System and method for performing a conjunctive keyword search over encrypted data
    1.
    发明申请
    System and method for performing a conjunctive keyword search over encrypted data 有权
    用于执行连接关键字搜索加密数据的系统和方法

    公开(公告)号:US20060129545A1

    公开(公告)日:2006-06-15

    申请号:US11008003

    申请日:2004-12-09

    IPC分类号: G06F17/30

    CPC分类号: G06F21/6245

    摘要: A system and method for providing a conjunctive keyword search over encrypted data is presented. A plurality of encrypted data is maintained. Each encrypted data includes a plurality of keyword fields that each contain a keyword. The keywords for the keyword fields are encrypted for each encrypted data. A capability is generated for two or more such encrypted keywords that includes a plurality of parameters defining a conjunctive keyword search. The capability is sent from a requestor to a server. The capability is applied to the encrypted keywords with the server to generate a result and the result is provided to the requestor.

    摘要翻译: 提出了一种用于通过加密数据提供连接关键字搜索的系统和方法。 保持多个加密数据。 每个加密数据包括多个关键字字段,每个关键字字段都包含一个关键字。 关键字字段的关键字为每个加密数据加密。 为两个或更多个这样的加密关键字生成包括定义关联关键字搜索的多个参数的能力。 该功能从请求者发送到服务器。 将该功能应用于带有服务器的加密关键字以生成结果,并将结果提供给请求者。

    Systems and methods for protecting private information in a mobile environment
    2.
    发明申请
    Systems and methods for protecting private information in a mobile environment 失效
    在移动环境中保护私人信息的系统和方法

    公开(公告)号:US20060123462A1

    公开(公告)日:2006-06-08

    申请号:US11004748

    申请日:2004-12-02

    IPC分类号: H04L9/00

    CPC分类号: H04L63/0421 H04L63/102

    摘要: Techniques for protecting non-public information in a mobile environment are provided. A request for non-public information about users in a mobile environment is received. Privacy policies, non-public and optional public information about the users affected by the request are determined. An optional privacy impact indicator is determined based on how satisfying the request increases the current public information about the users. Crowds of users having similar attribute name/values are optionally determined. User and optional requestor privacy policies which associate threshold release criteria such minimum crowd size, minimum consideration with the non-public information are determined. A privacy agreement is reached for the disclosure of the requested non-public information based on the compatibility of the requester and user privacy policies. Privacy protecting transformations are optionally determined and applied to create crowds or groups associated with the requested attribute.

    摘要翻译: 提供了在移动环境中保护非公开信息的技术。 接收到关于用户在移动环境中的非公开信息的请求。 确定关于受请求影响的用户的隐私政策,非公开和可选的公开信息。 可选的隐私影响指标是根据请求如何满足当前有关用户的公开信息来确定的。 具有相似属性名称/值的用户群可以任选地确定。 用户和可选择的请求者隐私策略,其将阈值释放标准与最小人群大小,最小考虑与非公开信息相关联。 根据请求者和用户隐私政策的兼容性,达成了所要求的非公开信息披露的隐私协议。 可选地确定并应用隐私保护转换以创建与所请求的属性相关联的人群或组。

    Method and apparatus for detecting and correcting malicious data in an ad-hoc network
    3.
    发明申请
    Method and apparatus for detecting and correcting malicious data in an ad-hoc network 有权
    用于在ad-hoc网络中检测和纠正恶意数据的方法和装置

    公开(公告)号:US20060133289A1

    公开(公告)日:2006-06-22

    申请号:US11014016

    申请日:2004-12-16

    IPC分类号: H04J1/16

    摘要: One embodiment of the present invention provides a system that detects malicious data in an ad-hoc network. During operation, the system receives data at a node in the ad-hoc network, wherein the data was sensed and redundantly communicated to the node by other nodes in the ad-hoc network. Note that in this ad-hoc network, a given node senses data associated with itself and with proximate nodes in the ad-hoc network. In this way, proximate nodes in the ad-hoc network can redundantly sense data about each other. Next, the system determines at the node if the received data, along with data sensed locally by the node, is consistent. If not, the system uses a model which accounts for malicious nodes to determine an explanation for the inconsistency.

    摘要翻译: 本发明的一个实施例提供了一种在ad-hoc网络中检测恶意数据的系统。 在操作期间,系统在自组织网络中的节点处接收数据,其中数据被感测并且被ad-hoc网络中的其他节点冗余地传送到节点。 请注意,在该自组织网络中,给定节点感测与自身和ad-hoc网络中的邻近节点相关联的数据。 以这种方式,ad-hoc网络中的邻近节点可以冗余地感测彼此之间的数据。 接下来,系统在节点处确定接收到的数据以及节点本地检测到的数据是否一致。 如果没有,系统将使用一个考虑恶意节点的模型来确定不一致的解释。

    System and method for generating privacy-enhanced aggregate statistics
    4.
    发明授权
    System and method for generating privacy-enhanced aggregate statistics 有权
    用于生成隐私增强聚合统计的系统和方法

    公开(公告)号:US08909711B1

    公开(公告)日:2014-12-09

    申请号:US13169774

    申请日:2011-06-27

    IPC分类号: G06F15/16

    CPC分类号: G06Q50/01

    摘要: A system and method for generating privacy-enhanced aggregate statistics within a social network system is provided. Data is collected and processed to gather information to generate the aggregate statistics. A threshold is assigned. The threshold includes a criterion used in making a determination on what aggregate statistic will be generated. In some embodiments, the threshold is a numerical value. In some embodiments, the numerical value, or quantitative data is then translated into qualitative descriptors. In some embodiments, noise is then added to randomize the assigned threshold. In other embodiments, noise is added to the collected data. In some embodiments, checks to guard against attacks from adversarial users are performed. Examples of indications of adversarial behavior include, but are not limited to, manipulation of profiles, continuous manipulation of affinity groups, and manipulation of preferences for one or more users. The threshold is applied and aggregate statistics are generated.

    摘要翻译: 提供了一种用于在社交网络系统内生成隐私增强聚合统计的系统和方法。 收集和处理数据以收集信息以生成聚合统计信息。 分配了一个阈值。 阈值包括用于确定将生成什么样的统计量的标准。 在一些实施例中,阈值是数值。 在一些实施例中,数值或定量数据然后被转换成定性描述符。 在一些实施例中,然后添加噪声以随机分配所分配的阈值。 在其他实施例中,噪声被添加到收集的数据。 在一些实施例中,执行用于防止来自对抗用户的攻击的检查。 对抗行为的示例的示例包括但不限于轮廓的操纵,亲和力组的连续操纵以及对一个或多个用户的偏好的操纵。 应用阈值并生成聚合统计信息。

    Various ways to automatically select sharing settings
    6.
    发明授权
    Various ways to automatically select sharing settings 有权
    各种方式自动选择共享设置

    公开(公告)号:US09317807B1

    公开(公告)日:2016-04-19

    申请号:US13197590

    申请日:2011-08-03

    IPC分类号: G06N5/02 G06N5/04 G06N99/00

    摘要: A system and method for predicting one or more sharing settings for a social network user is provided. The relevant user data is received and analyzed. Based on the analysis of the relevant user data, one or more of the user's desired sharing settings is predicted. In some embodiments, statistical analysis is used to analyze and/or predict the user's desired sharing settings. One or more predictions including a suggested sharing setting are generated. In one embodiment, the user's sharing settings are automatically adjusted based on the one or more predictions. In one embodiment, the one or more predictions are sent for display to the user. In one embodiment, feedback is obtained from the user accepting or rejecting the predictions. In one embodiment, the feedback is used to adjust one or more of the algorithms for analyzing the user data, predicting the user's desired sharing settings, or both.

    摘要翻译: 提供了一种用于预测社交网络用户的一个或多个共享设置的系统和方法。 接收和分析相关的用户数据。 基于对相关用户数据的分析,预测了一个或多个用户期望的共享设置。 在一些实施例中,使用统计分析来分析和/或预测用户期望的共享设置。 生成包括建议的共享设置的一个或多个预测。 在一个实施例中,基于一个或多个预测自动调整用户的共享设置。 在一个实施例中,一个或多个预测被发送以供用户显示。 在一个实施例中,从用户接收或拒绝预测获得反馈。 在一个实施例中,反馈用于调整用于分析用户数据,预测用户期望的共享设置或两者的一种或多种算法。

    Generating authentication challenges based on social network activity information
    7.
    发明授权
    Generating authentication challenges based on social network activity information 有权
    根据社交网络活动信息产生认证挑战

    公开(公告)号:US09037864B1

    公开(公告)日:2015-05-19

    申请号:US13239026

    申请日:2011-09-21

    IPC分类号: G06F21/00 G06F21/32

    摘要: A system and method for generating user authentication challenges based at least in part on an account owner's social network activity information. A login request including an account owner's correct username and password as well as additional login information is received from a user. The login attempt is detected as a potentially fraudulent based on the additional login information from the user. The account owner's social network activity information is analyzed. An authentication challenge based at least in part on the account owner's social network activity information is generated and sent for display. The login request is allowed or denied based on the completion on the authentication challenge.

    摘要翻译: 至少部分地基于帐户所有者的社交网络活动信息来产生用户认证挑战的系统和方法。 从用户那里接收到包含帐户所有者正确用户名和密码以及其他登录信息的登录请求。 基于来自用户的附加登录信息,登录尝试被检测为潜在的欺诈。 分析帐户所有者的社交网络活动信息。 至少部分地基于帐户所有者的社交网络活动信息的认证挑战被生成并发送以进行显示。 根据认证挑战的完成,允许或拒绝登录请求。

    Customizing annotations for online content
    8.
    发明授权
    Customizing annotations for online content 有权
    自定义在线内容的注释

    公开(公告)号:US08996631B1

    公开(公告)日:2015-03-31

    申请号:US13470135

    申请日:2012-05-11

    IPC分类号: G06F15/173 H04L9/32

    摘要: A computer-implemented method for customizing a user display is disclosed. A user is identified based on user-provided information or user activity. The user's sharing activity is determined. A user type is identified based at least in part on the user's sharing activity and associated with the user. The user type is one of two or more user types related to a measure of the user's sharing activity. One or more of a content item and an annotation displayed to the user is customized based at least in part on the user's user type.

    摘要翻译: 公开了一种用于定制用户显示器的计算机实现的方法。 基于用户提供的信息或用户活动识别用户。 确定用户的共享活动。 至少部分地基于用户的共享活动并与用户相关联地识别用户类型。 用户类型是与用户共享活动的度量相关的两个或更多用户类型之一。 至少部分地基于用户的用户类型来定制向用户显示的内容项目和注释中的一个或多个。

    Generating authentication challenges based on preferences of a user's contacts
    9.
    发明授权
    Generating authentication challenges based on preferences of a user's contacts 有权
    根据用户的联系人的偏好来生成认证挑战

    公开(公告)号:US08782761B1

    公开(公告)日:2014-07-15

    申请号:US13204921

    申请日:2011-08-08

    申请人: Jessica Staddon

    发明人: Jessica Staddon

    摘要: Generating user authentication challenges based in part on preferences of one or more contacts of a user includes receiving an authentication request from a user. One or more contacts of the user associated with the authentication request are determined. One or more preferences of the close contact or contacts are determined. An authentication challenge based on the one or more preferences of one or more of the user's contacts is generated. The authentication request is allowed or denied based on the completion on the authentication challenge.

    摘要翻译: 部分地基于用户的一个或多个联系人的偏好来生成用户认证挑战包括从用户接收认证请求。 确定与认证请求相关联的用户的一个或多个联系人。 确定紧密联系人或联系人的一个或多个偏好。 生成基于一个或多个用户的联系人的一个或多个偏好的认证挑战。 验证请求被允许或拒绝,基于认证挑战的完成。

    APPLYING SOCIAL ANNOTATIONS TO SEARCH RESULTS
    10.
    发明申请
    APPLYING SOCIAL ANNOTATIONS TO SEARCH RESULTS 有权
    申请社会报告搜索结果

    公开(公告)号:US20150169771A1

    公开(公告)日:2015-06-18

    申请号:US13605930

    申请日:2012-09-06

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30867

    摘要: A method including obtaining search results for a search query, determining a type of the search query, calculating a degree of focus score for the search query when the type of the search query is a non-navigation type, determining one or more social annotations to provide for display along with the search results based on the degree of focus score, and providing the one or more social annotations for display with the search results.

    摘要翻译: 一种方法,包括:当搜索查询的类型是非导航类型时,获得搜索查询的搜索结果,确定搜索查询的类型,计算搜索查询的焦点得分度,确定一个或多个社会注释 提供基于焦点得分的搜索结果的显示以及提供用于与搜索结果一起显示的一个或多个社会注释。