Method and system to discourage a sender from communicating an electronic message to a user
    51.
    发明申请
    Method and system to discourage a sender from communicating an electronic message to a user 审中-公开
    方法和系统,以阻止发送者向用户传达电子消息

    公开(公告)号:US20060036698A1

    公开(公告)日:2006-02-16

    申请号:US10933904

    申请日:2004-09-02

    CPC classification number: H04L63/0227 H04L51/12 H04L51/28 H04L51/30

    Abstract: A system to update a filter to discourage a sender from communicating an electronic message to a user. The system receives a message from a sender that includes a network address of the sender and determines whether to discourage the sender from communicating a second message to the user based on input from a user. If a user indicates that the sender should be discouraged, the system updates the filter by registering the network address of the sender in the filter that is subsequently utilized to communicate a response message to the sender that includes an error code indicating that the network address of the user is an invalid network address. A system to use a filter to discourage a sender from communicating the second message to a user and a system to automatically remove a user from a mailing list are also described.

    Abstract translation: 用于更新过滤器以阻止发送者向用户传送电子消息的系统。 该系统从包含发送者的网络地址的发送方接收消息,并且基于用户的输入确定是否阻止发送者向用户传达第二消息。 如果用户指示发送者应该不鼓励,则系统通过在过滤器中注册发送者的网络地址来更新过滤器,该过滤器随后用于向发送者传送响应消息,该消息包括指示网络地址 该用户是无效的网络地址。 还描述了使用过滤器来阻止发送者将第二消息传递给用户的系统和从邮件列表自动删除用户的系统。

    SECURE MOBILE DATA SHARING
    52.
    发明申请
    SECURE MOBILE DATA SHARING 审中-公开
    安全移动数据共享

    公开(公告)号:US20160112376A1

    公开(公告)日:2016-04-21

    申请号:US14516826

    申请日:2014-10-17

    CPC classification number: H04L63/20 H04L63/06

    Abstract: Implementations of the present disclosure include methods, systems, and computer-readable storage mediums for providing secure mobile data sharing. Actions can include: receiving, by the one or more processors, a request for secure mobile data sharing, the request being received from a mobile device and comprising a security definition; obtaining, by the one or more processors, based at least in part on the security definition of the request: a decryption key, a recipient identifier, and a security policy; receiving, by the one or more processors, a decryption request from a third-party device, the decryption request comprising an identifier distinguishing the third-party device as a recipient of an encrypted message corresponding to the decryption key; and providing the decryption key to the third-party device in response to validating the decryption request.

    Abstract translation: 本公开的实现包括用于提供安全移动数据共享的方法,系统和计算机可读存储介质。 动作可以包括:由一个或多个处理器接收对移动设备进行安全移动数据共享的请求,该请求从移动设备接收并包括安全定义; 至少部分地基于所述请求的安全定义来获得所述一个或多个处理器:解密密钥,接收者标识符和安全策略; 由所述一个或多个处理器接收来自第三方设备的解密请求,所述解密请求包括将所述第三方设备区分为对应于所述解密密钥的加密消息的接收者的标识符; 以及响应于验证所述解密请求,向所述第三方设备提供所述解密密钥。

    Trustworthiness assessment of sensor data processing
    53.
    发明授权
    Trustworthiness assessment of sensor data processing 有权
    传感器数据处理的可信度评估

    公开(公告)号:US08775127B2

    公开(公告)日:2014-07-08

    申请号:US12394175

    申请日:2009-02-27

    CPC classification number: G05B23/0221

    Abstract: The present description refers in particular to a computer-implemented method, computer program product, and computer system for trust evaluation of sensor data during at least part of a sensor data life-cycle. The computer-implemented method may include evaluating an acquisition trust value (ATV) of sensor data at a sensor data acquisition module from at least one sensor node in a wireless sensor network (WSN), wherein the WSN comprises at least one sink, evaluating a delivery trust value (DTV) of sensor data at a sensor data delivery module from a sending entity to a receiving entity; and evaluating a processing trust value (PTV) at a sensor data processing module in a processing entity, to obtain a trust evaluation of the sensor data.

    Abstract translation: 本说明书具体涉及计算机实现的方法,计算机程序产品和计算机系统,用于在传感器数据生命周期的至少部分期间对传感器数据进行信任评估。 计算机实现的方法可以包括在传感器数据获取模块中从无线传感器网络(WSN)中的至少一个传感器节点评估传感器数据的获取信任值(ATV),其中WSN包括至少一个接收器,评估 传感器数据传送模块从发送实体到接收实体的传输信任值(DTV); 以及评估处理实体中的传感器数据处理模块处理信任值(PTV),以获得传感器数据的信任评估。

    Methods and computer systems for document encryption
    54.
    发明授权
    Methods and computer systems for document encryption 有权
    用于文件加密的方法和计算机系统

    公开(公告)号:US08726395B2

    公开(公告)日:2014-05-13

    申请号:US11052212

    申请日:2005-02-08

    CPC classification number: G06F17/3092 G06F17/30905 G06F21/6209

    Abstract: Methods and systems are provided for document encryption. In one embodiment, an adaptation engine is provided for partial encryption of a document. The adaptation engine may include a paginator for paginating the document into at least one sub-page according to characteristics of a specific device class. The adaptation engine may further include an encryptor for separately encrypting a to-be-encrypted element of the at least one sub-page using a partial encryption mechanism known by a client device that belongs to the specific device class.

    Abstract translation: 提供了文档加密的方法和系统。 在一个实施例中,为文档的部分加密提供了适配引擎。 适配引擎可以包括用于根据特定设备类别的特征将文档分页到至少一个子页面中的分页符。 适配引擎还可以包括加密器,用于使用属于特定设备类的客户端设备已知的部分加密机制来单独加密至少一个子页面的被加密元素。

    METHOD AND SYSTEM FOR ACCESS CONTROL USING RESOURCE FILTERS
    58.
    发明申请
    METHOD AND SYSTEM FOR ACCESS CONTROL USING RESOURCE FILTERS 有权
    使用资源过滤器访问控制的方法和系统

    公开(公告)号:US20080263625A1

    公开(公告)日:2008-10-23

    申请号:US11948150

    申请日:2007-11-30

    CPC classification number: G06F21/6218

    Abstract: The present description refers in particular to a method, a system, and a computer program product for access control using resource filters for a strict separation of application and security logic. The computer-implemented method for access control may include receiving at least one access request to at least one resource from an application; providing a resource hierarchy for the at least one resource, the resource having at least one resource class, wherein the resource hierarchy is defined in a single resource; providing a policy comprising at least one access control rule for accessing at least one element of the at least one resource class; verifying the at least one access request based on the policy through an authorization service; and processing the at least one access request through a service interface.

    Abstract translation: 本说明书特别涉及使用资源过滤器进行访问控制的方法,系统和计算机程序产品,用于严格分离应用和安全逻辑。 用于访问控制的计算机实现的方法可以包括从应用向至少一个资源接收至少一个访问请求; 为所述至少一个资源提供资源层级,所述资源具有至少一个资源类别,其中所述资源层级被定义在单个资源中; 提供包括用于访问所述至少一个资源类别中的至少一个元素的至少一个访问控制规则的策略; 基于所述策略通过授权服务验证所述至少一个访问请求; 以及通过服务接口处理所述至少一个访问请求。

    Method and system for automatically organizing and achieving a pre-given task by means of robot functionalities
    59.
    发明申请
    Method and system for automatically organizing and achieving a pre-given task by means of robot functionalities 有权
    通过机器人功能自动组织和实现预定任务的方法和系统

    公开(公告)号:US20070129847A1

    公开(公告)日:2007-06-07

    申请号:US11634361

    申请日:2006-12-05

    CPC classification number: B25J9/1669 G05B19/4186 G05B2219/39109 Y02P90/185

    Abstract: Systems and methods for automatically organizing and achieving a pre-given task by means of plurality of robots, each robot having a robot specific set of functionalities, are described. In an example implementation, a method can include the following steps: providing and exposing, for each robot, a semantic description of the robot's robot specific functionalities by respective semantic web services; providing a semantic description of the pre-given task; matching the semantically described task with the semantic web services describing the robot specific functionalities; and combining automatically a coordinated set of the plurality of robots according to the matching result, such that the task is achieved when the robots are sequentially working upon invocation.

    Abstract translation: 描述了通过多个机器人自动组织和实现预定任务的系统和方法,每个机器人具有机器人特定的一组功能。 在一个示例实现中,一种方法可以包括以下步骤:为每个机器人提供和公开通过相应语义web服务对机器人的机器人特定功能的语义描述; 提供给定任务的语义描述; 将语义描述的任务与描述机器人特定功能的语义Web服务进行匹配; 并且根据匹配结果自动组合多个机器人的协调集合,使得当机器人在调用时顺序工作时实现该任务。

    System and method for inhibiting interaction with malicious software

    公开(公告)号:US20060048225A1

    公开(公告)日:2006-03-02

    申请号:US10931648

    申请日:2004-08-31

    CPC classification number: G06F21/57 G06F9/451 G06F21/51

    Abstract: A technique for protecting against installation of malicious software includes preventing interaction with a software product when keywords in a disclaimer associated with the software product are detected. A computing device identifies keywords in a disclaimer associated with a software product. If keywords are identified, further interaction with the software is prevented by removing interactive content that facilitates interaction with the software and adding interactive content facilitating sending a request to an administrator for permission to interact with the software. The administrator determines whether interaction with the software product is permitted.

Patent Agency Ranking