-
公开(公告)号:US09635030B2
公开(公告)日:2017-04-25
申请号:US14622348
申请日:2015-02-13
Applicant: Google Inc.
Inventor: Li Yin , Param Reddappagari , Mayur Kamat , Zhengping Zuo , Hong Zhang
CPC classification number: H04L63/102 , G06F8/61 , G06F21/577 , G06F21/6218 , G06F2221/034 , G06F2221/2141 , H04L63/06 , H04L63/083 , H04L63/0853 , H04L63/20 , H04W4/50 , H04W12/08
Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
-
公开(公告)号:US20170223006A1
公开(公告)日:2017-08-03
申请号:US15492631
申请日:2017-04-20
Applicant: Google Inc.
Inventor: Li Yin , Param Reddappagari , Mayur Kamat , Zhengping Zuo , Hong Zhang
CPC classification number: H04L63/102 , G06F8/61 , G06F21/577 , G06F21/6218 , G06F2221/034 , G06F2221/2141 , H04L63/06 , H04L63/083 , H04L63/0853 , H04L63/20 , H04W4/50 , H04W12/08
Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
-
公开(公告)号:US09654645B1
公开(公告)日:2017-05-16
申请号:US14477807
申请日:2014-09-04
Applicant: Google Inc.
Inventor: Mayur Kamat , Alexander E. Wiesen
IPC: H04M7/00
CPC classification number: H04M7/1285 , H04M7/0006 , H04M7/0057 , H04M2203/158
Abstract: Implementations relate to selection of networks for voice call transmission. In some implementations, a method includes determining a voice call for communication between a sending device initiating the voice call and a receiving device and determining one or more first characteristics of the voice call. The method selects, based on the first characteristics, one of a phone network and a data network to use to route data of the voice call from the sending device to an intermediary server on the data network. The method causes the data of the voice call to be sent to the intermediary server over the selected network. The data of the voice call is sent from the intermediary server to the receiving device on one of the phone network and the data network chosen by the intermediary server based on one or more second characteristics of the call.
-
4.
公开(公告)号:US08990329B1
公开(公告)日:2015-03-24
申请号:US13668452
申请日:2012-11-05
Applicant: Google Inc.
Inventor: Boris Khvostichenko , Martin Ohman , Mayur Kamat
IPC: G06F15/16
CPC classification number: H04L63/101 , G06F21/604 , G06Q10/1095
Abstract: A system and associated methods for adding one or more invitees from a calendar event to an access control list of a multi-user communication session is disclosed. The conference application includes a social network engine, a conference server module, a session management module and a user interface engine. The social network engine hosts a multi-user communication session associated with a calendar event at the social network server. The conference server module retrieves an invitee list from a calendar application, converts the invitee list into an access control list for the multi-user communication session and stores the access control list in a cache. The session management module receives a request from one or more users to join the multi-user communication session, retrieves the access control list for the multi-user communication session from the cache and compares the one or more users against the access control list.
Abstract translation: 公开了一种用于将一个或多个受邀者从日历事件添加到多用户通信会话的访问控制列表的系统和相关联的方法。 会议应用包括社交网络引擎,会议服务器模块,会话管理模块和用户界面引擎。 社交网络引擎在社交网络服务器上承载与日历事件相关联的多用户通信会话。 会议服务器模块从日历应用程序检索受邀者列表,将被邀请者列表转换为用于多用户通信会话的访问控制列表,并将访问控制列表存储在高速缓存中。 会话管理模块接收来自一个或多个用户的请求以加入多用户通信会话,从高速缓存检索用于多用户通信会话的访问控制列表,并将一个或多个用户与访问控制列表进行比较。
-
公开(公告)号:US20140032670A1
公开(公告)日:2014-01-30
申请号:US13953435
申请日:2013-07-29
Applicant: Google Inc.
Inventor: Jeffrey Gordon Ellingson , Thunder Parley , Ronald Ho , Chad Owen Yoshikawa , Mayur Kamat , Robin Elaine Schriebman
IPC: H04L29/06
CPC classification number: H04L65/403 , H04L12/1818 , H04L51/32 , H04L63/101 , H04L63/104
Abstract: In one aspect, a method includes receiving a request from a user to add one or more users or user groups to a communication session, determining if one or more access rights restrictions are associated with the session, the one or more access rights restrictions defining one or more users or one or more types of users authorized to join the session, determining if the one or more users or user groups are authorized to join the session according to the access rights restrictions when it is determined that one or more access rights restrictions are associated with the session and adding the one or more users or user groups to the session when it is determined that the one or more users or user groups are authorized to join the session. Other aspects can be embodied in corresponding systems and apparatus, including computer program products.
Abstract translation: 一方面,一种方法包括接收来自用户的请求,以将一个或多个用户或用户组添加到通信会话,确定一个或多个访问权限限制是否与会话相关联,所述一个或多个访问权限限制定义一个 或更多的用户或被授权加入会话的一个或多个类型的用户,当确定一个或多个访问权限限制是确定是否授权一个或多个用户或用户组根据访问权限限制加入会话 与会话关联并且当确定一个或多个用户或用户组被授权加入会话时将一个或多个用户或用户组添加到会话。 其他方面可以体现在相应的系统和装置中,包括计算机程序产品。
-
公开(公告)号:US10331309B2
公开(公告)日:2019-06-25
申请号:US15145353
申请日:2016-05-03
Applicant: Google Inc.
Inventor: Benjamin David Eidelson , Randall Sarafa , Mayur Kamat , Ujjwal Singh , Peter Pawlowski , Richard Fulcher , Peter Ng , Evan Stephen Millar , Rhett Robinson
Abstract: Systems, methods and computer readable media for persistent conversations are described. In some implementations, a method can include receiving a communication message sent from a first user to at least one other user, and generating a persistent conversation object having a conversation content section and conversation state information. The method can also include storing the communication message in the conversation content section of the persistent conversation object, and forwarding the communication message to the at least one other user. The method can further include updating the conversation state information to reflect the receiving, storing and forwarding of the communication message.
-
公开(公告)号:US10225411B2
公开(公告)日:2019-03-05
申请号:US15593279
申请日:2017-05-11
Applicant: Google Inc.
Inventor: Mayur Kamat , Alexander E. Wiesen
Abstract: Implementations relate to selection of networks for voice call transmission. In some implementations, a method includes determining a voice call for communication between a sending device initiating the voice call and a receiving device and determining one or more first characteristics of the voice call. The method selects, based on the first characteristics, one of a phone network and a data network to use to route data of the voice call from the sending device to an intermediary server on the data network. The method causes the data of the voice call to be sent to the intermediary server over the selected network. The data of the voice call is sent from the intermediary server to the receiving device on one of the phone network and the data network chosen by the intermediary server based on one or more second characteristics of the call.
-
公开(公告)号:US09832186B2
公开(公告)日:2017-11-28
申请号:US15492631
申请日:2017-04-20
Applicant: Google Inc.
Inventor: Li Yin , Param Reddappagari , Mayur Kamat , Zhengping Zuo , Hong Zhang
CPC classification number: H04L63/102 , G06F8/61 , G06F21/577 , G06F21/6218 , G06F2221/034 , G06F2221/2141 , H04L63/06 , H04L63/083 , H04L63/0853 , H04L63/20 , H04W4/50 , H04W12/08
Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
-
公开(公告)号:US20160246469A1
公开(公告)日:2016-08-25
申请号:US15145353
申请日:2016-05-03
Applicant: Google Inc.
Inventor: Benjamin David Eidelson , Randall Sarafa , Mayur Kamat , Ujjwal Singh , Peter Pawlowski , Richard Fulcher , Peter Ng , Evan Stephen Millar , Rhett Robinson
IPC: G06F3/0484 , H04L12/58 , H04N7/15
CPC classification number: G06F3/0484 , G06Q10/107 , H04L12/1813 , H04L12/1831 , H04L51/32 , H04L51/36 , H04M3/563 , H04M3/567 , H04M2201/38 , H04M2203/551 , H04N7/155 , H04N7/157
Abstract: Systems, methods and computer readable media for persistent conversations are described. In some implementations, a method can include receiving a communication message sent from a first user to at least one other user, and generating a persistent conversation object having a conversation content section and conversation state information. The method can also include storing the communication message in the conversation content section of the persistent conversation object, and forwarding the communication message to the at least one other user. The method can further include updating the conversation state information to reflect the receiving, storing and forwarding of the communication message.
Abstract translation: 描述用于持久对话的系统,方法和计算机可读介质。 在一些实现中,方法可以包括从第一用户发送到至少一个其他用户的通信消息,以及生成具有对话内容部分和对话状态信息的持久对话对象。 该方法还可以包括将通信消息存储在永久会话对象的会话内容部分中,并将通信消息转发给至少一个其他用户。 该方法还可以包括更新对话状态信息以反映通信消息的接收,存储和转发。
-
公开(公告)号:US20150156205A1
公开(公告)日:2015-06-04
申请号:US14622348
申请日:2015-02-13
Applicant: Google Inc.
Inventor: Li Yin , Param Reddappagari , Mayur Kamat , Zhengping Zuo , Hong Zhang
CPC classification number: H04L63/102 , G06F8/61 , G06F21/577 , G06F21/6218 , G06F2221/034 , G06F2221/2141 , H04L63/06 , H04L63/083 , H04L63/0853 , H04L63/20 , H04W4/50 , H04W12/08
Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
Abstract translation: 方法可以包括由客户端设备向认证服务器设备发送访问请求。 访问请求可以包括访问被管理的资源的请求。 该方法可以响应于客户端设备不符合与所管理的资源相关联的管理策略,从认证服务器设备接收关于客户端应用的安装的一个或多个指令,由客户端设备接收客户端 应用程序,并在客户端设备上安装客户端应用程序。
-
-
-
-
-
-
-
-
-