会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明公开
    • METHODS AND SYSTEMS FOR SECURE AND RELIABLE IDENTITY-BASED COMPUTING
    • 用于安全和可靠的基于身份的计算的方法和系统
    • EP3191998A1
    • 2017-07-19
    • EP15839850.3
    • 2015-09-09
    • Advanced Elemental Technologies, Inc.
    • SHEAR, Victor HenryWILLIAMS, Peter RobertRHO, JaisookREDMOND, Timothy St. John
    • G06F21/44G06F21/30G06F21/32G06F21/53G06F21/71G06F21/74
    • G06F21/32G06F2221/2133
    • The embodiments herein provide a secure computing resource set identification, evaluation, and management arrangement, employing in various embodiments some or all of the following highly reliable identity related means to establish, register, publish and securely employ user computing arrangement resources in satisfaction of user set target contextual purposes. Systems and methods may include, as applicable, software and hardware implementations for Identity Firewalls; Awareness Managers; Contextual Purpose Firewall Frameworks for situationally germane resource usage related security, provisioning, isolation, constraining, and operational management; liveness biometric, and assiduous environmental, evaluation and authentication techniques; Repute systems and methods assertion and fact ecosphere; standardized and interoperable contextual purpose related expression systems and methods; purpose related computing arrangement resource and related information management systems and methods, including situational contextual identity management systems and methods; and/or the like.
    • 本文中的实施例提供安全计算资源集合标识,评估和管理布置,在各种实施例中采用以下高度可靠的身份相关装置中的一些或全部来建立,注册,发布并安全地采用满足用户集合的用户计算布置资源 目标背景目的。 如果适用,系统和方法可能包括身份防火墙的软件和硬件实现; 意识管理者; 上下文目的防火墙框架用于在情境上与资源使用相关的安全性,供应,隔离,约束和操作管理密切相关; 活泼生物识别技术,孜孜以求的环境,评估和认证技术; 声誉系统和方法断言和事实生态圈; 标准化和互操作的情境目的相关的表达系统和方法; 用途相关的计算布置资源和相关信息管理系统和方法,包括情境上下文身份管理系统和方法; 和/或类似的。
    • 6. 发明公开
    • SYSTEM AND METHOD FOR INDENTIFICATION OF NON-HUMAN USERS ACESSING CONTENT
    • 系统和一种用于识别访问目录非人为使用
    • EP3161646A1
    • 2017-05-03
    • EP15811782.0
    • 2015-06-26
    • Double Verify Inc.
    • MCLAUGHLIN, MatthewROSENFELD, Roy, KalmanGOMEZ, Ryan, AnthonyDOADES, Aaron
    • G06F12/14
    • G06F21/10G06F2221/2133H04L63/14H04L2463/144
    • Improved techniques can be used to identify illegitimate non-human user software that is accessing content. For example, a method of identifying non-human user software of computerized devices may comprise receiving information relating to attributes relevant to the indication of non-human user software activity from a plurality of computerized devices, wherein at least a portion of the computerized devices are known to be infected with at least one non-human user software, and at least a portion of the computerized devices are known not to be infected with a non-human user software, selection as factors a plurality of the attributes based on a correlation of the attribute with the presence of non-human user software activity, computing a score for each factor indicating a likelihood of non-human user software infection for that factor, computing a combined score based on the scores of the individual factors, the combined score indicating a combined likelihood of non-human user software infection.
    • 改进的技术可用于识别非法非人类用户软件没有被访问的内容。 例如,识别计算机化设备的非人类用户软件的方法可以包括接收有关的信息相关,以非人类用户软件活动从计算机化设备的多个指示属性,worin至少计算机化设备的一部分是 已知与至少一个非人类用户软件感染,和计算机化的设备中的至少一部分是公知的不被感染的非人类用户软件,选择作为因子的属性的基础上的相关性的多元 与非人类用户软件活性的存在属性,计算每个因子指示非人类用户软件感染的该因子的似然性,计算基于各个因素的得分的组合得分的得分,所述组合分值指示 非人类用户软件感染的组合可能性。