会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Method and apparatus for automatic detection of display sharing and alert generation in instant messaging
    • 用于在即时消息中自动检测显示共享和警报生成的方法和装置
    • US20060161853A1
    • 2006-07-20
    • US11039510
    • 2005-01-20
    • Yen-Fu ChenJohn Handy-BosmaMei SelvageKeith Walker
    • Yen-Fu ChenJohn Handy-BosmaMei SelvageKeith Walker
    • G06F15/16G06F17/00
    • G06Q10/10
    • A method and apparatus is provided for automatically detecting display sharing, setting display sharing status, and generating alerts in instant messaging. If the display is shared, the present invention intercepts an instant message before it is displayed and generates alerts to senders. Senders have options to display the message, delete the message, or allow the message to be queued until display is no longer shared. Alternatively, if the sender's instant messaging application supports the functionality, the mechanism of the present invention may present the user with options to display the message or allow the message to be queued until display is no longer shared without sending an alert message. A privacy list of contacts may be automatically built when integrated with a calendar system for controlling instant messaging access and behavior.
    • 提供一种方法和装置,用于自动检测显示共享,设置显示共享状态,并在即时消息中产生警报。 如果显示器被共享,则本发明在显示之前拦截即时消息,并向发送者生成警报。 发件人可以选择显示消息,删除消息,或允许消息排队,直到不再共享显示。 或者,如果发送者的即时消息应用程序支持该功能,则本发明的机制可以向用户呈现显示消息的选项,或允许消息排队,直到不再发送警报消息,直到显示不再共享。 当与用于控制即时消息访问和行为的日历系统集成时,可以自动构建联系人的隐私列表。
    • 24. 发明申请
    • Replaceable sequenced one-time pads for detection of cloned service client
    • 可替换的顺序一次性检测克隆服务客户端
    • US20050239440A1
    • 2005-10-27
    • US10829571
    • 2004-04-22
    • Yen-Fu ChenJohn Handy-BosmaJun SawadaMei SelvageKeith Walker
    • Yen-Fu ChenJohn Handy-BosmaJun SawadaMei SelvageKeith Walker
    • H04L29/06H04M1/66H04W12/12
    • H04L63/0838H04L63/0853H04W12/06H04W12/12
    • A client device authenticated a one-time pad table stored in the client device, and a matching table maintained by a service provider. When a request for service is posted from the client to the service provider, the next unused pad is exchanged and verified with the current state of the service provider's copy of the table. If the OTP is the next unused code, service is granted, else the user is challenged to identify himself, which when successfully completed results in the client device being downloaded with a new OTP table, replacing the compromised table. Use of service by a cloned device causes the OTP table at the service provider to become out of synchronization with the authentic device's copy of the table, thereby setting up the ability to detect the fraud, stop the service consumption by the clone, and reprogram the authentic device to allow for uninterrupted service.
    • 客户端设备认证存储在客户端设备中的一次性填充表,以及由服务提供商维护的匹配表。 当从客户端向服务提供商发布服务请求时,下一个未使用的邮箱将与服务提供商的表副本的当前状态进行交换和验证。 如果OTP是下一个未使用的代码,则授予服务,否则用户将面临挑战,即自己识别,当成功完成导致客户端设备正在使用新的OTP表进行下载时,替换受损表。 使用克隆设备的服务会导致服务提供商的OTP表与正版设备的表副本不同步,从而设置检测到欺诈的能力,停止克隆的服务消耗,并重新编程 真实的设备,允许不间断的服务。