System, apparatus and method of displaying images based on image content
    1.
    发明申请
    System, apparatus and method of displaying images based on image content 审中-公开
    基于图像内容显示图像的系统,装置和方法

    公开(公告)号:US20060020714A1

    公开(公告)日:2006-01-26

    申请号:US10897216

    申请日:2004-07-22

    IPC分类号: G06F15/16

    CPC分类号: G06F16/9577

    摘要: A system, apparatus and method of displaying images based on image content are provided. To do so, a database of offensive images is maintained. Stored in the database, however, are hashed versions of the offensive images. When a user is accessing a Web page and the Web page contains an image, the image is hashed and the hashed image is compared to hashed images stored in the database. A match between the message digest of the image on the Web page and one of the stored message digests indicates that the image is offensive. All offensive images are precluded from being displayed.

    摘要翻译: 提供了一种基于图像内容显示图像的系统,装置和方法。 为此,维护了令人反感的图像的数据库。 然而,存储在数据库中的是令人反感的图像的散列版本。 当用户访问网页并且网页包含图像时,图像被散列,并将散列图像与存储在数据库中的散列图像进行比较。 网页上的图像的消息摘要与存储的消息摘要之间的匹配表示图像是令人反感的。 所有令人反感的图像都被排除在显示之外。

    Internet telephone voice mail management
    2.
    发明申请
    Internet telephone voice mail management 失效
    互联网电话语音邮件管理

    公开(公告)号:US20070133757A1

    公开(公告)日:2007-06-14

    申请号:US11301105

    申请日:2005-12-12

    IPC分类号: H04M1/64

    摘要: A method, system, and program provide for voice mail management. A voice mail filtering controller calculates a separate Bayesian score for each voice mail message from among multiple voice mail message entries received into a voice mailbox for a user, wherein each separate Bayesian score indicates a probability that the associated voice mail message is unwanted by said user. During playback, the voice mail filtering controller automatically deletes a selection of the voice mail messages each with a separate Bayesian score greater than a particular Bayesian score of the last played voice mail message from the voice mailbox.

    摘要翻译: 方法,系统和程序提供语音邮件管理。 语音邮件过滤控制器从接收到用户的语音信箱中的多个语音邮件消息条目中为每个语音邮件消息计算单独的贝叶斯分数,其中每个单独的贝叶斯分数表示所述用户不需要相关联的语音邮件消息的概率 。 在播放期间,语音邮件过滤控制器自动删除语音邮件消息的选择,每个语音邮件消息的单独贝叶斯分数大于来自语音信箱的最后播放的语音邮件消息的特定贝叶斯分数。

    Algorithmic generation of passwords
    3.
    发明申请
    Algorithmic generation of passwords 审中-公开
    算法生成密码

    公开(公告)号:US20050071645A1

    公开(公告)日:2005-03-31

    申请号:US10671058

    申请日:2003-09-25

    IPC分类号: G06F21/00 H04K1/00

    CPC分类号: G06F21/31

    摘要: Exemplary embodiments of the present invention include a method for providing a password to an application. Such exemplary embodiments include receiving, from a user, a passkey event uniquely associated with one of a plurality of applications requiring a password, and receiving, from a user, a same master password for access to each of the plurality of applications, applying a hashing algorithm associated with the separate input event to the master password to generate an application specific password, and submitting the application specific password to the application for access by the user. In some embodiments, receiving, from a user, a passkey event uniquely associated with any given one of the plurality of applications includes receiving, from a user, an event created by a user's engaging a keyboard key.

    摘要翻译: 本发明的示例性实施例包括用于向应用提供密码的方法。 这样的示例性实施例包括从用户接收与需要密码的多个应用中的一个唯一相关联的密钥事件,以及从用户接收相同的主密码以访问多个应用中的每一个,应用散列 与单独的输入事件相关的算法与主密码相关联,以生成应用专用密码,并将应用程序特定密码提交给应用程序以供用户访问。 在一些实施例中,从用户接收与所述多个应用中的任何一个应用唯一相关联的密钥事件包括从用户接收由用户接合键盘密钥创建的事件。

    Method and Apparatus for a Proximity Warning System
    4.
    发明申请
    Method and Apparatus for a Proximity Warning System 有权
    接近警告系统的方法和装置

    公开(公告)号:US20080012704A1

    公开(公告)日:2008-01-17

    申请号:US11776664

    申请日:2007-07-12

    IPC分类号: G08B13/00

    摘要: The present invention provides a method, apparatus, and computer instructions for warning of a presence of a person in a zone having an inadequate security clearance. Movement of the person in the zone is detected. A message is broadcast to selected data processing systems associated with the zone, wherein the data processing systems initiate actions to protect data in the selected data processing systems.

    摘要翻译: 本发明提供了一种用于警告在具有不充分的安全许可的区域中的人的存在的方法,装置和计算机指令。 检测到该区域内人员的移动。 将消息广播到与区域相关联的所选数据处理系统,其中数据处理系统发起保护所选数据处理系统中的数据的动作。

    Method and system for tracking a data processing system within a communications network
    5.
    发明申请
    Method and system for tracking a data processing system within a communications network 审中-公开
    用于跟踪通信网络内的数据处理系统的方法和系统

    公开(公告)号:US20070136580A1

    公开(公告)日:2007-06-14

    申请号:US11301108

    申请日:2005-12-12

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0897 H04L2209/80

    摘要: A method and system for tracking a data processing system within a communications network are provided. According to one embodiment, a method is provided comprising receiving identity data from a data processing system via a communications network, where the data processing system comprises a security processing element associated with a secure storage element and the identity data specifies a portion of a security processing element endorsement key stored within the secure storage element. The described method embodiment further comprises identifying the data processing system utilizing the identity data and causing corresponding recovery data to be stored in response to an identification of the data processing system, where the recovery data comprises an associated network connection address.

    摘要翻译: 提供了一种用于跟踪通信网络内的数据处理系统的方法和系统。 根据一个实施例,提供了一种方法,包括经由通信网络从数据处理系统接收身份数据,其中所述数据处理系统包括与安全存储元件相关联的安全处理元件,并且所述身份数据指定安全处理的一部分 存储在安全存储元件内的元素认可密钥。 所描述的方法实施例还包括利用身份数据识别数据处理系统,并响应于数据处理系统的标识而使对应的恢复数据被存储,其中恢复数据包括相关的网络连接地址。

    Method and system for controlling peripheral adapter interrupt frequency by transferring processor load information to the peripheral adapter
    6.
    发明申请
    Method and system for controlling peripheral adapter interrupt frequency by transferring processor load information to the peripheral adapter 审中-公开
    通过将处理器负载信息传送到外设适配器来控制外设适配器中断频率的方法和系统

    公开(公告)号:US20060064529A1

    公开(公告)日:2006-03-23

    申请号:US10948411

    申请日:2004-09-23

    IPC分类号: G06F13/24

    CPC分类号: G06F13/24

    摘要: A method and system for controlling interrupt frequency by transferring processor load information to a peripheral adapter provides adaptive interrupt latency to improve performance in a processing system. A device driver obtains current processor load information from an operating system or directly from processor usage counters. The estimated processor load is then used to set a parameter in the adapter that controls the frequency of an interrupt generator, which may be controlled by setting an interrupt queue depth threshold, packet frequency threshold or interrupt hold-off time value. The result is that the relative frequency of interrupts is managed in conformity with the current processor load, provide reduced processing latency when the system is relatively idle, which avoids loading the processor with additional interrupt processing overhead when the processor is busy.

    摘要翻译: 通过将处理器负载信息传送到外围适配器来控制中断频率的方法和系统提供了自适应中断等待时间以提高处理系统中的性能。 设备驱动程序从操作系统或直接从处理器使用计数器获取当前处理器负载信息。 然后,估计的处理器负载用于设置控制中断发生器频率的适配器中的参数,该参数可以通过设置中断队列深度阈值,数据包频率阈值或中断缓存时间值来控制。 结果是根据当前的处理器负载来管理中断的相对频率,当系统相对空闲时,提供减少的处理延迟,这避免了当处理器繁忙时加载具有额外中断处理开销的处理器。

    Mitigating self-propagating e-mail viruses
    7.
    发明申请
    Mitigating self-propagating e-mail viruses 审中-公开
    减轻自我传播的电子邮件病毒

    公开(公告)号:US20050081051A1

    公开(公告)日:2005-04-14

    申请号:US10682421

    申请日:2003-10-09

    摘要: A method, system, and program for mitigating self-propagating e-mail viruses are provided. A request to send an electronic mail message with a file attachment to intended recipients is received. A characteristic of the intended recipients are compared with a maximum recipient limit for the file attachment. If the characteristic of the intended recipients exceeds the maximum recipient limit for the file attachment, then a sender authorization is requested prior to sending the electronic mail message. The sender authorization is required such that if a virus is attempting to self-propagate by sending the electronic mail message, the attempt is mitigated.

    摘要翻译: 提供了一种用于减轻自我传播的电子邮件病毒的方法,系统和程序。 接收到发送具有文件附件的电子邮件消息到预期收件人的请求。 将预期收件人的特征与文件附件的最大收件人限制进行比较。 如果预期收件人的特征超过文件附件的最大收件人限制,则在发送电子邮件消息之前请求发送者授权。 发送者授权是必需的,以便如果病毒试图通过发送电子邮件消息来自传播,则尝试得到缓解。

    Method and apparatus for controlling peripheral adapter interrupt frequency by estimating processor load in the peripheral adapter
    9.
    发明申请
    Method and apparatus for controlling peripheral adapter interrupt frequency by estimating processor load in the peripheral adapter 失效
    通过估计外围适配器中的处理器负载来控制外设适配器中断频率的方法和装置

    公开(公告)号:US20060064520A1

    公开(公告)日:2006-03-23

    申请号:US10948409

    申请日:2004-09-23

    IPC分类号: G06F5/00

    CPC分类号: G06F13/24 G06F3/00 H04L12/56

    摘要: A method and system for controlling interrupt frequency by estimating processor load in the peripheral adapter provides adaptive interrupt latency to improve performance in a processing system. A mathematical function of the depth of one or more queues of the adapter is compared to its historical value in order to provide an estimate of processor load. The estimated processor load is then used to set a parameter that controls the frequency of an interrupt generator, which may be controlled by setting an interrupt queue depth threshold, packet frequency threshold or interrupt hold-off time value. The mathematical function may be the ratio of the transmit queue depth to the receive queue depth and the historical value may be predetermined, user-settable, obtained during a calibration interval or obtained by taking a long-term average of the mathematical function of the queue depths.

    摘要翻译: 通过估计外围适配器中的处理器负载来控制中断频率的方法和系统提供了自适应中断等待时间以提高处理系统中的性能。 将适配器的一个或多个队列的深度的数学函数与其历史值进行比较,以提供处理器负载的估计。 然后,估计的处理器负载用于设置控制中断发生器频率的参数,该参数可以通过设置中断队列深度阈值,分组频率阈值或中断缓存时间值来控制。 数学函数可以是发送队列深度与接收队列深度的比率,并且历史值可以是预定的,用户可设置的,在校准间隔期间获得或通过取得队列的数学函数的长期平均值获得 深度。

    Method for applying interrupt coalescing to incoming messages based on message length

    公开(公告)号:US20060075172A1

    公开(公告)日:2006-04-06

    申请号:US10955179

    申请日:2004-09-30

    IPC分类号: G06F13/24

    摘要: A balanced approach is provided for interrupt coalescing, wherein interrupts of locking and other small size packets are maximized, while large data segment interrupts are minimized. Thus, the most desirable interrupt characteristics of both large data segments and smaller packets are achieved. Usefully, a data processing system has an adapter connecting the system to a network to receive incoming packets of varying size, the incoming packets respectively carrying messages to interrupt the system processor. Each incoming packet is analyzed, to determine whether or not it meets one or more prespecified criteria, at least a first criterion being related to the size of the incoming packet. The processor is immediately interrupted in accordance with the interrupt message carried by the analyzed packet, if the packet meets all the prespecified criteria. If the analyzed packet does not meet all of the prespecified criteria, the processor is interrupted in accordance with a specified interrupt coalescing technique.