Securely providing advertising subsidized computer usage
    12.
    发明申请
    Securely providing advertising subsidized computer usage 审中-公开
    安全地提供广告补贴计算机使用

    公开(公告)号:US20070033102A1

    公开(公告)日:2007-02-08

    申请号:US11321668

    申请日:2005-12-29

    IPC分类号: G06Q30/00

    摘要: A method and apparatus for assuring delivery of paid advertising to a user may involve asking a question about an advertisement or requiring data about the advertisement to be entered. In one embodiment, a human presence indicator, such as stylized letters, may be displayed during or after the presentation of an advertisement to be copied by a user to indicate presence during the advertisement. When the challenge relating to ad viewing is correctly answered, a value associated with viewing the ad may be credited to a user account, either locally or at a clearinghouse or other repository.

    摘要翻译: 用于确保向用户发送付费广告的方法和装置可以涉及询问关于广告的问题或要求输入关于广告的数据。 在一个实施例中,可以在由用户复制的广告呈现期间或之后或之后显示人类存在指示符,例如风格化字母,以指示广告期间的存在。 当正确回答与广告观看相关的挑战时,与查看广告相关联的值可能会在本地或在结算所或其他存储库存入用户帐户。

    Network security device and method for protecting a computing device in a networked environment
    14.
    发明申请
    Network security device and method for protecting a computing device in a networked environment 有权
    用于在网络环境中保护计算设备的网络安全设备和方法

    公开(公告)号:US20060095965A1

    公开(公告)日:2006-05-04

    申请号:US10978236

    申请日:2004-10-29

    CPC分类号: H04L63/1441

    摘要: A network security module for protecting computing devices connected to a communication network from security threats is presented. The network security module is interposed, either logically or physically, between the protected computer and the communication network. The network security module receives security information from a security service. The security information comprises security measures which, when enforced by the network security module, protect the computer from a security threat to the computer. The network security module implements the security measures by controlling the network activities between the protected computer and the network. The network security module also temporarily implements security patches until corresponding patches are installed onto the protected computer.

    摘要翻译: 提出了一种用于保护连接到通信网络的计算设备免受安全威胁的网络安全模块。 网络安全模块在逻辑上或物理上介于受保护的计算机和通信网络之间。 网络安全模块从安全服务接收安全信息。 安全信息包括安全措施,当由网络安全模块执行时,其保护计算机免受对计算机的安全威胁。 网络安全模块通过控制受保护的计算机和网络之间的网络活动来实现安全措施。 网络安全模块还临时实施安全补丁,直到相应的修补程序安装到受保护的计算机上。

    Administrative security systems and methods

    公开(公告)号:US20050182963A1

    公开(公告)日:2005-08-18

    申请号:US11106851

    申请日:2005-04-15

    CPC分类号: G06F21/33

    摘要: In an implementation of administrative security systems and methods, access to administrative functions is controlled according to access privileges. A security process can be executed with administrative privilege to initiate an administrative function, and a user process can be executed with non-administrative privilege such that access to the administrative function is restricted. The user process can request initiation of the administrative function via the security process with parameters that include an identification of the administrative function and input arguments to the administrative function.

    Administrative security systems and methods

    公开(公告)号:US20050021981A1

    公开(公告)日:2005-01-27

    申请号:US10872888

    申请日:2004-06-21

    CPC分类号: G06F21/33

    摘要: In an implementation of administrative security systems and methods, access to administrative functions is controlled according to access privileges. A security process can be executed with administrative privilege to initiate an administrative function, and a user process can be executed with non-administrative privilege such that access to the administrative function is restricted. The user process can request initiation of the administrative function via the security process with parameters that include an identification of the administrative function and input arguments to the administrative function.

    Network security device and method for protecting a computing device in a networked environment
    18.
    发明申请
    Network security device and method for protecting a computing device in a networked environment 审中-公开
    用于在网络环境中保护计算设备的网络安全设备和方法

    公开(公告)号:US20050182967A1

    公开(公告)日:2005-08-18

    申请号:US10880179

    申请日:2004-06-29

    CPC分类号: H04L63/1408 H04L63/1433

    摘要: A network security module for protecting computing devices connected to a communication network from security threats is presented. The network security module is interposed, either logically or physically, between the protected computer and the communication network. The network security module receives security information from a security service. The security information comprises security measures which, when enforced by the network security module, protect the computer from a security threat to the computer. The network security module implements the security measures by controlling the network activities between the protected computer and the network.

    摘要翻译: 提出了一种用于保护连接到通信网络的计算设备免受安全威胁的网络安全模块。 网络安全模块在逻辑上或物理上介于受保护的计算机和通信网络之间。 网络安全模块从安全服务接收安全信息。 安全信息包括安全措施,当由网络安全模块执行时,其保护计算机免受对计算机的安全威胁。 网络安全模块通过控制受保护的计算机和网络之间的网络活动来实现安全措施。

    Computer hosting multiple secure execution environments
    19.
    发明申请
    Computer hosting multiple secure execution environments 审中-公开
    计算机托管多个安全执行环境

    公开(公告)号:US20070192824A1

    公开(公告)日:2007-08-16

    申请号:US11353470

    申请日:2006-02-14

    IPC分类号: H04L9/00

    摘要: A plurality of secure execution environments may be used to bind individual components and a computer to that computer or to blind computers to a given system. The secure execution environment may be operable to evaluate characteristics of the computer, such as memory usage, clock validity, and pay-per-use or subscription purchased data, to determine compliance to an operating policy. Each of the secure execution environments may exchange information regarding its own evaluation of compliance to the operating policy. When one or more secure execution environments determines noncompliance or when communication between secure execution environments cannot be established a sanction may be imposed, limiting functionality or disabling the computer.

    摘要翻译: 可以使用多个安全执行环境来将各个组件和计算机绑定到该计算机,或将盲计算机绑定到给定的系统。 安全执行环境可以用于评估计算机的特性,诸如存储器使用,时钟有效性,以及每次使用付费或订阅购买的数据,以确定对操作策略的符合性。 每个安全执行环境可以交换关于其对操作策略的合规性的评估的信息。 当一个或多个安全执行环境确定不合规或无法建立安全执行环境之间的通信时,可能会施加制裁,限制功能或禁用计算机。

    System and method for protecting a computing device from computer exploits delivered over a networked environment in a secured communication
    20.
    发明申请
    System and method for protecting a computing device from computer exploits delivered over a networked environment in a secured communication 有权
    用于保护计算设备免受在安全通信中通过网络环境传送的计算机漏洞的系统和方法

    公开(公告)号:US20050183138A1

    公开(公告)日:2005-08-18

    申请号:US10879837

    申请日:2004-06-29

    摘要: A network security module for protecting computing devices connected to a communication network from identified security threats communicated in a secured communication is presented. The network security module is interposed, either logically or physically, between the protected computer and the communication network. Upon detecting a secured communication, the network security module obtains a decryption key from the computing device to decrypt the secured communication. The network security module then processes the decrypted communication according to whether the decrypted communication violates protective security measures implemented by the network security module.

    摘要翻译: 提供一种网络安全模块,用于保护连接到通信网络的计算设备免受在安全通信中通信的所识别的安全威胁。 网络安全模块在逻辑上或物理上介于受保护的计算机和通信网络之间。 在检测到安全通信时,网络安全模块从计算设备获得解密密钥以解密安全通信。 然后,网络安全模块根据解密的通信是否违反由网络安全模块实施的保护性安全措施来处理解密的通信。