会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • ACCESS CONTROL CLASSIFIER TRAINING
    • WO2020178211A1
    • 2020-09-10
    • PCT/EP2020/055372
    • 2020-02-28
    • BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    • GETARDI, GabrieleDUCATEL, Gery
    • G06F21/10H04L29/06H04W12/08H04W12/00
    • A computer implemented method of access control for a user device having at least one component for determining behaviours of the user, the method comprising: defining a training period during which access to the device is determined based on a credential-based authentication scheme wherein each access determination is used to generate an item of training data including at least a result of the credential-based authentication and a behaviour of the user; training a machine learning classifier based on the training data such that the classifier is operable to classify user behaviour as compliant or non-compliant such that compliant behaviour is determined by the classifier to be consistent with prior behaviour for permitting access to the device subsequent to the training period; and responsive to a determination that a behaviour subsequent to the training period is classified as non-compliant, requesting a credential-based authentication of the user and permitting access to the device in response to the credential-based authentication, wherein permitting access to the device further includes constructively training the classifier based on the subsequent behaviour as a compliant behaviour by providing the subsequent behaviour as an additional training example.
    • 4. 发明申请
    • EXTERNAL FEATURE PROVISION FOR CLOUD APPLICATIONS
    • 云应用的外部功能规定
    • WO2016034496A1
    • 2016-03-10
    • PCT/EP2015/069670
    • 2015-08-27
    • BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    • DIMITRAKOS, TheoDANIEL, JoshuaEL-MOUSSA, FadiDUCATEL, Gery
    • G06F9/445
    • G06F8/61G06F9/44505G06F9/45508H04L67/34
    • A computer implemented method to execute a software application in a first network attached computing environment comprising: receiving a definition of the application, the definition identifying a set of software components and including configuration information for installing and executing the components in the first environment; installing and configuring the components in the first environment in accordance with the definition, wherein the definition further includes, for an identified component in the set, software agent information about a software agent that implements part of a software feature, the agent being provided by a second network attached computing environment external to and communicatively connected with the first environment, the second environment providing another part of the software feature, the method further comprising obtaining, installing and configuring the agent based on the agent information to provide part of the software feature for the application.
    • 一种用于在第一网络连接的计算环境中执行软件应用的计算机实现的方法,包括:接收所述应用的定义,所述定义标识一组软件组件,并且包括用于在所述第一环境中安装和执行所述组件的配置信息; 根据定义安装和配置第一环境中的组件,其中定义还包括针对组中识别的组件的软件代理关于实现软件特征的一部分的软件代理的信息,所述代理由 所述第二环境提供所述软件特征的另一部分,所述方法还包括基于所述代理信息获取,安装和配置所述代理,以提供所述代理信息的一部分,以提供所述软件特征的一部分 应用程序。
    • 9. 发明申请
    • BLOCKCHAIN STATE RELIABILITY DETERMINATION
    • 块状态可靠性判定
    • WO2017167550A1
    • 2017-10-05
    • PCT/EP2017/055095
    • 2017-03-03
    • BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    • DANIEL, JoshuaDUCATEL, GeryZOUALFAGHARI, Mohammad
    • H04W12/08H04W12/10G06F21/57G06F21/51G06F21/64
    • A computer implemented method for receiving code distributed by a base station at a target device via a network, the distribution being made to one or more destination devices including the target device via one or more distribution servers arranged between the base station and the one or more devices on the network, wherein the base station maintains a first blockchain data structure storing one or more blocks and having a state determined by a most recently committed block in the first blockchain, the method comprising: receiving the code, a defined list of devices connected to the network, and the hash value for the code and the defined list of devices via the one or more distribution servers; receiving a broadcast communication including a current state of the first blockchain for receipt by target device, the current state including a transaction having a hash value for the code and the list of network connected devices, and the current state having associated a hash value based on the contents of the transaction and a hash value evaluated for a block corresponding to a preceding state of the first blockchain; verifying, based on access to a second blockchain, the validity of the hash value evaluated for the preceding state of the first blockchain, the second blockchain storing blocks of one or more transactions containing hash values for one or more previous states of the first blockchain, and the second blockchain being validated by blockchain miners at one or more of the destination devices so as to confirm the validity of blocks in the second blockchain; and in response to the verification and a determination that the target device is included in the list of network connected devices, executing the code at the target device.
    • 一种计算机实现的用于经由网络在目标设备处接收由基站分发的代码的方法,该分发是通过一个或多个分布服务器进行到包括目标设备的一个或多个目的地设备, 所述基站和所述网络上的所述一个或多个设备,其中所述基站维护存储一个或多个块并且具有由所述第一块链中的最近提交的块确定的状态的第一块链数据结构,所述方法包括:接收 代码,连接到网络的设备的定义列表以及经由一个或多个分发服务器的代码和定义的设备列表的散列值; 接收包括所述第一区块链的当前状态的广播通信以供目标装置接收,所述当前状态包括具有所述代码和所述网络连接装置的列表的散列值的事务,并且所述当前状态具有基于散列值的散列值 所述事务的内容和针对与所述第一区块链的先前状态对应的块评估的散列值; 基于对第二区块链的访问,验证针对第一区块链的先前状态评估的散列值的有效性,第二区块链存储包含第一区块链的一个或多个先前状态的散列值的一个或多个事务的区块, 并且区块链矿工在一个或多个目的地设备处验证第二区块链,以确认第二区块链中区块的有效性; 并且响应于验证和确定目标设备被包括在网络连接设备的列表中,在目标设备上执行代码。
    • 10. 发明申请
    • UNTRUSTED CODE DISTRIBUTION
    • 不受控制的代码分发
    • WO2017167549A1
    • 2017-10-05
    • PCT/EP2017/055094
    • 2017-03-03
    • BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    • DANIEL, JoshuaDUCATEL, GeryZOUALFAGHARI, Mohammad
    • H04L29/06H04L29/08H04L9/32H04W4/00
    • A computer implemented method for code distribution by a base station to a target device via a network, the distribution being made via one or more distribution servers arranged between the base station and the target device on the network, the method comprising: the base station maintaining a blockchain data structure storing one or more blocks and having a state determined by a most recently committed block in the blockchain; the base station generating a new transaction for storage in the blockchain corresponding to code for distribution by the base station to a defined list of network connected devices including the target device, the new transaction including a hash value for the code and the list of network connected devices, wherein the new transaction is stored and committed as a new block in the blockchain such that the blockchain has a new current state, the new block having associated a hash value based on the contents of the new transaction and a hash value evaluated for a block corresponding to a preceding state in the blockchain; sending the code, the defined list of devices and the hash value for the code and the defined list of devices to the target device via the one or more distribution servers; and broadcasting the current state of the blockchain for receipt by target device such that the target device is able to verify the code and the suitability of the code for the target device.
    • 一种由基站通过网络向目标设备进行代码分发的计算机实现的方法,所述分发是通过布置在基站和网络上的目标设备之间的一个或多个分发服务器来进行的, 所述方法包括:所述基站维护区块链数据结构,所述区块链数据结构存储一个或多个块并具有由所述区块链中的最近提交的块确定的状态; 基站生成新的交易以存储在区块链中对应于由基站分配给包括目标装置的网络连接装置的定义列表的代码,新交易包括代码的散列值和连接的网络的列表 设备,其中新事务被存储并提交为区块链中的新区块,使得区块链具有新的当前状态,新区块具有基于新事务的内容和基于新事务的内容评估的散列值的散列值 对应于区块链中的前一状态的块; 经由所述一个或多个分发服务器向所述目标设备发送用于所述代码和所述定义的设备列表的所述代码,所定义的设备列表和所述散列值; 并广播区块链的当前状态以供目标装置接收,使得目标装置能够验证代码和目标装置的代码的适合性。