会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 123. 发明授权
    • Method and apparatus for maintaining consistency of a shared space across multiple endpoints in a peer-to-peer collaborative computer system
    • 用于在对等协作计算机系统中跨多个端点保持共享空间的一致性的方法和装置
    • US07340502B2
    • 2008-03-04
    • US10279785
    • 2002-10-24
    • Ransom L. RichardsonRaymond E. OzzieJack E. Ozzie
    • Ransom L. RichardsonRaymond E. OzzieJack E. Ozzie
    • G06F15/16
    • H04L63/0428H04L63/123Y10S707/99938
    • In a peer-to-peer collaboration system, deltas containing data change commands are organized in a persistent data structure called a delta log. The delta log is organized into blocks, which are the largest division in the delta log. In turn, blocks contain groups, groups contain chains and chains contain deltas. Delta blocks are used to implement priority deltas that are used to limit the collection of data change commands that must be transferred. Within a block the deltas are organized by groups, each of which is a set of deltas organized into chains. The delta group in used to determine which deltas to purge. The chains are ordered by increasing creator ID of the endpoint that created the chain. Organizing the delta log in this fashion allows the log to be “walked” to detect convergence problems. To achieve causality-preservation, each delta has a list of dependencies representing other deltas that must be executed before the current delta can be executed. The dynamics manager uses the ability to do (execute) and undo commands to perform roll back and roll forward operations on deltas in order to achieve convergence.
    • 在对等协作系统中,包含数据更改命令的增量组织在称为增量日志的持久数据结构中。 增量日志被组织成块,它们是三角洲日志中最大的部分。 反过来,块包含组,组包含链和链包含三角形。 增量块用于实现优先级增量,用于限制必须传送的数据更改命令的收集。 在一个街区内,三角洲由团体组织,每个组是一组组织成链子的三角洲。 三角洲组用于确定要清除的三角洲。 链通过增加创建链的端点的创建者ID进行排序。 以这种方式组织增量日志允许日志“走”来检测收敛问题。 为了实现因果保存,每个增量都有一个表示其他三角形的依赖关系列表,必须在执行当前增量之前执行。 动态管理器使用能够执行(执行)和撤销命令来对三角形执行回滚和前滚操作,以实现收敛。
    • 124. 发明授权
    • Method and apparatus for establishing a protected channel between a user
and a computer system
    • 用于在用户和计算机系统之间建立受保护信道的方法和装置
    • US5664099A
    • 1997-09-02
    • US579744
    • 1995-12-28
    • Raymond E. OzzieEric M. PateyCharles W. KaufmanSteven R. Beckhardt
    • Raymond E. OzzieEric M. PateyCharles W. KaufmanSteven R. Beckhardt
    • G06F21/00H04L9/32
    • G06F21/36G06F21/44G06F21/82G06F2211/007
    • In order to establish a protected channel between a user and a software program running on a computer system, a graphic display unique to the user is displayed along with the normal information entry graphics. A foreign program which might duplicate the overall appearance of the entry graphics cannot display the unique visual display which would appear on the legitimate entry screen of a particular user. Thus, a user looking at his entry screen can tell by the visual display whether the entry screen has been generated by a legitimate program or by a foreign impostor program. Further, since it might be possible for an unauthorized person to surreptitiously observe the unique display pattern on the entry screen of an authorized user, to increase security, a program constructed according to the principles of the invention, changes the visual display as information is entered based on the partially entered information. Thus, even if an unauthorized person should oversee the entry of the information by an authorized user, memorize the display and incorporate the display in an impostor program, the impostor program would be unable to duplicate the sequence of visual displays which occurs during the entry of the information because the information itself is unknown.
    • 为了在用户和在计算机系统上运行的软件程序之间建立受保护的信道,显示与用户唯一的图形显示以及普通的信息输入图形。 可能复制入口图形的整体外观的外部程序不能显示出现在特定用户的合法入口屏幕上的唯一视觉显示。 因此,看着他的输入屏幕的用户可以通过视觉显示来判断输入屏幕是否由合法程序或外部冒名顶替程序产生。 此外,由于未经授权的人可能秘密地观察授权用户的入口屏幕上的唯一显示图案,为了增加安全性,根据本发明的原理构造的程序在输入信息时改变视觉显示 基于部分输入的信息。 因此,即使未经授权的人员应该由授权用户监督信息的输入,记住显示并将显示内容合并到冒名顶替程序中,冒名顶替程序将无法复制在进入期间发生的视觉显示序列 信息因为信息本身是未知的。
    • 127. 发明授权
    • User authentication management
    • 用户认证管理
    • US08307412B2
    • 2012-11-06
    • US12254119
    • 2008-10-20
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • Raymond E. OzzieJack E. OzzieThomas A. GalvinEric M. Patey
    • H04L29/06G06F7/04G06F15/16G06F17/30
    • G06F21/35G06F21/88G06Q20/32G06Q20/4014H04L9/321H04L9/3263H04L63/0853H04L63/18H04L63/205H04L2209/56H04L2209/80
    • End users of a multi-factor authentication service can utilize an account management service, and third-party website can register to utilize the multi-factor authentication service. Registering a third-party website can comprise the multi-factor authentication service receiving a valid digital identity certificate for the third-party website, and receiving an agreement to terms of use of the multi-factor authentication service for the third-party website. Once received, the multi-factor authentication service can enable the third-party website to utilize the service (e.g., switch the service on, or send an authorization key to the third-party website). Further, registering a user to the multi-factor authentication service can comprise determining availability of service, and providing a location-specific access code. Additionally, registering the user can comprise registering the user's mobile device, for example, to provide multi-factor authentication. Also, an Internet-based user account management user interface can be provided that allows a user to view transactions on their account, and an ability to shut off a designated mobile device's ability to authenticate.
    • 多因素身份验证服务的最终用户可以利用帐户管理服务,第三方网站可以注册以利用多因素身份验证服务。 注册第三方网站可以包括为第三方网站接收有效的数字身份证书的多因素身份验证服务,并且接收与第三方网站的多因素身份验证服务的使用条款协议。 一旦接收到,多因素认证服务可以使得第三方网站能够利用该服务(例如,将服务切换或向第三方网站发送授权密钥)。 此外,将用户注册到多因素认证服务可以包括确定服务的可用性,以及提供位置特定的访问代码。 此外,注册用户可以包括登记用户的移动设备,例如,以提供多因素认证。 此外,可以提供允许用户在其帐户上查看交易的基于因特网的用户帐户管理用户界面,以及关闭指定的移动设备认证能力的能力。
    • 129. 发明授权
    • Memorable resource names
    • 令人难忘的资源名称
    • US08266292B2
    • 2012-09-11
    • US12819268
    • 2010-06-21
    • Raymond E. OzzieEric M. PateyBrian M. LambertGeorge P. Moromisato
    • Raymond E. OzzieEric M. PateyBrian M. LambertGeorge P. Moromisato
    • G06F15/173
    • G06F17/3012
    • Among other things, one or more techniques and/or systems are disclosed for generating a human memorable resource name. Both a first part of the resource name and a second part of the resource name are generated, where both parts respectively comprise a memorable alphanumeric string (e.g., easily remembered). The first and second parts of the resource name are combined with an intervening separator symbol to generate the first resource name, comprising the first part, the symbol, and the second part. The first resource name is compared against a desired threshold to determine if it can be used as the name for the resource. If the first resource name does not meet the threshold a second resource name is generated for the resource.
    • 除其他之外,公开了一种或多种技术和/或系统用于产生人类难忘的资源名称。 生成资源名称的第一部分和资源名称的第二部分,其中两个部分分别包括难忘的字母数字字符串(例如,容易记住)。 资源名称的第一部分和第二部分与中间分隔符组合,以生成包括第一部分,符号和第二部分的第一资源名称。 将第一个资源名称与期望的阈值进行比较,以确定是否可以将其用作资源的名称。 如果第一个资源名称不符合阈值,则为资源生成第二个资源名称。