TECHNOLOGIES FOR ANALYZING LIGHT EXPOSURE
    191.
    发明申请

    公开(公告)号:US20170181252A1

    公开(公告)日:2017-06-22

    申请号:US14979120

    申请日:2015-12-22

    Abstract: Technologies for light exposure analysis include a computer configured to collect light data of an environment and a remote computer communicatively coupled to the computer. The remote computer is configured to receive/retrieve health information for one or more users and analyze the health information to generate a health profile for each of the one or more users. Additionally, the remote computer is configured to determine whether any correlations exist between the health profiles and the light data. The remote computer is further configured to analyze the collected light data against one or more health profiles to determine a desired lighting condition for a user based at least in part on the correlations between the health profiles and the light data. Other embodiments are described and claimed.

    Methods, Systems and Apparatus to Secure Devices Via Physical and/or Virtual Locking
    196.
    发明申请
    Methods, Systems and Apparatus to Secure Devices Via Physical and/or Virtual Locking 有权
    通过物理和/或虚拟锁定来保护设备的方法,系统和装置

    公开(公告)号:US20150278558A1

    公开(公告)日:2015-10-01

    申请号:US14229422

    申请日:2014-03-28

    CPC classification number: G06F21/88 G06F21/86

    Abstract: Methods, systems, apparatus and articles of manufacture are disclosed to secure devices. An example disclosed apparatus includes a platform detector to determine when the device is within a threshold proximity to a platform, a device locking manager to initiate a locking service for the device when within the threshold proximity, and a device tampering manager to initiate a tampering remedy in response to detecting an indication of tampering.

    Abstract translation: 公开了方法,系统,装置和制品以保护装置。 一个示例公开的设备包括:平台检测器,用于确定设备何时位于与平台邻近的阈值内;设备锁定管理器,用于在阈值接近度内启动设备的锁定服务;以及设备篡改管理器发起篡改补救 响应于检测到篡改的指示。

    SECURE BATTERY AUTHENTICATION
    197.
    发明申请
    SECURE BATTERY AUTHENTICATION 有权
    安全电池认证

    公开(公告)号:US20150172054A1

    公开(公告)日:2015-06-18

    申请号:US14127218

    申请日:2013-06-13

    CPC classification number: H04L9/3226 G06F21/44 G06F2221/2129 H04L9/3263

    Abstract: An embodiment includes a method executed by at least one processor comprising: an out-of-band cryptoprocessor receiving security credentials from a battery, which is included in a mobile computing node that comprises the at least one processor, while the mobile computing node is engaged in at least one of (a) booting, and (b) exchanging the battery after booting and during run-time; the cryptoprocessor accessing an authentication key; and the cryptoprocessor successfully authenticating the battery, via out-of-band processing, based on the security credentials and the authentication key. In an embodiment the security credentials are included in a certificate. Other embodiments are described herein.

    Abstract translation: 一个实施例包括由至少一个处理器执行的方法,包括:带外密码处理器,其接收来自电池的安全凭证,其包括在包括所述至少一个处理器的移动计算节点中,同时所述移动计算节点被接合 (a)引导中的至少一个,以及(b)在引导之后和运行期间更换电池; 密码处理器访问认证密钥; 并且密码处理器通过带外处理,基于安全证书和认证密钥来成功地认证电池。 在一个实施例中,安全证书包括在证书中。 本文描述了其它实施例。

    CONTEXTUAL BROWSER COMPOSITION AND KNOWLEDGE ORGANIZATION
    198.
    发明申请
    CONTEXTUAL BROWSER COMPOSITION AND KNOWLEDGE ORGANIZATION 审中-公开
    内容浏览器组成和知识组织

    公开(公告)号:US20150127813A1

    公开(公告)日:2015-05-07

    申请号:US14129774

    申请日:2013-11-07

    CPC classification number: H04L67/22 H04L67/02

    Abstract: Various systems and methods for organizing knowledge are described herein. A context of a browsing session of a plurality of online resources is identified. User browsing behavior during browsing of the plurality of online resources is tracked. Using a computing device, a relevance metric of the plurality of online resources is determined using the user browsing behavior, with the relevance metric measuring a relevance of the plurality of online resources in view of the context. The relevance metric, an indicia of the context, and the plurality of online resources are stored in a database on the computing device.

    Abstract translation: 本文描述了用于组织知识的各种系统和方法。 识别多个在线资源的浏览会话的上下文。 跟踪浏览多个在线资源时的用户浏览行为。 使用计算设备,使用用户浏览行为来确定多个在线资源的相关性度量,其中相关性度量衡量考虑到上下文的多个在线资源的相关性。 相关性度量,上下文的标记和多个在线资源被存储在计算设备上的数据库中。

    SMART DEVICE ASSISTED COMMERCE
    199.
    发明申请
    SMART DEVICE ASSISTED COMMERCE 审中-公开
    智能设备协助商业

    公开(公告)号:US20150112838A1

    公开(公告)日:2015-04-23

    申请号:US13992380

    申请日:2011-12-19

    CPC classification number: G06Q30/0623 G06Q50/01 H04W4/21 H04W4/80

    Abstract: Systems, devices, and methods used to provide real-time product information for retail products and services are generally disclosed herein. One example embodiment includes a referral application operating on a smartphone, configured to correlate data from multiple sources and provide context-aware recommendations and information relevant to a product or service being evaluated by a consumer in the physical shopping environment (such as a retail store). For example, the data may be obtained from a retailer's product information database, a retailer's competitor information database, an advertiser information database, an Internet-hosted service, a social network, or similar internal or external information sources. The real-time product information may be correlated, aggregated, and displayed to the user to either facilitate the retail purchase in the store, or encourage another online or retail purchase. Techniques for providing location-based advertisements and tailored product offerings based on the user's shopping activity are also described herein.

    Abstract translation: 通常在此公开了用于为零售产品和服务提供实时产品信息的系统,设备和方法。 一个示例性实施例包括在智能手机上操作的推荐应用,其被配置为将来自多个源的数据相关联并且提供上下文感知建议和与在物理购物环境(诸如零售商店)中的消费者评估的产品或服务相关的信息, 。 例如,数据可以从零售商的产品信息数据库,零售商的竞争者信息数据库,广告商信息数据库,因特网托管服务,社交网络或类似的内部或外部信息源获得。 实时产品信息可以相关联,聚合并且显示给用户,以促进商店中的零售购买,或鼓励另一种在线或零售购买。 本文还描述了基于用户的购物活动提供基于位置的广告和量身定制的产品的技术。

    ANOMALY DETECTION ON WEB CLIENT
    200.
    发明申请
    ANOMALY DETECTION ON WEB CLIENT 有权
    异常检测WEB客户端

    公开(公告)号:US20150106870A1

    公开(公告)日:2015-04-16

    申请号:US14129514

    申请日:2013-10-10

    CPC classification number: H04L63/1425 G06F17/30867 G06F21/54 G06F21/554

    Abstract: Embodiments for anomaly detection on a web client are generally described herein. A processor on the web client is monitored, where a web browser is installed on the web client, with the web browser arranged to render a web page, the web page including content originating from a plurality of origins. A request from the web page to store data on the web client is intercepted, with the request originating from a particular origin of the plurality of origins. The request is analyzed and approved or denied based on the particular origin.

    Abstract translation: 这里通常描述在web客户机上的异常检测的实施例。 监视web客户端上的处理器,其中Web浏览器被安装在web客户端上,其中Web浏览器布置成呈现网页,该网页包括源自多个起源的内容。 来自web页面的用于存储web客户端上的数据的请求被拦截,请求源自多个起点的特定原点。 该请求将根据具体来源进行分析和批准或拒绝。

Patent Agency Ranking