会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Detecting an audio/visual threat
    • 检测音视频威胁
    • US07941852B2
    • 2011-05-10
    • US11866753
    • 2007-10-03
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • G06F11/00G06F12/14
    • G06F21/55
    • A method, system, computer program product and/or computer readable medium of instructions for detecting if a processing system has been compromised with audio/visual threat. The method comprises steps of intercepting one or more requests to perform an activity associated with an audio and/or visual communication device of the processing system; and performing a behavioural analysis of the processing system to determine if the processing system exhibits behavioural characteristics indicative of the processing system having been compromised with an audio/visual threat.
    • 用于检测处理系统是否已经受到音视频威胁的影响的方法,系统,计算机程序产品和/或计算机可读介质。 该方法包括以下步骤:拦截执行与处理系统的音频和/或视频通信设备相关联的活动的一个或多个请求; 以及执行所述处理系统的行为分析以确定所述处理系统是否呈现指示所述处理系统已经受到音视频威胁的损害的行为特征。
    • 2. 发明授权
    • Threat identification utilizing fuzzy logic analysis
    • 使用模糊逻辑分析的威胁识别
    • US07801840B2
    • 2010-09-21
    • US11829592
    • 2007-07-27
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • Rolf RepasiSimon ClausenIan OliverRyan Pereira
    • G08B23/00G06F21/00G06F15/18
    • G06F21/577G06F21/55
    • A method, system, computer program product, and/or computer readable medium of instructions for identifying a malicious entity in a processing system, comprising determining an entity threat value for an entity, the entity threat value being indicative of a level of threat that the entity represents to the processing system, wherein the entity threat value is determined based on one or more characteristics of the entity; and compare the entity threat value to an entity threat threshold to identify if the entity is malicious. In another form, there is provided a method, system, computer program product, and/or computer readable medium of instructions for identifying a malicious entity in a processing system, comprising determining one or more input values indicative of an entity; and performing a fuzzy logic analysis in relation to the one or more input values to identify if the entity is malicious.
    • 一种用于识别处理系统中的恶意实体的指令的方法,系统,计算机程序产品和/或计算机可读介质,包括确定实体的实体威胁值,所述实体威胁值指示威胁级别 实体代表处理系统,其中实体威胁值基于实体的一个或多个特征来确定; 并将实体威胁值与实体威胁阈值进行比较,以确定实体是否是恶意的。 在另一种形式中,提供了用于识别处理系统中的恶意实体的方法,系统,计算机程序产品和/或计算机可读介质,包括确定指示实体的一个或多个输入值; 并且相对于一个或多个输入值执行模糊逻辑分析以识别实体是否是恶意的。
    • 3. 发明申请
    • Providing rating information for an event based on user feedback
    • 根据用户反馈为事件提供评级信息
    • US20080005761A1
    • 2008-01-03
    • US11818772
    • 2007-06-15
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • H04H9/00
    • H04H60/66H04H60/33
    • A method of (and associated system and computer program product for) providing a rating for an event. A user submits feedback data using an interface provided on a user terminal, the feedback data related to the event. A user submitting feedback data may have a member user weighting, preferably obtained from one or more other member users, or may be initially allocated as a default weighting. The rating for the event is determined at least partially based on the feedback data, and may also be based on the member user weighting of the member user who submitted the feedback data. The rating may be determined or adjusted by feedback data and respective member user weightings received from other member users. An event may be a broadcast, concert, exhibition, tour, show, movie, competition, party, and/or function.
    • (以及相关系统和计算机程序产品)为事件提供评级的方法。 用户使用用户终端上提供的接口提交反馈数据,与事件相关的反馈数据。 提交反馈数据的用户可以具有成员用户权重,优选地从一个或多个其他成员用户获得,或者可以被初始分配为默认加权。 事件的评级至少部分地基于反馈数据确定,并且还可以基于提交反馈数据的成员用户的成员用户权重。 可以通过从其他成员用户接收到的反馈数据和相应的成员用户权重来确定或调整评级。 活动可能是广播,音乐会,展览,旅游,表演,电影,比赛,派对和/或功能。
    • 5. 发明授权
    • Performing application setting activity using a removable storage device
    • 使用可移动存储设备执行应用程序设置活动
    • US08001367B2
    • 2011-08-16
    • US11869208
    • 2007-10-09
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • G06F9/312G06F13/14G11B20/10
    • G06F11/1446
    • A method of configuring a processing system to perform application setting activity using a removable storage device in data communication with the processing system includes a) selecting an application, where setting activity associated with the selected application is to be performed using the removable storage device, b) installing, in the processing system, an interception module to intercept application setting activity associated with the selected application; and c) in response to the interception module intercepting application setting activity associated with the selected application, performing the application setting activity using the removable storage device, thereby storing application setting data associated with the selected application in the removable storage device.
    • 使用与处理系统的数据通信中的可移动存储装置来配置处理系统来执行应用程序设置活动的方法包括:a)选择应用程序,其中使用可移动存储设备执行与所选应用相关联的活动,b 在所述处理系统中安装截取模块以拦截与所选应用相关联的应用设置活动; 以及c)响应于所述拦截模块拦截与所选应用相关联的应用设置活动,使用所述可移动存储设备执行所述应用设置活动,从而将与所选择的应用相关联的应用设置数据存储在所述可移动存储设备中。
    • 8. 发明申请
    • DETECTING AN AUDIO/VISUAL THREAT
    • 检测音频/视觉威胁
    • US20080086775A1
    • 2008-04-10
    • US11866753
    • 2007-10-03
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • G06F21/00
    • G06F21/55
    • A method, system, computer program product and/or computer readable medium of instructions for detecting if a processing system has been compromised with audio/visual threat. The method comprises steps of intercepting one or more requests to perform an activity associated with an audio and/or visual communication device of the processing system; and performing a behavioural analysis of the processing system to determine if the processing system exhibits behavioural characteristics indicative of the processing system having been compromised with an audio/visual threat.
    • 用于检测处理系统是否已经受到音视频威胁的影响的方法,系统,计算机程序产品和/或计算机可读介质。 该方法包括以下步骤:拦截执行与处理系统的音频和/或视频通信设备相关联的活动的一个或多个请求; 以及执行所述处理系统的行为分析以确定所述处理系统是否呈现指示所述处理系统已经受到音视频威胁的损害的行为特征。
    • 9. 发明申请
    • PERFORMING APPLICATION SETTING ACTIVITY USING A REMOVABLE STORAGE DEVICE
    • 使用可移动存储设备执行应用程序设置活动
    • US20080084799A1
    • 2008-04-10
    • US11869208
    • 2007-10-09
    • Rolf RepasiSimon Clausen
    • Rolf RepasiSimon Clausen
    • G11B20/10
    • G06F11/1446
    • A method of configuring a processing system to perform application setting activity using a removable storage device in data communication with the processing system includes a) selecting an application, where setting activity associated with the selected application is to be performed using the removable storage device, b) installing, in the processing system, an interception module to intercept application setting activity associated with the selected application; and c) in response to the interception module intercepting application setting activity associated with the selected application, performing the application setting activity using the removable storage device, thereby storing application setting data associated with the selected application in the removable storage device.
    • 使用与处理系统的数据通信中的可移动存储装置来配置处理系统来执行应用程序设置活动的方法包括:a)选择应用程序,其中使用可移动存储设备执行与所选应用相关联的活动,b 在所述处理系统中安装截取模块以拦截与所选应用相关联的应用设置活动; 以及c)响应于所述拦截模块拦截与所选应用相关联的应用设置活动,使用所述可移动存储设备执行所述应用设置活动,从而将与所选择的应用相关联的应用设置数据存储在所述可移动存储设备中。