Personally identifiable information detection
    1.
    发明授权
    Personally identifiable information detection 有权
    个人身份信息检测

    公开(公告)号:US09015802B1

    公开(公告)日:2015-04-21

    申请号:US14024943

    申请日:2013-09-12

    Applicant: Google Inc.

    CPC classification number: G06F21/6245 G06F21/577 H04L63/0823

    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for privacy protection. In one aspect, a method includes accessing personally identifiable information (PII) type definitions that characterize PII types; identifying PII type information included in content of a web page, the PII type information being information matching at least one PII type definition; identifying secondary information included in the content of the web page, the secondary information being information that is predefined as being associated with PII type information; determining a risk score from the PII type information and the secondary information; and classifying the web page as a personal information exposure risk if the risk score meets a confidentiality threshold, wherein the personal information exposure risk is indicative of the web page including personally identifiable information.

    Abstract translation: 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于隐私保护。 一方面,一种方法包括访问表征PII类型的个人身份信息(PII)类型定义; 识别包括在网页内容中的PII类型信息,所述PII类型信息是与至少一个PII类型定义相匹配的信息; 识别包括在网页的内容中的次要信息,次要信息是被预先定义为与PII类型信息相关联的信息; 从PII类型信息和次要信息确定风险评分; 以及如果所述风险分数满足机密阈值,则将所述网页分类为个人信息暴露风险,其中所述个人信息暴露风险指示所述网页包括个人身份信息。

    Activity signatures and activity replay detection
    2.
    发明授权
    Activity signatures and activity replay detection 有权
    活动签名和活动重播检测

    公开(公告)号:US08990935B1

    公开(公告)日:2015-03-24

    申请号:US13653480

    申请日:2012-10-17

    Applicant: Google Inc.

    Inventor: Matthew D. Cutts

    CPC classification number: H04L9/3247 G06F21/554

    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for generating activity signatures and detecting activity replays. In one aspect, a method includes accessing activity data first and second activity sequences; generating a first activity sequence signature from the first activity sequence, and generating, for each second activity sequence, a respective second activity sequence signature from the second activity sequence; for each second activity sequence, determining a similarity measure that is a measure of similarity of the first activity sequence to the second activity sequence from the signatures; for each second activity sequence having a similarity measure that meets a threshold, determining that a security violation occurred during the second user session of the second activity sequence; and for each second activity sequence having a similarity measure that does not meet the threshold, determining that a security violation did not occur during the second user session.

    Abstract translation: 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于生成活动签名和检测活动重放。 一方面,一种方法包括:访问活动数据第一和第二活动序列; 从第一活动序列生成第一活动序列特征,并且对于每个第二活动序列,从第二活动序列生成相应的第二活动序列特征; 对于每个第二活动序列,确定作为来自所述签名的所述第一活动序列与所述第二活动序列的相似性的量度的相似性度量; 对于具有满足阈值的相似性度量的每个第二活动序列,确定在第二活动序列的第二用户会话期间发生安全冲突; 并且对于具有不满足阈值的相似性度量的每个第二活动序列,确定在第二用户会话期间不发生安全冲突。

Patent Agency Ranking