Facilitating access control in peer-to-peer overlay networks
    1.
    发明授权
    Facilitating access control in peer-to-peer overlay networks 有权
    促进对等覆盖网络中的访问控制

    公开(公告)号:US08880880B2

    公开(公告)日:2014-11-04

    申请号:US13194812

    申请日:2011-07-29

    IPC分类号: H04L29/06 H04L29/08

    摘要: Methods and apparatuses are provided for facilitating access controls for digital objects stored within a peer-to-peer overlay network. A privacy-preserving method is provided for matching identities between a first peer node and a second peer node in a peer-to-peer network. Such identity matching may be used, for example, to ascertain whether the first peer node should provide access to certain digital object stored in the peer-to-peer overlay network. Rather than providing its identities in an unprotected format, the second peer may provide its identities to the first peer node in a concealed representation so as to prevent the first peer from learning about non-matching identities. Such concealed representation may be a data structure that cryptographically conceals one or more identities of the second peer node or a user of the second peer node within a shared data space of the data structure.

    摘要翻译: 提供了方法和装置,以便于存储在对等覆盖网络内的数字对象的访问控制。 提供了一种隐私保护方法,用于匹配对等网络中的第一对等节点和第二对​​等节点之间的身份。 例如,可以使用这种身份匹配来确定第一对等节点是否应提供对存储在对等覆盖网络中的某些数字对象的访问。 第二对等体可以以不受保护的格式提供其身份,而不是以隐藏的表示形式向第一对等节点提供其身份,以防止第一对等体学习不匹配的身份。 这种隐藏的表示可以是在数据结构的共享数据空间内加密地隐藏第二对等节点或第二对等节点的用户的一个或多个身份的数据结构。

    Dynamic execution prevention to inhibit return-oriented programming
    2.
    发明授权
    Dynamic execution prevention to inhibit return-oriented programming 有权
    动态执行预防以禁止面向回归的编程

    公开(公告)号:US08776223B2

    公开(公告)日:2014-07-08

    申请号:US13351006

    申请日:2012-01-16

    IPC分类号: G06F21/00

    CPC分类号: G06F21/54

    摘要: A method, apparatus, and/or system for execution prevention is provided. A state indicator for a first subset of a plurality of memory pages of executable code in a memory device is set to a non-executable state. A state indicator for a second subset of the plurality of memory pages is set to an executable state, where the second subset of the plurality of memory pages includes indirection stubs to functions in the first subset of the plurality of memory pages. Upon execution of an application, a function call is directed to a corresponding indirection stub in the second subset of the plurality of memory pages which modifies the state indicator for a corresponding function in the first subset of the plurality of memory pages prior to directing execution of the called function from the first subset of the plurality of memory pages.

    摘要翻译: 提供了用于执行预防的方法,装置和/或系统。 用于存储器设备中的可执行代码的多个存储器页的第一子集的状态指示符被设置为不可执行状态。 多个存储器页的第二子集的状态指示符被设置为可执行状态,其中多个存储器页的第二子集包括多个存储器页的第一子集中的功能的间接存根。 在执行应用程序时,将功能调用定向到多个存储器页面的第二子集中的对应的间接存根,其在指导执行之前修改多个存储器页的第一子集中的相应功能的状态指示符 来自多个存储器页的第一子集的被调用函数。

    GENDER DETECTION IN MOBILE PHONES
    3.
    发明申请
    GENDER DETECTION IN MOBILE PHONES 有权
    移动电话中的性别检测

    公开(公告)号:US20110153317A1

    公开(公告)日:2011-06-23

    申请号:US12645831

    申请日:2009-12-23

    申请人: Yinian Mao Gene Marsh

    发明人: Yinian Mao Gene Marsh

    IPC分类号: G10L11/06 G10L17/00 G10L11/04

    摘要: An apparatus for wireless communications includes a processing system. The processing system is configured to receive an input sound stream of a user, split the input sound stream into a plurality of frames, classify each of the frames as one selected from the group consisting of a non-speech frame and a speech frame, determine a pitch of each of the frames in a subset of the speech frames, and identify a gender of the user from the determined pitch. To determine the pitch, the processing system is configured to filter the speech frames to compute an error signal, compute an autocorrelation of the error signal, find a maximum autocorrelation value, and set the pitch to an index of the maximum autocorrelation value.

    摘要翻译: 一种用于无线通信的装置包括处理系统。 处理系统被配置为接收用户的输入声音流,将输入声音流分割成多个帧,将每个帧分类为从由非语音帧和语音帧组成的组中选择的一个,确定 在语音帧的子集中的每个帧的音高,并且从所确定的音调识别用户的性别。 为了确定音调,处理系统被配置为过滤语音帧以计算误差信号,计算误差信号的自相关,找到最大自相关值,并将音高设置为最大自相关值的索引。

    Fast clustering of position data for user profiling
    7.
    发明授权
    Fast clustering of position data for user profiling 有权
    对用户分析的位置数据进行快速聚类

    公开(公告)号:US08359181B2

    公开(公告)日:2013-01-22

    申请号:US12715064

    申请日:2010-03-01

    申请人: Yinian Mao Gene Marsh

    发明人: Yinian Mao Gene Marsh

    IPC分类号: G06F19/00

    CPC分类号: G01S5/0252 G01S5/14

    摘要: A method of position clustering includes maintaining a set of clusters by storing a rectangular boundary of each cluster in the set of clusters, a centroid within each cluster, and a number of the points within each cluster. The method further includes adding a point to a cluster in the set of clusters when the cluster bounds the point by adjusting the rectangular boundary of the cluster, the centroid within the cluster, and the number of the points within the cluster.

    摘要翻译: 位置聚类的方法包括通过将每个聚类的矩形边界存储在聚类集合中,每个聚类内的质心以及每个聚类内的点数来维护一组聚类。 该方法还包括当集群通过调整集群的矩形边界,集群内的质心和集群内的点的数量来界定点时,将集合中的点添加到集群中的集群。

    Apparatus And Method To Detect Vehicle Theft
    8.
    发明申请
    Apparatus And Method To Detect Vehicle Theft 有权
    检测车辆盗窃的装置和方法

    公开(公告)号:US20120068837A1

    公开(公告)日:2012-03-22

    申请号:US12888206

    申请日:2010-09-22

    IPC分类号: B60R25/10

    CPC分类号: B60R25/00

    摘要: Disclosed is an apparatus and method to detect vehicle theft. In one embodiment, a processor may be configured to execute instructions to: receive a vehicle detection signal from a vehicle detector; determine whether a vehicle is present or absent based upon the vehicle detection signal; establish an authentication credential after the vehicle is determined to present; and validate the authentication credential to indicate validated parking. If the vehicle is determined to be absent and an authentication credential to un-park the vehicle has not been validated, a notification action may be transmitted to appropriate personnel to indicate that the vehicle has been moved or un-parked without proper authentication.

    摘要翻译: 公开了一种检测车辆盗窃的装置和方法。 在一个实施例中,处理器可以被配置为执行指令以:从车辆检测器接收车辆检测信号; 基于车辆检测信号来确定车辆是否存在或不存在; 车辆确定出现后建立认证凭证; 并验证验证凭证以指示已验证的停车。 如果车辆被确定为不存在并且未停止车辆的认证证书尚未被验证,则可以向适当的人员发送通知动作以指示车辆已被移动或未被停放而没有正确认证。

    SYSTEM AND METHOD FOR CONFIDENTIALITY-PRESERVING RANK-ORDERED SEARCH
    10.
    发明申请
    SYSTEM AND METHOD FOR CONFIDENTIALITY-PRESERVING RANK-ORDERED SEARCH 审中-公开
    保密性排序搜索的系统和方法

    公开(公告)号:US20100146299A1

    公开(公告)日:2010-06-10

    申请号:US12608724

    申请日:2009-10-29

    IPC分类号: G06F17/30 H04L9/00

    摘要: A confidentiality preserving system and method for performing a rank-ordered search and retrieval of contents of a data collection. The system includes at least one computer system including a search and retrieval algorithm using term frequency and/or similar features for rank-ordering selective contents of the data collection, and enabling secure retrieval of the selective contents based on the rank-order. The search and retrieval algorithm includes a baseline algorithm, a partially server oriented algorithm, and/or a fully server oriented algorithm. The partially and/or fully server oriented algorithms use homomorphic and/or order preserving encryption for enabling search capability from a user other than an owner of the contents of the data collection. The confidentiality preserving method includes using term frequency for rank-ordering selective contents of the data collection, and retrieving the selective contents based on the rank-order.

    摘要翻译: 一种用于执行数据收集的内容的秩序搜索和检索的机密性保存系统和方法。 该系统包括至少一个计算机系统,其包括使用术语频率和/或类似特征的搜索和检索算法,用于数据收集的排序选择性内容,并且能够基于秩顺序安全地检索选择性内容。 搜索和检索算法包括基线算法,部分面向服务器的算法和/或完全面向服务器的算法。 部分和/或完全面向服务器的算法使用同态和/或顺序保存加密来实现除数据收集内容的所有者之外的用户的搜索能力。 机密性保存方法包括使用术语频率对数据收集的排序选择性内容进行排序,并且基于秩次来检索选择性内容。