会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Domain name resolution
    • 域名解析
    • US09426049B1
    • 2016-08-23
    • US14148528
    • 2014-01-06
    • Zettics, Inc.
    • Asawaree Prabhakar KalavadeJohn James ThomasLawrence Arlen PalmerShasidhar KuraPrasath Reddy Palnati
    • G06F15/173H04L12/26
    • H04L43/0876H04L43/026H04L43/028H04L61/1511H04L63/0428H04L63/168
    • A method for inferring a domain for an IP address, the method including receiving a computerized flow record from a communication service provider including the IP address, wherein the IP address corresponds to a request from a subscriber for an Internet resource, performing an in-stream lookup including: determining whether any SSL exchanges result from the request for the Internet resource, when the SSL exchanges exist, attempting to retrieve domain information corresponding to the IP address from the SSL exchanges, determining whether any DNS records exist that include the IP address, and when the DNS records exist that include the IP address, attempting to retrieve the domain information corresponding to the IP address from the DNS records, performing contextual mapping including: performing a whois query using the IP address in an attempt to identify the domain information corresponding to the IP address, performing a reverse DNS lookup in an attempt to identify the domain information corresponding to the IP address, attempting to establish an SSL connection to the IP address to identify the domain information, and querying clickstream information from the content service provider in an attempt to identify the domain information.
    • 一种用于推断IP地址的域的方法,所述方法包括从包括所述IP地址的通信服务提供者接收计算机化流记录,其中所述IP地址对应于来自所述因特网资源的订户的请求,执行流内 查找包括:确定是否有任何SSL交换来自Internet资源的请求,当SSL交换存在时,尝试从SSL交换机检索与IP地址对应的域信息,确定是否存在包含IP地址的任何DNS记录, 并且当存在包含IP地址的DNS记录时,尝试从DNS记录检索对应于该IP地址的域信息,执行上下文映射,包括:使用该IP地址执行whois查询以试图识别对应的域信息 到IP地址,执行反向DNS查找以试图识别域信息 尝试建立到IP地址的SSL连接以识别域信息,并且从内容服务提供商查询点击流信息以试图识别域信息。
    • 6. 发明授权
    • System and method for sharing anonymous user profiles with a third party
    • 与第三方共享匿名用户配置文件的系统和方法
    • US08775391B2
    • 2014-07-08
    • US12412273
    • 2009-03-26
    • Asawaree Kalavade
    • Asawaree Kalavade
    • G06F17/00G06F7/00
    • H04L61/106G06Q30/0267G06Q30/0269H04L12/1859H04L51/063H04L51/38H04L67/306
    • The invention provides a system and method for sharing anonymous user profiles with a third party. In one aspect of the invention, the system shares user profiles with content servers on a mobile data network so that they may select content responsive to the user's profile. The system provides a store of user profiles for associating profile information with either a source IP address or mobile phone number, where the profile includes information on the user and the user's network usage. The system detects a user's transaction request and inspects it for either an IP address or phone number, which it uses to retrieve the appropriate profile. The system subsequently applies predetermined opt-out policies to determine how much of the user profile may be provided in response to the profile request. The system then returns the profile information such that the user's identity is masked.
    • 本发明提供了一种用于与第三方共享匿名用户简档的系统和方法。 在本发明的一个方面,系统与移动数据网络上的内容服务器共享用户简档,使得它们可以响应于用户的简档来选择内容。 该系统提供用于将简档信息与源IP地址或移动电话号码相关联的用户简档存储,其中简档包括用户的信息和用户的网络使用。 系统检测用户的交易请求,并检查其用于检索相应配置文件的IP地址或电话号码。 系统随后应用预定的选择退出策略以确定响应于简档请求可以提供多少用户简档。 然后,系统返回配置文件信息,使得用户的身份被屏蔽。
    • 7. 发明授权
    • Determining an average effective data through-put as corresponds to a network-served end user
    • 确定与网络服务的最终用户对应的平均有效数据吞吐量
    • US09003022B2
    • 2015-04-07
    • US13393153
    • 2011-06-17
    • Tengywe Eric HongJagadeesh Dantuluri
    • Tengywe Eric HongJagadeesh Dantuluri
    • G06F15/173H04L12/26H04L29/06
    • H04L43/0888H04L69/163H04L69/28
    • A network monitoring apparatus in a communications network detects TCP data flows (to at least one network-served end user) to provide corresponding detected data flows. This apparatus then measures data throughput to this (or these) end user(s) via the TCP data flows and during the TCP data flows and calculates an average effective data throughput to this end user. This calculation can be based, by one approach, upon use of time variables that represent the detected data flows (to effectively gamer a beginning-to-end view oft be various TCP data flows while avoiding inclusion of periods that represent no (or possibly only a little) volume in these regards as may be due to application idle time or end-user idle time while including periods that represent no (or possibly only a little) volume due to network buffering, device performance problems, and so forth).
    • 通信网络中的网络监视装置检测TCP数据流(至少一个网络服务的最终用户)以提供相应的检测到的数据流。 然后,该装置经由TCP数据流以及TCP数据流期间向这个(或这些)最终用户测量数据吞吐量,并计算该终端用户的平均有效数据吞吐量。 这种计算可以通过一种方法,基于使用表示检测到的数据流的时间变量(有效地玩游戏者的各种TCP数据流的起始到终端的视图,同时避免包含不表示(或可能仅仅)的周期 这可能是由于应用程序空闲时间或最终用户空闲时间而导致的,因为由于网络缓冲,设备性能问题等而不包含(或可能只有一小部分)卷的周期)。
    • 9. 发明授权
    • Method and apparatus for privacy-safe actionable analytics on mobile data usage
    • 用于移动数据使用的隐私安全可操作分析的方法和装置
    • US08838784B1
    • 2014-09-16
    • US13198290
    • 2011-08-04
    • Asawaree Kalavade
    • Asawaree Kalavade
    • G06F15/173
    • H04W12/02H04L43/028H04L43/045H04L43/062H04L43/067H04L67/22
    • System and method for capturing, analyzing, and accessing application level activity and other user information on a mobile data network based on various privacy controls. A platform non-intrusively and transparently monitors data activity on a mobile data network in real-time. The platform comprises collectors, data managers, and a reports manager. The collectors capture information from routers and correlate IP addresses with phone numbers. The collectors retain data allowed by a set of capture filter rules. Data managers receive the retained data and augment it with additional information. A set of usage filter rules determines the communications and additional information that can go to each data manager for use in real-time reports on aggregated usage of the network. The report manager works with the data manager to provide real-time reports to an operator. A set of access usage rules determines the reports that the operator can access.
    • 基于各种隐私控制,在移动数据网络上捕获,分析和访问应用程序级活动和其他用户信息的系统和方法。 一个非侵入性和透明度的平台可以实时监控移动数据网络上的数据活动。 该平台包括收集者,数据管理器和报告管理器。 收集者从路由器捕获信息,并将IP地址与电话号码相关联。 收集者保留一组捕获过滤规则所允许的数据。 数据管理员收到保留的数据,并用附加信息进行补充。 一组使用过滤规则确定可以转到每个数据管理器的通信和附加信息,以便在网络的聚合使用情况的实时报告中使用。 报告管理员与数据管理员合作,向运营商提供实时报告。 一组访问使用规则确定操作员可以访问的报告。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR SHARING ANONYMOUS USER PROFILES WITH A THIRD PARTY
    • 与第三方共享无用的用户配置文件的系统和方法
    • US20140189107A1
    • 2014-07-03
    • US14139631
    • 2013-12-23
    • Zettics, Inc.
    • Asawaree KALAVADE
    • H04L29/12
    • H04L61/106G06Q30/0267G06Q30/0269H04L12/1859H04L51/063H04L51/38H04L67/306
    • The invention provides a system and method for sharing anonymous user profiles with a third party. In one aspect of the invention, the system shares user profiles with content servers on a mobile data network so that they may select content responsive to the user's profile. The system provides a store of user profiles for associating profile information with either a source IP address or mobile phone number, where the profile includes information on the user and the user's network usage. The system detects a user's transaction request and inspects it for either an IP address or phone number, which it uses to retrieve the appropriate profile. The system subsequently applies predetermined opt-out policies to determine how much of the user profile may be provided in response to the profile request. The system then returns the profile information such that the user's identity is masked.
    • 本发明提供了一种用于与第三方共享匿名用户简档的系统和方法。 在本发明的一个方面,系统与移动数据网络上的内容服务器共享用户简档,使得它们可以响应于用户的简档来选择内容。 该系统提供用于将简档信息与源IP地址或移动电话号码相关联的用户简档存储,其中简档包括用户的信息和用户的网络使用。 系统检测用户的交易请求,并检查其用于检索相应配置文件的IP地址或电话号码。 系统随后应用预定的选择退出策略以确定响应于简档请求可以提供多少用户简档。 然后,系统返回配置文件信息,使得用户的身份被屏蔽。