Protecting users from malicious pop-up advertisements
    133.
    发明授权
    Protecting users from malicious pop-up advertisements 有权
    保护用户免受恶意弹出广告的侵扰

    公开(公告)号:US07962955B2

    公开(公告)日:2011-06-14

    申请号:US11464581

    申请日:2006-08-15

    IPC分类号: G06F11/00

    CPC分类号: G06F21/52

    摘要: The present invention is a solution for detecting a spoofed command button in a pop-up window. The solution tracks the creation process of a pop-up window, detects the presence of command buttons in the pop-up window, verifies the value labeled on each command button in the pop-up window and determines a follow-up action generated from selecting a command button on the pop-up window.

    摘要翻译: 本发明是用于在弹出窗口中检测欺骗命令按钮的解决方案。 解决方案跟踪弹出窗口的创建过程,在弹出窗口中检测到命令按钮的存在,验证弹出窗口中每个命令按钮上标记的值,并确定从选择中生成的后续操作 弹出窗口中的命令按钮。

    DYNAMIC EDITING OF DATA REPRESENTATIONS USING CASCADING WEIGHTS
    134.
    发明申请
    DYNAMIC EDITING OF DATA REPRESENTATIONS USING CASCADING WEIGHTS 有权
    使用CASCADE权重的数据表示动态编辑

    公开(公告)号:US20110106865A1

    公开(公告)日:2011-05-05

    申请号:US12612222

    申请日:2009-11-04

    IPC分类号: G06F7/00

    摘要: A method and system for representing data includes providing a data representation according to defined variables and a functional relationship between the defined variables and receiving an assigned weight assigned to a defined variable. The method includes receiving a modification of a selected defined variable, and providing a further data representation according to a recalculation of an unselected defined variable, based upon the functional relationship, the assigned weight and the modified variable. Assigned weights and a plurality of modifications of the weighted variable are received. A further data representation is provided according to a further recalculation of the weighted variable based upon a weight selected from the assigned weights according to a previous modification of the weighted variable. The recalculating is performed according to a number of modifications performed since the previous modification of the weighted variable and according to a period of time since the previous modification of the weighted variable.

    摘要翻译: 用于表示数据的方法和系统包括根据定义的变量提供数据表示,并且提供定义的变量之间的功能关系并且接收分配给定义的变量的分配的权重。 所述方法包括接收所选择的定义变量的修改,并且基于所述功能关系,所分配的权重和所述修改的变量,根据未选择的定义变量的重新计算来提供另外的数据表示。 接收加权变量的分配权重和多个修改。 根据加权变量的先前修改,根据从分配的权重中选择的权重,进一步重新计算加权变量,提供另外的数据表示。 根据自加权变量的先前修改以及根据自加权变量的先前修改之后的时间段执行的多个修改来执行重新计算。

    Digital rights management
    135.
    发明授权
    Digital rights management 失效
    数字版权管理

    公开(公告)号:US07937328B2

    公开(公告)日:2011-05-03

    申请号:US11421605

    申请日:2006-06-01

    摘要: A method for digital rights management includes receiving a selection input from a user, associating a customer number with a file based on the selection input, embedding the customer number and a file identifier associated with the file in the file, and sending the file with the embedded customer number and file identifier to the user. One embodiment includes receiving a customer number change request, revising the central database in response to the customer number change request, determining a new customer number responsive to the customer number change request, and embedding the determined new customer number in the file. Another embodiment includes receiving an authorization request associated with a file, determining an authorization based on the central database and authorization request, and sending an authorization notice response to the determined authorization.

    摘要翻译: 一种用于数字版权管理的方法包括从用户接收选择输入,基于选择输入将客户号码与文件相关联,将客户号码与文件相关联的文件标识符与文件相关联的文件标识符,以及 嵌入客户号码和文件标识符给用户。 一个实施例包括接收客户号码改变请求,响应于客户号码改变请求修改中央数据库,响应于客户号码改变请求确定新的客户号码,并将所确定的新客户号码嵌入在文件中。 另一实施例包括接收与文件相关联的授权请求,基于中央数据库确定授权和授权请求,以及向所确定的授权发送授权通知响应。

    Method, system, and program product for generating a virtual database
    136.
    发明授权
    Method, system, and program product for generating a virtual database 有权
    用于生成虚拟数据库的方法,系统和程序产品

    公开(公告)号:US07849114B2

    公开(公告)日:2010-12-07

    申请号:US11424938

    申请日:2006-06-19

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30566

    摘要: The present invention provides a virtual database as well as a method, system, and program product for generating a virtual database. Specifically, under the present invention, Service Data Objects (SDOs) corresponding to a plurality of database tables are provided within a virtual container. Once provided, two or more of the SDOs are interrelated to yield the virtual database (having a Virtual Bounded Persistent Memory). In accordance with the present invention, the database tables can be stored within a single (e.g., conventional) database, or databases. In addition, the virtual database can be generated and removed on-demand. Still yet, the virtual database of the present invention can be queried using standard Structured Query Language (SQL) queries.

    摘要翻译: 本发明提供一种虚拟数据库以及用于生成虚拟数据库的方法,系统和程序产品。 具体而言,在本发明中,在虚拟容器内设置与多个数据库表对应的服务数据对象(SDO)。 一旦提供,两个或多个SDO是相互关联的,以产生虚拟数据库(具有虚拟有界持久存储器)。 根据本发明,数据库表可以存储在单个(例如,传统的)数据库或数据库中。 此外,可以根据需要生成和删除虚拟数据库。 然而,本发明的虚拟数据库可以使用标准结构化查询语言(SQL)查询来查询。

    Fluid, depleting chips for obtaining desired service level characteristics
    137.
    发明授权
    Fluid, depleting chips for obtaining desired service level characteristics 有权
    流体,耗尽芯片以获得所需的服务水平特性

    公开(公告)号:US07840433B2

    公开(公告)日:2010-11-23

    申请号:US11756325

    申请日:2007-05-31

    摘要: The present invention provides fluid, depleting chips for allocating computational resources for obtaining desired service level characteristics, wherein fluid chips deplete from a maximum allocated amount but may, in an optional implementation, be allowed to be replenished through the purchase of additional chips. A number of chips are assigned to the requestor/party, known as the business unit (BU), which could be a department, or group providing like-functionality services. In one implementation, the chips themselves could represent base monetary units integrated over time.

    摘要翻译: 本发明提供了用于分配计算资源以获得期望的服务水平特性的流体,耗尽芯片,其中流体芯片从最大分配量中消耗掉,但可以通过购买附加芯片来允许补充。 许多芯片被分配给请求者/方,被称为业务单元(BU),其可以是部门或提供类似功能的服务的组。 在一个实施中,芯片本身可以代表随时间而集成的基本货币单位。

    Countermeasure system triggered by movement of a display of a computing device
    138.
    发明授权
    Countermeasure system triggered by movement of a display of a computing device 有权
    由计算设备的显示器的移动触发的对策系统

    公开(公告)号:US07812724B2

    公开(公告)日:2010-10-12

    申请号:US11843557

    申请日:2007-08-22

    IPC分类号: G08B13/14

    摘要: An anti-theft system for portable computing devices, and more particularly, to a countermeasure system and method triggered by movement of a computing screen to prevent the theft of a computing device. The device comprises a base portion, a display portion hingedly attached to the base portion and a sensor configured to detect a motion of the display portion with respect to the base portion. The device further includes a system activated when the sensor detects a motion of the display portion outside a predetermined location.

    摘要翻译: 一种用于便携式计算设备的防盗系统,更具体地,涉及一种由计算屏幕的移动触发的对策系统和方法,以防止计算设备被盗。 该装置包括基部,铰接地附接到基部的显示部分和被配置为检测显示部相对于基部的运动的传感器。 该装置还包括当传感器检测到显示部分在预定位置之外的运动时激活的系统。

    ENERGY MANAGEMENT AND QUALITY OF SERVICE (QoS)
    139.
    发明申请
    ENERGY MANAGEMENT AND QUALITY OF SERVICE (QoS) 审中-公开
    能源管理与服务质量(QoS)

    公开(公告)号:US20100169227A1

    公开(公告)日:2010-07-01

    申请号:US12347009

    申请日:2008-12-31

    摘要: Under the present invention, users are provided with the capability to select how energy will be throttled in shortage conditions. For example, users can promise to throttle or cut energy to devices that they consider noncritical (e.g. television, toaster, stereo) in exchange for a promise that the energy company will continue to give them enough to run more essential devices (e.g. lights, well pump, etc.). As users agree to lower usage in response to a energy shortage, they are provided a higher QoS rating than users who do not offer to lower usage. As a shortage worsens, conserving users will be allocated energy before non-conserving users. Enforcement and fulfillment of obligations established in agreements may be automated to ensure compliance.

    摘要翻译: 在本发明中,向用户提供了选择如何在短缺条件下节能的能力。 例如,用户可以承诺节能或削减他们认为不重要的设备(例如电视,烤面包机,立体声),以换取能源公司将继续给予足够的能力来运行更多的基本设备(例如灯光,良好) 泵等)。 由于用户同意在能源短缺的情况下降低使用量,因此与不提供降低使用量的用户相比,它们的QoS评级提高了。 随着短缺的恶化,节约用户将在非保存用户之前获得能源。 执行和履行协议中规定的义务可能会自动化,以确保遵守。

    MONITORING USER DEMOGRAPHICS WITHIN A VIRTUAL UNIVERSE
    140.
    发明申请
    MONITORING USER DEMOGRAPHICS WITHIN A VIRTUAL UNIVERSE 有权
    监视虚拟大学中的用户人口统计学

    公开(公告)号:US20100161788A1

    公开(公告)日:2010-06-24

    申请号:US12342217

    申请日:2008-12-23

    IPC分类号: G06F15/173

    摘要: An invention that provides discovery and transfer of assets in a virtual universe is provided. In one embodiment, there is an asset transfer utility, including an inventory component configured to display to a user within a virtual universe an inventory containing a plurality of assets owned by other users within the virtual universe, each of the plurality of assets listed anonymously. A search component is configured to search the inventory containing the plurality of assets. A selection component is configured to select a set of assets from the plurality of assets based on the search. A transfer component is configured to transfer the set of assets between the user and an owner of each of the set of assets.

    摘要翻译: 提供了一种在虚拟世界中提供资产的发现和转移的发明。 在一个实施例中,存在资产转移实用程序,其包括配置为向虚拟宇宙内的用户显示包含虚拟世界内的其他用户所拥有的多个资产的库存的库存组件,所述多个资产中的每一个均以匿名方式列出。 搜索组件被配置为搜索包含多个资产的库存。 选择组件被配置为基于搜索从多个资产中选择一组资产。 转移组件被配置为在用户和该组资产中的每一个的所有者之间传送资产集合。