Trading Files Via Locking and Unlocking
    71.
    发明申请
    Trading Files Via Locking and Unlocking 审中-公开
    通过锁定和解锁交易文件

    公开(公告)号:US20080114767A1

    公开(公告)日:2008-05-15

    申请号:US11558544

    申请日:2006-11-10

    IPC分类号: G06F17/30

    CPC分类号: H04L67/06 H04L67/306

    摘要: In an embodiment, clients create trade profiles that specify trade criteria. In various embodiments, the trade criteria specify categories of files that are desired, specify files that are desired, or specify files that are available to trade. The clients send the trade profiles to a server, which selects available files that meet the trade criteria of other clients. The server sends a specification of the selected files to the clients. In response, the clients lock their files, which prevents presentation and send the locked files to each other. The clients receive the locked files and unlock them. After expiration of a time period, the clients once again lock the files. In this way, a file may be traded by clients, but only one client may access the file at any one time.

    摘要翻译: 在一个实施例中,客户端创建指定交易标准的交易简档。 在各种实施例中,交易标准指定期望的文件类型,指定期望的文件或指定可用于交易的文件。 客户端将交易配置文件发送到服务器,该服务器选择符合其他客户端的交易条件的可用文件。 服务器将所选文件的规范发送给客户端。 作为响应,客户端锁定其文件,从而防止呈现并将锁定的文件发送给彼此。 客户端收到锁定的文件并解锁。 一段时间到期后,客户端再次锁定文件。 以这种方式,文件可以由客户端进行交易,但是只有一个客户端可以在任何一个时间访问该文件。

    Verifying that a message was authored by a user by utilizing a user profile generated for the user
    73.
    发明申请
    Verifying that a message was authored by a user by utilizing a user profile generated for the user 审中-公开
    通过利用为用户生成的用户配置文件验证消息是由用户创作的

    公开(公告)号:US20080084972A1

    公开(公告)日:2008-04-10

    申请号:US11535587

    申请日:2006-09-27

    IPC分类号: H04M1/64

    摘要: An apparatus, program product and method that generate a user profile and verify the authorship of a second message against the user profile. As such, messages inconsistent with the user profile, which may be indicative of authorship by another user, may be detected primarily from one side of a communication, generally resulting in safer instant messaging and/or emailing. Additionally, reauthentication and/or blocking capabilities may be utilized to handle messages inconsistent with the user profile.

    摘要翻译: 一种生成用户简档并根据用户简档验证第二消息的作者身份的装置,程序产品和方法。 因此,可以主要从通信的一侧检测到与用户简档不一致的消息,其可以指示另一用户的作者身份,通常导致更安全的即时消息和/或电子邮件发送。 此外,可以利用重新认证和/或阻止功能来处理与用户简档不一致的消息。

    Framework for persistent user interactions within web-pages
    75.
    发明授权
    Framework for persistent user interactions within web-pages 有权
    Web页面中持久用户交互的框架

    公开(公告)号:US08869054B2

    公开(公告)日:2014-10-21

    申请号:US11775696

    申请日:2007-07-10

    IPC分类号: G06F3/048

    CPC分类号: G06F17/30873 G06Q30/02

    摘要: A method, article of manufacture, and apparatus for tracking user interactions comprising receiving a first request associated with a first user, to exchange a communication with a second user about one of a plurality of elements of a web-page, wherein the plurality of elements includes at least one of graphical elements and textual elements; in response to the first request, exchanging a communication between the first user and the second user; capturing the communication; storing an interaction object comprising the communication, wherein storing includes associating the interaction object with the one of the plurality of elements of the web-page; and serving a modified version of the web-page to a third user; wherein the modified version specifies the interaction object being associated with the one of the plurality of elements of the web-page.

    摘要翻译: 一种用于跟踪用户交互的方法,制品和装置,包括接收与第一用户相关联的第一请求,以与网页的多个元素中的一个元素交换与第二用户的通信,其中所述多个元素 包括图形元素和文本元素中的至少一个; 响应于所述第一请求,交换所述第一用户和所述第二用户之间的通信; 捕获通信; 存储包括所述通信的交互对象,其中存储包括将所述交互对象与所述网页的所述多个元素中的一个相关联; 以及向所述第三用户提供所述网页的修改版本; 其中所述修改版本指定与所述网页的所述多个元素之一相关联的所述交互对象。

    Accessibility in virtual worlds using tags
    78.
    发明授权
    Accessibility in virtual worlds using tags 有权
    使用标签的虚拟世界中的辅助功能

    公开(公告)号:US08645846B2

    公开(公告)日:2014-02-04

    申请号:US12034119

    申请日:2008-02-20

    IPC分类号: G06F3/048 G06F3/00

    CPC分类号: G06F3/04815

    摘要: Embodiments of the invention include a method and apparatus for describing elements within a virtual world to a user of the virtual world. An element may be identified based on a position of an avatar within the virtual world. The avatar is a representation of the user within the virtual world. A tag associated with the element is selected. The tag includes a description of the element. The element is described to the user based on the description.

    摘要翻译: 本发明的实施例包括用于向虚拟世界的用户描述虚拟世界内的元素的方法和装置。 可以基于虚拟世界中的化身的位置来识别元素。 化身是虚拟世界中用户的表示。 选择与该元素相关联的标签。 标签包含元素的描述。 基于描述向用户描述该元素。

    Accessibility in virtual worlds using tags
    79.
    发明授权
    Accessibility in virtual worlds using tags 有权
    使用标签的虚拟世界中的辅助功能

    公开(公告)号:US08595631B2

    公开(公告)日:2013-11-26

    申请号:US12034070

    申请日:2008-02-20

    IPC分类号: G06F3/048 G06F3/00

    CPC分类号: G06F3/011 G06F3/16 G09B21/006

    摘要: Embodiments of the invention include a method and apparatus for describing elements within a virtual world to a user of the virtual world. An element may be identified based on a position of an avatar within the virtual world. The avatar is a representation of the user within the virtual world. A tag associated with the element is selected. The tag includes a description of the element. The element is described to the user based on the description.

    摘要翻译: 本发明的实施例包括用于向虚拟世界的用户描述虚拟世界内的元素的方法和装置。 可以基于虚拟世界中的化身的位置来识别元素。 化身是虚拟世界中用户的表示。 选择与该元素相关联的标签。 标签包含元素的描述。 基于描述向用户描述该元素。

    Predator and abuse identification and prevention in a virtual environment
    80.
    发明授权
    Predator and abuse identification and prevention in a virtual environment 有权
    捕食者和虐待在虚拟环境中的识别和预防

    公开(公告)号:US08099668B2

    公开(公告)日:2012-01-17

    申请号:US11970105

    申请日:2008-01-07

    IPC分类号: G06F3/00

    摘要: Embodiments of the invention provide techniques for protecting a child user from inappropriate interactions within an immersive virtual environment. The inappropriate interactions may be detected by examining characteristics of the interactions between a child and another user (e.g., communications, transactions, etc.), by monitoring physical signs of stress in the child (e.g., based on facial gestures, heart rate, etc.), or by receiving software commands given by the child to signal discomfort in a particular situation. Subsequently, preventative actions may be determined based on a level of severity of the inappropriate interaction. The preventative actions may include notifying the parents of the child, altering the virtual world to end the interaction, or notifying authorities of the behavior of the other user.

    摘要翻译: 本发明的实施例提供了用于保护儿童用户免受沉浸式虚拟环境内的不适当交互的技术。 可以通过检查儿童的压力的体征(例如,基于面部手势,心率等)来检查儿童与另一用户之间的相互作用的特征(例如通信,交易等)来检测不适当的交互 。),或者通过接收由孩子给出的软件命令来指示特定情况下的不适。 随后,可以基于不适当交互的严重程度来确定预防措施。 预防措施可能包括通知孩子的父母,改变虚拟世界以结束交互,或通知当局对其他用户的行为。