PRIVACY THROUGH ARTIFICIAL CONTEXTUAL DATA GENERATION
    1.
    发明申请
    PRIVACY THROUGH ARTIFICIAL CONTEXTUAL DATA GENERATION 有权
    通过人工背景数据生成隐私

    公开(公告)号:US20110107434A1

    公开(公告)日:2011-05-05

    申请号:US12611684

    申请日:2009-11-03

    IPC分类号: G06F21/00 G06F15/16

    CPC分类号: G06F21/6245

    摘要: Embodiments of the present disclosure provide a method and system for protecting privacy by generating artificial contextual data. The system collects real contextual data related to a user. The system then generates artificial contextual data, based on the collected real contextual data. The system also groups the generated contextual data into one or more groups. Each group of contextual data corresponds to a persona that can be presented as the user's persona. Subsequently, the system transmits the generated contextual data to an entity, thereby allowing the user to obscure the real contextual data related to the user.

    摘要翻译: 本公开的实施例提供了一种通过生成人工上下文数据来保护隐私的方法和系统。 系统收集与用户相关的实际上下文数据。 然后,该系统基于所收集的实际上下文数据生成人工上下文数据。 系统还将生成的上下文数据分组为一个或多个组。 每组上下文数据对应于可以呈现为用户角色的角色。 随后,系统将生成的上下文数据发送到实体,从而允许用户模糊与用户相关的真实上下文数据。

    Web-based tool for detecting bias in reviews
    2.
    发明授权
    Web-based tool for detecting bias in reviews 有权
    用于检测评估偏倚的基于Web的工具

    公开(公告)号:US08732176B2

    公开(公告)日:2014-05-20

    申请号:US12431556

    申请日:2009-04-28

    IPC分类号: G06F17/30

    CPC分类号: G06Q30/02

    摘要: One embodiment provides a computer system for detecting associations between a reviewer and an entity under review. During operation, the system estimates a relationship strength between the reviewer and the entity under review, and determines whether the relationship strength between the reviewer and the entity under review exceeds a predetermined threshold.

    摘要翻译: 一个实施例提供了一种用于检测审阅者和被审查实体之间的关联的计算机系统。 在运营期间,系统估计审查者与被审查实体之间的关系强度,并确定审查人与被审查实体之间的关系强度是否超过预定阈值。

    METHOD AND APPARATUS FOR PERFORMING CONTEXT-BASED ENTITY ASSOCIATION
    3.
    发明申请
    METHOD AND APPARATUS FOR PERFORMING CONTEXT-BASED ENTITY ASSOCIATION 有权
    用于执行基于语境的实体协会的方法和装置

    公开(公告)号:US20110113028A1

    公开(公告)日:2011-05-12

    申请号:US12617370

    申请日:2009-11-12

    IPC分类号: G06F17/30

    CPC分类号: G06Q30/0241 G06Q10/00

    摘要: A targeted advertising system performs context-based association mining using a publicly available corpus to identify a product or brand name that, under a given context, is associated with a product or brand being marketed. The system analyzes documents within the publicly available corpus that are associated with the given context, and identifies products or brand names that have a high association to the product or brand being marketed. The system can also analyze the publicly available corpus to determine contextual information which is correlated to two or more products or brand names. This contextual information includes a set of terms that facilitates filtering the publicly available corpus into an optimal set of documents that has a high association to a desired market category or demographic.

    摘要翻译: 有针对性的广告系统使用公开可用的语料库来执行基于上下文的关联挖掘,以识别在给定上下文与正在上市的产品或品牌相关联的产品或品牌名称。 系统分析与给定上下文相关联的公开可用语料库中的文档,并且识别与被销售的产品或品牌具有高关联性的产品或品牌名称。 系统还可以分析公开的语料库,以确定与两个或多个产品或品牌名称相关的上下文信息。 该上下文信息包括一组术语,其有助于将公开可用的语料库过滤成与期望的市​​场类别或人口统计学高度关联的最佳文档集合。

    AUTHENTICATING USERS WITH MEMORABLE PERSONAL QUESTIONS
    4.
    发明申请
    AUTHENTICATING USERS WITH MEMORABLE PERSONAL QUESTIONS 有权
    用可记录的个人问题验证用户

    公开(公告)号:US20100122341A1

    公开(公告)日:2010-05-13

    申请号:US12270154

    申请日:2008-11-13

    IPC分类号: G06F7/04

    CPC分类号: G06F2221/2131

    摘要: One embodiment provides a system that verifies a user's identity. The system generates a list including a plurality of items and formulates a substantially large set of security questions base on the plurality of items. The number of questions in the set is significantly larger than a subset of security questions presented to the user to reduce the likelihood of the same questions being asked repeatedly. During account creation, the system presents to the user the subset of questions, and receives and stores a response from the user. At least one question in the subset is selected based on user information that is automatically extracted from devices associated with the user. Subsequently, the system receives a request to reset the user's password and presents the subset of questions to the requester. The system determines whether the requester is the user by comparing the requester's response with the stored user response.

    摘要翻译: 一个实施例提供了一种验证用户身份的系统。 系统生成包括多个项目的列表,并且基于多个项目来制定基本上大量的安全问题集合。 该集合中的问题数量明显大于向用户呈现的安全问题的一个子集,以减少重复提出相同问题的可能性。 在创建帐户期间,系统向用户呈现问题的子集,并接收并存储来自用户的响应。 基于从与用户相关联的设备自动提取的用户信息来选择子集中的至少一个问题。 随后,系统接收到重置用户密码的请求,并将问题的子集呈现给请求者。 系统通过将请求者的响应与存储的用户响应进行比较来确定请求者是否是用户。

    RESETTING A FORGOTTEN PASSWORD USING THE PASSWORD ITSELF AS AUTHENTICATION
    5.
    发明申请
    RESETTING A FORGOTTEN PASSWORD USING THE PASSWORD ITSELF AS AUTHENTICATION 审中-公开
    使用密码重新填写密码,以作为认证

    公开(公告)号:US20100125906A1

    公开(公告)日:2010-05-20

    申请号:US12273789

    申请日:2008-11-19

    IPC分类号: H04L9/32

    摘要: One embodiment of the present invention provides a system for resetting a user's forgotten password. During operation, the system receives a user's request for resetting the user's forgotten password and derives one or more challenges from the user's forgotten password. The system then presents the derived challenges to the user and receives a response from the user to the challenges. The system further compares the user's response to the one or more challenges with the user's forgotten password, thereby facilitating password resetting.

    摘要翻译: 本发明的一个实施例提供了一种用于重置用户忘记密码的系统。 在操作期间,系统收到用户重置用户忘记密码的请求,并从用户忘记的密码中导出一个或多个挑战。 然后系统向用户呈现衍生的挑战,并接​​收用户对挑战的响应。 该系统进一步将用户对一个或多个挑战的响应与用户忘记的密码进行比较,从而便于密码重置。

    SELECTABLE CAPTCHAS
    6.
    发明申请
    SELECTABLE CAPTCHAS 有权
    可选择CAPTCHAS

    公开(公告)号:US20090235327A1

    公开(公告)日:2009-09-17

    申请号:US12045917

    申请日:2008-03-11

    IPC分类号: G06F7/04

    CPC分类号: G06F21/31

    摘要: A system for displaying a set of selectable CAPTCHAs produces a first set of CAPTCHAs whose images are based at least partially on an alphanumeric sequence, where a respective CAPTCHA in the first set is associated with a CAPTCHA property. The system also produces a second set of CAPTCHAs whose images are based at least partially on an alphanumeric sequence, where a respective CAPTCHA in the second set is not associated with a CAPTCHA property. Next, the system displays the first and second sets of CAPTCHAs. Finally, the system makes respective CAPTCHAs in the first and second sets of CAPTCHAs selectable, thereby allowing a user to pass a CAPTCHA challenge by distinguishing the first set of CAPTCHAs from the second set of CAPTCHAs without typing the words associated with the images.

    摘要翻译: 用于显示一组可选CAPTCHA的系统产生第一组CAPTCHA,其图像至少部分地基于字母数字序列,其中第一组中的相应CAPTCHA与CAPTCHA属性相关联。 该系统还产生第二组CAPTCHA,其图像至少部分地基于字母数字序列,其中第二组中的相应CAPTCHA与CAPTCHA属性不相关联。 接下来,系统显示第一组和第二组CAPTCH。 最后,系统使CAPTCHAs的第一组CAPTCHA和第二组CAPTCHAs中的相应CAPTCH可选择,从而允许用户通过将CAPTCHA的第一组与第二组CAPTCHAs区分开来而不输入与图像相关联的单词来传递CAPTCHA挑战。

    OUTBOUND CONTENT FILTERING VIA AUTOMATED INFERENCE DETECTION
    7.
    发明申请
    OUTBOUND CONTENT FILTERING VIA AUTOMATED INFERENCE DETECTION 有权
    通过自动检测的OUTBOUND内容过滤

    公开(公告)号:US20090157650A1

    公开(公告)日:2009-06-18

    申请号:US11957833

    申请日:2007-12-17

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30893

    摘要: One embodiment of the present invention provides a system that facilitates filtering outbound content via inference detection. During operation, the system identifies content sent to a first address and extracts keywords from the identified content. The system then issues queries based on these keywords and extracts expected-content keywords from the hits returned in response to the queries. The system then searches the outbound content for occurrences of the expected-content keywords and produces a result which allows a user to determine whether the outbound content is proper. In a further embodiment, the system extracts keywords from a piece of outbound content, and issues queries based on these keywords. The system then extracts keywords from the hits, and present at least one keyword to a user, thereby allowing the user to determine whether the outbound content is proper.

    摘要翻译: 本发明的一个实施例提供了一种有助于通过推理检测来过滤出站内容的系统。 在操作期间,系统识别发送到第一地址的内容,并从所识别的内容中提取关键字。 然后,系统基于这些关键字发出查询,并从响应于查询返回的命中中提取预期内容关键字。 然后,系统搜索出站内容以发现预期内容关键字,并产生允许用户确定出站内容是否正确的结果。 在另一实施例中,系统从一条出站内容中提取关键字,并且基于这些关键字发出查询。 然后,该系统从点击中提取关键字,并向用户呈现至少一个关键字,从而允许用户确定出站内容是否正确。

    WEB-BASED TOOL FOR DETECTING BIAS IN REVIEWS
    9.
    发明申请
    WEB-BASED TOOL FOR DETECTING BIAS IN REVIEWS 有权
    用于检测偏差的基于WEB的工具

    公开(公告)号:US20100274791A1

    公开(公告)日:2010-10-28

    申请号:US12431556

    申请日:2009-04-28

    IPC分类号: G06F17/30

    CPC分类号: G06Q30/02

    摘要: One embodiment provides a computer system for detecting associations between a reviewer and an entity under review. During operation, the system estimates a relationship strength between the reviewer and the entity under review, and determines whether the relationship strength between the reviewer and the entity under review exceeds a predetermined threshold.

    摘要翻译: 一个实施例提供了一种用于检测审阅者和被审查实体之间的关联的计算机系统。 在运营期间,系统估计审查者与被审查实体之间的关系强度,并确定审查人与被审查实体之间的关系强度是否超过预定阈值。

    ENTERPRISE PASSWORD RESET
    10.
    发明申请
    ENTERPRISE PASSWORD RESET 有权
    企业密码复位

    公开(公告)号:US20100122340A1

    公开(公告)日:2010-05-13

    申请号:US12270159

    申请日:2008-11-13

    IPC分类号: H04L9/32 G06F21/00

    摘要: One embodiment of the present invention provides a system for automatically authenticating a user. During operation, the system receives a user's request for authentication. The system then extracts information associated with the user from user-specific information stored in an enterprise computer. The extracted user information does not explicitly relate to a password. The system further generates one or more challenges based on the extracted user information, and receives the user's response to the challenges. Subsequently, the system compares the user's response to the extracted user information, and authenticates the user.

    摘要翻译: 本发明的一个实施例提供一种用于自动认证用户的系统。 在操作期间,系统接收用户的认证请求。 系统然后从存储在企业计算机中的用户特定信息中提取与用户相关联的信息。 提取的用户信息与密码没有明确的关联。 系统进一步基于所提取的用户信息产生一个或多个挑战,并且接收用户对挑战的响应。 随后,系统将用户的响应与提取的用户信息进行比较,并对用户进行认证。