METHOD AND SYSTEM FOR PROGRAMMABLE MEMORY DEVICE SECURITY
    1.
    发明申请
    METHOD AND SYSTEM FOR PROGRAMMABLE MEMORY DEVICE SECURITY 失效
    用于可编程存储器件安全的方法和系统

    公开(公告)号:US20080140967A1

    公开(公告)日:2008-06-12

    申请号:US11608002

    申请日:2006-12-07

    IPC分类号: G06F12/14

    摘要: A removable digital data storage device has a programmable memory controller, a data storage medium and a data destruction means. The memory controller is encoded with a firmware program to provide a computer device driver interface, wherein the firmware program further configures the memory controller to secure data on the medium by querying for a hardware code in response to a data operation request by a computer through the interface and either granting access in response to a hardware code input or, independent of an operational status of the requesting computer, directly instructing the data destruction means to render data residing on the data storage medium unreadable in response to a failure to receive the first hardware code input through the interface.

    摘要翻译: 可移动数字数据存储设备具有可编程存储器控制器,数据存储介质和数据破坏装置。 存储器控制器用固件程序编码以提供计算机设备驱动器接口,其中固件程序进一步配置存储器控制器以通过响应于计算机通过以下操作的数据操作请求查询硬件代码来保护介质上的数据 接口,并且响应于硬件代码输入授权访问,或者独立于请求计算机的操作状态,直接指示数据销毁装置来呈现驻留在数据存储介质上的数据,以响应于不能接收第一硬件而不可读 通过界面输入代码。

    PRE-FETCHING ITEMS IN A VIRTUAL UNIVERSE BASED ON AVATAR COMMUNICATIONS
    2.
    发明申请
    PRE-FETCHING ITEMS IN A VIRTUAL UNIVERSE BASED ON AVATAR COMMUNICATIONS 有权
    基于AVATAR通信的虚拟大学中的预制项目

    公开(公告)号:US20100306652A1

    公开(公告)日:2010-12-02

    申请号:US12473306

    申请日:2009-05-28

    IPC分类号: G06F3/048

    摘要: The present invention pre-fetches objects, textures and scripts (collectively referred to herein as items) through analysis of the communications of an avatar. Furthermore, if an object, texture or script is not pre-fetched upon arrival to a region the virtual universe's object, texture and script download system is augmented to prioritize objects the user may be interested in based on the avatar's communications and previously stated priorities. The present invention may improve user experience of virtual world by prioritizing the download and caching of objects, textures, and scripts that are likely to interest the user. Such a prioritization enhances the user experience by reducing wait times for the rendering of objects of interest.

    摘要翻译: 本发明通过分析化身的通信来预取对象,纹理和脚本(在此统称为项目)。 此外,如果物体,纹理或脚本在到达某个区域时未被预取,则虚拟宇宙的对象,纹理和脚本下载系统被扩充以根据化身的通信和先前所述的优先级来优先化用户可能感兴趣的对象。 本发明可以通过优先考虑用户可能感兴趣的对象,纹理和脚本的下载和缓存来提高虚拟世界的用户体验。 这样的优先级通过减少感兴趣对象的渲染的等待时间来增强用户体验。

    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR NATIONAL LANGUAGE SUPPORT USING A MULTI-LANGUAGE PROPERTY FILE
    3.
    发明申请
    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR NATIONAL LANGUAGE SUPPORT USING A MULTI-LANGUAGE PROPERTY FILE 有权
    使用多语言财产文件的国家语言支持的方法,系统和计算机程序产品

    公开(公告)号:US20080275693A1

    公开(公告)日:2008-11-06

    申请号:US12174937

    申请日:2008-07-17

    IPC分类号: G06F17/20

    CPC分类号: G06F17/2217 G06F9/454

    摘要: A method, system, and computer program product for national language support. National language support for an application is provided by recording translations of a text string in corresponding different languages in a single property file so as to allow display of the translations in the property file. One of the translations of the text string recorded in the property file is selected for use by an application based on a locale associated with the execution of the application and the selected one of the translations is used in the execution of the application.

    摘要翻译: 一种用于国家语言支持的方法,系统和计算机程序产品。 通过在单个属性文件中记录相应不同语言的文本字符串的翻译来提供对应用程序的国家语言支持,以便允许在属性文件中显示翻译。 选择在属性文件中记录的文本字符串的翻译之一,以供应用程序基于与应用程序的执行相关联的区域设置使用,并且所选择的一个翻译用于应用程序的执行。

    Cascading Authentication System
    4.
    发明申请
    Cascading Authentication System 有权
    级联认证系统

    公开(公告)号:US20080271117A1

    公开(公告)日:2008-10-30

    申请号:US11741516

    申请日:2007-04-27

    IPC分类号: H04L9/32

    摘要: Generally speaking, systems, methods and media for authenticating a user to a server based on previous authentications to other servers are disclosed. Embodiments of a method for authenticating a user to a server may include receiving a request to authenticate the user to the server and determining whether authenticating the user requires matching an authentication plan. If a plan is required, the method may also include accessing a stored authentication plan with authentication records each having expected information relating to user access to a different server. The method may also include receiving an indication of the user's current authentication plan from an authentication store where the plan has authorization records each having current information relating to user access. Embodiments of the method may also include comparing the stored authentication plan with the received current authentication plan to determine whether they match and, in response to a match, authenticating the user.

    摘要翻译: 一般来说,公开了基于对其他服务器的先前认证来向用户认证用户的系统,方法和媒体。 用于将用户认证给服务器的方法的实施例可以包括:接收对服务器认证用户的请求,并确定是否认证用户需要匹配认证计划。 如果需要计划,该方法还可以包括访问存储的认证计划,其中认证记录各自具有与用户对不同服务器的访问有关的预期信息。 该方法还可以包括从认证存储器接收用户当前认证计划的指示,其中该计划具有每个具有与用户访问有关的当前信息的授权记录。 该方法的实施例还可以包括将所存储的认证计划与所接收的当前认证计划进行比较,以确定它们是否匹配,并且响应于匹配来验证用户。

    PROVIDING PREFERRED TREATMENT BASED ON PREFERRED CONDUCT
    5.
    发明申请
    PROVIDING PREFERRED TREATMENT BASED ON PREFERRED CONDUCT 审中-公开
    根据优先行动提供优先治疗

    公开(公告)号:US20080208683A1

    公开(公告)日:2008-08-28

    申请号:US11679453

    申请日:2007-02-27

    IPC分类号: G06Q30/00

    CPC分类号: G06Q30/0277 G06Q30/02

    摘要: A method, system and computer program product for encouraging a virtual world user to perform a conduct are disclosed. According an embodiment, a method for encouraging a virtual world user to perform a conduct comprises: monitoring the virtual world user with respect to the conduct; and providing an infrastructural treatment to the virtual world user based on an amount of the conduct performed by the virtual world user.

    摘要翻译: 公开了一种用于鼓励虚拟世界用户执行行为的方法,系统和计算机程序产品。 根据实施例,一种用于鼓励虚拟世界用户执行行为的方法包括:针对该行为监视虚拟世界用户; 以及基于由虚拟世界用户执行的行为量向虚拟世界用户提供基础设施处理。

    METHOD AND APPARATUS FOR AUTHENTICATING USER IDENTITY WHEN RESETTING PASSWORDS
    7.
    发明申请
    METHOD AND APPARATUS FOR AUTHENTICATING USER IDENTITY WHEN RESETTING PASSWORDS 失效
    用于在复位密码时认证用户身份的方法和装置

    公开(公告)号:US20080134317A1

    公开(公告)日:2008-06-05

    申请号:US11565731

    申请日:2006-12-01

    IPC分类号: H04L9/32

    摘要: The “identity authentication program” (IAP) creates a custom set of authentication questions in response to a user request to have a user password reset. The IAP accesses a record located in a data source containing information related to the user's recent computer activity and generates an authentication question and a corresponding answer based on the record. In order to reset a user password, the user must correctly answer a designated number of questions from the custom set of authentication questions. In a preferred embodiment, the IAP bases authentication questions on recent e-mail messages sent by the user. Because the questions are generated at the time of the user's request, the answers are unique and can not be memorized. Because the questions are based on recent activities of the user, the questions are hard to guess by an unauthorized person.

    摘要翻译: “身份认证程序”(IAP)根据用户请求重新设置用户密码,创建一组自定义的认证问题。 IAP访问位于数据源中的记录,其中包含与用户最近计算机活动相关的信息,并根据该记录生成一个认证问题和相应的答案。 为了重置用户密码,用户必须从自定义的认证问题集中正确地回答指定数量的问题。 在优选实施例中,IAP基于用户发送的近期电子邮件消息的认证问题。 因为这些问题是在用户请求时生成的,答案是唯一的,不能被记住。 由于这些问题是基于用户最近的活动,这些问题很难被未经授权的人猜到。

    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR ENCRYPTING PORTIONS OF A DOCUMENT USING SELECTIVE ANNOTATION
    8.
    发明申请
    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR ENCRYPTING PORTIONS OF A DOCUMENT USING SELECTIVE ANNOTATION 有权
    使用选择性说明加密文件的方法,系统和程序产品

    公开(公告)号:US20080118064A1

    公开(公告)日:2008-05-22

    申请号:US11562471

    申请日:2006-11-22

    IPC分类号: H04N1/44

    CPC分类号: G06F21/6218 G06F2221/2141

    摘要: The invention provides a method, system, and program product for encrypting portions of a document using selective annotation. One method according to the invention includes: defining an annotation border adjacent a portion of a document using a digital pen; applying to the portion of the document an annotation verb specifying that the portion of the document is to be encrypted; entering into the portion of the document information to be encrypted; and encrypting the portion of the document.

    摘要翻译: 本发明提供一种用于使用选择性注释来加密文档的部分的方法,系统和程序产品。 根据本发明的一种方法包括:使用数字笔定义与文档的一部分相邻的注释边界; 向文档的该部分应用指定文档部分被加密的注释动词; 进入要加密的文件信息部分; 并加密文档的该部分。

    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR ENCRYPTING INFORMATION
    9.
    发明申请
    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR ENCRYPTING INFORMATION 失效
    加密信息的方法,系统和程序产品

    公开(公告)号:US20080085035A1

    公开(公告)日:2008-04-10

    申请号:US11539730

    申请日:2006-10-09

    IPC分类号: G06K9/00 H04L9/00

    CPC分类号: H04L9/3231 H04L9/3263

    摘要: The invention provides a method, system, and program product for encrypting information. In one embodiment, the invention includes prompting a user for a password associated with a digital signature certificate stored in a digital pen, capturing a handwritten password made using the digital pen, displaying to the user the captured password, and encrypting information entered using the digital pen using the captured password. In some embodiments, the password may be captured from a predefined field on a digital page.

    摘要翻译: 本发明提供了一种用于加密信息的方法,系统和程序产品。 在一个实施例中,本发明包括提示用户与存储在数字笔中的数字签名证相关联的密码,捕获使用数字笔制作的手写密码,向用户显示所捕获的密码,以及加密使用数字笔输入的信息 笔使用捕获的密码。 在一些实施例中,可以从数字页面上的预定义字段捕获密码。

    Disablement of Camera Functionality For a Portable Device
    10.
    发明申请
    Disablement of Camera Functionality For a Portable Device 有权
    禁用便携式设备的相机功能

    公开(公告)号:US20080030588A1

    公开(公告)日:2008-02-07

    申请号:US11462388

    申请日:2006-08-04

    IPC分类号: H04N5/232 H04M3/00

    摘要: Systems, methods, media, and apparatuses for disabling camera functionality in a portable device are disclosed. Embodiments of the method may include establishing a connection with a camera-enabled portable device and transmitting to the portable device a request for permission to disable camera functionality. Embodiments of the method may also include receiving a response from the portable device relating to permission to disable camera functionality. Further embodiments of the method may include, in response to receiving permission to disable camera functionality, transmitting to the portable device a command to disable camera functionality or, in response to receiving an indication that the user refused permission, displaying a notification message. The command to disable camera functionality may include a command to disable camera functionality for a prescribed period, while the portable device is located within a secure geographical location, partially or fully disable camera functionality, and/or other methodology.

    摘要翻译: 公开了用于在便携式设备中禁用照相机功能的系统,方法,介质和设备。 该方法的实施例可以包括建立与支持相机的便携式设备的连接,并向便携式设备发送允许禁用摄像机功能的请求。 该方法的实施例还可以包括从便携式设备接收关于允许禁用摄像机功能的响应。 该方法的另外的实施例可以响应于接收到禁用摄像机功能的许可,向便携式设备发送禁用摄像机功能的命令,或者响应于接收到用户拒绝许可的指示,显示通知消息。 禁用摄像机功能的命令可以包括在便携式设备位于安全的地理位置内,部分或全部禁用摄像机功能和/或其它方法的情况下禁用摄像机功能达指定期间的命令。