-
公开(公告)号:US20200151976A1
公开(公告)日:2020-05-14
申请号:US16188593
申请日:2018-11-13
摘要: According to one or more embodiments described herein, a computer-implemented method includes detecting a trigger event occurring at a physical space. The method further includes generating, by the processing system, a temporary network and a temporary authorization code to permit access to the physical space based at least in part on an analysis of information associated with the detected trigger event. The method further includes transmitting, by the processing system, information about the temporary network and the temporary authorization code to a second processing system. The method further includes implementing, by the processing system, an automation routine responsive to detecting the trigger event.
-
公开(公告)号:US10019696B2
公开(公告)日:2018-07-10
申请号:US14608339
申请日:2015-01-29
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
CPC分类号: G06Q20/1235 , G06F21/10 , G06F21/31 , G06F21/6209 , H04L63/10 , H04L67/06 , H04L67/32 , H04L2463/101
摘要: A system for transferring digital rights managed (DRM) files from a first seller device to a buyer device involves a buyer device configured to receive a file package having the DRM file. Some file packages may also have a DRM file access key. The system also has a first seller device having the DRM file stored thereon and configured to receive a request to purchase the DRM file (the request having a DRM file identifier); receive a buyer identifier associated with the request; transfer the file package to a buyer device to the buyer device; detect through a network connection, a digital rights management server; and send, responsive to detecting the digital rights management server, a sale record to the digital rights management server, where the sale record includes the DRM file identifier and the buyer identifier.
-
公开(公告)号:US20170331845A1
公开(公告)日:2017-11-16
申请号:US15665641
申请日:2017-08-01
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
CPC分类号: H04L63/1425 , G06F9/45558 , G06F9/50 , G06F16/955 , G06F16/958 , G06F21/53 , G06F21/554 , G06F21/604 , G06F2009/4557 , G06F2009/45587 , H04L63/1416 , H04L63/20
摘要: A method for sequencing virtual machines in a shared pool of configurable network computing resources includes sequencing at least one computing element for two or more virtual machines into a respective two or more profiles, stored in a security database. Each virtual machine corresponds to a respective profile. The method also includes comparing a profile of a virtual machine corresponding to a security incident in the shared pool of configurable network computing resources with respective profiles of other virtual machines to identify similar profiles and group profiles into first and second groups. The method also includes comparing profiles of the groups of virtual machines and determining an alteration plan based on the comparison of profiles of the groups. The alternation plan includes a plan to modify one or more computing elements for virtual machines in the first group of virtual machines to reduce likelihood of susceptibility to the security incident.
-
公开(公告)号:US09503461B2
公开(公告)日:2016-11-22
申请号:US14585237
申请日:2014-12-30
CPC分类号: H04L63/107 , G06F17/30917 , G06F21/57 , G06Q20/3223 , G06Q20/4014 , G06Q20/4016 , H04L63/0853 , H04L63/105 , H04L63/12 , H04W12/06 , H04W12/08
摘要: In one embodiment, a computer-implemented method includes, in response to an attempt by a user to perform a transaction using a computing device, accessing a communication device connected to the computing device. A presence of one or more nearby devices, with respect to the computing device, is detected through use of the communication device connected to the computing device. A mapping of nearby devices to trust levels may be applied to the one or more nearby devices. In the mapping, each group of one or more nearby devices maps to a trust level of two or more trust levels. An assigned trust level for the transaction is determined, by a computer processor, based on applying the mapping of nearby devices to trust levels. The mapping of nearby devices to trust levels is modified based on the one or more nearby devices detected. The modified mapping is used for future transactions.
摘要翻译: 在一个实施例中,计算机实现的方法包括响应于用户尝试使用计算设备执行事务,访问连接到计算设备的通信设备。 通过使用连接到计算设备的通信设备来检测相对于计算设备的一个或多个附近设备的存在。 附近设备到信任级别的映射可以应用于一个或多个附近的设备。 在映射中,一个或多个附近设备的每个组映射到两个或多个信任级别的信任级别。 由计算机处理器基于将附近设备的映射应用于信任级别来确定事务的分配的信任级别。 基于检测到的一个或多个附近的设备来修改附近设备到信任级别的映射。 修改后的映射用于将来的事务。
-
公开(公告)号:US09460599B1
公开(公告)日:2016-10-04
申请号:US15166610
申请日:2016-05-27
CPC分类号: G08B13/2491 , G06F17/30241 , G08B21/0225 , G08B21/0227 , G08B21/0272 , H04W4/021 , H04W4/04
摘要: A school perimeter security system includes a registry database including: registered student mobile device identifiers, registered non-student mobile device identifiers, and a matching of students with authorized non-students with whom the students are permitted to be paired with near the perimeter. At least three beacon devices are located within the school's perimeter, positioned to establish a boundary area near the perimeter, detect and establish communication with mobile devices entering the boundary area, obtain an identifier from each mobile device that enters the boundary area, and facilitate tracking of all mobile devices within the boundary area. The processor and beacon devices interact to identify every mobile device entering the boundary area, track their location within the boundary area, compare the identified mobile devices with identifiers in the registry database and, transmit an alert notice when a condition is satisfied but not transmit that alert when a different condition is satisfied.
摘要翻译: 学校周边安全系统包括注册数据库,包括:注册的学生移动设备标识符,注册的非学生移动设备标识符,以及学生与被允许与学生在附近配对的授权非学生的匹配。 至少三个信标设备位于学校的周边内,定位为在周边附近建立边界区域,检测并建立与进入边界区域的移动设备的通信,从进入边界区域的每个移动设备获取标识符,并便于跟踪 的边界区域内的所有移动设备。 处理器和信标设备进行交互以识别进入边界区域的每个移动设备,跟踪其在边界区域内的位置,将识别的移动设备与注册表数据库中的标识符进行比较,并且当条件满足时发送警报通知,但是不发送 当满足不同的条件时提醒。
-
16.
公开(公告)号:US20160224956A1
公开(公告)日:2016-08-04
申请号:US14608339
申请日:2015-01-29
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
CPC分类号: G06Q20/1235 , G06F21/10 , G06F21/31 , G06F21/6209 , H04L63/10 , H04L67/06 , H04L67/32 , H04L2463/101
摘要: A system for transferring digital rights managed (DRM) files from a first seller device to a buyer device involves a buyer device configured to receive a file package having the DRM file. Some file packages may also have a DRM file access key. The system also has a first seller device having the DRM file stored thereon and configured to receive a request to purchase the DRM file (the request having a DRM file identifier); receive a buyer identifier associated with the request; transfer the file package to a buyer device to the buyer device; detect through a network connection, a digital rights management server; and send, responsive to detecting the digital rights management server, a sale record to the digital rights management server, where the sale record includes the DRM file identifier and the buyer identifier.
摘要翻译: 用于将数字权限管理(DRM)文件从第一卖方设备传送到买方设备的系统涉及被配置为接收具有DRM文件的文件包的买方设备。 某些文件包也可能具有DRM文件访问密钥。 该系统还具有其上存储有DRM文件的第一卖方装置,并且被配置为接收购买DRM文件的请求(具有DRM文件标识符的请求); 接收与请求相关联的买方标识符; 将文件包转移到买方设备到买方设备; 通过网络连接检测数字版权管理服务器; 并且响应于检测到所述数字版权管理服务器,向所述数字版权管理服务器发送销售记录,其中所述销售记录包括所述DRM文件标识符和所述买方标识符。
-
公开(公告)号:US09292678B2
公开(公告)日:2016-03-22
申请号:US14219461
申请日:2014-03-19
IPC分类号: H04L29/06 , G06F21/36 , G06F21/44 , G06F3/0488
CPC分类号: G06F21/36 , G06F3/04883 , G06F21/44 , G06F2221/2103 , G06F2221/2129 , G06F2221/2133
摘要: A mechanism is provided for unlocking a locked computing device based on a knowledge of a user. Responsive to detecting an intent to utilize the locked computing device, a subset of the images is randomly selecting in an identified tag category from a plurality of tagged images, the subset of images comprising a plurality of tags in the identified tag category. An order in which the user must gesture to the plurality of tags in the subset of images is randomly selected. The subset of images and the order in which the user must gesture to the plurality of tags in the subset of images to the user is presented to the user. Responsive to the user gesturing to a subset of tags in the subset of images in the selected order, the locked computing device is unlocked.
摘要翻译: 提供了一种用于基于用户的知识来解锁锁定的计算设备的机制。 响应于检测利用锁定的计算设备的意图,图像的子集从多个标记的图像中随机地选择识别的标签类别,所述图像的子集包括所识别的标签类别中的多个标签。 随机选择用户必须在图像子集中对多个标签进行手势的顺序。 向用户呈现图像的子集和用户必须向图像的子集中向多个标签手势的顺序。 响应于用户以所选择的顺序打印到图像子集中的标签的子集,锁定的计算设备被解锁。
-
公开(公告)号:US09043882B2
公开(公告)日:2015-05-26
申请号:US13875587
申请日:2013-05-02
CPC分类号: H04W12/08 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/0884 , H04L63/107 , H04W12/06
摘要: Embodiments relate to administering access to a wireless network by detecting a connective proximity of a device to the network, determining that the device is an authorized device based on information, connecting the authorized device to the network, and causing the connection of the authorized device to the network to be provided as an output status.
摘要翻译: 实施例涉及通过检测设备对网络的连接接近度来管理对无线网络的接入,基于信息确定设备是授权设备,将授权设备连接到网络,以及将授权设备连接到 要提供的网络作为输出状态。
-
公开(公告)号:US20140331284A1
公开(公告)日:2014-11-06
申请号:US13875587
申请日:2013-05-02
IPC分类号: H04W12/08
CPC分类号: H04W12/08 , H04L63/08 , H04L63/083 , H04L63/0876 , H04L63/0884 , H04L63/107 , H04W12/06
摘要: Embodiments relate to administering access to a wireless network by detecting a connective proximity of a device to the network, determining that the device is an authorized device based on information, connecting the authorized device to the network, and causing the connection of the authorized device to the network to be provided as an output status.
摘要翻译: 实施例涉及通过检测设备对网络的连接接近度来管理对无线网络的接入,基于信息确定设备是授权设备,将授权设备连接到网络,以及将授权设备连接到 要提供的网络作为输出状态。
-
20.
公开(公告)号:US11226968B2
公开(公告)日:2022-01-18
申请号:US16386643
申请日:2019-04-17
IPC分类号: G06F16/953 , G06F16/2457 , G06Q10/06 , G06F16/9535
摘要: A mechanism is provided in a data processing system for presentation delivery. The mechanism receives a search request comprising one or more search terms from a user. The mechanism determines the current stage of a project of the user. The mechanism determines a user role and skill level of the user. The mechanism searches a corpus of information to generate search results based on the one or more search terms. The mechanism presents the search results to the user based on the current stage of the project, the user role and skill level of the user.
-
-
-
-
-
-
-
-
-