-
公开(公告)号:US09473513B2
公开(公告)日:2016-10-18
申请号:US14745496
申请日:2015-06-22
CPC分类号: H04L63/107 , G06F17/30917 , G06F21/57 , G06Q20/3223 , G06Q20/4014 , G06Q20/4016 , H04L63/0853 , H04L63/105 , H04L63/12 , H04W12/06 , H04W12/08
摘要: In one embodiment, a computer-implemented method includes, in response to an attempt by a user to perform a transaction using a computing device, accessing a communication device connected to the computing device. A presence of one or more nearby devices, with respect to the computing device, is detected through use of the communication device connected to the computing device. A mapping of nearby devices to trust levels may be applied to the one or more nearby devices. In the mapping, each group of one or more nearby devices maps to a trust level of two or more trust levels. An assigned trust level for the transaction is determined, by a computer processor, based on applying the mapping of nearby devices to trust levels. The mapping of nearby devices to trust levels is modified based on the one or more nearby devices detected. The modified mapping is used for future transactions.
-
公开(公告)号:US20160285828A1
公开(公告)日:2016-09-29
申请号:US14669277
申请日:2015-03-26
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
IPC分类号: H04L29/06
CPC分类号: H04L63/0245 , G06F9/45558 , G06F2009/4557 , G06F2009/45579 , G06F2009/45595 , H04L49/70 , H04L63/0227 , H04L63/0236 , H04L63/0263 , H04L63/10 , H04L63/1425
摘要: According to one exemplary embodiment, a method for load balancing between a virtual component within a virtual environment and a Host Intrusion Prevention System (HIPS) is provided. The method may include receiving a trusted connection table from the HIPS, wherein the trusted connection table contains a plurality of trusted connection information. The method may also include receiving a network packet from a virtual switch, wherein the network packet has a plurality of connection information. The method may then include determining if the plurality of connection information matches the plurality of trusted connection information. The method may further include sending the network packet to a destination based on determining that the plurality of connection information matches the plurality of trusted connection information. The method may include sending the network packet to the HIPS based on determining that the plurality of connection information does not match the plurality of trusted connection information.
-
公开(公告)号:US20160224957A1
公开(公告)日:2016-08-04
申请号:US15084525
申请日:2016-03-30
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
CPC分类号: G06Q20/1235 , G06F21/10 , G06F21/31 , G06F21/6209 , H04L63/10 , H04L67/06 , H04L67/32 , H04L2463/101
摘要: A system for transferring digital rights managed (DRM) files from a first seller device to a buyer device involves a buyer device configured to receive a file package having the DRM file. Some file packages may also have a DRM file access key. The system also has a first seller device having the DRM file stored thereon and configured to receive a request to purchase the DRM file (the request having a DRM file identifier); receive a buyer identifier associated with the request; transfer the file package to a buyer device to the buyer device; detect through a network connection, a digital rights management server; and send, responsive to detecting the digital rights management server, a sale record to the digital rights management server, where the sale record includes the DRM file identifier and the buyer identifier.
-
公开(公告)号:US20160191540A1
公开(公告)日:2016-06-30
申请号:US14585237
申请日:2014-12-30
CPC分类号: H04L63/107 , G06F17/30917 , G06F21/57 , G06Q20/3223 , G06Q20/4014 , G06Q20/4016 , H04L63/0853 , H04L63/105 , H04L63/12 , H04W12/06 , H04W12/08
摘要: In one embodiment, a computer-implemented method includes, in response to an attempt by a user to perform a transaction using a computing device, accessing a communication device connected to the computing device. A presence of one or more nearby devices, with respect to the computing device, is detected through use of the communication device connected to the computing device. A mapping of nearby devices to trust levels may be applied to the one or more nearby devices. In the mapping, each group of one or more nearby devices maps to a trust level of two or more trust levels. An assigned trust level for the transaction is determined, by a computer processor, based on applying the mapping of nearby devices to trust levels. The mapping of nearby devices to trust levels is modified based on the one or more nearby devices detected. The modified mapping is used for future transactions.
-
公开(公告)号:US20160034717A1
公开(公告)日:2016-02-04
申请号:US14447261
申请日:2014-07-30
发明人: Susann M. Keohane , Gerald F. McBrearty , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
CPC分类号: H04L67/10 , G06F21/6254 , H04W12/08
摘要: An approach is provided in which an information handling system identifies areas of sensitive content in a digital image that is intended to be sent to a recipient. The information handling system retrieves rules corresponding to both the intended recipient and the sensitive content, and modifies the digital image based upon the identified rules. The modification of the digital image includes protecting the sensitive content, such as blurring a person's face on the digital image. In turn, the information handling system sends the modified digital image to the intended first recipient.
摘要翻译: 提供了一种方法,其中信息处理系统识别旨在发送给接收者的数字图像中的敏感内容的区域。 信息处理系统检索对应于预期接收者和敏感内容的规则,并且基于所识别的规则修改数字图像。 数字图像的修改包括保护敏感内容,例如模糊人物在数字图像上的脸部。 反过来,信息处理系统将修改的数字图像发送到预期的第一个接收者。
-
公开(公告)号:US09148395B2
公开(公告)日:2015-09-29
申请号:US13796207
申请日:2013-03-12
发明人: Susann M. Keohane , Shawn P. Mullen , Jessica C. Murillo , Gerald F. McBrearty , Johnny M. Shieh
摘要: A difference between a source email message and at least one target email message is determined and then displayed in a popup window. A first selected message in a message thread is designated as a source message. The thread is searched for a target message that comprises a next oldest message in the thread. Identifying data in the source message is compared to identifying data in the target message for generating difference data. Content of both the source message and target message is also compared. A popup window is generated over the target message and the content difference is displayed in the popup window.
摘要翻译: 确定源电子邮件消息和至少一个目标电子邮件消息之间的区别,然后在弹出窗口中显示。 消息线程中的第一选择消息被指定为源消息。 线程搜索包含线程中下一个最旧消息的目标消息。 将源消息中的数据识别与用于生成差异数据的目标消息中的识别数据进行比较。 还对源消息和目标消息的内容进行比较。 在目标消息上生成弹出窗口,并且弹出窗口中显示内容差异。
-
公开(公告)号:US20150127665A1
公开(公告)日:2015-05-07
申请号:US14073229
申请日:2013-11-06
IPC分类号: G06F17/30
CPC分类号: G06F17/30876
摘要: A mechanism is provided in a data processing system for personalized quantitative measure of accessibility. For a given web site or web application, the mechanism accesses existing crowd sourced user ratings. The mechanism generates a crowd source score for the given web site or web application based on the crowd sourced user ratings. The mechanism generates a compliance score for the given web site or web application based on compliance data published for the given web site or web application. The mechanism obtains a static analysis score for the given web site or web application. The mechanism generates weights for a given user based on user profile information of the given user and applies the weights to the crowd source score, the compliance score, and the static analysis score to form weighted data. The mechanism generates a personalized accessibility score based on the weighted data.
摘要翻译: 在数据处理系统中提供了用于个性化定量测量可访问性的机制。 对于给定的网站或网络应用程序,该机制访问现有的人群来源的用户评级。 该机制基于人群来源的用户评分,为给定的网站或网络应用程序生成人群来源分数。 该机制基于为给定网站或Web应用程序发布的合规性数据,为给定的网站或Web应用程序生成合规评分。 该机制获得给定网站或Web应用程序的静态分析得分。 该机制基于给定用户的用户简档信息生成给定用户的权重,并将权重应用于人群源分数,合规分数和静态分析分数以形成加权数据。 该机制基于加权数据生成个性化可访问性分数。
-
公开(公告)号:US20140282690A1
公开(公告)日:2014-09-18
申请号:US13795182
申请日:2013-03-12
发明人: Susann M. Keohane , Gerald F. McBreartry , Shawn P. Mullen , Jessica C. Murillo , Johnny M. Shieh
IPC分类号: H04N21/433 , H04N21/81
CPC分类号: H04N21/4331 , H04N21/23418 , H04N21/44004 , H04N21/44016 , H04N21/6547 , H04N21/812
摘要: An approach is provided in which a source entity generates scene fill metadata corresponding to scene transition points included in media content. The scene fill metadata includes a “required buffer amount,” which indicates an amount of the media content for which a destination entity should buffer prior to displaying one or more upcoming scenes. In turn, the source entity provides the scene fill metadata to a destination entity.
摘要翻译: 提供了一种方法,其中源实体生成与媒体内容中包括的场景转换点相对应的场景填充元数据。 场景填充元数据包括“所需缓冲量”,其指示在显示一个或多个即将到来的场景之前目的地实体应缓冲的媒体内容的量。 反过来,源实体向目标实体提供场景填充元数据。
-
公开(公告)号:US20140282079A1
公开(公告)日:2014-09-18
申请号:US13796207
申请日:2013-03-12
发明人: Susann M. Keohane , Shawn P. Mullen , Jessica C. Murillo , Gerald F. McBrearty , Johnny M. Shieh
IPC分类号: H04L12/58
摘要: A difference between a source email message and at least one target email message is determined and then displayed in a popup window. A first selected message in a message thread is designated as a source message. The thread is searched for a target message that comprises a next oldest message in the thread. Identifying data in the source message is compared to identifying data in the target message for generating difference data. Content of both the source message and target message is also compared. A popup window is generated over the target message and the content difference is displayed in the popup window.
-
公开(公告)号:US20140280640A1
公开(公告)日:2014-09-18
申请号:US14080605
申请日:2013-11-14
发明人: Susann M. Keohane , Shawn P. Mullen , Jessica C. Murillo , Gerald F. McBrearty , Johnny M. Shieh
IPC分类号: H04L12/58
摘要: A difference between a source email message and at least one target email message is determined and then displayed in a popup window. A first selected message in a message thread is designated as a source message. The thread is searched for a target message that comprises a next oldest message in the thread. Identifying data in the source message is compared to identifying data in the target message for generating difference data. Content of both the source message and target message is also compared. A popup window is generated over the target message and the content difference is displayed in the popup window.
摘要翻译: 确定源电子邮件消息和至少一个目标电子邮件消息之间的区别,然后在弹出窗口中显示。 消息线程中的第一选择消息被指定为源消息。 线程搜索包含线程中下一个最旧消息的目标消息。 将源消息中的数据识别与用于生成差异数据的目标消息中的识别数据进行比较。 还对源消息和目标消息的内容进行比较。 在目标消息上生成弹出窗口,并且弹出窗口中显示内容差异。
-
-
-
-
-
-
-
-
-