会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • MOBILE DEVICE MANAGEMENT AND SECURITY
    • 移动设备管理和安全
    • WO2014047168A1
    • 2014-03-27
    • PCT/US2013/060388
    • 2013-09-18
    • CITRIX SYSTEMS, INC.
    • QURESHI, WaheedMCGINTY, John M.
    • H04L29/06
    • H04L63/0263H04L63/20H04W12/08
    • A system is disclosed that includes components and features for enabling enterprise users to securely access enterprise resources (documents, data, application servers, etc.) using their mobile devices. An enterprise can use some or all components of the system to, for example, securely but flexibly implement a BYOD (bring your own device) policy in which users can run both personal applications and secure enterprise applications on their mobile devices. The system may, for example, implement policies for controlling mobile device accesses to enterprise resources based on device attributes (e.g., what mobile applications are installed), user attributes (e.g., the user's position or department), behavioral attributes, and other criteria. Client-side code installed on the mobile devices may further enhance security by, for example, creating a secure container for locally storing enterprise data, creating a secure execution environment for running enterprise applications, and/or creating secure application tunnels for communicating with the enterprise system.
    • 公开了一种系统,其包括使企业用户能够使用其移动设备安全地访问企业资源(文档,数据,应用服务器等)的组件和特征。 企业可以使用系统的部分或全部组件,例如,安全而且灵活地实施BYOD(带有您自己的设备)策略,用户可以在其中运行个人应用程序,并在其移动设备上运行安全的企业应用程序。 例如,系统可以基于设备属性(例如,安装了什么移动应用),用户属性(例如,用户的位置或部门),行为属性和其他标准来实施用于控制对企业资源的移动设备访问的策略。 安装在移动设备上的客户端代码可以通过例如创建用于本地存储企业数据的安全容器,创建用于运行企业应用的安全执行环境和/或创建用于与企业通信的安全应用隧道来进一步增强安全性 系统。
    • 4. 发明申请
    • APPLICATION LOAD BALANCING UTILITY
    • 应用负载均衡实用程序
    • WO2013106265A1
    • 2013-07-18
    • PCT/US2013/020456
    • 2013-01-07
    • BANK OF AMERICA CORPORATION
    • RUSSELL, Wayne
    • G06F15/173G06F9/50
    • G06F9/5083
    • Methods, computer readable media, and apparatuses for balancing the number of transaction requests with the number of applications running and processing information for those transaction requests are presented. According to one or more aspects, a message queue receives one or more messages, each including a transaction request, from a computing device. The message queue sends a trigger message to a trigger queue. The load balancing utility monitors the number of messages in the message queue and determines a number of transaction requests to process and starts a number of additional applications to process the additional transaction requests. The applications process the transaction requests and send a response for each of the transaction requests to the message queue. The message queue sends the response back to the computing device.
    • 提出了用于平衡事务请求数量与运行的应用程序数量以及处理这些事务请求的信息的方法,计算机可读介质和装置。 根据一个或多个方面,消息队列从计算设备接收每个包括事务请求的一个或多个消息。 消息队列向触发队列发送触发消息。 负载平衡实用程序监视消息队列中的消息数,并确定要处理的多个事务请求,并启动一些其他应用程序来处理其他事务请求。 应用程序处理事务请求,并将每个事务请求的响应发送到消息队列。 消息队列将响应发送回计算设备。
    • 5. 发明申请
    • RISK SCORECARD
    • 风险评分
    • WO2011094664A1
    • 2011-08-04
    • PCT/US2011/023111
    • 2011-01-31
    • BANK OF AMERICA CORPORATIONSARAF, Asish
    • SARAF, Asish
    • G06E1/00
    • G06Q10/00G06Q10/0635
    • Methods, computer readable media, and apparatuses for evaluating risk associated with a process are presented. Input corresponding to one or more risk elements may be received. An exposure score, an impact score, a likelihood score, and an element score may be determined for each risk element. One or more risk category scores may be determined based on the one or more element scores. One or more risk parameter scores may be determined based on the one or more risk category scores. An overall risk score may be determined based on the one or more risk parameter scores. A risk scorecard may be generated, and the risk scorecard may include a risk scorecard that visually depicts one or more of the determined scores.
    • 提出了用于评估与过程相关联的风险的方法,计算机可读介质和装置。 可以接收与一个或多个风险元素相对应的输入。 可以为每个风险元素确定曝光分数,影响分数,可能性分数和元素分数。 可以基于一个或多个元素分数来确定一个或多个风险类别分数。 可以基于一个或多个风险类别分数来确定一个或多个风险参数分数。 总体风险评分可以基于一个或多个风险参数得分来确定。 可以产生风险记分卡,并且风险记分卡可以包括在视觉上描绘确定得分中的一个或多个的风险记分卡。
    • 7. 发明申请
    • EVALUATING APPLICATION INTEGRITY
    • 评估应用整体性
    • WO2015108516A1
    • 2015-07-23
    • PCT/US2014/011668
    • 2014-01-15
    • CITRIX SYSTEMS, INC.
    • QURESHI, Waheed
    • H04L29/06H04W4/00H04W12/12
    • G06F21/56G06F8/70G06F21/563G06F21/566G06F21/577G06F2221/033H04L63/1433H04L63/20H04W4/60H04W12/12
    • Methods, systems, computer-readable media, and apparatuses for evaluating application integrity are presented. In one or more embodiments, an application store, which may be provided by one or more computing devices, may analyze one or more aspects of an application. Subsequently, the application store may determine, based on the one or more analyzed aspects of the application, an integrity score for the application. Based on the integrity score, the application store may determine whether to publish the application in the application store. In response to determining to publish the application in the application store, the application store then may publish the application in the application store. Alternatively, in response to determining not to publish the application in the application store, the application store may generate a notification indicating that the application has an insufficient integrity score.
    • 介绍了评估应用程序完整性的方法,系统,计算机可读介质和设备。 在一个或多个实施例中,可以由一个或多个计算设备提供的应用商店可以分析应用的一个或多个方面。 随后,应用商店可以基于应用的一个或多个分析的方面来确定该应用的完整性分数。 基于完整性分数,应用商店可以确定是否在应用商店中发布应用。 响应于确定在应用商店中发布应用程序,应用商店然后可以将应用程序发布到应用商店中。 或者,响应于确定不在应用商店中发布应用,应用商店可以生成指示应用具有不足够的完整性分数的通知。
    • 9. 发明申请
    • AUTHENTICATED GESTURE RECOGNITION
    • 认证手势识别
    • WO2013055953A1
    • 2013-04-18
    • PCT/US2012/059804
    • 2012-10-11
    • QUALCOMM INCORPORATED
    • KRISHNAMURTHI, Govindarajan
    • G06F3/01G06F3/03
    • G06F3/017G06F3/011G06F3/0304
    • Methods, apparatuses, systems, and computer-readable media for performing authenticated gesture recognition are presented. According to one or more aspects, a gesture performed by a user may be detected. An identity of the user may be determined based on sensor input captured substantially contemporaneously with the detected gesture. Then, it may be determined, based on the identity of the user, that the detected gesture corresponds to at least one command of a plurality of commands. Subsequently, the at least one command may be executed. In some arrangements, the gesture may correspond to a first command when performed by a first user, and the same gesture may correspond to a second command different from the first command when performed by a second user different from the first user.
    • 提出了用于执行认证手势识别的方法,装置,系统和计算机可读介质。 根据一个或多个方面,可以检测由用户执行的手势。 可以基于与检测到的手势基本上同时捕获的传感器输入来确定用户的身份。 然后,可以基于用户的身份确定检测到的手势对应于多个命令的至少一个命令。 随后,可以执行至少一个命令。 在一些布置中,当由第一用户执行时,手势可以对应于第一命令,并且当由与第一用户不同的第二用户执行时,相同的手势可以对应于与第一命令不同的第二命令。
    • 10. 发明申请
    • SOFTWARE AND METHODS FOR RISK AND FRAUD MITIGATION
    • 风险和风险缓解的软件和方法
    • WO2012054868A2
    • 2012-04-26
    • PCT/US2011/057344
    • 2011-10-21
    • VISA INTERNATIONAL SERVICE ASSOCIATIONLI, CaiweiBROCOUM, Christopher J.BAYER, Lex
    • LI, CaiweiBROCOUM, Christopher J.BAYER, Lex
    • G06Q20/00G06F21/00
    • G06Q40/00G06Q40/02
    • Systems and methods for risk and fraud mitigation are presented. According to one or more aspects of the disclosure, a plurality of transactions may be processed without applying one or more active fraud rules. A hit rate for at least one fraud rule of the one or more active fraud rules then may be determined. Thereafter, a positive hit rate for the at least one fraud rule may be determined based on fraud event data corresponding to the plurality of transactions. In some arrangements, each transaction of the plurality of transactions may be randomly selected, from a larger plurality of received transactions, for inclusion in the plurality of transactions to be processed without application of the one or more active fraud rules. Additionally or alternatively, in certain arrangements, one or more fraud rules may be activated or deactivated based on their corresponding hit rates and positive hit rates.
    • 介绍了风险和欺诈减轻的系统和方法。 根据本公开的一个或多个方面,可以处理多个事务而不应用一个或多个主动欺诈规则。 可以确定一个或多个主动欺诈规则的至少一个欺诈规则的命中率。 此后,可以基于与多个交易相对应的欺诈事件数据来确定至少一个欺诈规则的肯定命中率。 在一些布置中,可以从较大的多个接收到的交易中随机地选择多个交易的每个交易,以便包括在要处理的多个交易中,而不应用一个或多个主动欺诈规则。 另外或替代地,在某些布置中,可以基于其相应的命中率和正的命中率激活或停用一个或多个欺诈规则。