会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Moderating content in an online forum
    • 在线论坛上审核内容
    • US08977685B2
    • 2015-03-10
    • US13308469
    • 2011-11-30
    • Jeffrey Andrew KanterMitu SinghDaniel Gregory Muriello
    • Jeffrey Andrew KanterMitu SinghDaniel Gregory Muriello
    • G06F15/16H04L12/58G06Q50/00
    • H04L51/12G06Q10/101G06Q50/01H04L51/32H04L67/10
    • Users of social networking system are provided with user interface elements permitting the user to post comments on pages within the social networking system. Pages may be provided for any non-user entity, including for example, pages for businesses, products, concepts, etc. Embodiments provided herein permit page moderators to ban certain content from being displayed on a page. For example, the social networking system may receive a list of proscribed content and block comments containing the proscribed content by reducing the distribution of those comments to other viewing users. However, the social networking system may display the blocked content to the commenting user such that the commenting user is not made aware that his or her comment was blocked, thereby providing fewer incentives to the commenting user to spam the page or attempt to circumvent the social networking system filters.
    • 向社交网络系统的用户提供允许用户在社交网络系统中的页面上发布评论的用户界面元素。 可以为任何非用户实体提供页面,包括例如商业页面,产品,概念等。本文提供的实施例允许页面主持人禁止某些内容被显示在页面上。 例如,社交网络系统可以通过将这些评论的分发减少到其他观看用户来接收被禁止的内容的列表和阻止含有被禁止内容的评论。 然而,社交网络系统可以将阻止的内容显示给评论用户,使得评论用户不知道他或她的评论被阻止,从而为评论用户提供较少的激励来垃圾邮件页面或试图规避社交 网络系统过滤器。
    • 3. 发明申请
    • Providing User Authentication
    • 提供用户认证
    • US20140129834A1
    • 2014-05-08
    • US13668083
    • 2012-11-02
    • Jacob Andrew BrillDaniel Gregory Muriello
    • Jacob Andrew BrillDaniel Gregory Muriello
    • H04L9/14
    • H04L9/3228G06F21/602H04L9/14H04L9/321H04L9/3226H04L9/3239H04L63/06H04L63/0876H04W12/04H04W12/06
    • In particular embodiments, a user associated with a user account wishes to utilize their computing device to facilitate authentication of their identity. The user may provide a device key to an online system hosting the user account, wherein the device key uniquely identifies their computing device. The device key may be based on a device identifier encoded in hardware of the computing device. The online system may then store the device key in association with the user account. Subsequently, if an action related to the online system requires authentication, the user may be asked to provide authentication using their computing device. The user generates an authentication code using their device, which can be entered by the user into a user interface for comparison against an authentication code generated using the device key stored by the online system.
    • 在特定实施例中,与用户帐户相关联的用户希望利用其计算设备来促进对其身份的认证。 用户可以向托管用户帐户的在线系统提供设备密钥,其中设备密钥唯一地标识其计算设备。 设备密钥可以基于在计算设备的硬件中编码的设备标识符。 然后,在线系统可以存储与用户帐户相关联的设备密钥。 随后,如果与在线系统相关的动作需要认证,则可能要求用户使用其计算设备提供认证。 用户使用其设备生成认证码,用户可以将用户的身份输入用户界面,以便与在线系统存储的设备密钥生成的认证码进行比较。
    • 5. 发明授权
    • Using camera signatures from uploaded images to authenticate users of an online system
    • 使用上传图像的相机签名验证在线系统的用户
    • US08503718B2
    • 2013-08-06
    • US13617504
    • 2012-09-14
    • Daniel Gregory MurielloStephen Charles HeiseJie Chen
    • Daniel Gregory MurielloStephen Charles HeiseJie Chen
    • G06K9/00
    • G06F21/44
    • Users of an online system are authenticated based on signatures of cameras that were used to capture images uploaded to the online system. Users of an online system upload photos taken from their cameras. The online system extracts characteristic information about the camera that captured the photos. This information includes a mapping of faulty pixels, metadata included with the photos, a naming convention, and the like. The online system stores an association between the user and the camera. This association is used for authentication of the user. For authentication, the user is asked to upload new photos taken from the camera that the user used previously. The information extracted from the newly uploaded photos is matched against stored information of cameras used previously by the user. The user is successfully authenticated if the camera used for the newly uploaded photos matches a previously stored camera.
    • 在线系统的用户基于用于捕获上传到在线系统的图像的相机的签名进行身份验证。 在线系统的用户上传从相机拍摄的照片。 在线系统提取拍摄照片的相机的特征信息。 该信息包括错误像素的映射,照片附带的元数据,命名约定等。 在线系统存储用户和相机之间的关联。 该关联用于用户的认证。 对于认证,用户被要求上传用户以前使用的相机拍摄的新照片。 从新上传的照片提取的信息与用户先前使用的相机的存储信息相匹配。 如果用于新上传的照片的相机与先前存储的相机匹配,则用户已成功验证。
    • 6. 发明申请
    • Event Reporting and Handling
    • 事件报告和处理
    • US20140123228A1
    • 2014-05-01
    • US13660125
    • 2012-10-25
    • Jacob Andrew BrillDaniel Gregory MurielloAndrew Bartholomew
    • Jacob Andrew BrillDaniel Gregory MurielloAndrew Bartholomew
    • H04L29/06
    • H04L63/10H04L63/1416H04L63/168H04L67/22
    • Particular embodiments may receive and log information related to one or more events occurring on one or more client computing devices associated with a user. An event may comprise a restriction of a user action on a social-networking system, the restriction comprising the social-networking system blocking the user from performing the user action. An event may comprise a login issue associated with logging in to the social-networking system. An event may comprise a system or device error. System errors may comprise events originating from a third-party system. For each event, an indication of the event and at least one user-activatable reference may be provided for display to the user. A control action may then be determined for the event in response to a user selection of the user-activatable reference. An interface may provide third parties with a view of a user's events as well as functionality to effect control actions.
    • 特定实施例可以接收和记录与在与用户相关联的一个或多个客户端计算设备上发生的一个或多个事件相关的信息。 事件可以包括对社交网络系统的用户动作的限制,该限制包括阻止用户执行用户动作的社交网络系统。 事件可以包括与登录到社交网络系统相关联的登录问题。 事件可能包括系统或设备错误。 系统错误可能包括源自第三方系统的事件。 对于每个事件,可以提供事件的指示和至少一个用户可激活的参考,以供显示给用户。 然后可以响应于用户选择用户可激活的参考来为事件确定控制动作。 接口可以向第三方提供用户事件的视图以及实现控制动作的功能。
    • 8. 发明授权
    • Authenticating user sessions based on information obtained from mobile devices
    • 基于从移动设备获取的信息验证用户会话
    • US09578499B2
    • 2017-02-21
    • US13590806
    • 2012-08-21
    • Jacob Andrew BrillRyan McGeehanDaniel Gregory Muriello
    • Jacob Andrew BrillRyan McGeehanDaniel Gregory Muriello
    • H04W12/06G06F7/04G06F17/30H04L29/06G06F21/31
    • H04W12/06G06F21/316G06F2221/2101G06F2221/2111H04L63/126
    • An online system determines whether a request for creating a session with the online system is suspicious. The online system associates a user account with a mobile key of a mobile device and geographical locations of the mobile device. The mobile key comprises unique identifier of the mobile device that is permanently stored on the mobile device. Upon receiving a request to create a session for the user account, the online system compares information associated with the user request with information describing the mobile device. For example, information associated with the user request can be a location determined by mapping internet protocol addresses obtained from the request. The online system determines whether the request is suspicious based on the comparison. If the online system determines that the request is suspicious, the online system may require enhanced authentication before granting the request.
    • 在线系统确定与在线系统建立会话的请求是否可疑。 在线系统将用户帐户与移动设备的移动密钥和移动设备的地理位置相关联。 移动密钥包括永久存储在移动设备上的移动设备的唯一标识符。 在接收到为用户帐户创建会话的请求时,在线系统将与用户请求相关联的信息与描述移动设备的信息进行比较。 例如,与用户请求相关联的信息可以是通过映射从请求获得的互联网协议地址来确定的位置。 在线系统基于比较来确定请求是否可疑。 如果在线系统确定请求是可疑的,则在授予请求之前,在线系统可能需要增强认证。
    • 9. 发明申请
    • USING CAMERA SIGNATURES FROM UPLOADED IMAGES TO AUTHENTICATE USERS OF AN ONLINE SYSTEM
    • 使用上传图像中的相机签名来确认在线系统的用户
    • US20130011007A1
    • 2013-01-10
    • US13617504
    • 2012-09-14
    • Daniel Gregory MurielloStephen Charles HeiseJie Chen
    • Daniel Gregory MurielloStephen Charles HeiseJie Chen
    • G06K9/00
    • G06F21/44
    • Users of an online system are authenticated based on signatures of cameras that were used to capture images uploaded to the online system. Users of an online system upload photos taken from their cameras. The online system extracts characteristic information about the camera that captured the photos. This information includes a mapping of faulty pixels, metadata included with the photos, a naming convention, and the like. The online system stores an association between the user and the camera. This association is used for authentication of the user. For authentication, the user is asked to upload new photos taken from the camera that the user used previously. The information extracted from the newly uploaded photos is matched against stored information of cameras used previously by the user. The user is successfully authenticated if the camera used for the newly uploaded photos matches a previously stored camera.
    • 在线系统的用户基于用于捕获上传到在线系统的图像的相机的签名进行身份验证。 在线系统的用户上传从相机拍摄的照片。 在线系统提取拍摄照片的相机的特征信息。 该信息包括错误像素的映射,照片附带的元数据,命名约定等。 在线系统存储用户和相机之间的关联。 该关联用于用户的认证。 对于认证,用户被要求上传用户以前使用的相机拍摄的新照片。 从新上传的照片提取的信息与用户先前使用的相机的存储信息相匹配。 如果用于新上传的照片的相机与先前存储的相机匹配,则用户已成功验证。
    • 10. 发明授权
    • Using camera signatures from uploaded images to authenticate users of an online system
    • 使用上传图像的相机签名验证在线系统的用户
    • US08306256B2
    • 2012-11-06
    • US12884137
    • 2010-09-16
    • Daniel Gregory MurielloStephen Charles HeiseJie Chen
    • Daniel Gregory MurielloStephen Charles HeiseJie Chen
    • G06K9/00
    • G06F21/44
    • Users of an online system are authenticated based on signatures of cameras that were used to capture images uploaded to the online system. Users of an online system upload photos taken from their cameras. The online system extracts characteristic information about the camera that captured the photos. This information includes a mapping of faulty pixels, metadata included with the photos, a naming convention, and the like. The online system stores an association between the user and the camera. This association is used for authentication of the user. For authentication, the user is asked to upload new photos taken from the camera that the user used previously. The information extracted from the newly uploaded photos is matched against stored information of cameras used previously by the user. The user is successfully authenticated if the camera used for the newly uploaded photos matches a previously stored camera.
    • 在线系统的用户基于用于捕获上传到在线系统的图像的相机的签名进行身份验证。 在线系统的用户上传从相机拍摄的照片。 在线系统提取拍摄照片的相机的特征信息。 该信息包括错误像素的映射,照片附带的元数据,命名约定等。 在线系统存储用户和相机之间的关联。 该关联用于用户的认证。 对于认证,用户被要求上传用户以前使用的相机拍摄的新照片。 从新上传的照片提取的信息与用户先前使用的相机的存储信息相匹配。 如果用于新上传的照片的相机与先前存储的相机匹配,则用户已成功验证。