会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • SYSTEM AND METHOD TO DETECT ONLINE PRIVACY VIOLATION
    • 检测在线隐私违规的系统和方法
    • US20150088777A1
    • 2015-03-26
    • US14493316
    • 2014-09-22
    • Infosys Limited
    • Nitin Singh ChauhanAshutosh SaxenaKrishna Chaitanya T
    • G06Q50/26G06Q30/00
    • G06Q50/265G06Q30/01
    • The present invention relates to a method to detect online privacy violation. The method comprising steps of embedding a tracker into a web browser to open at least one data consumer website or at least one third party website wherein a user submits at least one data value into their corresponding data field in a data consumer website; generating one or more privacy profile using the tracker wherein the profile assists the user to select one or more data fields as per the user preferences; capturing the user selected one or more data fields and their corresponding plurality of browsing history using the tracker; storing the profile and the plurality of browsing history into at least one database; triggering of the tracker for detecting online privacy violation in a third party website and submitting at least one data field into at least one input field to detect online privacy violation for the submitted data field.
    • 本发明涉及一种检测在线隐私违规的方法。 该方法包括以下步骤:将跟踪器嵌入到网络浏览器中以打开至少一个数据消费者网站或至少一个第三方网站,其中用户将至少一个数据值提交到数据消费者网站中的相应数据字段中; 使用跟踪器生成一个或多个隐私简档,其中该简档帮助用户根据用户偏好来选择一个或多个数据字段; 使用跟踪器捕获用户选择的一个或多个数据字段及其相应的多个浏览历史; 将所述简档和所述多个浏览历史存储到至少一个数据库中; 触发跟踪器以检测第三方网站中的在线隐私违规,并将至少一个数据字段提交到至少一个输入字段中,以检测所提交的数据字段的在线隐私违规。
    • 5. 发明申请
    • METHODS FOR COMPUTING AN ALARM TIME AND DEVICES THEREOF
    • 用于计算报警时间的方法及其装置
    • US20150085626A1
    • 2015-03-26
    • US14493800
    • 2014-09-23
    • Infosys Limited
    • Ashutosh SaxenaNitin Singh Chauhan
    • G04G13/02
    • G04G13/026G04G13/023G06Q10/109G06Q30/0205G08B21/24H04L67/18H04L67/22H04W4/02H04W4/025H04W4/027
    • The present invention describes a system, method and computer product program for computation of alarm time. The system includes an alarm device for generating an alarm. The system also includes an alarm application hosted on the alarm device for providing at least one user defined alarm condition. The system further includes an alarm engine for receiving the user defined alarm condition, initiating a probe to receive data from data sources, processing the received alarm conditions and the received data to compute the alarm time and next probe time repeating iteratively until the next probe time is less than the computed alarm time. The system generates alarm at the computed alarm time when the next probe time becomes greater than the alarm time.
    • 本发明描述了用于计算报警时间的系统,方法和计算机产品程序。 该系统包括用于产生报警的报警装置。 该系统还包括驻留在报警装置上的用于提供至少一个用户定义的报警状况的报警应用。 该系统还包括一个报警引擎,用于接收用户定义的报警条件,启动一个探测器从数据源接收数据,处理接收的报警条件和接收到的数据,以计算报警时间和下一个探测时间,重复迭代直到下一个探测时间 小于计算的报警时间。 当下一个探测时间变得大于报警时间时,系统会在计算出的报警时间内产生报警。
    • 6. 发明申请
    • PROVIDING ACCESS OF DIGITAL CONTENTS TO ONLINE DRM USERS
    • 提供数字内容访问在线DRM用户
    • US20140047557A1
    • 2014-02-13
    • US13941269
    • 2013-07-12
    • Infosys Limited
    • Ravi Sankar VeerubhotlaAshutosh SaxenaShikha GuptaHarigopal K.B. Ponnapalli
    • G06F21/10
    • G06F21/10H04L63/0428H04L63/102H04L2463/101
    • The invention relates to a system and method providing access of one or more heterogeneous digital contents to at least one online Digital Rights Management (DRM) user by a DRM server. This invention involves receiving digital contents from the publishers and those digital contents are encrypted and user rights are granted to access the contents by the publisher. The DRM server stores the decryption information, user rights and user information in a repository. After authenticating the user who is connected with the DRM server through a DRM client, the DRM server sends a license to the DRM user which includes the decryption information and the user rights. The DRM client decrypts the contents based on the license information in the memory of the user's computer device and thus the content and the license are not locally stored.
    • 本发明涉及一种由DRM服务器提供一个或多个异构数字内容到至少一个在线数字权限管理(DRM)用户的访问的系统和方法。 本发明涉及从出版商接收数字内容,并且对这些数字内容进行加密,并且授予用户权限以由发行者访问内容。 DRM服务器将解密信息,用户权限和用户信息存储在存储库中。 在通过DRM客户端认证与DRM服务器连接的用户之后,DRM服务器向包括解密信息和用户权限的DRM用户发送许可证。 DRM客户端基于用户计算机设备的存储器中的许可证信息来解密内容,因此内容和许可证不被本地存储。