Fraud Prevention Via Distinctive URL Display
    1.
    发明申请
    Fraud Prevention Via Distinctive URL Display 审中-公开
    通过独特的URL显示来防范欺诈

    公开(公告)号:US20150288716A1

    公开(公告)日:2015-10-08

    申请号:US14666258

    申请日:2015-03-23

    Abstract: In some embodiments, techniques for displaying a URL comprise receiving a URL; normalizing the URL, wherein normalizing the URL includes standardizing an encoding of a character contained in the URL; determining a first element of the URL, wherein the first element of the URL includes a domain; determining a second element of the URL; displaying the URL, wherein displaying the URL includes emphasizing the first element of the URL, and wherein emphasizing the first element of the URL includes displaying the first element of the URL using a first font attribute; and wherein displaying the URL includes displaying a first portion of the second element of the URL using a second font attribute and eliding a second portion of the second element of the URL; and responsive to an interaction with a user interface element, providing a view of the URL in its entirety.

    Abstract translation: 在一些实施例中,用于显示URL的技术包括接收URL; 规范化URL,其中规范化URL包括标准化包含在URL中的字符的编码; 确定所述URL的第一元素,其中所述URL的所述第一元素包括域; 确定URL的第二个元素; 显示URL,其中显示URL包括强调URL的第一元素,并且其中强调URL的第一元素包括使用第一字体属性显示URL的第一元素; 并且其中显示所述URL包括使用第二字体属性来显示所述URL的第二元素的第一部分并且查看所述URL的第二元素的第二部分; 并且响应于与用户界面元素的交互,提供整个URL的视图。

    Contagion isolation and inoculation via quarantine
    2.
    发明授权
    Contagion isolation and inoculation via quarantine 有权
    传染性隔离和接种通过检疫

    公开(公告)号:US09516048B1

    公开(公告)日:2016-12-06

    申请号:US15206227

    申请日:2016-07-09

    Abstract: In some embodiments, techniques for protecting a network may include detecting an insecure condition on a first host that has connected or is attempting to connect to a protected network, including contacting a trusted computing base and determining whether a response includes a valid digitally signed attestation of cleanliness (an attestation that the first host is not infested and/or that the presence of a patch or patch level of a software component on the first host); if not, quarantining the first host, including by re-routing a service request sent by the first host by responding with a redirect that causes a browser on the first host to be directed to a quarantine server configured to serve a quarantine notification page that provides remediation information; and permitting the first host to communicate with a remediation host configured to provide data usable to remedy the insecure condition.

    Abstract translation: 在一些实施例中,用于保护网络的技术可以包括检测已经连接或正在尝试连接到受保护网络的第一主机上的不安全状态,包括联系可信计算基础并确定响应是否包括有效的数字签名证明 清洁度(第一个主机未被感染的证明和/或第一个主机上存在软件组件的补丁或补丁级别); 如果不是,则隔离第一主机,包括通过响应导致第一主机上的浏览器被引导到被配置为提供隔离通知页面的隔离服务器的重定向来重新路由由第一主机发送的服务请求, 补救资料; 并且允许第一主机与配置为提供可用于补救不安全状况的数据的修复主机通信。

    Directional feedback
    3.
    发明授权
    Directional feedback 有权
    定向反馈

    公开(公告)号:US08457654B1

    公开(公告)日:2013-06-04

    申请号:US13077268

    申请日:2011-03-31

    Applicant: James Roskind

    Inventor: James Roskind

    Abstract: This disclosure is directed to providing directional feedback to a user. For example, this disclosure describes techniques for determining at least one characteristic of a device in space. For example, a device may be configured to determine, using one or more sensors, one or more characteristics of the device in space. For example, the device may be configured to determine one or more of a direction, and/or geographical position of the device as pointed by a user in space. The device may compare one or more of the determined one or more characteristics of the device in space to a desired destination or path specified by the user, and provide the user with directional feedback if the determined one or more characteristics of the device in space are consistent with the desired destination or path.

    Abstract translation: 本公开旨在向用户提供定向反馈。 例如,本公开描述了用于确定空间中的设备的至少一个特性的技术。 例如,设备可以被配置为确定使用一个或多个传感器在空间中的设备的一个或多个特性。 例如,设备可以被配置为确定用户在空间中指示的设备的方向和/或地理位置中的一个或多个。 设备可以将空间中的设备的确定的一个或多个特性中的一个或多个与用户指定的期望的目的地或路径进行比较,并且如果所确定的空间中的设备的一个或多个特性是 与期望的目的地或路径一致。

    User interface (UI) for presentation of match quality in auto-complete suggestions
    4.
    发明授权
    User interface (UI) for presentation of match quality in auto-complete suggestions 有权
    用户界面(UI),用于在自动完成建议中呈现匹配质量

    公开(公告)号:US08412728B1

    公开(公告)日:2013-04-02

    申请号:US13245768

    申请日:2011-09-26

    Applicant: James Roskind

    Inventor: James Roskind

    Abstract: Methods, systems, and apparatuses, including computer programs encoded on a computer storage medium, for optimizing search engine user input selection are disclosed. In one embodiment, the method may include receiving a partial query from a user, identifying two or more query suggestions based on the partial query, and determining a probability that each respective complete query suggestion is a query that the user intended to input. The method may also include ranking the two or more query suggestions based on the probability of each respective query suggestion, and determining that a top ranking query suggestion is associated with a probability above a threshold. The method may further include providing for display the two or more query suggestions relative to the partial query, and providing for display, an indication of the top ranking query suggestion among the two or more query suggestions.

    Abstract translation: 公开了包括在计算机存储介质上编码的用于优化搜索引擎用户输入选择的计算机程序的方法,系统和装置。 在一个实施例中,该方法可以包括从用户接收部分查询,基于部分查询识别两个或多个查询建议,以及确定每个相应的完整查询建议是用户想要输入的查询的概率。 该方法还可以包括基于每个相应查询建议的概率对两个或更多个查询建议进行排名,以及确定顶级排名查询建议与高于阈值的概率相关联。 该方法还可以包括提供相对于部分查询显示两个或多个查询建议,以及提供在两个或多个查询建议之间显示最高排名查询建议的指示。

    Self-forming network
    5.
    发明授权
    Self-forming network 有权
    自我形成网络

    公开(公告)号:US08139508B1

    公开(公告)日:2012-03-20

    申请号:US11395752

    申请日:2006-03-31

    Applicant: James Roskind

    Inventor: James Roskind

    Abstract: A connected computer may be operated as node by inspecting communications from other nodes that pass through that node. From the communications, two or more pointers may be determined for the given node. These pointers may include a first pointer identified by a default designation that links the given node to a first node in the network, and a second pointer to another node. The second pointer may be identified by a determination that a designated criteria has been satisfied after the given node is placed on the network.

    Abstract translation: 连接的计算机可以通过检查通过该节点的其他节点的通信来操作为节点。 从通信中,可以为给定节点确定两个或更多个指针。 这些指针可以包括通过将给定节点链接到网络中的第一节点的默认指定标识的第一指针,以及指向另一节点的第二指针。 可以通过在将给定节点放置在网络上之后已经满足指定标准的确定来识别第二指针。

    Automatic cache resizing system
    6.
    发明授权
    Automatic cache resizing system 有权
    自动缓存大小调整系统

    公开(公告)号:US07454564B2

    公开(公告)日:2008-11-18

    申请号:US11380253

    申请日:2006-04-26

    Applicant: James Roskind

    Inventor: James Roskind

    CPC classification number: G06F17/30902 G06F9/5016

    Abstract: An automatic browser Web cache resizing system allows a browser to adjust its Web cache size to its environment automatically. When the browser starts up, the browser examines the host computer's hard drive for the amount of the available free space and allocates the maximum reasonable amount of the free space on the hard drive for the Web cache that it needs to run efficiently. During the browser's shutdown sequence, it optionally reexamines the free space on the hard drive and gives up as much of its allocated Web cache space as it can. Every time the browser writes to or reads from the Web cache, the browser checks to see if its Web cache allocation is needed for free space. If the browser sees that the amount of free space is low, it will give up some of its Web cache space that it allocated. Another preferred embodiment of the invention integrates the invention with the operating system of the host computer. The browser requests memory from the operating system. The browser can designate the allocated memory as not being critical and can be recovered by the operating system if the operating system needs part or all of the memory. The browser can optionally designate that a part of the memory allocation request is critical and the remainder is not critical.

    Abstract translation: 自动浏览器Web缓存调整大小系统允许浏览器自动将其Web缓存大小调整到其环境。 当浏览器启动时,浏览器检查主机计算机的硬盘驱动器的可用可用空间量,并为高效运行的Web缓存分配硬盘上可用空间的最大合理数量。 在浏览器的关机序列期间,它可以重新检查硬盘驱动器上的可用空间,并放弃尽可能多的分配的Web缓存空间。 每次浏览器写入或从Web缓存读取时,浏览器会检查其是否需要可用空间的Web缓存分配。 如果浏览器看到可用空间的数量很少,它将放弃它分配的一些Web缓存空间。 本发明的另一优选实施例将本发明与主计算机的操作系统相结合。 浏览器从操作系统请求内存。 浏览器可以将分配的内存指定为不重要,并且如果操作系统需要部分或全部内存,则可以由操作系统恢复。 浏览器可以可选地指定内存分配请求的一部分是关键的,其余部分不是关键的。

    Identity based service system
    7.
    发明申请
    Identity based service system 失效
    基于身份的服务体系

    公开(公告)号:US20050076248A1

    公开(公告)日:2005-04-07

    申请号:US10678910

    申请日:2003-10-02

    CPC classification number: H04L63/08 G06Q20/0855 G06Q20/382 G06Q20/401

    Abstract: An identity based service system is provided, in which an identity is created and managed for a user or principal, such that at least a portion of the identity is available to use between one or more system entities. A discovery service enables a system entity to discover a service descriptor, given a service name and a name identifier of the user, whereby system entities can find and invoke the user's other personal web services. The discovery service preferably provides a translation between a plurality of namespaces, to prevent linkable identity information over time between system entities.

    Abstract translation: 提供了基于身份的服务系统,其中为用户或主体创建和管理身份,使得身份的至少一部分可用于一个或多个系统实体之间使用。 发现服务使得系统实体能够发现服务描述符,给定用户的服务名称和名称标识符,由此系统实体可以找到并调用用户的其他个人web服务。 发现服务优选地提供多个命名空间之间的转换,以防止系统实体之间随时间的可链接身份信息。

    Time based wireless access provisioning

    公开(公告)号:US20050043021A1

    公开(公告)日:2005-02-24

    申请号:US10961959

    申请日:2004-10-08

    CPC classification number: H04W48/02 H04B17/10 H04W8/265 H04W12/08

    Abstract: A method and apparatus is provided for the time-based provisioning of wireless devices. A network access point monitors operation of wireless devices within a service region. When provisioning logic is activated at the network access point, the access point determines if the tracked parameter (such as power on or the onset of signal transmission) of the wireless device occurs within a designated time interval from the time of the provisioning activation. If the tracked device qualifies, the network access point proceeds with provisioning the device. In one system embodiment, the network access point tracks the power on time of wireless devices. When a wireless device to be authorized is powered on, the provisioning logic at the network access point notes the power on time. The user then activates the provisioning access at the network access point, and the network access point provisions the wireless device if it is recently powered on.

    Efficient unified certificate revocation lists

    公开(公告)号:US09641343B1

    公开(公告)日:2017-05-02

    申请号:US13466698

    申请日:2012-05-08

    CPC classification number: H04L9/3268

    Abstract: Systems and methods for generating a unified certificate revocation list (UCRL) are provided. A method for generating a unified certificate revocation list includes identifying revocation servers associated with public key certificates. The method also includes aggregating server information of the identified revocation servers into revocation server lists (RSLs). The method further includes combining revoked certificates of the RSLs into a unified certificate revocation list (UCRL). The method also includes compressing the UCRL into a compressed UCRL. Lossy compression may be used. Compressed UCRLs may be used to test for revocation status. A system for generating a unified certificate revocation list includes a revocation server identifier, a revocation server list generator and a UCRL filter.

    Connectivity protector
    10.
    发明授权
    Connectivity protector 有权
    连接保护器

    公开(公告)号:US09313224B1

    公开(公告)日:2016-04-12

    申请号:US12895163

    申请日:2010-09-30

    Applicant: James Roskind

    Inventor: James Roskind

    CPC classification number: H04L63/1458 H04L63/1408

    Abstract: A method of protecting connectivity in a network is provided. The method includes monitoring a client communication received from a client on the network, and determining, based on the monitoring, to buffer the client communication. Next, to avoid a flood block response from a node on the network, based on the determining the client communication is buffered, whereby the connectivity of the client is protected.

    Abstract translation: 提供了一种保护网络中的连接性的方法。 该方法包括监视从网络上的客户端接收的客户端通信,并且基于监视来确定缓冲客户端通信。 接下来,为了避免来自网络上的节点的洪泛块响应,基于确定客户端通信被缓冲,由此保护客户端的连接性。

Patent Agency Ranking