会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Password submission without additional user input
    • 密码提交,无需额外的用户输入
    • US09536067B1
    • 2017-01-03
    • US14588459
    • 2015-01-01
    • Bryant Christopher Lee
    • Bryant Christopher Lee
    • G06F17/30G06F21/31H04L29/06
    • G06F21/31H04L63/083
    • A computer system may have a password entry form with a text field for a user to enter a password. The computer may receive text input from the user and display the text input in the text field. In response to the text input of the user, and without additional input from the user besides the text input, the computer may submit the password for verification of correctness. In some embodiments, submission of the password for verification occurs after a trigger event, where trigger events include without limitation a threshold time elapsing from the most recent text input of the user, a threshold time elapsing from the most recent password submission, entry of a threshold number of text characters, “immediate” submission after entry or deletion of a text character, and so forth.
    • 计算机系统可以具有用于用户输入密码的文本字段的密码输入表单。 计算机可以从用户接收文本输入并在文本字段中显示文本输入。 响应于用户的文本输入,除了文本输入之外,没有来自用户的额外输入,计算机可以提交密码以验证正确性。 在一些实施例中,用于验证的密码的提交发生在触发事件之后,其中触发事件包括但不限于从用户的最新文本输入经过的阈值时间,从最近的密码提交开始的阈值时间, 文本字符的阈值数量,输入或删除文本字符后的“即时”提交等等。
    • 3. 发明授权
    • Managing locally stored web-based database data
    • 管理本地存储的基于Web的数据库数据
    • US07904574B1
    • 2011-03-08
    • US12889792
    • 2010-09-24
    • Bryant Christopher Lee
    • Bryant Christopher Lee
    • G06F15/16G06F7/00G06F17/00
    • G06F17/30902
    • The present invention extends to methods, systems, and computer program products for locally storing Web-based database data in a local relational database at a computer system and for managing and modifying the web-based database data from a web server. Embodiments of the present invention permit Web-based database data to be locally stored at a computer system to increase the efficiency of rendering the Web-based database data within a Web browser at the computer system. Web-based database data can be sandboxed per domain to mitigate (and possibly eliminate) the exposure of the Web-based database data to malicious computer systems. The local relational database may be managed and modified by a statement processor according to database statements generated by a statement generator on a web server.
    • 本发明扩展到用于在计算机系统的本地关系数据库中本地存储基于Web的数据库数据并用于从web服务器管理和修改基于web的数据库数据的方法,系统和计算机程序产品。 本发明的实施例允许基于Web的数据库数据本地存储在计算机系统中,以提高在计算机系统的Web浏览器内呈现基于Web的数据库数据的效率。 基于Web的数据库数据可以针对每个域进行沙盒化,以减轻(并可能消除)将基于Web的数据库数据暴露给恶意计算机系统。 本地关系数据库可以由语句处理器根据由Web服务器上的语句生成器生成的数据库语句进行管理和修改。
    • 5. 发明授权
    • Securing locally stored Web-based database data
    • 保护本地存储的基于Web的数据库数据
    • US08838962B2
    • 2014-09-16
    • US12890008
    • 2010-09-24
    • Bryant Christopher Lee
    • Bryant Christopher Lee
    • H04L29/06H04L29/08G06F21/62
    • H04L63/0823G06F21/6218H04L63/10H04L63/126H04L67/02
    • The present invention extends to methods, systems, and computer program products for locally storing Web-based database data in a secure manner. Embodiments of the present invention permit Web-based database data to be locally stored at a computer system to increase the efficiency of rendering the Web-based database data within a Web browser at the computer system. Web-based database data can be sandboxed per domain to mitigate (and possibly eliminate) the exposure of the Web-based database data to malicious computer systems. A web server may be required to authenticate itself before it may present database data to be locally stored at a computer system. A web server may be required to authenticate itself before being allowed to access database data stored locally at a computer system.
    • 本发明扩展到用于以安全的方式本地存储基于Web的数据库数据的方法,系统和计算机程序产品。 本发明的实施例允许基于Web的数据库数据本地存储在计算机系统中,以提高在计算机系统的Web浏览器内呈现基于Web的数据库数据的效率。 基于Web的数据库数据可以针对每个域进行沙盒化,以减轻(并可能消除)将基于Web的数据库数据暴露给恶意计算机系统。 可能需要网络服务器对其进行身份验证,然后才能将数据库数据呈现在本地存储在计算机系统中。 可能需要Web服务器在被允许访问存储在计算机系统本地的数据库数据之前对其进行身份验证。