-
公开(公告)号:US09723459B2
公开(公告)日:2017-08-01
申请号:US13110001
申请日:2011-05-18
申请人: Eran Yariv , Yair E. Geva , Fadi Haik
发明人: Eran Yariv , Yair E. Geva , Fadi Haik
CPC分类号: H04W4/12 , H04L12/1895 , H04L51/24 , H04L67/322 , H04W68/00
摘要: Architecture that enables alerts and notifications to have priorities and time/space durations. Non-critical alerts can be displayed in a non-obtrusive manner and alert/notifications coalesced. Alerts/notifications can be assigned priorities, thereby enabling the alerts/notifications to be non-intrusive to the user. Methods include detecting when the user is using a mobile phone (or other suitable device) and then sending the alert/notification in response to the detected use based on threshold criteria relative to an accumulated sum of alerts/notifications, and an importance level (e.g., of each). Additionally, alert/notification priority can be changed (e.g. elevated, lowered) according to time (when) and space (where), thereby enabling the user to be intrusively notified based on the level, even if not previously signaled. Time and space bounds (criteria) can be assigned to alerts/notifications for merger/grouping and/or set to be auto-dismissed if no longer applicable.
-
公开(公告)号:US20120317615A1
公开(公告)日:2012-12-13
申请号:US13156366
申请日:2011-06-09
申请人: Yair E. Geva , Elad Ben-Israel , Eran Yariv , Fadi Haik
发明人: Yair E. Geva , Elad Ben-Israel , Eran Yariv , Fadi Haik
CPC分类号: G06F21/31 , G06F2221/2111 , G06F2221/2149 , H04L63/107 , H04W4/02
摘要: Architecture that provides location broker services which share the user location with other parties (e.g., based on user consent). Stationary computing devices can also determine the location of the user operator and interact accordingly. In one embodiment, the user location is retrieved from the user mobile device (e.g., smart phone) and is transmitted to other mobile or non-mobile devices with which the user interacts. Moreover, existing infrastructure and systems can be employed using a device driver that emulates the user location so that any software that uses the location services does not need modification.
摘要翻译: 提供与其他方共享用户位置的位置代理服务的架构(例如,基于用户同意)。 固定计算设备还可以确定用户操作者的位置并相应地进行交互。 在一个实施例中,从用户移动设备(例如,智能电话)检索用户位置,并将其发送到用户与之交互的其他移动或非移动设备。 此外,可以使用模拟用户位置的设备驱动程序来使用现有的基础设施和系统,使得使用位置服务的任何软件不需要修改。
-
公开(公告)号:US08208399B2
公开(公告)日:2012-06-26
申请号:US12706698
申请日:2010-02-16
申请人: Eran Yariv , Inbal Ort
发明人: Eran Yariv , Inbal Ort
CPC分类号: G06F3/0488 , G06F3/04847 , G06Q30/02
摘要: A rating mechanism may calculate a rating based on a user's effort and duration of input to an input mechanism. The more effort and time a user exerts, the more extreme the rating. In one embodiment, a mobile telephone may have a wheel, slider, or other mechanism that may change a rating based on how fast and how long a user may activate the input mechanism. In another embodiment, the rating may be based on how furiously an accelerometer within a device is activated, such as by shaking the device repeatedly.
摘要翻译: 评级机制可以基于用户对输入机制的输入的努力和持续时间来计算评级。 用户施加的时间越多,评级越高。 在一个实施例中,移动电话可以具有轮,滑块或其他机构,其可以基于用户可以激活输入机构的速度和时间来改变评级。 在另一个实施例中,等级可以基于设备内的加速度计的激活程度如何,例如通过重复地振动设备。
-
公开(公告)号:US08201234B2
公开(公告)日:2012-06-12
申请号:US11746478
申请日:2007-05-09
IPC分类号: H04L29/06
CPC分类号: H04L63/20 , H04L63/0428 , H04L63/08
摘要: Computer-readable medium having a data structure stored thereon for defining a schema for expressing a network security policy. The data structure includes a first data field including data defining a parameter to be applied based on the network security policy. The network security policy defines at least one of the following: a firewall rule and a connection security rule. The data structure also includes a second data field having data specifying restrictions of the parameter included in the first data field. The parameter in the first data field and the restrictions in the second data field form the schema for expressing the network security policy to be processed. The network security policy manages communications between a computing device and at least one other computing device.
摘要翻译: 计算机可读介质,其上存储有用于定义表示网络安全策略的模式的数据结构。 数据结构包括第一数据字段,包括基于网络安全策略定义要应用的参数的数据。 网络安全策略定义以下至少一个:防火墙规则和连接安全规则。 数据结构还包括具有指定包含在第一数据字段中的参数的限制的数据的第二数据字段。 第一数据字段中的参数和第二数据字段中的限制形成用于表示要处理的网络安全策略的模式。 网络安全策略管理计算设备与至少一个其他计算设备之间的通信。
-
公开(公告)号:US08135739B2
公开(公告)日:2012-03-13
申请号:US12344812
申请日:2008-12-29
申请人: Ron Karidi , Roy Varshavsky , Noga Amit , Oded Elyada , Daniel Sitton , Limor Lahiani , Hen Fitoussi , Eran Yariv , Benny Schlesinger
发明人: Ron Karidi , Roy Varshavsky , Noga Amit , Oded Elyada , Daniel Sitton , Limor Lahiani , Hen Fitoussi , Eran Yariv , Benny Schlesinger
CPC分类号: G06F17/30864
摘要: Information is automatically located which is relevant to source content that a user is viewing on a user interface without requiring the user to perform an additional search or navigate links of the source content. The source content can be, e.g., a web page or a document from a word processing or email application. The relevant information can include images, videos, web pages, maps or other location-based information, people-based information and special services which aggregate different types of information. Related content is located by analyzing textual content, user behavior and connectivity relative to the source. The related content is scored for similarity to the source. Content which is sufficiently similar but not too similar is selected. Similar related content is grouped to select representative results. The selected content is filtering in multiple stages based on attribute priorities to avoid unnecessary processing of content which is filtered out an early stage.
摘要翻译: 自动定位与用户正在用户界面上观看的源内容相关的信息,而不需要用户执行附加搜索或浏览源内容的链接。 源内容可以是例如网页或来自文字处理或电子邮件应用的文档。 相关信息可以包括图像,视频,网页,地图或其他基于位置的信息,基于人群的信息和聚合不同类型信息的特殊服务。 通过分析文本内容,用户行为和相对于源的连接来定位相关内容。 相关内容的得分与来源相似。 选择足够相似但不太相似的内容。 类似的相关内容被分组以选择代表性的结果。 所选择的内容是基于属性优先级在多个阶段进行过滤,以避免对早期过滤掉的内容进行不必要的处理。
-
公开(公告)号:US08099774B2
公开(公告)日:2012-01-17
申请号:US11589513
申请日:2006-10-30
申请人: David Abzarian , Gerardo Diaz Cuellar , Eran Yariv
发明人: David Abzarian , Gerardo Diaz Cuellar , Eran Yariv
CPC分类号: H04L63/0263
摘要: The dynamic updating of firewall parameters is described. One exemplary embodiment includes receiving a policy rule that includes a reference to a predefined container that specifies a permissible value range of at least one firewall parameter allowable under the policy rule, receiving a firewall parameter value, and populating the predefined container with the firewall parameter value if the firewall parameter value is within the permissible value range, thereby updating the policy rule.
摘要翻译: 描述了防火墙参数的动态更新。 一个示例性实施例包括接收包括对预定义容器的引用的策略规则,其指定策略规则允许的至少一个防火墙参数的允许值范围,接收防火墙参数值,以及使用防火墙参数值填充预定义容器 如果防火墙参数值在允许的值范围内,则更新策略规则。
-
公开(公告)号:US20110201386A1
公开(公告)日:2011-08-18
申请号:US12706698
申请日:2010-02-16
申请人: Eran Yariv , Inbal Ort
发明人: Eran Yariv , Inbal Ort
CPC分类号: G06F3/0488 , G06F3/04847 , G06Q30/02
摘要: A rating mechanism may calculate a rating based on a user's effort and duration of input to an input mechanism. The more effort and time a user exerts, the more extreme the rating. In one embodiment, a mobile telephone may have a wheel, slider, or other mechanism that may change a rating based on how fast and how long a user may activate the input mechanism. In another embodiment, the rating may be based on how furiously an accelerometer within a device is activated, such as by shaking the device repeatedly.
摘要翻译: 评级机制可以基于用户对输入机制的输入的努力和持续时间来计算评级。 用户施加的时间越多,评级越高。 在一个实施例中,移动电话可以具有轮,滑块或其他机构,其可以基于用户可以激活输入机构的速度和时间来改变评级。 在另一个实施例中,等级可以基于设备内的加速度计的激活程度如何,例如通过重复地振动设备。
-
公开(公告)号:US20100241687A1
公开(公告)日:2010-09-23
申请号:US12406964
申请日:2009-03-19
申请人: Barak Shein , Kfir Karmon , Eran Yariv , Roy Varshavsky
发明人: Barak Shein , Kfir Karmon , Eran Yariv , Roy Varshavsky
IPC分类号: G06F15/16
CPC分类号: G06Q30/02 , G06Q30/0251 , G06Q30/0255
摘要: User input actions from one or more user input devices can be received, and unfiltered user input information about the user input actions can be collected at a client computing environment. The unfiltered user input information can be filtered to produce filtered user input information. The filtered user input information can exclude personal information and include non-personal information. In addition, a user profile can be created using the filtered user input information.
摘要翻译: 可以接收来自一个或多个用户输入设备的用户输入动作,并且可以在客户端计算环境中收集关于用户输入动作的未过滤的用户输入信息。 可以对未过滤的用户输入信息进行过滤以产生过滤的用户输入信息。 过滤的用户输入信息可以排除个人信息并包括非个人信息。 此外,可以使用过滤的用户输入信息来创建用户简档。
-
公开(公告)号:US07698548B2
公开(公告)日:2010-04-13
申请号:US11297717
申请日:2005-12-08
申请人: Art Shelest , Eran Yariv , David Abzarian
发明人: Art Shelest , Eran Yariv , David Abzarian
IPC分类号: H04L29/06
CPC分类号: H04L63/1408 , H04L63/1441
摘要: Technology for applying a communications traffic security policy in which a distinct communications traffic flow is segregated based upon a security value; whereby the communications traffic security policy include one or both of a detection and an enforcement policy. The detection policy may include determining whether the segregated communications traffic flow involves malware; and, the enforcement policy may include a malware policy.
摘要翻译: 基于安全值分配不同通信业务流的通信业务安全策略的应用技术; 由此通信交通安全策略包括检测和执行策略中的一个或两个。 检测策略可以包括确定分离的通信业务流是否涉及恶意软件; 并且执法政策可能包括恶意软件策略。
-
公开(公告)号:US20090006847A1
公开(公告)日:2009-01-01
申请号:US11823861
申请日:2007-06-28
CPC分类号: H04L63/10 , G06F21/74 , H04L63/02 , H04L63/0227 , H04L63/0263 , H04L63/04 , H04L63/0428 , H04L63/20
摘要: Some embodiments of the invention are directed to techniques for determining whether a process on a computer system that is sending or receiving data, or is attempting to send or receive data, with another computer system is executing in kernel mode or user mode and providing an indicator of this determination to a security engine. In some embodiments, such an indication is provided to a security engine (e.g., a firewall) that implements a security policy based at least in part on whether the sending or receiving process is in kernel mode or user mode, and filter communications based on a process' operating mode. This enables a security engine to maintain security policies of greater specificity and thus improve security of a computer system.
摘要翻译: 本发明的一些实施例涉及用于确定计算机系统上正在发送或接收数据或正试图与另一计算机系统发送或接收数据的过程在内核模式或用户模式下执行的技术,并提供指示符 对安全引擎的这种决定。 在一些实施例中,这样的指示被提供给至少部分地基于发送或接收进程是处于内核模式还是用户模式来实现安全策略的安全引擎(例如,防火墙),以及基于 过程“操作模式。 这使安全引擎能够保持更高特异性的安全策略,从而提高计算机系统的安全性。
-
-
-
-
-
-
-
-
-