会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Policy-based privacy protection in converged communication networks
    • 融合通信网络中基于策略的隐私保护
    • US08799990B2
    • 2014-08-05
    • US13569710
    • 2012-08-08
    • Qingmin James HuFarooq Bari
    • Qingmin James HuFarooq Bari
    • H04L29/06
    • H04W12/08H04L63/0227H04L63/102
    • System(s) and method(s) that employ deep packet inspection (DPI) of data flow relating to a requested service associated with a communication device to facilitate customizing the service or results provided by the service are presented. A service request can be received by a gateway identification of the service is attempted. If the service is identified, a privacy rule(s), which is contained in a user privacy profile of a user associated with the communication device, is analyzed to determine whether the privacy rule(s) applies to the service. If the privacy rule(s) is applicable, a DPI engine performs DPI on the data flow, in accordance with the privacy rule(s), to obtain information that can be used to customize the service or results provided by the service. The user can specify the level of DPI to be applied. A default rule can specify that no DPI is performed on the data flow.
    • 提出了采用与通信设备相关联的所请求服务相关的数据流的深度分组检测(DPI)的系统和方法,以便于定制服务或服务提供的结果。 服务请求可以通过网关接收,标识服务尝试。 如果服务被识别,则分析包含在与通信设备相关联的用户的用户隐私简档中的隐私规则,以确定隐私规则是否适用于该服务。 如果适用隐私规则,则DPI引擎根据隐私规则对数据流执行DPI,以获得可用于定制由服务提供的服务或结果的信息。 用户可以指定要应用的DPI级别。 默认规则可以指定不对数据流执行DPI。
    • 6. 发明申请
    • POLICY-BASED PRIVACY PROTECTION IN CONVERGED COMMUNICATION NETWORKS
    • 融合通信网络中基于策略的隐私保护
    • US20120304250A1
    • 2012-11-29
    • US13569710
    • 2012-08-08
    • Qingmin James HuFarooq Bari
    • Qingmin James HuFarooq Bari
    • G06F21/24
    • H04W12/08H04L63/0227H04L63/102
    • System(s) and method(s) that employ deep packet inspection (DPI) of data flow relating to a requested service associated with a communication device to facilitate customizing the service or results provided by the service are presented. A service request can be received by a gateway identification of the service is attempted. If the service is identified, a privacy rule(s), which is contained in a user privacy profile of a user associated with the communication device, is analyzed to determine whether the privacy rule(s) applies to the service. If the privacy rule(s) is applicable, a DPI engine performs DPI on the data flow, in accordance with the privacy rule(s), to obtain information that can be used to customize the service or results provided by the service. The user can specify the level of DPI to be applied. A default rule can specify that no DPI is performed on the data flow.
    • 提出了采用与通信设备相关联的所请求服务相关的数据流的深度分组检测(DPI)的系统和方法,以便于定制服务或服务提供的结果。 服务请求可以通过网关接收,标识服务尝试。 如果服务被识别,则分析包含在与通信设备相关联的用户的用户隐私简档中的隐私规则,以确定隐私规则是否适用于该服务。 如果适用隐私规则,则DPI引擎根据隐私规则对数据流执行DPI,以获得可用于定制由服务提供的服务或结果的信息。 用户可以指定要应用的DPI级别。 默认规则可以指定不对数据流执行DPI。
    • 9. 发明申请
    • HOME NETWORKING USING LTE RADIO
    • 使用LTE无线电的家庭网络
    • US20100185537A1
    • 2010-07-22
    • US12357043
    • 2009-01-21
    • Farooq Bari
    • Farooq Bari
    • G06Q30/00H04L9/32G06Q10/00G06Q50/00
    • H04W12/06G06Q30/04H04L12/14H04L63/08H04W80/04H04W84/045
    • A system and methodology that facilitates management of a single identity and billing relationship for multiple UE (user equipment) associated with a subscriber is provided. Specifically, each of the multiple UEs can employ LTE (Long Term Evolution) radio technology to authenticate and register with a femto access point. Further, the transport level billing associated with the multiple UE can be facilitated by the femto access point by employing a femto id (identity) and/or credentials. Moreover, the femto access point can be employed by the multiple UEs as a network hub and can be employed by the UEs to perform authentication to connect to a core network. In addition, the femto access point can determine an authorized IP cloud associated with a registered UE and allow the registered UE to access only the authorized IP cloud.
    • 提供了一种有助于管理与用户相关联的多个UE(用户设备)的单个身份和计费关系的系统和方法。 具体地,多个UE中的每一个可以使用LTE(长期演进)无线电技术来认证和注册毫微微接入点。 此外,通过采用毫微微id(身份)和/或凭证,毫微微接入点可以促进与多个UE相关联的传输级计费。 此外,毫微微接入点可以由多个UE用作网络集线器,并且可以由UE采用来执行认证以连接到核心网络。 此外,毫微微接入点可以确定与注册的UE相关联的授权IP云并允许注册的UE仅访问授权的IP云。
    • 10. 发明授权
    • Optical profile sensor
    • 光学轮廓传感器
    • US06205240B1
    • 2001-03-20
    • US08972273
    • 1997-11-18
    • Kenneth A. PietrzakLeroy G. PufferFarooq Bari
    • Kenneth A. PietrzakLeroy G. PufferFarooq Bari
    • G06K948
    • G01B11/02G01B11/245
    • An apparatus for determining the profile of an object provides a sensor having at least one light source which projects a sheet of light that is intersected by the object, whereby a stripe of points on the object are illuminated. The light source projects the sheet from multiple angles, so that the resulting stripe represents a continuous profile. The profile is collectively viewed by at least two optical detectors, which each have a different view than the others and provide an output signal representing its particular view of the profile. The output signals are received by an image processor, which digitizes the signals, provides filtering, and identifies (extracts) the points in each view that represent the profile. The image processor uses a predetermined set of calibration parameters to transform the coordinates of the extracted points to corresponding coordinates in a common reference system that collectively represent the profile of the object. Methods for evaluating a profile of a blade edge are also provided, including methods for locating the tip of a profile, comparing the profile to a tolerance band, and finding a width (thickness) of the profile. These methods provide quick and accurate evaluations and are not prone to errors during data manipulation. Nor do they require measurements of other profile portions not of primary concern.
    • 一种用于确定物体的轮廓的装置提供了一种具有至少一个光源的传感器,该光源投射由物体相交的一张光,由此物体上的一点点被照亮。 光源从多个角度投影纸张,从而得到的条纹表示连续的轮廓。 该轮廓由至少两个光学检测器共同观看,每个光学检测器具有与其他光学检测器不同的视图,并且提供表示其轮廓的特定视图的输出信号。 输出信号由图像处理器接收,图像处理器对信号进行数字化处理,提供过滤,并识别(提取)每个视图中表示轮廓的点。 图像处理器使用预定的一组校准参数来将提取的点的坐标转换成共同表示对象的轮廓的公共参考系统中的相应坐标。还提供了用于评估叶片边缘的轮廓的方法,包括方法 用于定位轮廓的尖端,将轮廓与公差带进行比较,并找到轮廓的宽度(厚度)。 这些方法提供了快速准确的评估,并且在数据处理过程中不容易出错。 它们也不需要测量不是主要关注的其他轮廓部分。