会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods and apparatus for enhanced overlay state maintenance
    • 用于增强覆盖状态维护的方法和装置
    • US09240927B2
    • 2016-01-19
    • US12712983
    • 2010-02-25
    • Saumitra Mohan DasVidya NarayananLakshminath Reddy DondetiRanjith S. Jayaram
    • Saumitra Mohan DasVidya NarayananLakshminath Reddy DondetiRanjith S. Jayaram
    • G06F15/16H04L12/24H04L29/08
    • H04L41/12H04L67/104H04L67/1044
    • Methods and apparatus for enhanced overlay state maintenance in a peer-to-peer overlay network. A first method includes inferring that a first node is leaving the overlay network, and transmitting a decrement message to decrement a size counter value. A second method includes identifying a set of nodes associated with a first node of an overlay network, obtaining a segment length associated with each node of the set of nodes, and determining a size of the overlay network by dividing the total number of nodes in the set of nodes by the sum of the segment lengths. A third method includes identifying a set of nodes associated with a first node of an overlay network, obtaining a size estimate associated with the first node and with each node of the set of nodes, and determining a size of the overlay network by averaging the size estimates.
    • 在对等覆盖网络中增强覆盖状态维护的方法和装置。 第一种方法包括推断第一个节点正在离开覆盖网络,并发送递减消息来减小大小计数器值。 第二种方法包括标识与覆盖网络的第一节点相关联的一组节点,获得与节点集合中的每个节点相关联的分段长度,以及通过划分覆盖网络中的节点总数来确定覆盖网络的大小 节点集合的段长度之和。 第三种方法包括识别与覆盖网络的第一节点相关联的一组节点,获得与第一节点和节点集合中的每个节点相关联的大小估计,以及通过对该覆盖网络的大小进行平均来确定覆盖网络的大小 估计。
    • 5. 发明申请
    • METHODS AND APPARATUS FOR COMMUNICATING ADVERTISING CONTROL INFORMATION
    • 用于传播广告控制信息的方法和装置
    • US20120303459A1
    • 2012-11-29
    • US13116964
    • 2011-05-26
    • Arthur StephensRanjith S. JayaramGeorgios TsirtsisVincent D. ParkZhibin Wu
    • Arthur StephensRanjith S. JayaramGeorgios TsirtsisVincent D. ParkZhibin Wu
    • G06Q30/00
    • G06Q30/0275G06Q30/0207G06Q30/0261G06Q30/0267G06Q30/0271H04W4/21H04W8/005
    • Various embodiments are directed to the transmission, e.g., broadcast, of identification information and corresponding control information in discovery signals by a wireless communications device as part of a discovery process. In some embodiments, the identifier identifies one of: an advertisement, a user, or a module. In one embodiment the identifier identifies an advertisement, and the corresponding control information communicates a bid factor used in determining the value of a bid for an ad display opportunity. In another embodiment, the identifier identifies a dynamically modifiable advertisement, and the corresponding control information communicates information that is used to set and/or modify the dynamically modifiable portion of the advertisement. In still another embodiment, the identifier identifiers a user and the control information communicates status information. In yet another embodiment, the identifier identifies a module, e.g., a software application, and the control information communicates a command for the module to perform a particular operation.
    • 作为发现过程的一部分,各种实施例涉及无线通信设备的发现信号中的识别信息和对应控制信息的传输,例如广播。 在一些实施例中,标识符识别广告,用户或模块​​之一。 在一个实施例中,标识符识别广告,并且相应的控制信息传达用于确定广告显示机会的出价价值的出价因子。 在另一个实施例中,标识符标识可动态修改的广告,并且相应的控制信息传达用于设置和/或修改广告的动态可修改部分的信息。 在另一个实施例中,标识符标识用户,控制信息传达状态信息。 在另一个实施例中,标识符标识模块,例如软件应用,并且控制信息传达用于模块执行特定操作的命令。
    • 7. 发明申请
    • SYSTEMS AND METHODS FOR DATA AUTHORIZATION IN DISTRIBUTED STORAGE NETWORKS
    • 在分布式存储网络中进行数据授权的系统和方法
    • US20100125670A1
    • 2010-05-20
    • US12416046
    • 2009-03-31
    • Lakshminath R. DondetiRanjith S. JayaramVidya Narayanan
    • Lakshminath R. DondetiRanjith S. JayaramVidya Narayanan
    • G06F15/173
    • H04L67/104H04L63/0823H04L67/1065H04L67/1076
    • Storage authorization and access control of data stored on a peer-to-peer overlay network is provided. A publishing node stores data on a storage node in the overlay network. The publishing node is adapted to facilitate data storage authorization by generating a resource identifier as a function of a usage string associated with a data type to be stored. A storage request is generated that includes the resource identifier and data to be stored. The storage request may be sent to the storage node. The storage device receives the storage request sent by a publishing node, including a resource identifier and data to be stored. Independent storage authorization is performed by the storage node at an overlay level by verifying the resource identifier. The data in the storage request is stored at the storage node if the resource identifier is successfully verified.
    • 提供存储在对等覆盖网络上的数据的存储授权和访问控制。 发布节点将数据存储在覆盖网络中的存储节点上。 发布节点适于通过根据与要存储的数据类型相关联的使用字符串生成资源标识符来促进数据存储授权。 生成包含要存储的资源标识符和数据的存储请求。 存储请求可以被发送到存储节点。 存储装置接收由发布节点发送的存储请求,包括资源标识符和要存储的数据。 通过验证资源标识符,通过存储节点在覆盖级别执行独立存储授权。 如果资源标识符被成功验证,则存储请求中的数据被存储在存储节点处。
    • 9. 发明授权
    • Methods and apparatus for merging peer-to-peer overlay networks
    • 用于合并对等覆盖网络的方法和装置
    • US08484382B2
    • 2013-07-09
    • US12720569
    • 2010-03-09
    • Saumitra Mohan DasLakshminath Reddy DondetiVidya NarayananRanjith S. Jayaram
    • Saumitra Mohan DasLakshminath Reddy DondetiVidya NarayananRanjith S. Jayaram
    • G06F15/16
    • H04L67/104H04L67/1042H04L67/1044H04L67/1046H04L67/1059
    • Methods and apparatus for merging peer-to-peer overlay networks. A method includes receiving an advertisement from a second overlay network, determining a size of the second overlay network, performing a self search on the second overlay network based on a persistent node identifier, if the size of the second overlay network is greater than the size of a first overlay network, and joining the second overlay network if the persistent node identifier is not part of the second overlay network. An apparatus includes a transceiver to receive an advertisement from a second overlay network, and a processor coupled to the transceiver to determine a size of the second overlay network, perform a self search on the second overlay network based on a persistent node identifier, and join the second overlay network if the persistent node identifier is not part of the second overlay network.
    • 用于合并对等覆盖网络的方法和装置。 一种方法包括从第二覆盖网络接收广告,确定所述第二覆盖网络的大小,如果所述第二覆盖网络的大小大于所述第二覆盖网络的大小,则基于永久性节点标识符在所述第二覆盖网络上执行自搜索 的第一覆盖网络,并且如果所述持久性节点标识符不是所述第二覆盖网络的一部分,则加入所述第二覆盖网络。 一种装置包括:收发器,用于从第二覆盖网络接收广告;以及处理器,耦合到所述收发器以确定所述第二覆盖网络的大小,基于永久性节点标识符在所述第二覆盖网络上执行自搜索,以及连接 第二覆盖网络,如果持续节点标识符不是第二覆盖网络的一部分。
    • 10. 发明申请
    • METHODS AND APPARATUS FOR DEMOGRAPHICS INFORMATION COLLECTION
    • 人口学信息收集的方法和装置
    • US20130060702A1
    • 2013-03-07
    • US13226721
    • 2011-09-07
    • Mathew Scott CorsonVincent D. ParkMichaela VanderveenZhibin WuRanjith S. JayaramArthur StephensCharles Cullen Childress
    • Mathew Scott CorsonVincent D. ParkMichaela VanderveenZhibin WuRanjith S. JayaramArthur StephensCharles Cullen Childress
    • G06Q10/00
    • G06Q10/00G06Q30/00
    • Various embodiments are directed to methods and apparatus which can be used to implement a system for collecting demographic information of users and/or devices in real-time or near real-time. Methods and apparatus directed to communicating and collecting demographic information via wireless signals, e.g., discovery signals, transmitted by one or more wireless devices, e.g., wireless communications devices supporting a peer to peer signaling protocol, are described. In various embodiments, at least some of the demographic information is transmitted in a secure manner.An information collection device receives demographic information transmitted by wireless communications devices, at least some of said demographic information being transmitted in a secure manner, and forwards collected demographic information to a demographic information processing system. Forwarded demographic information may include decrypted information which has been decrypted by the information collection device and/or received encrypted information which could not be decrypted by the information collection device.
    • 各种实施例涉及可用于实现用于实时或接近实时地收集用户和/或设备的人口统计信息的系统的方法和装置。 描述了通过由一个或多个无线设备(例如,支持对等信令协议的无线通信设备)发送的无线信号(例如,发现信号)来传送和收集人口统计信息的方法和装置。 在各种实施例中,以安全的方式传送至少一些人口统计信息。 信息收集设备接收由无线通信设备发送的人口统计信息,至少一些所述人口统计信息以安全的方式发送,并将收集的人口统计信息转发到人口信息处理系统。 转发的人口统计信息可以包括由信息收集装置解密的解密信息和/或接收到的信息收集装置无法解密的加密信息。