System, method and computer program product for wireless automated introductions
    1.
    发明申请
    System, method and computer program product for wireless automated introductions 审中-公开
    用于无线自动介绍的系统,方法和计算机程序产品

    公开(公告)号:US20050259603A1

    公开(公告)日:2005-11-24

    申请号:US10850392

    申请日:2004-05-20

    IPC分类号: H04B7/00 H04L29/08

    CPC分类号: H04L67/24 H04L67/04

    摘要: A method, computer program product, and a data processing system for distributing attendee information for use in a physical encounter involving multiple attendees is provided. An identifier assigned to a first data processing system associated with a first attendee is received by wireless transmission. A query including the identifier is formulated. The query is executed on an attendee database. A record of the database including an identity of the first attendee is wirelessly transmitted to a second data processing system associated with a second attendee responsive to execution of the query.

    摘要翻译: 提供了一种方法,计算机程序产品和用于分发参与者信息以用于涉及多个与会者的身体遭遇的数据处理系统。 分配给与第一参加者相关联的第一数据处理系统的标识符通过无线传输被接收。 制定包含标识符的查询。 该查询在与会者数据库上执行。 响应于查询的执行,将包括第一参加者的身份的数据库的记录无线传送到与第二参加者相关联的第二数据处理系统。

    Internet telephone voice mail management
    2.
    发明申请
    Internet telephone voice mail management 失效
    互联网电话语音邮件管理

    公开(公告)号:US20070133757A1

    公开(公告)日:2007-06-14

    申请号:US11301105

    申请日:2005-12-12

    IPC分类号: H04M1/64

    摘要: A method, system, and program provide for voice mail management. A voice mail filtering controller calculates a separate Bayesian score for each voice mail message from among multiple voice mail message entries received into a voice mailbox for a user, wherein each separate Bayesian score indicates a probability that the associated voice mail message is unwanted by said user. During playback, the voice mail filtering controller automatically deletes a selection of the voice mail messages each with a separate Bayesian score greater than a particular Bayesian score of the last played voice mail message from the voice mailbox.

    摘要翻译: 方法,系统和程序提供语音邮件管理。 语音邮件过滤控制器从接收到用户的语音信箱中的多个语音邮件消息条目中为每个语音邮件消息计算单独的贝叶斯分数,其中每个单独的贝叶斯分数表示所述用户不需要相关联的语音邮件消息的概率 。 在播放期间,语音邮件过滤控制器自动删除语音邮件消息的选择,每个语音邮件消息的单独贝叶斯分数大于来自语音信箱的最后播放的语音邮件消息的特定贝叶斯分数。

    User controlled anonymity when evaluating into a role
    3.
    发明申请
    User controlled anonymity when evaluating into a role 失效
    评估角色时用户控制匿名

    公开(公告)号:US20050283608A1

    公开(公告)日:2005-12-22

    申请号:US10870526

    申请日:2004-06-17

    IPC分类号: H04L9/00 H04L29/06

    摘要: A method, system, and program for user controlled anonymity when evaluating into a role are provided. An anonymous authentication controller enables a user to control anonymity of the user's identity for role based network accesses to resources, without requiring reliance on any single third party to maintain user anonymity. First, a role authentication certificate is received from a role authenticator, wherein the role authentication certificate certifies that the holder of the role authentication certificate is a member of a particular role without allowing the role authenticator issuing the role authentication certificate the ability to track an identity of a user holding the role authentication certificate. Next, an anonymous channel is established for anonymously presenting the role authentication certificate to a resource protector, wherein the resource protector requires the user to authenticate into the particular role to access a resource, wherein the role authentication certificate authenticates the user into the particular role without enabling the resource protector to ascertain the identity of the user, such that the user is in control of maintaining user anonymity for authenticated role-based accesses.

    摘要翻译: 提供了评估角色时用户控制匿名的方法,系统和程序。 匿名认证控制器使得用户能够控制用户身份的匿名性,用于基于角色的对资源的网络访问,而不需要依赖任何单个第三方来维护用户匿名。 首先,从角色认证器接收到角色认证证书,其中角色认证证书证明角色认证证书的持有者是特定角色的成员,而不允许发起角色认证证书的角色认证器跟踪身份的能力 持有角色认证证书的用户。 接下来,建立匿名通道以将角色认证证书匿名呈现给资源保护器,其中资源保护器要求用户认证到访问资源的特定角色,其中角色认证证书将用户认证为特定角色,而没有 使得资源保护器能够确定用户的身份,使得用户控制维护用户匿名认证的基于角色的访问。

    System and method for improved user input on personal computing devices
    4.
    发明申请
    System and method for improved user input on personal computing devices 有权
    用于改善个人计算设备上的用户输入的系统和方法

    公开(公告)号:US20050146508A1

    公开(公告)日:2005-07-07

    申请号:US10752405

    申请日:2004-01-06

    CPC分类号: G06F3/04886 G06F3/04883

    摘要: A user input mechanism is provided that allows a user to enter words as gestures on a virtual keyboard presented on the display device. The user input mechanism combines two existing and prevalent forms of user input: cursive handwriting and keyboard input. A familiar keyboard layout is presented on the display. A user then may place an implement, such as a stylus or the user's finger, in contact with the display. Typically, the implement will first touch the screen at a position of a first character in a word. The user then may move the implement along the surface of the display from character to character, spelling out a word.

    摘要翻译: 提供了一种用户输入机制,其允许用户将字作为在显示设备上呈现的虚拟键盘上的手势输入。 用户输入机制结合了用户输入的现有和流行的两种形式:草书手写和键盘输入。 在显示屏上显示一个熟悉的键盘布局。 然后,用户可以将诸如触笔或用户手指的工具放置成与显示器接触。 通常,工具将首先在一个单词中的第一个字符的位置触摸屏幕。 然后,用户可以沿着显示器的表面将工具沿着字符移动到字符,从而拼出一个字。

    System, apparatus and method of displaying images based on image content
    5.
    发明申请
    System, apparatus and method of displaying images based on image content 审中-公开
    基于图像内容显示图像的系统,装置和方法

    公开(公告)号:US20060020714A1

    公开(公告)日:2006-01-26

    申请号:US10897216

    申请日:2004-07-22

    IPC分类号: G06F15/16

    CPC分类号: G06F16/9577

    摘要: A system, apparatus and method of displaying images based on image content are provided. To do so, a database of offensive images is maintained. Stored in the database, however, are hashed versions of the offensive images. When a user is accessing a Web page and the Web page contains an image, the image is hashed and the hashed image is compared to hashed images stored in the database. A match between the message digest of the image on the Web page and one of the stored message digests indicates that the image is offensive. All offensive images are precluded from being displayed.

    摘要翻译: 提供了一种基于图像内容显示图像的系统,装置和方法。 为此,维护了令人反感的图像的数据库。 然而,存储在数据库中的是令人反感的图像的散列版本。 当用户访问网页并且网页包含图像时,图像被散列,并将散列图像与存储在数据库中的散列图像进行比较。 网页上的图像的消息摘要与存储的消息摘要之间的匹配表示图像是令人反感的。 所有令人反感的图像都被排除在显示之外。

    Probabilistic mechanism to determine level of security for a software package
    6.
    发明申请
    Probabilistic mechanism to determine level of security for a software package 有权
    确定软件包安全级别的概率机制

    公开(公告)号:US20050283834A1

    公开(公告)日:2005-12-22

    申请号:US10870540

    申请日:2004-06-17

    CPC分类号: G06F21/577

    摘要: A mechanism for determining a probabilistic security score for a software package is provided. The mechanism calculates a raw numerical score that is probabilistically linked to how many security vulnerabilities are present in the source code. The score may then be used to assign a security rating that can be used in either absolute form or comparative form. The mechanism uses a source code analysis tool to determine a number of critical vulnerabilities, a number of serious vulnerabilities, and a number of inconsequential vulnerabilities. The mechanism may then determine a score based on the numbers of vulnerabilities and the number of lines of code.

    摘要翻译: 提供了一种用于确定软件包的概率安全分数的机制。 该机制计算出与数据源代码中存在多少安全漏洞概率相关的原始数值分数。 然后可以使用分数来分配可以以绝对形式或比较形式使用的安全评级。 该机制使用源代码分析工具来确定一些关键漏洞,一些严重的漏洞以及一些无关紧要的漏洞。 然后,机制可以基于漏洞的数量和代码行的数量来确定分数。

    Method and system for adjusting a display based on user distance from display device
    7.
    发明申请
    Method and system for adjusting a display based on user distance from display device 审中-公开
    根据用户距离显示设备调整显示的方法和系统

    公开(公告)号:US20050229200A1

    公开(公告)日:2005-10-13

    申请号:US10821049

    申请日:2004-04-08

    CPC分类号: G06F3/0481 G06F2203/04806

    摘要: The present invention is a method and system that adjusts the contents on a display screen based on the distance of the user from the screen. This invention comprises a display screen with a distance approximator mechanism either attached the display screen or positioned in close proximity to the screen. This distance approximator detects user movement and calculates the distance that the user is from the screen. As the distance of the user from the screen increases or decreases, the method of the invention adjusts the contents of the screen. The screen adjustments can comprise enlarging the size of the information on the screen as the user moves further from the screen. The contents can also be reduced as the user returns to a local distance to the display screen. The display content adjustment techniques of the present invention enable a user to view screen contents from abnormally far distances from the screen without the need for the user to continually travel back and forth to and from the display screen.

    摘要翻译: 本发明是一种基于用户与屏幕的距离来调整显示屏幕上的内容的方法和系统。 本发明包括具有距离近似机构的显示屏幕或者附接在显示屏上或者定位在靠近屏幕的位置。 该距离近似器检测用户移动并计算用户离屏幕的距离。 随着用户与屏幕的距离的增加或减小,本发明的方法调节屏幕的内容。 屏幕调整可以包括随着用户从屏幕进一步移动而在屏幕上扩大信息的大小。 当用户返回到显示屏幕的本地距离时,内容也可以减少。 本发明的显示内容调整技术使得用户能够从与屏幕异常远的距离观看屏幕内容,而不需要用户连续地往返于显示屏。

    System for managing security index scores
    8.
    发明申请
    System for managing security index scores 审中-公开
    管理安全指标分数的系统

    公开(公告)号:US20050283622A1

    公开(公告)日:2005-12-22

    申请号:US10870529

    申请日:2004-06-17

    IPC分类号: G06F11/30

    CPC分类号: G06F21/51 G06F8/41

    摘要: A system for managing security index scores is provided. A security index that rates the security level of a portion of code is associated with the code. Development tools, such as packaging utilities, compilers, integrated development environments, and the like, may warn the user if the security level of the portion of the code is low. Source code repository tools, such as concurrent versioning systems, may deny submitted source code if the security index is below a threshold or below a previous version. Installation tools may warn a user or refuse to install a software package if an associated security index is low. Security index scores may be maintained and digitally signed by a trusted third party.

    摘要翻译: 提供了一种用于管理安全索引分数的系统。 评估代码部分的安全级别的安全性索引与代码相关联。 诸如包装实用程序,编译器,集成开发环境等的开发工具可能会警告用户代码部分的安全级别是否低。 源代码存储库工具(如并发版本系统)可能会拒绝提交的源代码,如果安全索引低于阈值或低于先前版本。 如果相关的安全索引较低,安装工具可能会向用户发出警告或拒绝安装软件包。 安全指数得分可以由可信任的第三方维护和数字签名。

    Method and system for conveying wireless connection availability
    9.
    发明申请
    Method and system for conveying wireless connection availability 审中-公开
    传送无线连接可用性的方法和系统

    公开(公告)号:US20050227700A1

    公开(公告)日:2005-10-13

    申请号:US10821052

    申请日:2004-04-08

    IPC分类号: H04W48/10 H04Q7/20

    CPC分类号: H04W48/10

    摘要: The present invention is a method and system that determines the connection availability of a mobile or cellular device to the communication network in the current location of the mobile or cellular device. The system of the present invention comprises a communication tower containing a means to monitor the current connection capacity of the tower. This monitoring process would involve establishing the maximum call connection capability of the tower. This process also maintains a current count of the number of calling devices that are connected through the tower. As the number of connections increases toward the maximum number of connections, the tower will begin to broadcast messages to mobile and cellular telephone devices in the area of the tower the current connection capability to that tower. The mobile or cellular devices would receive the message and display the information to the device user. With this information, the user could decide whether to continue to attempt to call via the tower or to wait to a later time or until the caller is in another area than the current calling tower.

    摘要翻译: 本发明是确定移动或蜂窝设备在移动或蜂窝设备的当前位置中到通信网络的连接可用性的方法和系统。 本发明的系统包括通信塔,其包含监视塔的当前连接容量的装置。 该监视过程将涉及建立塔的最大呼叫连接能力。 该过程还维护通过塔连接的呼叫设备的数量的当前计数。 随着连接数量的增加朝向最大连接数量的增加,塔架将开始向塔的区域内的移动和蜂窝电话设备广播消息,该塔的当前连接能力。 移动或蜂窝设备将接收消息并将信息显示给设备用户。 利用该信息,用户可以决定是否继续尝试通过塔呼叫或者等待到稍后的时间,或者直到呼叫者处于与当前呼叫塔的其他区域中。

    Algorithmic generation of passwords
    10.
    发明申请
    Algorithmic generation of passwords 审中-公开
    算法生成密码

    公开(公告)号:US20050071645A1

    公开(公告)日:2005-03-31

    申请号:US10671058

    申请日:2003-09-25

    IPC分类号: G06F21/00 H04K1/00

    CPC分类号: G06F21/31

    摘要: Exemplary embodiments of the present invention include a method for providing a password to an application. Such exemplary embodiments include receiving, from a user, a passkey event uniquely associated with one of a plurality of applications requiring a password, and receiving, from a user, a same master password for access to each of the plurality of applications, applying a hashing algorithm associated with the separate input event to the master password to generate an application specific password, and submitting the application specific password to the application for access by the user. In some embodiments, receiving, from a user, a passkey event uniquely associated with any given one of the plurality of applications includes receiving, from a user, an event created by a user's engaging a keyboard key.

    摘要翻译: 本发明的示例性实施例包括用于向应用提供密码的方法。 这样的示例性实施例包括从用户接收与需要密码的多个应用中的一个唯一相关联的密钥事件,以及从用户接收相同的主密码以访问多个应用中的每一个,应用散列 与单独的输入事件相关的算法与主密码相关联,以生成应用专用密码,并将应用程序特定密码提交给应用程序以供用户访问。 在一些实施例中,从用户接收与所述多个应用中的任何一个应用唯一相关联的密钥事件包括从用户接收由用户接合键盘密钥创建的事件。