会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Method for electronic data and signature collection, and system
    • 电子数据和签名收集方法及系统
    • US07854013B2
    • 2010-12-14
    • US11444499
    • 2006-06-01
    • Donnovan George Dunkley
    • Donnovan George Dunkley
    • G06F21/22
    • H04L9/3247H04L63/0428
    • The present teachings provide a computer-implemented data-collection method that can comprise displaying a returnable-form, and the form can comprise a plurality of field associations. The form can comprise a form identification value and/or a form return address, and each field association can comprise a field name and a field value. The method can comprise collecting at least one value entered into at least one respective field value of the field associations, saving the at least one value and the returnable form into a transmit unit, and transferring the transmit unit to the form return address. The method can comprise extracting and processing the field associations saved in the transmit unit. A system to carry out the method is also provided.
    • 本教导提供了计算机实现的数据收集方法,其可以包括显示可返回形式,并且该形式可以包括多个场关联。 该表单可以包括表单标识值和/或表单返回地址,并且每个字段关联可以包括字段名称和字段值。 该方法可以包括收集输入到场关联的至少一个相应字段值中的至少一个值,将至少一个值和可返回形式保存到发送单元中,以及将发送单元传送到表单返回地址。 该方法可以包括提取和处理保存在发送单元中的字段关联。 还提供了一种执行该方法的系统。
    • 82. 发明授权
    • Pattern matching for spyware detection
    • 间谍软件检测的模式匹配
    • US07854002B2
    • 2010-12-14
    • US11796844
    • 2007-04-30
    • Harish MohananPerraju BendapudiRajesh JalanSriSatya Aravind Akella
    • Harish MohananPerraju BendapudiRajesh JalanSriSatya Aravind Akella
    • G06F21/22G06F9/45
    • H04L63/1416G06F21/552G06F21/564G06F21/566G06F2221/2145H04L63/0227
    • Spyware programs are detected even if their binary code is modified by normalizing the available code and comparing to known spyware patterns. Upon normalizing the known spyware code patterns, a signature of the normalized code is generated. Similar normalization techniques are employed to reduce the executable binary code as well. A match between the normalized spyware signature and the patterns in the normalized executable code is analyzed to determine whether the executable code includes a known spyware. For pattern matching, Deterministic Finite Automata (DFA) is constructed for basic blocks and simulated on the basic blocks of target executable, hash codes are generated for instructions in target code and known spyware code and compared, register usages are replaced with common variables and compared, and finally Direct Acyclic Graphs (DAGs) of all blocks are constructed and compared to catch reordering of mutually independent instructions and renamed variables.
    • 即使通过对可用代码进行规范化并与已知的间谍软件模式进行比较来修改其二进制代码,也会检测到间谍软件程序。 在对已知的间谍软件代码模式进行归一化之后,生成归一化代码的签名。 采用类似的归一化技术来减少可执行二进制码。 分析归一化间谍软件签名与归一化可执行代码中的模式之间的匹配,以确定可执行代码是否包括已知的间谍软件。 对于模式匹配,为基本块构建确定性有限自动机(DFA),并对目标可执行文件的基本模块进行模拟,为生成目标代码和已知间谍软件代码的指令生成哈希码,并将其与普通变量进行比较 ,最后构建和比较所有块的直接非循环图(DAG),以捕获相互独立的指令和重命名变量的重新排序。
    • 83. 发明授权
    • E-commerce store management user interface for performing Web site updates
    • 用于执行网站更新的电子商务商店管理用户界面
    • US07853528B2
    • 2010-12-14
    • US10071945
    • 2002-02-05
    • Max Schireson
    • Max Schireson
    • G06F21/22
    • G06F21/6218
    • A method for an e-commerce storefront management user interface to enable efficient updating of the Web pages of the storefront. The method begins with the step of accessing a Web page out of a plurality of Web pages of an e-commerce Web site. Log in information is then submitted to the Web site. The log in information can include an authentication to obtain privileges for modifying the Web pages of the Web site. Once logged in, an item on the Web page is selected for editing and modification. The selected item is then edited and the edited data is submitted. Once received by the Web site, an updated version of the Web page is provided for viewing and verification of the edited item. The steps are performed using a Web browser on a client machine to access the Web site and view the Web pages. The logged in manager can be required to log out of the Web site prior to receiving the updated version of the Web page. The updated version of the Web page is viewed using a Web browser to verify the appearance of the edited item, the appearance being the same as the appearance to a standard user accessing the updated version of the Web page. A workflow notification request can be automatically generated in order to obtain an approval of the updated version of the Web page, wherein the updated version of the Web page is not provided until the approval is obtained.
    • 一种用于电子商务店面管理用户界面的方法,用于能够有效地更新店面的网页。 该方法开始于从电子商务网站的多个网页中访问网页的步骤。 然后将登录信息提交给网站。 登录信息可以包括获取用于修改网站的网页的权限的身份验证。 登录后,选择网页上的项目进行编辑和修改。 然后编辑所选项目,并提交编辑的数据。 一旦网站收到,网页的更新版本被提供用于查看和验证编辑的项目。 这些步骤使用客户端计算机上的Web浏览器执行以访问网站并查看网页。 登录管理员可能需要在收到网页的更新版本之前退出网站。 使用Web浏览器查看网页的更新版本,以验证已编辑项目的外观,外观与访问网页更新版本的标准用户的外观相同。 可以自动生成工作流通知请求,以便获得网页的更新版本的批准,其中在获得批准之前不提供网页的更新版本。
    • 87. 发明授权
    • Fine-grained attribute access control
    • 细粒度属性访问控制
    • US07836510B1
    • 2010-11-16
    • US10836991
    • 2004-04-30
    • Rajeev AngalQingwen ChengHeng-Ming HsuMalla SimhachalamDilli Dorai Minnal Arumugam
    • Rajeev AngalQingwen ChengHeng-Ming HsuMalla SimhachalamDilli Dorai Minnal Arumugam
    • G06F21/22
    • G06F21/6218
    • A mechanism is disclosed for enabling an attribute provider service (APS), which provides access to one or more attributes, to control access to the attributes at the attribute level. In one implementation, a request is received, which specifies a particular attribute that is desired to be accessed from an attribute repository. In response to this request, a policy that applies to the particular attribute is accessed. The policy is then processed to determine whether access to the particular attribute is to be allowed or denied. With the above mechanism, it is possible to control access to attributes at the attribute level rather than at the service level. Because access control is exercised at such a low level, an administrator can exercise much tighter and precise control over how attributes provided by an APS are accessed.
    • 公开了一种用于启用属性提供者服务(APS)的机制,其提供对一个或多个属性的访问以控制对属性级别的属性的访问。 在一个实现中,接收到请求,该请求指定希望从属性存储库访问的特定属性。 响应于此请求,访问适用于特定属性的策略。 然后处理该策略以确定是否允许或拒绝对特定属性的访问。 利用上述机制,可以控制对属性级别而不是服务级别的属性的访问。 由于访问控制以如此低的水平运行,所以管理员可以对如何访问由APS提供的属性进行更严格和精确的控制。
    • 88. 发明申请
    • Executing Native-Code Applications in a Browser
    • 在浏览器中执行本地代码应用程序
    • US20100287618A1
    • 2010-11-11
    • US12463892
    • 2009-05-11
    • Jonathan R. HowellJacob R. LorchJeremy E. ElsonJohn R. Douceur
    • Jonathan R. HowellJacob R. LorchJeremy E. ElsonJohn R. Douceur
    • G06F21/22G06F9/445G06F15/177
    • G06F21/53G06F8/60G06F9/468G06Q20/1235
    • Techniques for leveraging legacy code to deploy native-code desktop applications over a network (e.g., the Web) are described herein. These techniques include executing an application written in native code within a memory region that hardware of a computing device enforces. For instance, page-protection hardware (e.g., a memory management unit) or segmentation hardware may protect this region of memory in which the application executes. The techniques may also provide a narrow system call interface out of this memory region by dynamically enforcing system calls made by the application. Furthermore, these techniques may enable a browser of the computing device to function as an operating system for the native-code application. These techniques thus allow for execution of native-code applications on a browser of a computing device and, hence, over the Web in a resource-efficient manner and without sacrificing security of the computing device.
    • 本文描述了利用传统代码通过网络(例如,Web)来部署本地代码桌面应用程序的技术。 这些技术包括执行在计算设备的硬件实施的存储器区域内以本地代码编写的应用程序。 例如,页面保护硬件(例如,存储器管理单元)或分段硬件可以保护应用程序执行的存储器区域。 这些技术还可以通过动态地执行由应用程序进行的系统调用来提供超出该存储器区域的窄系统调用接口。 此外,这些技术可以使得计算设备的浏览器能够用作本地代码应用的操作系统。 因此,这些技术允许在计算设备的浏览器上执行本地代码应用,并因此允许以资源有效的方式在Web上执行,而不会牺牲计算设备的安全性。