会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Recommended alteration to a processing system
    • 推荐改造加工系统
    • US08990353B2
    • 2015-03-24
    • US13421129
    • 2012-03-15
    • Rolf Repasi
    • Rolf Repasi
    • G06F15/16H04L12/64H04L12/00H04L12/931
    • H04L12/6418H04L12/00H04L49/35
    • The present invention relates to a method, processing system and a computer readable medium for determining a recommended alteration to a client processing system. In one aspect, the processing system comprises: a server processing system; a community application data store, in communication with the server processing system, having stored therein application data indicative of one or more applications used by a plurality of processing systems; a computer readable medium in communication with the server processing system, wherein the computer readable medium, when used by the server processing system, causes the server processing system to: determine, based on the community application data store, a recommended alteration to a client processing system, the client processing system being one of the plurality of processing systems; and transfer the recommended alteration to the client processing system.
    • 本发明涉及一种用于确定对客户处理系统的推荐改变的方法,处理系统和计算机可读介质。 一方面,处理系统包括:服务器处理系统; 与服务器处理系统通信的社区应用数据存储器,其中存储了指示由多个处理系统使用的一个或多个应用的​​应用数据; 与所述服务器处理系统通信的计算机可读介质,其中所述计算机可读介质在由所述服务器处理系统使用时使得所述服务器处理系统:基于所述社区应用数据存储确定对客户端处理的推荐改变 系统,客户处理系统是多个处理系统之一; 并将推荐的更改传输到客户端处理系统。
    • 2. 发明授权
    • Detecting malicious activity
    • 检测恶意活动
    • US08196201B2
    • 2012-06-05
    • US11780113
    • 2007-07-19
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • G06F21/00
    • G06F21/552G06F21/56
    • A method, system, computer program product and/or computer readable medium of instructions to detect malicious activity. The method comprises intercepting an activity in a processing system, wherein a requesting entity requests the activity to be performed in relation to a target entity; determining, using a filter module if the activity is suspicious or non-suspicious; and in response to determining that the activity is suspicious, analysing at least one of the activity, the requesting entity and the target entity using an analysis module to detect malicious activity. There is also disclosed a method, system, computer program product and/or computer readable medium of instructions to facilitate the detection of malicious activity.
    • 用于检测恶意活动的方法,系统,计算机程序产品和/或计算机可读介质。 该方法包括拦截处理系统中的活动,其中请求实体请求相对于目标实体执行活动; 确定使用过滤器模块,如果活动是可疑的或不可疑的; 并且响应于确定所述活动是可疑的,使用分析模块来分析活动中的至少一个,请求实体和目标实体以检测恶意活动。 还公开了一种方法,系统,计算机程序产品和/或计算机可读介质,以便于检测恶意活动。
    • 3. 发明授权
    • Detecting an audio/visual threat
    • 检测音视频威胁
    • US07941852B2
    • 2011-05-10
    • US11866753
    • 2007-10-03
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • G06F11/00G06F12/14
    • G06F21/55
    • A method, system, computer program product and/or computer readable medium of instructions for detecting if a processing system has been compromised with audio/visual threat. The method comprises steps of intercepting one or more requests to perform an activity associated with an audio and/or visual communication device of the processing system; and performing a behavioural analysis of the processing system to determine if the processing system exhibits behavioural characteristics indicative of the processing system having been compromised with an audio/visual threat.
    • 用于检测处理系统是否已经受到音视频威胁的影响的方法,系统,计算机程序产品和/或计算机可读介质。 该方法包括以下步骤:拦截执行与处理系统的音频和/或视频通信设备相关联的活动的一个或多个请求; 以及执行所述处理系统的行为分析以确定所述处理系统是否呈现指示所述处理系统已经受到音视频威胁的损害的行为特征。
    • 4. 发明授权
    • Threat identification utilizing fuzzy logic analysis
    • 使用模糊逻辑分析的威胁识别
    • US07801840B2
    • 2010-09-21
    • US11829592
    • 2007-07-27
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • G08B23/00G06F21/00G06F15/18
    • G06F21/577G06F21/55
    • A method, system, computer program product, and/or computer readable medium of instructions for identifying a malicious entity in a processing system, comprising determining an entity threat value for an entity, the entity threat value being indicative of a level of threat that the entity represents to the processing system, wherein the entity threat value is determined based on one or more characteristics of the entity; and compare the entity threat value to an entity threat threshold to identify if the entity is malicious. In another form, there is provided a method, system, computer program product, and/or computer readable medium of instructions for identifying a malicious entity in a processing system, comprising determining one or more input values indicative of an entity; and performing a fuzzy logic analysis in relation to the one or more input values to identify if the entity is malicious.
    • 一种用于识别处理系统中的恶意实体的指令的方法,系统,计算机程序产品和/或计算机可读介质,包括确定实体的实体威胁值,所述实体威胁值指示威胁级别 实体代表处理系统,其中实体威胁值基于实体的一个或多个特征来确定; 并将实体威胁值与实体威胁阈值进行比较,以确定实体是否是恶意的。 在另一种形式中,提供了用于识别处理系统中的恶意实体的方法,系统,计算机程序产品和/或计算机可读介质,包括确定指示实体的一个或多个输入值; 并且相对于一个或多个输入值执行模糊逻辑分析以识别实体是否是恶意的。
    • 5. 发明申请
    • Providing rating information for an event based on user feedback
    • 根据用户反馈为事件提供评级信息
    • US20080005761A1
    • 2008-01-03
    • US11818772
    • 2007-06-15
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • H04H9/00
    • H04H60/66H04H60/33
    • A method of (and associated system and computer program product for) providing a rating for an event. A user submits feedback data using an interface provided on a user terminal, the feedback data related to the event. A user submitting feedback data may have a member user weighting, preferably obtained from one or more other member users, or may be initially allocated as a default weighting. The rating for the event is determined at least partially based on the feedback data, and may also be based on the member user weighting of the member user who submitted the feedback data. The rating may be determined or adjusted by feedback data and respective member user weightings received from other member users. An event may be a broadcast, concert, exhibition, tour, show, movie, competition, party, and/or function.
    • (以及相关系统和计算机程序产品)为事件提供评级的方法。 用户使用用户终端上提供的接口提交反馈数据,与事件相关的反馈数据。 提交反馈数据的用户可以具有成员用户权重,优选地从一个或多个其他成员用户获得,或者可以被初始分配为默认加权。 事件的评级至少部分地基于反馈数据确定,并且还可以基于提交反馈数据的成员用户的成员用户权重。 可以通过从其他成员用户接收到的反馈数据和相应的成员用户权重来确定或调整评级。 活动可能是广播,音乐会,展览,旅游,表演,电影,比赛,派对和/或功能。
    • 6. 发明授权
    • Restricting a processing system being compromised with a threat
    • 限制处理系统受到威胁的危害
    • US08887278B2
    • 2014-11-11
    • US11854741
    • 2007-09-13
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • G06F12/14G06F21/56
    • G06F21/566G06F2221/2115
    • A method, system, computer readable medium of instructions and/or computer program product. The method comprises receiving, in a proxy server, response data from a remote processing system, according to a request from the client processing system to download data from the remote processing system; using, in one or more emulated operating systems of the proxy server, the downloaded data; monitoring behavior of the use of the data in the one or more emulated operating systems; and in response to detecting malicious behavior indicative of a threat, restricting the client processing system being compromised with the threat of the response data.
    • 指令和/或计算机程序产品的方法,系统,计算机可读介质。 该方法包括:在代理服务器中,根据来自客户处理系统的请求从远程处理系统接收来自远程处理系统的数据的响应数据; 在代理服务器的一个或多个仿真操作系统中使用下载的数据; 监视在一个或多个仿真操作系统中使用数据的行为; 并且响应于检测到指示威胁的恶意行为,限制客户端处理系统受到响应数据的威胁的影响。
    • 8. 发明授权
    • Providing rating information for an event based on user feedback
    • 根据用户反馈为事件提供评级信息
    • US08065699B2
    • 2011-11-22
    • US11818772
    • 2007-06-15
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • H04H60/33H04N5/445H04N7/173
    • H04H60/66H04H60/33
    • A method of (and associated system and computer program product for) providing a rating for an event. A user submits feedback data using an interface provided on a user terminal, the feedback data related to the event. A user submitting feedback data may have a member user weighting, preferably obtained from one or more other member users, or may be initially allocated as a default weighting. The rating for the event is determined at least partially based on the feedback data, and may also be based on the member user weighting of the member user who submitted the feedback data. The rating may be determined or adjusted by feedback data and respective member user weightings received from other member users. An event may be a broadcast, concert, exhibition, tour, show, movie, competition, party, and/or function.
    • (以及相关系统和计算机程序产品)为事件提供评级的方法。 用户使用用户终端上提供的接口提交反馈数据,与事件相关的反馈数据。 提交反馈数据的用户可以具有成员用户权重,优选地从一个或多个其他成员用户获得,或者可以被初始分配为默认加权。 事件的评级至少部分地基于反馈数据确定,并且还可以基于提交反馈数据的成员用户的成员用户权重。 可以通过从其他成员用户接收到的反馈数据和相应的成员用户权重来确定或调整评级。 活动可能是广播,音乐会,展览,旅游,表演,电影,比赛,派对和/或功能。
    • 9. 发明授权
    • Obtaining network origins of potential software threats
    • 获取潜在软件威胁的网络起源
    • US07971257B2
    • 2011-06-28
    • US11830144
    • 2007-07-30
    • Rolf RepasiIan OliverRyan PereiraNeil Younusov
    • Rolf RepasiIan OliverRyan PereiraNeil Younusov
    • G06F11/00G06F12/14G06F12/16G06F11/30G06F9/44G06F9/445G08B23/00G06F15/16
    • H04L67/06H04L67/18H04W4/02
    • A method/system/computer program for obtaining the network origin of a downloaded entity of interest (e.g. a threat or malicious software). The method includes recording the network locations of at least some files downloaded to a processing system and recording the physical locations of the at least some files stored in one or more storage devices of the processing system. Then, identifying an entity of interest in the processing system and searching the recorded network locations and the recorded physical locations for the network location and the physical location of the entity of interest. Then, if the network location and the physical location of the entity of interest is identified, transmitting the network location and the physical location of the entity of interest to a remote processing system.
    • 一种用于获得下载的感兴趣实体(例如,威胁或恶意软件)的网络源的方法/系统/计算机程序。 该方法包括记录下载到处理系统的至少一些文件的网络位置,并且记录存储在处理系统的一个或多个存储设备中的至少一些文件的物理位置。 然后,识别处理系统中感兴趣的实体,并搜索所记录的网络位置和记录的物理位置以用于所关心的实体的网络位置和物理位置。 然后,如果识别出感兴趣的实体的网络位置和物理位置,将感兴趣的实体的网络位置和物理位置发送到远程处理系统。