-
公开(公告)号:US09785758B1
公开(公告)日:2017-10-10
申请号:US15133542
申请日:2016-04-20
Applicant: GOOGLE INC.
Inventor: Keith Enright , Stephan Micklitz , Andreas Michael Tuerk , Sara Adams , Peter Dickman , Andrew Swerdlow , Dan Fredinburg
CPC classification number: G06F21/10 , G06F21/43 , G06Q10/10 , H04L63/083 , H04L63/102 , H04L63/1425 , H04L63/20
Abstract: User content access management and control are described, including determining, based on a user-defined rule, that a triggering event has occurred, wherein the user-defined rule is associated with an account that belongs to the user, and the user-defined rule comprises an action to be performed based on a triggering event; and performing the action based on the triggering event, wherein the action affects access to the account.
-
公开(公告)号:US09350599B1
公开(公告)日:2016-05-24
申请号:US13844435
申请日:2013-03-15
Applicant: GOOGLE INC.
Inventor: Keith Enright , Stephan Micklitz , Andreas Michael Tuerk , Sara Adams , Peter Dickman , Andrew Swerdlow , Dan Fredinburg
CPC classification number: G06F21/10 , G06F21/43 , G06Q10/10 , H04L63/083 , H04L63/102 , H04L63/1425 , H04L63/20
Abstract: User content access management and control are described, including determining, based on a user-defined rule, that a triggering event has occurred, wherein the user-defined rule is associated with an account that belongs to the user, and the user-defined rule comprises an action to be performed based on a triggering event; and performing the action based on the triggering event, wherein the action affects access to the account.
Abstract translation: 描述了用户内容访问管理和控制,包括基于用户定义的规则来确定已经发生了触发事件,其中用户定义的规则与属于用户的帐户相关联,以及用户定义的规则 包括基于触发事件执行的动作; 以及基于所述触发事件执行所述动作,其中所述动作影响对所述帐户的访问。
-