METHOD AND DEVICE FOR CONTROLLING USE OF CONTEXT INFORMATION OF A USER
    31.
    发明申请
    METHOD AND DEVICE FOR CONTROLLING USE OF CONTEXT INFORMATION OF A USER 有权
    用于控制用户的背景信息的使用的方法和设备

    公开(公告)号:US20110078758A1

    公开(公告)日:2011-03-31

    申请号:US12567386

    申请日:2009-09-25

    IPC分类号: G06F17/00

    摘要: A method and device for controlling use of context information of a user includes establishing a context policy enforcement engine on a mobile computing device. The context policy enforcement engine may be embodied as software and/or hardware components. The context policy enforcement engine retrieves context policy data in response to receiving a request for context information related to a user. The context policy data defines a set of context rules for responding to context requests. The context policy enforcement engine responds to the request based on the set of context rules.

    摘要翻译: 用于控制用户的上下文信息的使用的方法和设备包括在移动计算设备上建立上下文策略执行引擎。 上下文策略实施引擎可以被实现为软件和/或硬件组件。 响应于接收到与用户相关的上下文信息的请求,上下文策略实施引擎检索上下文策略数据。 上下文策略数据定义了一组用于响应上下文请求的上下文规则。 上下文策略执行引擎基于上下文规则集响应请求。

    SYSTEM AND METHOD FOR ADAPTIVE TARPITS USING DISTRIBUTED VIRTUAL MACHINES
    32.
    发明申请
    SYSTEM AND METHOD FOR ADAPTIVE TARPITS USING DISTRIBUTED VIRTUAL MACHINES 审中-公开
    使用分布式虚拟机的自适应标准的系统和方法

    公开(公告)号:US20080235769A1

    公开(公告)日:2008-09-25

    申请号:US11689022

    申请日:2007-03-21

    IPC分类号: G06F7/04

    摘要: A system and method for adaptive tarpits using distributed virtual machines. A method in an embodiment may include determining an intrusion prevention strategy in response to a potential attack on a network. Then, based on the intrusion prevention strategy, allocating at least one virtual tarpit in the network, where the at least one virtual tarpit is implemented as a virtual machine, and the adapting the at least one virtual tarpit in the network includes one or more of suspending a virtual tarpit, resuming a suspended virtual tarpit and migrating a virtual tarpit to another virtual machine in the network. Other embodiments are described and claimed.

    摘要翻译: 一种使用分布式虚拟机的自适应技术的系统和方法。 实施例中的方法可以包括响应于对网络的潜在攻击来确定入侵防御策略。 然后,基于入侵防御策略,在网络中分配至少一个虚拟托盘,其中将至少一个虚拟托盘实现为虚拟机,并且使网络中的至少一个虚拟托盘适配包括以下中的一个或多个 暂停一个虚拟的tarpit,恢复一个挂起的虚拟tarpit并将虚拟tarpit迁移到网络中的另一个虚拟机。 描述和要求保护其他实施例。

    Peer-based collaborative discovery and signaling of another device in limited-signal areas
    34.
    发明授权
    Peer-based collaborative discovery and signaling of another device in limited-signal areas 有权
    在有限信号区域的另一个设备的基于对等的协作发现和信令

    公开(公告)号:US09351121B2

    公开(公告)日:2016-05-24

    申请号:US13997936

    申请日:2012-02-23

    摘要: Generally, this disclosure describes a method and system for peer-based collaborative discovery and signaling of another device in limited signal areas. A method may include, in an embodiment, initiating a sensing mode in a seek mobile device in response to receiving an indication that a location of a lost mobile device is unknown; capturing first position data if a signal from the lost device is detected; capturing second position data in response to losing the signal from the lost device; and determining an estimated location of the lost device based on the first position data and the second position data, wherein the lost device is located in an area of limited or no connectivity and the seek device is moving through the area.

    摘要翻译: 通常,本公开描述了用于在有限信号区域中的基于对等的协作发现和另一设备的信令的方法和系统。 一种方法可以包括在一个实施例中,响应于接收到丢失的移动设备的位置未知的指示,在搜索移动设备中发起感测模式; 如果检测到来自丢失设备的信号,则捕获第一位置数据; 响应于丢失来自丢失设备的信号捕获第二位置数据; 以及基于所述第一位置数据和所述第二位置数据来确定所述丢失设备的估计位置,其中所述丢失设备位于有限或无连接的区域中,并且所述搜索设备正在通过所述区域移动。

    Autonomous aggregated search platform and methods using the same
    35.
    发明授权
    Autonomous aggregated search platform and methods using the same 有权
    自动聚合搜索平台和方法使用相同

    公开(公告)号:US09342974B2

    公开(公告)日:2016-05-17

    申请号:US13997198

    申请日:2012-04-13

    摘要: Systems and methods for searching for lost moving objects such as children are disclosed. In some embodiments, the systems and methods initiate an autonomous, expanding electronic search by emitting a search activation signal from a search initiation device. The search activation signal may include the target tag identifier of a target tag conveyed by the moving object. Search devices detecting the target tag may generate a hit signal, which may be used to determine the location of the target tag. In some instances, focused human searching for the moving object may be initiated based on this determined location, and/or on location information included in one or more hit signals.

    摘要翻译: 公开了用于搜索诸如儿童的丢失的移动物体的系统和方法。 在一些实施例中,系统和方法通过从搜索启动设备发出搜索激活信号来发起自主的,扩展的电子搜索。 搜索激活信号可以包括由移动对象传送的目标标签的目标标签标识符。 检测目标标签的搜索设备可以生成命中信号,其可以用于确定目标标签的位置。 在一些情况下,可以基于该确定的位置和/或包括在一个或多个命中信号中的位置信息来启动对移动对象的聚焦人类搜索。

    PROTECTION SYSTEM INCLUDING MACHINE LEARNING SNAPSHOT EVALUATION
    36.
    发明申请
    PROTECTION SYSTEM INCLUDING MACHINE LEARNING SNAPSHOT EVALUATION 有权
    保护系统,包括机器学习快速评估

    公开(公告)号:US20150178496A1

    公开(公告)日:2015-06-25

    申请号:US14360333

    申请日:2013-12-19

    IPC分类号: G06F21/55 G06N99/00

    摘要: This disclosure is directed to a protection system including machine learning snapshot evaluation. A device may comprise a machine learning engine (MLE) to generate snapshots of device operation. The MLE may use active or planned operations in the snapshot to learn user behavior. Once normal user behavior is established for the device, the MLE may be able to determine when snapshots include unusual behavior that may signify a threat to the device. Snapshots determined to include unusual behavior may be transmitted to a remote resource for evaluation. The remote resource may include at least a user behavior classification engine (UBCE) to classify the user behavior by characterizing it as at least one type of use. The snapshot may be analyzed by the UBCE to determine if potential threats exist in the device, and the threat analysis may be provided to the device for evaluation and/or corrective action.

    摘要翻译: 本公开涉及包括机器学习快照评估的保护系统。 设备可以包括机器学习引擎(MLE)以产生设备操作的快照。 快照中的MLE可以使用活动或计划的操作来学习用户行为。 一旦为设备建立了正常的用户行为,MLE可能能够确定何时快照包括可能意味着对设备的威胁的异常行为。 确定包含异常行为的快照可能会传输到远程资源进行评估。 远程资源可以至少包括用户行为分类引擎(UBCE),以通过将用户行为表征为至少一种类型的用途来对用户行为进行分类。 UBCE可以分析快照,以确定设备中是否存在潜在威胁,并且威胁分析可以提供给设备进行评估和/或纠正措施。

    AUTONOMOUS AGGREGATED SEARCH PLATFORM AND METHODS USING THE SAME
    37.
    发明申请
    AUTONOMOUS AGGREGATED SEARCH PLATFORM AND METHODS USING THE SAME 有权
    自动搜索平台和使用该方法的方法

    公开(公告)号:US20140197948A1

    公开(公告)日:2014-07-17

    申请号:US13997198

    申请日:2012-04-13

    IPC分类号: G08B21/24

    摘要: Systems and methods for searching for lost moving objects such as children are disclosed. In some embodiments, the systems and methods initiate an autonomous, expanding electronic search by emitting a search activation signal from a search initiation device. The search activation signal may include the target tag identifier of a target tag conveyed by the moving object. Search devices detecting the target tag may generate a hit signal, which may be used to determine the location of the target tag. In some instances, focused human searching for the moving object may be initiated based on this determined location, and/or on location information included in one or more hit signals.

    摘要翻译: 公开了用于搜索诸如儿童的丢失的移动物体的系统和方法。 在一些实施例中,系统和方法通过从搜索启动设备发出搜索激活信号来发起自主的,扩展的电子搜索。 搜索激活信号可以包括由移动对象传送的目标标签的目标标签标识符。 检测目标标签的搜索设备可以生成命中信号,其可以用于确定目标标签的位置。 在一些情况下,可以基于该确定的位置和/或包括在一个或多个命中信号中的位置信息来启动对移动对象的聚焦人类搜索。

    PREDICTIVE PRECACHING OF DATA BASED ON CONTEXT
    39.
    发明申请
    PREDICTIVE PRECACHING OF DATA BASED ON CONTEXT 有权
    基于语境预测数据预处理

    公开(公告)号:US20140095943A1

    公开(公告)日:2014-04-03

    申请号:US13631565

    申请日:2012-09-28

    IPC分类号: G06F11/30

    摘要: A device and method for predictively precaching content on a mobile communication device includes monitoring numerous data sources for contextual data on the activities of the user. The mobile communication device predicts network connectivity outages and affected applications using the contextual data. The mobile communication device notifies the affected applications of the predicted network connectivity outage, and in response the affected applications precache suitable content. The affected applications may employ several precaching strategies in response to the notification, such as downloading content from a remote content server, adjusting content streaming, or adjusting content buffering prior to the predicted network connectivity outage. During the network outage, application service is provided using the precached content. Such precaching may also be accomplished using a local caching proxy server.

    摘要翻译: 用于在移动通信设备上预测性地预处理内容的设备和方法包括监视用于用户活动的上下文数据的许多数据源。 移动通信设备使用上下文数据来预测网络连接中断和受影响的应用。 移动通信设备通知受影响的应用程序预测的网络连通中断,并且响应受影响的应用程序预处理合适的内容。 受影响的应用可以响应于通知而采用若干预制策略,例如从远程内容服务器下载内容,调整内容流,或者在预测的网络连接中断之前调整内容缓冲。 在网络中断期间,使用预安装的内容提供应用服务。 也可以使用本地缓存代理服务器来实现这样的预处理。

    SECURE DATA CONTAINER FOR WEB APPLICATIONS
    40.
    发明申请
    SECURE DATA CONTAINER FOR WEB APPLICATIONS 有权
    用于WEB应用的安全数据容器

    公开(公告)号:US20140090009A1

    公开(公告)日:2014-03-27

    申请号:US13628502

    申请日:2012-09-27

    IPC分类号: G06F21/20

    摘要: Systems and methods may provide for identifying web content and detecting an attempt by the web content to access a local data store. Additionally, a determination may be made as to whether to permit the attempt based on a context-based security policy. In one example, the context-based security policy is obtained from one or more of a user profile, a multi-user data source and a cloud service.

    摘要翻译: 系统和方法可以提供用于识别web内容并且检测web内容访问本地数据存储的尝试。 另外,可以确定是否允许基于上下文的安全策略的尝试。 在一个示例中,基于上下文的安全策略从用户简档,多用户数据源和云服务中的一个或多个获得。