Avatar protection within a virtual universe
    1.
    发明授权
    Avatar protection within a virtual universe 有权
    虚拟宇宙中的头像保护

    公开(公告)号:US08827816B2

    公开(公告)日:2014-09-09

    申请号:US13540748

    申请日:2012-07-03

    IPC分类号: A63F9/24

    摘要: Methods, program products, services and devices are provided for protecting a protected avatar from actions of a second avatar within a virtual universe. Protection is implemented for a protected avatar from a second avatar within a virtual universe, including identifying an activity of the second avatar and disqualifying the second avatar from engaging in the identified activity within the virtual universe as a function of a relation of the identified activity to the protected avatar. A protective action is defined, associated with the identified activity and executable against the protected avatar or the second avatar. Activity of the protected avatar or the second avatar is monitored within the virtual universe for an occurrence of the identified activity, and the protective action is executed against the protected avatar or the second avatar in response to detecting the occurrence of the identified activity.

    摘要翻译: 提供了方法,程序产品,服务和设备,用于保护受保护的头像免受虚拟世界内的第二化身的动作。 针对来自虚拟世界内的第二化身的受保护的头像实施保护,包括识别第二化身的活动并取消使第二化身不符合虚拟世界内所识别的活动的资格,作为所识别的活动与 受保护的头像。 定义保护动作,与所识别的活动相关联,并且针对受保护的头像或第二化身可执行。 受保护的头像或第二化身的活动在虚拟宇宙内被监视以发现所识别的活动,并且响应于检测到所识别的活动的发生而针对受保护的头像或第二化身执行保护动作。

    AVATAR PROTECTION WITHIN A VIRTUAL UNIVERSE
    2.
    发明申请
    AVATAR PROTECTION WITHIN A VIRTUAL UNIVERSE 有权
    虚拟大学中的空中保护

    公开(公告)号:US20120270620A1

    公开(公告)日:2012-10-25

    申请号:US13540748

    申请日:2012-07-03

    IPC分类号: A63F9/24

    摘要: Methods, program products, services and devices are provided for protecting a protected avatar from actions of a second avatar within a virtual universe. Protection is implemented for a protected avatar from a second avatar within a virtual universe, including identifying an activity of the second avatar and disqualifying the second avatar from engaging in the identified activity within the virtual universe as a function of a relation of the identified activity to the protected avatar. A protective action is defined, associated with the identified activity and executable against the protected avatar or the second avatar. Activity of the protected avatar or the second avatar is monitored within the virtual universe for an occurrence of the identified activity, and the protective action is executed against the protected avatar or the second avatar in response to detecting the occurrence of the identified activity.

    摘要翻译: 提供了方法,程序产品,服务和设备,用于保护受保护的头像免受虚拟世界内的第二化身的动作。 针对来自虚拟世界内的第二化身的受保护的头像实施保护,包括识别第二化身的活动并取消使第二化身不符合虚拟世界内所识别的活动的资格,作为所识别的活动与 受保护的头像。 定义保护动作,与所识别的活动相关联,并且针对受保护的头像或第二化身可执行。 受保护的头像或第二化身的活动在虚拟宇宙内被监视以发现所识别的活动,并且响应于检测到所识别的活动的发生而针对受保护的头像或第二化身执行保护动作。

    Avatar protection within a virtual universe
    3.
    发明授权
    Avatar protection within a virtual universe 有权
    虚拟宇宙中的头像保护

    公开(公告)号:US08241131B2

    公开(公告)日:2012-08-14

    申请号:US12238541

    申请日:2008-09-26

    IPC分类号: A63F9/24

    摘要: Methods, program products, services and devices are provided for protecting a protected avatar from actions of a second avatar within a virtual universe. Protection is implemented for a protected avatar from a second avatar within a virtual universe, including identifying an activity of the second avatar and disqualifying the second avatar from engaging in the identified activity within the virtual universe as a function of a relation of the identified activity to the protected avatar. A protective action is defined, associated with the identified activity and executable against the protected avatar or the second avatar. Activity of the protected avatar or the second avatar is monitored within the virtual universe for an occurrence of the identified activity, and the protective action is executed against the protected avatar or the second avatar in response to detecting the occurrence of the identified activity.

    摘要翻译: 提供了方法,程序产品,服务和设备,用于保护受保护的头像免受虚拟世界内的第二化身的动作。 针对来自虚拟世界内的第二化身的受保护的头像实施保护,包括识别第二化身的活动并取消使第二化身不符合虚拟世界内所识别的活动的资格,作为所识别的活动与 受保护的头像。 定义保护动作,与所识别的活动相关联,并且针对受保护的头像或第二化身可执行。 受保护的头像或第二化身的活动在虚拟宇宙内被监视以发现所识别的活动,并且响应于检测到所识别的活动的发生而针对受保护的头像或第二化身执行保护动作。

    AVATAR PROTECTION WITHIN A VIRTUAL UNIVERSE
    4.
    发明申请
    AVATAR PROTECTION WITHIN A VIRTUAL UNIVERSE 有权
    虚拟大学中的空中保护

    公开(公告)号:US20100081508A1

    公开(公告)日:2010-04-01

    申请号:US12238541

    申请日:2008-09-26

    IPC分类号: A63F9/24

    摘要: Methods, program products, services and devices are provided for protecting a protected avatar from actions of a second avatar within a virtual universe. Protection is implemented for a protected avatar from a second avatar within a virtual universe, including identifying an activity of the second avatar and disqualifying the second avatar from engaging in the identified activity within the virtual universe as a function of a relation of the identified activity to the protected avatar. A protective action is defined, associated with the identified activity and executable against the protected avatar or the second avatar. Activity of the protected avatar or the second avatar is monitored within the virtual universe for an occurrence of the identified activity, and the protective action is executed against the protected avatar or the second avatar in response to detecting the occurrence of the identified activity.

    摘要翻译: 提供了方法,程序产品,服务和设备,用于保护受保护的头像免受虚拟世界内的第二化身的动作。 针对来自虚拟世界内的第二化身的受保护的头像实施保护,包括识别第二化身的活动并取消使第二化身不符合虚拟世界内所识别的活动的资格,作为所识别的活动与 受保护的头像。 定义保护动作,与所识别的活动相关联,并且针对受保护的头像或第二化身可执行。 受保护的头像或第二化身的活动在虚拟宇宙内被监视以发现所识别的活动,并且响应于检测到所识别的活动的发生而针对受保护的头像或第二化身执行保护动作。

    Providing a seamless conversation service between interacting environments
    5.
    发明授权
    Providing a seamless conversation service between interacting environments 有权
    在交互环境之间提供无缝对话服务

    公开(公告)号:US08417649B2

    公开(公告)日:2013-04-09

    申请号:US12501933

    申请日:2009-07-13

    IPC分类号: G06F15/18

    CPC分类号: G06N3/006

    摘要: An approach that provides a seamless conversation service between interacting environments is described. In one embodiment, there is a seamless conversation service tool that includes a conversation commencement component configured to facilitate commencement of a conversation between two or more parties occurring over a communication path in one of two or more interacting environments. A user context monitoring component is configured to monitor a user context associated with the conversation. A user context change identification component is configured to identify a change in the user context of the conversation. A conversation transfer component is configured to transfer the conversation between the two or more interacting environments in response to the identified change in the user context, while maintaining a transparency of functionality of the communication path.

    摘要翻译: 描述了在交互环境之间提供无缝对话服务的方法。 在一个实施例中,存在无缝对话服务工具,其包括对话开始组件,该对话开始组件被配置为便于在两个或更多个交互环境中的一个环境中的通信路径上发生的两个或更多个方之间的对话的开始。 用户上下文监控组件被配置为监视与对话相关联的用户上下文。 用户上下文变化识别组件被配置为识别对话的用户上下文中的变化。 对话转移组件被配置为响应于用户上下文中所识别的改变而在两个或多个交互环境之间传送对话,同时保持通信路径的功能的透明度。

    Explicit use of user context objects in a virtual universe
    8.
    发明授权
    Explicit use of user context objects in a virtual universe 有权
    明确使用虚拟宇宙中的用户上下文对象

    公开(公告)号:US08799787B2

    公开(公告)日:2014-08-05

    申请号:US12127164

    申请日:2008-05-27

    IPC分类号: G06F3/048

    CPC分类号: G06Q10/10

    摘要: An approach that facilitates explicit use of user context objects in a virtual universe is described. In one embodiment, there is a user context object tool that includes a user context object retrieving component configured to retrieve the plurality of user context objects for presentation to the avatar. A user context object selection and modification component is configured to receive a user context object selection and any desired modifications made to the user context object selection. A user context object permissions component is configured to permit the avatar to interact with the virtual universe in accordance with the user context object selection.

    摘要翻译: 描述了有助于在虚拟宇宙中明确使用用户上下文对象的方法。 在一个实施例中,存在用户上下文对象工具,其包括被配置为检索用于呈现到化身的多个用户上下文对象的用户上下文对象检索组件。 用户上下文对象选择和修改组件被配置为接收用户上下文对象选择和对用户上下文对象选择进行的任何期望的修改。 用户上下文对象许可组件被配置为允许化身根据用户上下文对象选择与虚拟宇宙进行交互。

    PROVIDING A SEAMLESS CONVERSATION SERVICE BETWEEN INTERACTING ENVIRONMENTS
    9.
    发明申请
    PROVIDING A SEAMLESS CONVERSATION SERVICE BETWEEN INTERACTING ENVIRONMENTS 有权
    提供互动环境之间的无缝对话服务

    公开(公告)号:US20110010316A1

    公开(公告)日:2011-01-13

    申请号:US12501933

    申请日:2009-07-13

    CPC分类号: G06N3/006

    摘要: An approach that provides a seamless conversation service between interacting environments is described. In one embodiment, there is a seamless conversation service tool that includes a conversation commencement component configured to facilitate commencement of a conversation between two or more parties occurring over a communication path in one of two or more interacting environments. A user context monitoring component is configured to monitor a user context associated with the conversation. A user context change identification component is configured to identify a change in the user context of the conversation. A conversation transfer component is configured to transfer the conversation between the two or more interacting environments in response to the identified change in the user context, while maintaining a transparency of functionality of the communication path.

    摘要翻译: 描述了在交互环境之间提供无缝对话服务的方法。 在一个实施例中,存在无缝对话服务工具,其包括对话开始组件,该对话开始组件被配置为便于在两个或更多个交互环境中的一个环境中的通信路径上发生的两个或更多个方之间的对话的开始。 用户上下文监控组件被配置为监视与对话相关联的用户上下文。 用户上下文变化识别组件被配置为识别对话的用户上下文中的变化。 对话转移组件被配置为响应于用户上下文中所识别的改变而在两个或多个交互环境之间传送对话,同时保持通信路径的功能的透明度。

    CONTEXTUAL DATA CENTER MANAGEMENT UTILIZING A VIRTUAL ENVIRONMENT
    10.
    发明申请
    CONTEXTUAL DATA CENTER MANAGEMENT UTILIZING A VIRTUAL ENVIRONMENT 失效
    环境数据中心管理利用虚拟环境

    公开(公告)号:US20100313145A1

    公开(公告)日:2010-12-09

    申请号:US12478982

    申请日:2009-06-05

    CPC分类号: G06Q10/06

    摘要: Contextual data center management utilizing a virtual environment is described. In one embodiment, there is a data center management tool for managing a physical data center from a representation of the physical data center operating in a virtual universe. The data center management tool includes a data center contextual object component configured to obtain a data center contextual object that describes operational information of the physical data center in the virtual universe. An operational change component is configured to implement at least one operational change to the representation of the physical data center in the virtual universe. The at least one operational change is implemented as a function of the data center contextual object. A management component is configured to manage the physical data center pursuant to a result obtained from implementing the at least one operational change.

    摘要翻译: 描述利用虚拟环境的上下文数据中心管理。 在一个实施例中,存在用于从在虚拟宇宙中操作的物理数据中心的表示来管理物理数据中心的数据中心管理工具。 数据中心管理工具包括一个数据中心上下文对象组件,用于获取描述虚拟Universe中物理数据中心的操作信息的数据中心上下文对象。 操作改变组件被配置为对虚拟宇宙中的物理数据中心的表示实施至少一个操作改变。 作为数据中心上下文对象的函数来实现至少一个操作改变。 管理组件被配置为根据从实施所述至少一个操作改变获得的结果来管理所述物理数据中心。