Web page privacy risk detection
    1.
    发明授权
    Web page privacy risk detection 有权
    网页隐私风险检测

    公开(公告)号:US08621635B2

    公开(公告)日:2013-12-31

    申请号:US12193587

    申请日:2008-08-18

    IPC分类号: H04L29/06

    摘要: Various embodiments enable detection of third party content sources that may pose a privacy risk to a user. In at least some embodiments, webpages navigated to via a browser can be processed to identify third party content sources that provide content for the webpages. Data may be stored to relate the third party content sources to webpages in which the third party content is encountered. The data may then be analyzed to determine when a particular third party is in a position to observe browsing habits of a user. Responsive to determining a privacy risk, notification may be output in a variety of ways to inform a user of potentially risky content. In at least some other embodiments, notification can be made by way of a user interface instrumentality that is automatically presented to a user to inform the user of a potentially risky third party content source.

    摘要翻译: 各种实施例使得能够检测可能对用户造成隐私风险的第三方内容源。 在至少一些实施例中,可以处理通过浏览器导航的网页以识别为网页提供内容的第三方内容源。 可以存储数据以将第三方内容源与遇到第三方内容的网页相关联。 然后可以分析数据以确定特定第三方何时能够观察用户的浏览习惯。 响应于确定隐私风险,可以以各种方式输出通知以通知用户潜在的风险内容。 在至少一些其他实施例中,可以通过用户界面工具进行通知,该用户界面工具被自动呈现给用户以通知用户潜在的风险的第三方内容源。

    Creating task sessions
    2.
    发明授权
    Creating task sessions 有权
    创建任务会话

    公开(公告)号:US08429546B2

    公开(公告)日:2013-04-23

    申请号:US12814383

    申请日:2010-06-11

    IPC分类号: G06F13/00 G06F15/00

    摘要: Various embodiments provide a mechanism to allow end users to install web applications and websites onto their desktop. In accordance with one or more embodiments, client-side code can be utilized to allow developers associated with a website to define boundaries associated with user interaction, and have those boundaries enforced by a run-time engine. In at least some embodiments, developers can provide, through JavaScript code and/or HTML markup, various configurations for the creation of a start menu shortcut, navigation, and so-called jumplist integration.

    摘要翻译: 各种实施例提供了允许最终用户将web应用和网站安装到其桌面上的机制。 根据一个或多个实施例,可以利用客户端代码来允许与网站相关联的开发者定义与用户交互相关联的边界,并且具有由运行时引擎执行的边界。 在至少一些实施例中,开发人员可以通过JavaScript代码和/或HTML标记来提供用于创建开始菜单快捷方式,导航和所谓的跳转集成的各种配置。

    Creating Task Sessions
    4.
    发明申请
    Creating Task Sessions 有权
    创建任务会话

    公开(公告)号:US20110307812A1

    公开(公告)日:2011-12-15

    申请号:US12814383

    申请日:2010-06-11

    IPC分类号: G06F3/048 G06F17/30

    摘要: Various embodiments provide a mechanism to allow end users to install web applications and websites onto their desktop. In accordance with one or more embodiments, client-side code can be utilized to allow developers associated with a website to define boundaries associated with user interaction, and have those boundaries enforced by a run-time engine. In at least some embodiments, developers can provide, through JavaScript code and/or HTML markup, various configurations for the creation of a start menu shortcut, navigation, and so-called jumplist integration.

    摘要翻译: 各种实施例提供了允许最终用户将web应用和网站安装到其桌面上的机制。 根据一个或多个实施例,可以利用客户端代码来允许与网站相关联的开发者定义与用户交互相关联的边界,并且具有由运行时引擎执行的边界。 在至少一些实施例中,开发人员可以通过JavaScript代码和/或HTML标记来提供用于创建开始菜单快捷方式,导航和所谓的跳转集成的各种配置。

    Web Page Privacy Risk Detection
    5.
    发明申请
    Web Page Privacy Risk Detection 有权
    网页隐私风险检测

    公开(公告)号:US20110016533A1

    公开(公告)日:2011-01-20

    申请号:US12193587

    申请日:2008-08-18

    IPC分类号: G06F21/20 G06F3/048

    摘要: Various embodiments enable detection of third party content sources that may pose a privacy risk to a user. In at least some embodiments, webpages navigated to via a browser can be processed to identify third party content sources that provide content for the webpages. Data may be stored to relate the third party content sources to webpages in which the third party content is encountered. The data may then be analyzed to determine when a particular third party is in a position to observe browsing habits of a user. Responsive to determining a privacy risk, notification may be output in a variety of ways to inform a user of potentially risky content. In at least some other embodiments, notification can be made by way of a user interface instrumentality that is automatically presented to a user to inform the user of a potentially risky third party content source.

    摘要翻译: 各种实施例使得能够检测可能对用户造成隐私风险的第三方内容源。 在至少一些实施例中,可以处理通过浏览器导航的网页以识别为网页提供内容的第三方内容源。 可以存储数据以将第三方内容源与遇到第三方内容的网页相关联。 然后可以分析数据以确定特定第三方何时能够观察用户的浏览习惯。 响应于确定隐私风险,可以以各种方式输出通知以通知用户潜在的风险内容。 在至少一些其他实施例中,可以通过用户界面工具进行通知,该用户界面工具被自动呈现给用户以通知用户潜在的风险的第三方内容源。