safety plan can be transmitted.
-
公开(公告)号:US12106156B2
公开(公告)日:2024-10-01
申请号:US17001626
申请日:2020-08-24
发明人: Arthur Carre , Josh Max Rubinstein
IPC分类号: G06F9/50 , G06F3/0484 , G06F8/60 , G06F8/71 , G06F9/38 , G06F9/4401 , G06F9/445 , G06F9/451 , G06F9/48 , G06F11/07 , G06F11/14 , G06F11/32 , G06F11/36 , G06F16/901 , H04L41/0806 , H04L41/0816 , H04L41/50 , H04L41/5041 , H04L41/5054 , H04L67/00 , H04L67/10 , H04L67/1008 , H04L67/1031 , H04L67/566 , G06F8/61
CPC分类号: G06F9/5061 , G06F3/0484 , G06F8/60 , G06F8/71 , G06F9/3836 , G06F9/4411 , G06F9/44505 , G06F9/451 , G06F9/485 , G06F9/4856 , G06F9/5011 , G06F9/5022 , G06F9/5027 , G06F9/5038 , G06F9/505 , G06F9/5072 , G06F9/5077 , G06F11/0757 , G06F11/1469 , G06F11/327 , G06F11/3664 , G06F11/3684 , G06F16/9024 , H04L41/0806 , H04L41/0816 , H04L41/5041 , H04L41/5048 , H04L41/5054 , H04L41/5096 , H04L67/10 , H04L67/1008 , H04L67/1031 , H04L67/34 , H04L67/566 , G06F8/61 , G06F11/0709 , G06F11/0751 , G06F11/0793
摘要: Techniques are disclosed for providing a number of user interfaces. A computing system may execute a declarative infrastructure provisioner. The computing system may provide declarative instructions and instruct the declarative infrastructure provision to deploy a plurality of infrastructure resources and a plurality of artifacts. One example user interface may provide a global view of the plurality of infrastructure components and artifacts. Another example user interface may provide corresponding states and change activity of the plurality of infrastructure components and artifacts. Yet another user interface may be provided that presents similarities and/or differences between a locally-generated safety plan indicating first changes for a computing environment and a remotely-generated safety plan indicating second changes for the computing environment.
-
公开(公告)号:US12088659B2
公开(公告)日:2024-09-10
申请号:US18449607
申请日:2023-08-14
IPC分类号: G06F15/16 , H04L9/40 , H04L67/06 , H04L67/1097 , H04L67/566
CPC分类号: H04L67/06 , H04L63/0876 , H04L67/1097 , H04L67/566
摘要: A method, performed by a mission critical data (MCData) message store entity, of depositing MCData for file distribution (FD). the method includes receiving a MCData deposit an object request message or a MCData retrieve file to store locally request message, wherein the MCData deposit an object request message comprises information regarding the object and the MCData retrieve file to store locally request message comprises information regarding object identifier, based on the MCData deposit an object request message or the MCData retrieve file to store locally request message, retrieving uniform resource locator (URL) of file content in a MCData content server, based on a result of the retrieving, fetching the file content from the MCData content server, storing the file content into a MCData user's storage area in the MCData message store entity, and updating the object with the URL referencing the file content stored in the MCData user's storage area.
-
公开(公告)号:US12074930B2
公开(公告)日:2024-08-27
申请号:US18144620
申请日:2023-05-08
申请人: Google LLC
发明人: Justin Lewis , Jonathan William Ray
IPC分类号: H04L65/403 , G06Q50/00 , H04L67/566 , H04N21/25 , H04N21/254 , H04N21/2668 , H04N21/462 , H04L9/40
CPC分类号: H04L65/403 , G06Q50/01 , H04L67/566 , H04N21/252 , H04N21/2541 , H04N21/2668 , H04N21/4622 , H04L63/104
摘要: A system for collaboratively generating and/or managing a media channel is provided. The system includes an identification component, a generation component and a permissions component. The identification component identifies a first set of media content associated with a first social group and a second set of media content associated with a second social group. The generation component generates a media channel based on the first and second sets of media content identified as being respectively associated with the first and second social groups. The permissions component grants access to the media channel based at least on permissions generated for the first and second sets of media content in connection with the respective first and second social groups.
-
公开(公告)号:US12021840B2
公开(公告)日:2024-06-25
申请号:US17051803
申请日:2019-05-07
发明人: Chonggang Wang , Quang Ly , Xu Li , Lu Liu
IPC分类号: H04L29/06 , H04L9/32 , H04L9/40 , H04L67/104 , H04L67/12 , H04L67/566 , H04L67/567 , H04L9/00
CPC分类号: H04L63/0281 , H04L9/3236 , H04L63/12 , H04L67/104 , H04L67/12 , H04L67/566 , H04L67/567 , H04L9/50 , H04L2463/102
摘要: A distributed ledger interworking architecture is described wherein a distributed ledger proxy interfaces with IoT service layer systems and distributed ledger systems. Service layer nodes may interact with the distributed ledger proxy to leverage functions provided by distributed ledger systems, such as to request that the distributed ledger proxy insert some service layer information into the distributed ledgers. A distributed ledger proxy can support multiple service layer nodes and may interface to multiple different distributed ledger systems.
-
6.
公开(公告)号:US12003963B2
公开(公告)日:2024-06-04
申请号:US17730269
申请日:2022-04-27
申请人: Dell Products L.P.
发明人: Sudhir V. Shetty , Elie A. Jreij , Christopher Atkinson , Eric Williams , Kirk Frey , Michael E Brown , Dominique Prunier
IPC分类号: H04W12/06 , H04L65/1033 , H04L65/1069 , H04L67/566 , H04W12/08 , H04W76/10
摘要: A system, method, and computer-readable medium for performing a data center connectivity management operation. The connectivity management operation includes: providing a data center asset with a data center asset client module; establishing a connection between a mobile device application and a connectivity management system; submitting a request to the connectivity management system via the mobile device application to establish connectivity with the data center asset client module; establishing a connection between the data center asset client module and the connectivity management system based upon the request; and, exchanging information between the data center asset client module and the data connectivity management system via the secure communication channel between the data center asset client module and the connectivity management system.
-
公开(公告)号:US11924305B2
公开(公告)日:2024-03-05
申请号:US17809597
申请日:2022-06-29
发明人: Peng Li , Guang Ya Liu , Xun Pan , Hai Hui Wang , Xiang Zhen Gan
IPC分类号: H04L67/60 , H04L41/12 , H04L67/566
CPC分类号: H04L67/60 , H04L41/12 , H04L67/566
摘要: A computer-implemented method, an apparatus, and a computer program product for edge node autonomy. For a first edge node of a plurality of edge nodes in a federation in a distributed computing framework, one or more processors receive a request to be sent to a central node in the distributed computing framework. The one or more processors determine whether the federation is connected to the central node. In response to determining that the federation is not connected to the central node, the one or more processors determine whether a controller capable of processing the request is available in the federation. In response to determining that the controller capable of processing the request is available in the federation, the one or more processors notify the controller to process the request.
-
公开(公告)号:US20230421475A1
公开(公告)日:2023-12-28
申请号:US18356587
申请日:2023-07-21
申请人: Intel Corporation
发明人: Matthias Schunter
IPC分类号: H04L43/18 , H04L41/0686 , H04L67/566 , H04L67/568
CPC分类号: H04L43/18 , H04L41/0686 , H04L67/566 , H04L67/568
摘要: Technologies for protocol execution include a command device to broadcast a protocol message to a plurality of computing devices and receive an aggregated status message from an aggregation system. The aggregated status message identifies a success or failure of execution of instructions corresponding with the protocol message by the plurality of computing devices such that each computing device of the plurality of computing devices that failed is uniquely identified and the success of remaining computing devices is aggregated into a single success identifier.
-
公开(公告)号:US11856074B2
公开(公告)日:2023-12-26
申请号:US16990141
申请日:2020-08-11
申请人: NEC Corporation
IPC分类号: H04L67/566 , H04W4/70 , H04L67/563 , H04L67/567 , H04L69/22 , H04W88/16 , H04L67/61 , H04L45/16 , H04W28/06
CPC分类号: H04L67/566 , H04L67/563 , H04L67/567 , H04L69/22 , H04W4/70 , H04L45/16 , H04L67/61 , H04W28/06 , H04W88/16
摘要: In order for efficiently managing communications between a UE (10) and multiple SCSs (20_1-20_n), the UE (10) includes, in one message, multiple pieces of data to be transmitted to the SCSs (20_1-20_n), and sends the message to an MTC-IWF (30). The MTC-IWF (30) receives the message from the UE (10), and distributes the date to the SCSs (20_1-20_n). Each of the SCSs sends (20_1-20_n), to the MTC-IWF (30), data to be transmitted to the UE (10) and an indicator that indicates for the SCSs (20_1-20 n) the time tolerance until the data is transmitted to the UE (10). The MTC-IWF (30) receives the data and the indicators from the SCSs (20_1-20_n), and determines when to forward the data to the UE (10) based on the indicators.
-
公开(公告)号:US20230412484A1
公开(公告)日:2023-12-21
申请号:US18459724
申请日:2023-09-01
申请人: Intel Corporation
发明人: Matthias Schunter
IPC分类号: H04L43/18 , H04L41/0686 , H04L67/566 , H04L67/568
CPC分类号: H04L43/18 , H04L41/0686 , H04L67/566 , H04L67/568
摘要: Technologies for protocol execution include a command device to broadcast a protocol message to a plurality of computing devices and receive an aggregated status message from an aggregation system. The aggregated status message identifies a success or failure of execution of instructions corresponding with the protocol message by the plurality of computing devices such that each computing device of the plurality of computing devices that failed is uniquely identified and the success of remaining computing devices is aggregated into a single success identifier.
-
-
-
-
-
-
-
-
-