会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明申请
    • System and Method for Tracking and Scoring User Activities
    • 跟踪和评分用户活动的系统和方法
    • US20110093474A1
    • 2011-04-21
    • US12903959
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F17/30
    • G06Q30/02
    • A system for tracking user activities on a computing network and generating a peer-group score based on those activities may be implemented in hardware and software that when executed performs steps for receiving at a server information including a device identifier, a user score associated with the device identifier, and content provider information from a content provider, the device identifier being based on one or more of user-configurable and non-user-configurable parameters of a user device used to access network-accessible content of the content provider, categorizing the content provider as belonging to one or more classes of service based on the received information, retrieving from a database one or more provider-generated user scores belonging to an identical one of the one or more classes of service and being associated with an identical device identifier, and generating a peer-group score for the received device identifier based on the received user score and the one or more retrieved provider-generated user scores.
    • 用于在计算网络上跟踪用户活动并基于这些活动产生对等组成绩的系统可以在硬件和软件中实现,当被执行时执行执行步骤以在服务器处接收包括设备标识符的信息,与 设备标识符和来自内容提供商的内容提供商信息,设备标识符基于用于访问内容提供商的网络可访问内容的用户设备的用户可配置和非用户可配置参数中的一个或多个参数,将 内容提供者基于所接收的信息属于一个或多个服务类别,从数据库检索一个或多个属于一个或多个服务等级中的相同的服务提供者生成的用户分数,并且与相同的设备标识符相关联 ,并且基于所接收的用户分数和所述一个或多个mo生成所接收的设备标识符的对等组分数 重新检索提供商生成的用户分数。
    • 34. 发明申请
    • System and Method for Monitoring Efficacy of Online Advertising
    • 网络广告效能监控系统及方法
    • US20090327070A1
    • 2009-12-31
    • US12492039
    • 2009-06-25
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06Q30/00G06F17/30G06Q10/00
    • G06Q30/02G06F16/9535G06Q30/0246
    • Systems and methods are provided for determining the efficacy of online advertising campaigns. In one approach, the method involves, in response to a user of a network device accessing a web page on which an advertisement is displayed, caching an impression in a first database, and receiving device data regarding the network device. The device data may comprise a combination of user-configurable and non-user-configurable machine parameters. A unique device identifier for the network device may be generated based on the machine parameters. The generated device identifier may be utilized to gain insight into which online ads users look at and which products and/or services they tend to buy.
    • 提供系统和方法来确定在线广告活动的功效。 在一种方法中,该方法响应于网络设备的用户访问其上显示广告的网页,在第一数据库中缓存印象,以及接收关于网络设备的设备数据。 设备数据可以包括用户可配置和非用户可配置的机器参数的组合。 可以基于机器参数来生成网络设备的唯一设备标识符。 可以利用生成的设备标识符来获得对于哪些在线广告用户看的信息以及他们倾向于购买哪些产品和/或服务的洞察。
    • 35. 发明授权
    • System and method for tracking and scoring user activities
    • 跟踪和评分用户活动的系统和方法
    • US09082128B2
    • 2015-07-14
    • US12903959
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F17/30G06Q30/02
    • G06Q30/02
    • A system for tracking user activities on a computing network and generating a peer-group score based on those activities may be implemented in hardware and software that when executed performs steps for receiving at a server information including a device identifier, a user score associated with the device identifier, and content provider information from a content provider, the device identifier being based on one or more of user-configurable and non-user-configurable parameters of a user device used to access network-accessible content of the content provider, categorizing the content provider as belonging to one or more classes of service based on the received information, retrieving from a database one or more provider-generated user scores belonging to an identical one of the one or more classes of service and being associated with an identical device identifier, and generating a peer-group score for the received device identifier based on the received user score and the one or more retrieved provider-generated user scores.
    • 用于在计算网络上跟踪用户活动并基于这些活动产生对等组成绩的系统可以在硬件和软件中实现,当被执行时执行执行步骤以在服务器处接收包括设备标识符的信息,与 设备标识符和来自内容提供商的内容提供商信息,设备标识符基于用于访问内容提供商的网络可访问内容的用户设备的用户可配置和非用户可配置参数中的一个或多个参数,将 内容提供者基于所接收的信息属于一个或多个服务类别,从数据库检索一个或多个属于一个或多个服务等级中的相同的服务提供者生成的用户分数,并且与相同的设备标识符相关联 ,并且基于所接收的用户分数和所述一个或多个mo生成所接收的设备标识符的对等组分数 重新检索提供商生成的用户分数。
    • 36. 发明授权
    • Network access protection
    • 网络访问保护
    • US09047458B2
    • 2015-06-02
    • US12784455
    • 2010-05-20
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32G06F21/44G06F21/31G06F21/73
    • G06F21/44G06F21/31G06F21/73
    • A system or method for network access protection executes steps for receiving, at a server, an access request for access to at least one network resource from a client machine, the access request including account authentication information comprising an account identifier and password, obtaining a client machine identifier from the client machine in response to receiving the request for access, and controlling access to the network resource in response to the access request by authorizing access to the network resource for the access request if the client machine identifier matches a registered machine identifier that is registered for use with the account authentication information and the account authentication information matches registered information for a valid account, but denying access to the network resource if the client machine identifier does not match a registered client machine identifier that is registered for use with the account authentication information.
    • 用于网络访问保护的系统或方法执行步骤,用于在服务器处接收访问来自客户机的至少一个网络资源的访问请求,所述访问请求包括包括帐户标识符和密码的帐户认证信息,获得客户端 响应于接收到访问请求,来自客户端机器的机器标识符,并且如果客户端机器标识符与登记的机器标识符匹配,则响应于访问请求控制对网络资源的访问,授权访问网络资源以进行访问请求 注册与帐户认证信息一起使用,并且帐户认证信息与有效帐户的注册信息相匹配,但是如果客户端机器标识符与登记用于帐户的注册的客户端机器标识符不匹配则拒绝对网络资源的访问 验证信息。
    • 37. 发明授权
    • Web content access using a client device identifier
    • 使用客户端设备标识符进行Web内容访问
    • US08838976B2
    • 2014-09-16
    • US12703470
    • 2010-02-10
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L9/32H04L29/06H04L29/08G06F21/73G06F21/31
    • H04L63/102G06F21/31G06F21/73G06F2221/2129H04L67/02H04L67/303H04L67/306
    • Systems and methods are provided for controlling access to online services. For example, the system may include an application running on a user computer (130) that collects platform data (e.g. physical device parameters) and generates a machine fingerprint (stage 602). The computer (130) may send the machine fingerprint to the authentication server (110). The server (110) may associate the received machine fingerprint with the appropriate online account information received from a host server (120) or the like (stage 604). The authentication server (110) may send the appropriate registration status signal to the host server (120), which in turn may update the online profile information to include the user's registration status (stage 606).
    • 提供系统和方法来控制对在线服务的访问。 例如,系统可以包括在收集平台数据(例如物理设备参数)并生成机器指纹的用户计算机(130)上运行的应用(阶段602)。 计算机(130)可以将机器指纹发送到认证服务器(110)。 服务器(110)可以将接收到的机器指纹与从主机服务器(120)等接收到的适当的在线帐户信息(阶段604)相关联。 认证服务器(110)可以向主机服务器(120)发送适当的注册状态信号,主服务器(120)又可以更新在线简档信息以包括用户的注册状态(阶段606)。
    • 38. 发明授权
    • Software signature tracking
    • 软件签名跟踪
    • US08769296B2
    • 2014-07-01
    • US12903980
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • G06F21/00
    • G06F21/121G06F2221/0775
    • A method for preventing unauthorized use of software may be achieved by executing computer-readable code with instructions for recording an indication of at least one selected file of a software application in a memory location accessible to a security component of the software application, in which software application the security component is configured to cause a hash signature of the at least one selected file to be generated in response to a signal arising from use of the software application, hashing the at least one selected file to generate a first file signature, transmitting the first file signature to a secure network-accessible computer memory for storage and subsequent comparison to at least one subsequent file signature generated via operation of the security component on a client device, comparing the first file signature to a second file signature generated by the security component in response to a signal arising from use of the software application on the client device, and disabling the software application on the client device, in response to determining that the first file signature does not match the second file signature.
    • 可以通过执行具有用于在软件应用的安全组件可访问的存储器位置中记录软件应用的至少一个所选文件的指示的指令来执行计算机可读代码来实现防止未经授权使用软件的方法,其中软件 应用程序,安全组件被配置为响应于由使用软件应用产生的信号而产生所述至少一个所选择的文件的散列签名,将所述至少一个所选择的文件散列以产生第一文件签名, 第一文件签名到安全网络可访问的计算机存储器,用于存储并随后与客户端设备上的安全组件的操作产生的至少一个后续文件签名进行比较,将第一文件签名与由安全组件生成的第二文件签名进行比较 响应于在客户端上使用软件应用程序引起的信号 并且响应于确定所述第一文件签名与所述第二文件签名不匹配而禁用所述客户端设备上的所述软件应用。
    • 39. 发明授权
    • Remote recognition of an association between remote devices
    • 远程识别远程设备之间的关联
    • US08693473B2
    • 2014-04-08
    • US13586111
    • 2012-08-15
    • Dono HarjantoCraig S. Etchegoyen
    • Dono HarjantoCraig S. Etchegoyen
    • H04L12/28H04J1/16
    • H04L67/14H04L61/103
    • A device identification server identifies a “household” to which a particular device belongs by associating the device with a LAN MAC address of the router through which the device connects to a wide area network such as the Internet because the LAN MAC address (i) is unique to the router and (ii) is not readily discoverable by interaction with the router through the wide area network, impeding spoofing by malicious entities. The device queries and receives the LAN MAC address of the router through the local area network. The device passes the LAN MAC address of the router along with its digital fingerprint to the device identification server. Devices that report the same LAN MAC address of the router through which they connect to the wide area network are determined to be from the same “household”, i.e., to be managed by one and the same entity.
    • 设备识别服务器通过将设备与设备连接到广域网(诸如因特网)的路由器的LAN MAC地址相关联来识别特定设备所属的“家庭”,因为LAN MAC地址(i)是 路由器是唯一的,(ii)通过广域网与路由器的交互不容易发现,阻止恶意实体的欺骗。 设备通过局域网查询和接收路由器的LAN MAC地址。 该设备将路由器的LAN MAC地址及其数字指纹传递到设备标识服务器。 报告通过它们连接到广域网的路由器的相同LAN MAC地址的设备被确定为来自相同的“家庭”,即由同一个实体管理。
    • 40. 发明申请
    • Software Signature Tracking
    • 软件签名跟踪
    • US20110093701A1
    • 2011-04-21
    • US12903980
    • 2010-10-13
    • Craig S. Etchegoyen
    • Craig S. Etchegoyen
    • H04L29/06H04L9/32G06F12/14H04L9/28
    • G06F21/121G06F2221/0775
    • A method for preventing unauthorized use of software may be achieved by executing computer-readable code with instructions for recording an indication of at least one selected file of a software application in a memory location accessible to a security component of the software application, in which software application the security component is configured to cause a hash signature of the at least one selected file to be generated in response to a signal arising from use of the software application, hashing the at least one selected file to generate a first file signature, transmitting the first file signature to a secure network-accessible computer memory for storage and subsequent comparison to at least one subsequent file signature generated via operation of the security component on a client device, comparing the first file signature to a second file signature generated by the security component in response to a signal arising from use of the software application on the client device, and disabling the software application on the client device, in response to determining that the first file signature does not match the second file signature.
    • 可以通过执行具有用于在软件应用的安全组件可访问的存储器位置中记录软件应用的至少一个所选文件的指示的指令来执行计算机可读代码来实现防止未经授权使用软件的方法,其中软件 应用程序,安全组件被配置为响应于由使用软件应用产生的信号而产生所述至少一个所选择的文件的散列签名,将所述至少一个所选择的文件散列以产生第一文件签名, 第一文件签名到安全网络可访问的计算机存储器,用于存储并随后与客户端设备上的安全组件的操作产生的至少一个后续文件签名进行比较,将第一文件签名与由安全组件生成的第二文件签名进行比较 响应于在客户端上使用软件应用程序引起的信号 并且响应于确定所述第一文件签名与所述第二文件签名不匹配而禁用所述客户端设备上的所述软件应用。