Validating active computer terminal sessions
    41.
    发明授权
    Validating active computer terminal sessions 有权
    验证活动的计算机终端会话

    公开(公告)号:US08056129B2

    公开(公告)日:2011-11-08

    申请号:US11737452

    申请日:2007-04-19

    IPC分类号: H04L9/32

    摘要: Systems, methods and program codes are provided wherein an analyzer analyzes input from a terminal device; ascertains human-like behavior; and terminates an active session, generates a time-out warning, manipulates an idle session timer or presents a challenge in response to a humanness likelihood determination or to a challenge result. In one aspect a keystroke analyzer and a command sequence analyzer determine whether the terminal device input is likely from a human user or from an automaton. In another aspect a Completely Automated Public Turing Test to tell Computers and Humans Apart challenge is presented. Timing characteristics include maximum generation rate, burstiness, and keystroke sequence delays, and command characteristics include a no-action-required characteristic and a query characteristic. A command sequence analyzer may have an affinity for a command line interface. Weighting algorithms or artificial intelligence routines may be applied to humanness likelihood outputs.

    摘要翻译: 提供了系统,方法和程序代码,其中分析器分析来自终端设备的输入; 确定人类行为; 并且终止活动会话,产生超时警告,操纵空闲会话计时器或响应于人为可能性确定或挑战结果呈现挑战。 在一个方面,击键分析器和命令序列分析器确定终端设备输入是否可能来自人类用户或自动机。 在另一方面,提出了一种完全自动化的公共图灵测试来告诉计算机和人类。 时序特征包括最大发生速率,突发性和击键序列延迟,命令特性包括无作用要求特征和查询特性。 命令序列分析器可能对命令行界面具有亲和力。 权重算法或人工智能程序可以应用于人为似然输出。

    Virtual universe account protection
    42.
    发明授权
    Virtual universe account protection 有权
    虚拟宇宙帐户保护

    公开(公告)号:US08056121B2

    公开(公告)日:2011-11-08

    申请号:US11924769

    申请日:2007-10-26

    IPC分类号: H04L9/32 H04L9/00 G06F7/04

    CPC分类号: H04L67/22 H04L67/306

    摘要: A protection mechanism(s) for a virtual universe account maintains integrity of the virtual universe account as well as the virtual universe. An avatar associated with a virtual universe account may be misappropriated and/or used inappropriately by a non-comporting user against the wishes or without the knowledge of the virtual universe account owner. A non-comporting user (i.e., a user not authorized to use the virtual universe account, an authorized user who misuses a virtual universe account, etc.) can use an avatar to perform potentially damaging and/or damaging activities in the virtual universe (e.g., destroy property, impact reputation associated with the virtual universe account, reduce value of the virtual universe account, etc.) Embodiments of the inventive subject matter detect when a user misappropriates and/or misuses a virtual universe account (i.e., detects a non-comporting user), and attempts to restore state of the virtual universe prior to the misuse and/or misappropriation.

    摘要翻译: 虚拟Universe帐户的保护机制维护虚拟Universe帐户以及虚拟Universe的完整性。 与虚拟Universe帐户相关联的头像可能被非合法用户不适当地盗用和/或被不当地用于愿望或者没有虚拟世界帐户所有者的知识。 非合并用户(即,未被授权使用虚拟Universe帐户的用户,滥用虚拟Universe帐户的授权用户等)可以使用化身在虚拟世界中执行潜在的破坏性和/或破坏性活动( 例如,破坏属性,影响与虚拟Universe帐户关联的信誉,减少虚拟Universe帐户的价值等)。本发明的实施例检测用户何时盗用和/或滥用虚拟世界帐户(即, - 运送用户),并尝试在滥用和/或盗用之前恢复虚拟世界的状态。

    Secure communication modes in a virtual universe
    43.
    发明授权
    Secure communication modes in a virtual universe 有权
    虚拟世界中的安全通信模式

    公开(公告)号:US08051462B2

    公开(公告)日:2011-11-01

    申请号:US12117866

    申请日:2008-05-09

    IPC分类号: G06F7/00

    CPC分类号: H04L63/0428

    摘要: The present invention is directed to a system, method and program product for providing secure communications in a virtual universe. A system is disclosed that includes a system for allowing a first avatar to request a secure communication mode and for allowing a second avatar to accept the secure communication mode. Once accepted, a secure session is initiated within the virtual universe between the first avatar and the second avatar and at least one feature of the virtual universe is altered to effectuate the secure communication mode.

    摘要翻译: 本发明涉及一种用于在虚拟宇宙中提供安全通信的系统,方法和程序产品。 公开了一种系统,其包括用于允许第一化身要求安全通信模式并允许第二化身接受安全通信模式的系统。 一旦接受,在第一化身和第二化身之间的虚拟宇宙内启动安全会话,并且改变虚拟宇宙的至少一个特征以实现安全通信模式。

    Future location determination using social networks
    44.
    发明授权
    Future location determination using social networks 有权
    使用社交网络的未来位置确定

    公开(公告)号:US08031595B2

    公开(公告)日:2011-10-04

    申请号:US11842214

    申请日:2007-08-21

    IPC分类号: H04L12/26

    摘要: A computer-implemented method of predicting a future location of a mobile node can include determining a current location of a first mobile node, determining a location of at least a second mobile node, wherein the second mobile node is associated with the first mobile node via a social network, and generating a list including at least one candidate destination determined, at least in part, according to the location of the first mobile node and the location of the second mobile node. For each candidate destination on the list, a probability that the first mobile node is in route to that candidate destination location can be calculated. A candidate destination can be selected, according to the probabilities, from the list as a predicted future location of the first mobile node. The predicted future location of the first mobile node can be output.

    摘要翻译: 一种用于预测移动节点的未来位置的计算机实现的方法可以包括确定第一移动节点的当前位置,确定至少第二移动节点的位置,其中第二移动节点经由 社交网络,并且至少部分地根据第一移动节点的位置和第二移动节点的位置生成包括至少一个候选目的地的列表。 对于列表中的每个候选目的地,可以计算出第一移动节点在到该候选目的地位置的路由中的概率。 可以根据概率从列表中选择候选目的地作为第一移动节点的预测未来位置。 可以输出第一移动节点的预测未来位置。

    TAGGING COMMUNICATION FILES BASED ON HISTORICAL ASSOCIATION OF TAGS
    45.
    发明申请
    TAGGING COMMUNICATION FILES BASED ON HISTORICAL ASSOCIATION OF TAGS 失效
    基于标签历史协会的标签通信文件

    公开(公告)号:US20110137999A1

    公开(公告)日:2011-06-09

    申请号:US12633176

    申请日:2009-12-08

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/107

    摘要: To associate an email with a tag, an email client may receive a tag corresponding to an email attribute, wherein the email attribute is an historical email tag. The email client stores the tag to a record keyed by the email attribute, and receives an email tag request, the email tag request having a word attribute, and looks up at least one record based on the word attribute to find the tag. The email client presents the tag of the at least one record to a user. The email client receives a user selection of the tag to form a selected tag, and sends an email having the selected tag as part of the email header, wherein the email comprises the email tag request.

    摘要翻译: 为了将电子邮件与标签相关联,电子邮件客户端可以接收与电子邮件属性相对应的标签,其中电子邮件属性是历史电子邮件标签。 电子邮件客户端将标签存储到由电子邮件属性键入的记录,并且接收电子邮件标签请求,具有单词属性的电子邮件标签请求,并且基于该字属性来查找至少一个记录以找到该标签。 电子邮件客户端向用户显示至少一条记录的标签。 电子邮件客户端接收用户选择的标签以形成所选择的标签,并且将具有所选标签的电子邮件发送到电子邮件头部的一部分,其中电子邮件包括电子邮件标签请求。

    INTELLECTUAL PROPERTY ASSESSMENTS BASED ON COMPONENT BUSINESS MODELS
    47.
    发明申请
    INTELLECTUAL PROPERTY ASSESSMENTS BASED ON COMPONENT BUSINESS MODELS 失效
    基于组件业务模型的知识产权评估

    公开(公告)号:US20110010309A1

    公开(公告)日:2011-01-13

    申请号:US12499289

    申请日:2009-07-08

    IPC分类号: G06Q10/00 G06Q40/00 G06Q50/00

    CPC分类号: G06Q10/10 G06Q40/06

    摘要: An embodiment of the invention provides a method for IP assessment based on a component business model (CBM). The method assesses components in the CBM via a component assessment module, which interrogates an entity (e.g., a user, a third party consultant, and an information database) with questions. Output (including answers to the questions) from the component assessment module is sent to a component detection module. Scores (e.g., numerical scores and/or low, medium, or high scores) are assigned to the components via the component detection module based on the output from the component assessment module. The output from the component assessment module and/or the scores are analyzed to determine whether a gap, a duplication, a conflict, and/or an over-investment exists in at least one of the components.

    摘要翻译: 本发明的实施例提供了一种基于组件业务模型(CBM)的IP评估方法。 该方法通过组件评估模块来评估CBM中的组件,组件评估模块询问具有问题的实体(例如,用户,第三方顾问和信息数据库)。 组件评估模块的输出(包括问题的答案)被发送到组件检测模块。 基于组件评估模块的输出,通过组件检测模块将分数(例如,数值分数和/或低,中或高分数)分配给组件。 分析组件评估模块和/或分数的输出以确定在至少一个组件中是否存在间隙,重复,冲突和/或过度投资。

    Instant Messaging Monitoring and Alerts
    48.
    发明申请
    Instant Messaging Monitoring and Alerts 有权
    即时通讯监控和警报

    公开(公告)号:US20100318620A1

    公开(公告)日:2010-12-16

    申请号:US12485470

    申请日:2009-06-16

    IPC分类号: G06F15/16

    CPC分类号: H04L51/04

    摘要: Systems, methods, and articles of manufacture embodied as computer program products for facilitating the avoiding of sending a message to an unintended recipient. In some embodiments of the invention, in an instant messaging (IM) environment, the relatedness of a first entry in a first IM session to previous entries in the first IM session is determined. In response to the entry not meeting a first pre-determined relatedness threshold, an alert is issued. In one embodiment, the relatedness of the first entry to previous entries in a second IM session is determined, in response to the entry meeting a second pre-determined relatedness threshold, an alert is issued. In one implementation, relatedness is determined based on a matching of keywords between the first entry and the previous entries. In another implementation, relatedness is determined based on a matching of topics associated with one or more IM sessions, which topics can be associated with keywords.

    摘要翻译: 体现为计算机程序产品的系统,方法和制品便于避免向非预期接收者发送消息。 在本发明的一些实施例中,在即时消息收发(IM)环境中,确定第一IM会话中的第一条目与第一IM会话中的先前条目的相关性。 响应于该条目不符合第一预定关联阈值,则发出警报。 在一个实施例中,响应于该条目满足第二预定相关性阈值,确定第一个入口到第二IM会话中的先前条目的相关性,发出警报。 在一个实现中,基于第一条目和先前条目之间的关键字的匹配来确定相关性。 在另一实现中,相关性是基于与一个或多个IM会话相关联的主题的匹配来确定的,哪些主题可以与关键字相关联。

    DEGRADING AVATAR APPEARANCES IN A VIRTUAL UNIVERSE
    49.
    发明申请
    DEGRADING AVATAR APPEARANCES IN A VIRTUAL UNIVERSE 有权
    在虚拟大学降级AVATAR展示

    公开(公告)号:US20100162136A1

    公开(公告)日:2010-06-24

    申请号:US12339412

    申请日:2008-12-19

    IPC分类号: G06F3/048

    摘要: An invention that degrades avatar appearances in a virtual universe is provided. In one embodiment, there is a degradation tool, including a visual obstruction component configured to: identify an object in the virtual universe as an object of interest, and determine whether a set of avatars within the virtual universe is likely to cause a visual obstruction of the object of interest to an avatar. The degradation tool further comprises a modification component configured to degrade an appearance of at least one of the set of avatars within the virtual universe if the set of avatars within the virtual universe is likely to cause a visual obstruction of the object of interest to the avatar.

    摘要翻译: 提供了降低虚拟宇宙中的化身外观的发明。 在一个实施例中,存在降级工具,包括视觉障碍部件,其被配置为:将虚拟宇宙中的对象识别为感兴趣的对象,并且确定虚拟宇宙内的一组化身是否可能导致视觉障碍 化身的兴趣对象。 降级工具还包括修改组件,该修改组件被配置为如果该虚拟世界中的该组头像很可能导致该虚拟世界中感兴趣的对象的视觉障碍,则该虚拟宇宙中该组头像中的至少一个化身的外观会劣化 。

    COMPUTING TASK CARBON OFFSETING
    50.
    发明申请
    COMPUTING TASK CARBON OFFSETING 有权
    计算任务碳离子

    公开(公告)号:US20100107171A1

    公开(公告)日:2010-04-29

    申请号:US12257584

    申请日:2008-10-24

    IPC分类号: G06F9/50 B01D53/46 G06F9/46

    摘要: Methods, systems, services and program products are provided for implementing carbon offset computing. During performance of a specified computing task data concerning resource consumption regarding that specified computing task is gathered and stored. Upon completion of the specified computing task, the amount of carbon offset required to compensate for resource consumption associated with performance of the completed specified computing task is calculated based upon stored or known resource consumption data. The calculated amount of carbon offset information may be transmitted to a carbon offset function provider, and a carbon offset function provider implements the specified amount of carbon offset based upon the calculated amounts communicated for the completed specified computing task.

    摘要翻译: 为实现碳抵消计算提供了方法,系统,服务和程序产品。 在执行指定的计算任务期间,收集并存储关于涉及该计算任务的资源消耗的数据。 在完成指定的计算任务之后,基于存储的或已知的资源消耗数据来计算补偿与完成的指定计算任务执行相关联的资源消耗所需的碳抵消量。 计算出的碳补偿信息量可以传送到碳抵消函数提供者,并且碳抵消函数提供者基于为完成的指定计算任务传送的计算量来实施指定量的碳抵消。