-
公开(公告)号:US11181877B2
公开(公告)日:2021-11-23
申请号:US16815077
申请日:2020-03-11
发明人: Maharaj Mukherjee , Jennifer Cooper , Jigar Shah , Prasad G. Ravva , Veerandra S. Srivastava , Karthikeyan Natanasabapathy , Mohanraj Subramaniam
IPC分类号: G05B19/042 , F24F11/46 , F24F11/64 , F24F11/65 , F24F140/60 , F24F110/10 , F24F120/12 , F24F140/50
摘要: Aspects of the disclosure relate to using machine learning techniques for dynamic occupancy prediction. A computing platform may receive first data that is non-personalized and is associated with a first specific physical space, and may receive second data associated with a second specific physical space. The computing platform may normalize, for a common subspace of the first specific physical space and the second specific physical space, the first data and the second data. Using the normalized data, the computing platform may generate a predicted occupancy value for the common subspace. The computing platform may send commands directing a local HVAC control system, deployed at the common subspace, to perform a resource control action for the common subspace, which may cause the local HVAC control system to perform the resource control action for the common subspace.
-
公开(公告)号:US20210319174A1
公开(公告)日:2021-10-14
申请号:US16847895
申请日:2020-04-14
发明人: Utkarsh Raj , Maharaj Mukherjee
IPC分类号: G06F40/216 , G06F40/242 , G06F40/284
摘要: A system retrains a natural language understanding (NLU) model by regularly analyzing electronic documents including web publications such as online newspapers, blogs, social media posts, etc. to understand how word and phrase usage is evolving. Generally, the system determines the frequency of words and phrases in the electronic documents and updates an NLU dictionary depending on whether certain words or phrases are being used more frequently or less frequently. This dictionary is then used to retrain the NLU model, which is then applied to predict the meaning of text or speech communicated by a people group. By analyzing electronic documents such as web publications, the system is able to stay up-to-date on the vocabulary of the people group and make correct predictions as the vocabulary changes (e.g., due to natural disaster or pandemic). In this manner, the safety and health of the people is improved.
-
63.
公开(公告)号:US20240364977A1
公开(公告)日:2024-10-31
申请号:US18138919
申请日:2023-04-25
IPC分类号: H04N21/81 , H04N21/25 , H04N21/258 , H04N21/475
CPC分类号: H04N21/812 , H04N21/251 , H04N21/25891 , H04N21/4756
摘要: Systems, computer program products, and methods are described herein for implicit item embedding within a simulated electronic environment. In various embodiments, the invention includes utilizing a hybrid recommendation engine, the invention suggests product placements based on user data and preferences of a specific user. During the initial warm-up period, either user-based or product-based collaborative filtering is applied to assign the user to a collaborative user group until more information about the user becomes available. The hybrid recommendation engine is enhanced through a collaborative clustering component, which involves assigning the user to the collaborative user group via user-based collaborative filtering based on their similar user characteristics, product interests, or product preferences. The invention dynamically alters digital content streamed to the user's device. An implicit product placement module integrates recommended products within the entertainment content, providing a seamless and personalized experience for the user.
-
公开(公告)号:US20240348593A1
公开(公告)日:2024-10-17
申请号:US18756066
申请日:2024-06-27
IPC分类号: H04L9/40 , G06F40/40 , H04L51/224
CPC分类号: H04L63/08 , G06F40/40 , H04L51/224 , H04L63/126
摘要: Aspects of the disclosure relate to message validation. A computing platform may receive a message, sent by a first device and directed to a second device, from an electronic messaging server. The computing platform may verify, based on message sender details, an identity of a sender of the message. The computing platform may generate, after verifying the identity of the sender of the message, an authentication token for the message, and may inject the authentication token into the message. The computing platform may route, to the electronic messaging server and after injecting the authentication token into the message, the message. The computing platform may receive a request to validate the message, which may include the authentication token and details of the message. The computing platform may identify, using the authentication token and the details of the message, that the message is authenticated.
-
公开(公告)号:US20240330423A1
公开(公告)日:2024-10-03
申请号:US18127472
申请日:2023-03-28
CPC分类号: G06F21/316 , G06F9/453 , G06F2221/2113
摘要: Real-time adjustment of the volume of passcode entry authentication attempts is performed based on systematic determinations of the likelihood that the passcode entrant is the rightful holder/user of the active passcode. Specifically, after an entered passcode has been determined to be incorrect, a determination is made as to the likelihood that the passcode entrant is the rightful holder of the active passcode and, based on such a determination, the number of authentication attempts afforded the passcode entrant is either increased, decreased or exhausted. Systematic determination of the likelihood that the passcode entrant is the rightful holder/user of the active passcode is accomplished by applying predetermined mismatched passcode rules and comparing machine learning (ML)-based user authentication behavior patterns to characteristics of the current authentication attempt.
-
公开(公告)号:US20240305660A1
公开(公告)日:2024-09-12
申请号:US18119109
申请日:2023-03-08
发明人: George Anthony Albero , Kristoffer Matthew Bertsch , Jinna Zevulun Kim , Maharaj Mukherjee , Timothy Scott Murphy
IPC分类号: H04L9/40
CPC分类号: H04L63/1433 , H04L63/1416
摘要: A system is provided for containerization-based countermeasures to cybersecurity vulnerabilities. In particular, the system may generate one or more containers (e.g., virtual environments), where each container may be configured to execute one or more tasks. At least a portion of the containers may be decoy containers that may be executing one or more decoy tasks. The system may then use a randomized process to change which containers are decoy and/or which tasks or jobs are executed within each container. Each container may be associated with a cryptographic key such that each container may be hashed by the system and compared against a reference hash associated with the container. If the hash has changed, the system may determine that the container has been modified and subsequently implement one or more intelligent remediation processes.
-
公开(公告)号:US20240303316A1
公开(公告)日:2024-09-12
申请号:US18119168
申请日:2023-03-08
CPC分类号: G06F21/44 , G06F9/5077
摘要: A system is provided for validation and authentication of resources in a virtual environment. In particular, the system may embed a digital source identifier into a digital or virtual resource within the virtual environment. For instance, in some embodiments, the digital source identifier may be an image file that may be stored within one or more pre-defined areas or regions of the virtual resource, where the image file serves as an indicator of authenticity and validity of the virtual resource. Accordingly, the system may comprise a scanner that may be configured to scan the one or more pre-defined areas or regions to detect the presence of the digital source identifier. If the digital source identifier is found, the system may determine that the virtual resource has been validated and authenticated.
-
公开(公告)号:US12088572B2
公开(公告)日:2024-09-10
申请号:US17481674
申请日:2021-09-22
IPC分类号: H04L9/40 , G06F40/40 , H04L51/224
CPC分类号: H04L63/08 , G06F40/40 , H04L51/224 , H04L63/126
摘要: Aspects of the disclosure relate to message validation. A computing platform may receive a message, sent by a first device and directed to a second device, from an electronic messaging server. The computing platform may verify, based on message sender details, an identity of a sender of the message. The computing platform may generate, after verifying the identity of the sender of the message, an authentication token for the message, and may inject the authentication token into the message. The computing platform may route, to the electronic messaging server and after injecting the authentication token into the message, the message. The computing platform may receive a request to validate the message, which may include the authentication token and details of the message. The computing platform may identify, using the authentication token and the details of the message, that the message is authenticated.
-
公开(公告)号:US12079210B2
公开(公告)日:2024-09-03
申请号:US17557456
申请日:2021-12-21
IPC分类号: G06F16/2452 , G06F16/21 , G06F16/242 , G06F16/2453 , G06F16/248 , G06F16/25 , G06F40/205
CPC分类号: G06F16/2452 , G06F16/214 , G06F16/2425 , G06F16/2433 , G06F16/2448 , G06F16/24534 , G06F16/248 , G06F16/258 , G06F40/205
摘要: Aspects of the disclosure relate to transliteration of machine interpretable languages. A computing platform may configure a client application to use a custom driver when communicating with an enterprise database. The computing platform may receive a database query formatted in a first database format corresponding to a first database. The computing platform may translate, using a query translation library, the database query from the first database format into a second database format corresponding to a second database, which may cause the custom driver to execute a transliteration process using pre-verified query keys stored in the query translation library to convert the database query from the first database format into the second database format. The computing platform may execute the translated database query on the second database to obtain a query result, and may send the query result to the client application.
-
70.
公开(公告)号:US12063238B2
公开(公告)日:2024-08-13
申请号:US17526177
申请日:2021-11-15
发明人: George Albero , Maharaj Mukherjee , Deborah Mayers , Jinna Kim
IPC分类号: H04L9/40 , G06F18/214 , G06F18/22 , G06V40/20 , H04L65/403
CPC分类号: H04L63/1425 , G06F18/214 , G06F18/22 , G06V40/25 , G06V40/28 , H04L63/0861 , H04L63/10 , H04L63/1441 , H04L65/403
摘要: Aspects of the disclosure relate to computing hardware and software for enhancing collaborative experience security. A computing platform may receive, from a user device, a request to join an enhanced reality collaborative experience involving use of an avatar in an AR or VR environment. The computing platform may verify an authorization channel for the user device, and may grant the user device access to the enhanced reality collaborative experience. The computing platform may receive biometric information corresponding to the user. Using data collected by the user device and the biometric information, the computing platform may perform anomaly detection to detect anomalies in the avatar's participation in the enhanced reality collaborative experience. In response to detecting the anomalies, the computing platform may perform one or more security actions for the enhanced reality collaborative experience.
-
-
-
-
-
-
-
-
-