会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for providing network security
    • 提供网络安全的系统和方法
    • US09038173B2
    • 2015-05-19
    • US13604771
    • 2012-09-06
    • Zesen ChenYongdong ZhaoPeter ChouBrian A. GonsalvesMichael Taylor
    • Zesen ChenYongdong ZhaoPeter ChouBrian A. GonsalvesMichael Taylor
    • H04L29/06
    • H04L63/20H04L63/1408H04L63/1441
    • A method includes receiving an indication of at least one detected security issue at a network device. The indication is received at a security manager processor from a security agent. The method includes selecting, via the security manager processor, at least one executable security object responsive to the indication. The security manager processor verifies compatibility between the at least one executable security object, the network device, and communication media. The method also includes sending the at least one executable security object to the network device via the security manager processor to provide a protective security measure to the network device against the at least one detected security issue upon execution of the at least one executable security object.
    • 一种方法包括在网络设备处接收至少一个检测到的安全问题的指示。 来自安全代理的安全管理器处理器接收到该指示。 该方法包括经由安全管理器处理器响应于该指示来选择至少一个可执行安全对象。 安全管理器处理器验证至少一个可执行安全对象,网络设备和通信介质之间的兼容性。 该方法还包括经由安全管理器处理器将至少一个可执行安全对象发送到网络设备,以在执行至少一个可执行安全对象时针对该至少一个检测到的安全问题向网络设备提供保护性安全措施。
    • 3. 发明授权
    • Systems, methods, and apparatus to enable backup wireless devices
    • 启用备份无线设备的系统,方法和设备
    • US07860494B2
    • 2010-12-28
    • US12627666
    • 2009-11-30
    • Brian GonsalvesKent PerkinsSheri PenaZesen ChenPeter Chou
    • Brian GonsalvesKent PerkinsSheri PenaZesen ChenPeter Chou
    • H04M3/00
    • H04W8/22
    • Systems, methods, and apparatus are disclosed to enable backup wireless devices. An example method disclosed herein includes receiving an activation code from a first wireless device, transmitting a deactivation instruction to a second wireless device in response to receiving the activation code for the first wireless device, transmitting a location instruction to the second wireless device to invoke a location function of the second wireless device, receiving information indicative of the location of the second wireless device in response to the transmitted location instruction, and sending an e-mail message indicative of the location of the second wireless device to an account owner of the second wireless device in response to receiving the information indicative of the location.
    • 公开了系统,方法和装置,以实现备份无线设备。 本文公开的示例性方法包括从第一无线设备接收激活码,响应于接收到第一无线设备的激活码,向第二无线设备发送去激活指令,向第二无线设备发送位置指令以调用 第二无线设备的位置功能,响应于所发送的位置指令接收指示第二无线设备的位置的信息,以及将指示第二无线设备的位置的电子邮件消息发送到第二无线设备的帐户所有者 无线设备响应于接收到指示位置的信息。
    • 7. 发明授权
    • System and method for recording and time-shifting programming in a television distribution system using policies
    • 在使用策略的电视分配系统中记录和时移节目的系统和方法
    • US08789128B2
    • 2014-07-22
    • US11316066
    • 2005-12-21
    • Zesen ChenPeter ChouSean ChenBrian GonsalvesDonald M. Smith
    • Zesen ChenPeter ChouSean ChenBrian GonsalvesDonald M. Smith
    • H04N7/173H04N7/16
    • H04N21/4627H04N5/76H04N7/165H04N7/17318H04N21/2747H04N21/4334H04N21/8355
    • Various embodiments of the disclosed subject matter provide methods and systems to store a policy specifying at least one rule relating to recording, storage or delivery of broadcast programming to a consumer of such programming, and to record, store or deliver broadcast programming in response to at least one of the rules in the policy. According to another example embodiment, a method and system provide for a subscriber requesting that at least one broadcast television program be saved for the subscriber upstream from the subscriber in a television distribution system, and further that the at least one program offered to the subscriber for saving is determined based on a policy established for the at least program. According to another example embodiment a system provides at least one computing device including a computer program to control the recording or delivery of at least one broadcast television program in accordance with a policy established to control the recording or delivery of the broadcast television program.
    • 所公开的主题的各种实施例提供方法和系统,用于存储指定关于广播节目​​的记录,存储或传送的至少一个规则的策略给消费者的这种节目,并且响应于在...而记录,存储或传送广播节目 政策中最少的规则之一。 根据另一示例实施例,一种方法和系统为用户请求在电视分配系统中为订户上游保留至少一个广播电视节目,并且还向用户提供至少一个节目 基于为至少程序建立的策略确定保存。 根据另一示例性实施例,系统提供至少一个包括计算机程序的计算设备,该计算机程序根据为控制广播电视节目的记录或传送而建立的策略来控制至少一个广播电视节目的记录或传送。
    • 10. 发明授权
    • Method and system for monitoring communications of an individual in a packet network
    • 用于监视分组网络中的个体的通信的方法和系统
    • US07983176B2
    • 2011-07-19
    • US11228134
    • 2005-09-16
    • Zesen ChenPeter ChouSean ChenYongdong Zhao
    • Zesen ChenPeter ChouSean ChenYongdong Zhao
    • H04J3/14
    • H04M7/006H04L41/0213H04L43/00H04M3/2281
    • A system and method are disclosed for monitoring communications of an individual in a packet network. A system that incorporates teachings of the present disclosure may include, for example, a network monitor having a communications interface coupled to a packet network, and a controller. The controller can be programmed to receive a request from a third party to monitor communications associated with an individual, convey to the third party information monitored on a group of one or more permanent virtual circuits (PVCs) of the packet network associated with the individual, detect an update in the group of one or more PVCs, determine new set of one or more PVCs associated with the individual, and convey to the third party information monitored from the new set of one or more PVCs.
    • 公开了一种用于监视分组网络中的个人的通信的系统和方法。 结合本公开的教导的系统可以包括例如具有耦合到分组网络的通信接口的网络监视器和控制器。 控制器可以被编程为接收来自第三方的请求以监视与个人相关联的通信,将与个人相关联的分组网络的一组或多个永久虚拟电路(PVC)的组中监视的信息传达给第三方信息, 检测一个或多个PVC组中的更新,确定与个体相关联的一组或多个PVC的新集合,并将新信息传达给第三方信息。