会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Method and system for providing travel direction annotations over a network
    • 通过网络提供旅行方向注释的方法和系统
    • US20070168112A1
    • 2007-07-19
    • US11333507
    • 2006-01-17
    • Emily RatliffKimberly Simon
    • Emily RatliffKimberly Simon
    • G01C21/34
    • G01C21/3626G06F17/241Y10S707/99931Y10S707/99935
    • A method and system is provided for providing and storing annotations that pertain to travel directions to a particular destination, the annotations generally including ratings of the accuracy of the directions and errors observed in the directions by prior users. Annotations submitted by users are stored in a central repository, for access by those who subsequently become interested in the directions or the particular destination. A useful embodiment of the invention is directed to a method for providing travel directions over a selected network, wherein a request for directions regarding a specified destination is sent from a requester to a Directions Provider. The Provider retrieves the requested directions and furnishes them to the requestor. The method further includes generating annotations associated with the furnished directions in accordance with a set of rules resulting from one or more decisions made by the requester, and sending the annotations to the requester. The requestor then selectively provides annotations regarding the furnished directions to a central repository.
    • 提供了一种方法和系统,用于提供和存储涉及到特定目的地的行进方向的注释,该注释通常包括由先前用户在方向上观察到的方向和错误的精度等级。 用户提交的注释存储在中央存储库中,供随后对方向或特定目的地感兴趣的用户访问。 本发明的有用实施例涉及一种用于在所选择的网络上提供旅行方向的方法,其中关于指定目的地的方向的请求从请求者发送到路线提供者。 提供商检索请求的指示并将其提供给请求者。 该方法还包括根据由请求者做出的一个或多个决定产生的一组规则生成与所提供的方向相关联的注释,以及将该注释发送到请求者。 然后,请求者选择性地向中央存储库提供关于所提供的方向的注释。
    • 13. 发明申请
    • User controlled anonymity when evaluating into a role
    • 评估角色时用户控制匿名
    • US20050283608A1
    • 2005-12-22
    • US10870526
    • 2004-06-17
    • Michael HalcrowDustin KirklandEmily Ratliff
    • Michael HalcrowDustin KirklandEmily Ratliff
    • H04L9/00H04L29/06
    • H04L63/0421G06Q20/3674G06Q20/3678H04L9/3218H04L9/3263H04L63/0823H04L2209/42
    • A method, system, and program for user controlled anonymity when evaluating into a role are provided. An anonymous authentication controller enables a user to control anonymity of the user's identity for role based network accesses to resources, without requiring reliance on any single third party to maintain user anonymity. First, a role authentication certificate is received from a role authenticator, wherein the role authentication certificate certifies that the holder of the role authentication certificate is a member of a particular role without allowing the role authenticator issuing the role authentication certificate the ability to track an identity of a user holding the role authentication certificate. Next, an anonymous channel is established for anonymously presenting the role authentication certificate to a resource protector, wherein the resource protector requires the user to authenticate into the particular role to access a resource, wherein the role authentication certificate authenticates the user into the particular role without enabling the resource protector to ascertain the identity of the user, such that the user is in control of maintaining user anonymity for authenticated role-based accesses.
    • 提供了评估角色时用户控制匿名的方法,系统和程序。 匿名认证控制器使得用户能够控制用户身份的匿名性,用于基于角色的对资源的网络访问,而不需要依赖任何单个第三方来维护用户匿名。 首先,从角色认证器接收到角色认证证书,其中角色认证证书证明角色认证证书的持有者是特定角色的成员,而不允许发起角色认证证书的角色认证器跟踪身份的能力 持有角色认证证书的用户。 接下来,建立匿名通道以将角色认证证书匿名呈现给资源保护器,其中资源保护器要求用户认证到访问资源的特定角色,其中角色认证证书将用户认证为特定角色,而没有 使得资源保护器能够确定用户的身份,使得用户控制维护用户匿名认证的基于角色的访问。
    • 14. 发明申请
    • System and method for intrusion decision-making in autonomic computing environments
    • 自主计算环境中入侵决策的系统和方法
    • US20050278178A1
    • 2005-12-15
    • US10865697
    • 2004-06-10
    • Janice GirouardEmily RatliffKimberly Simon
    • Janice GirouardEmily RatliffKimberly Simon
    • G06F21/00G10L11/00
    • G06F21/552
    • A mechanism is provided for performing intrusion decision-making using a plurality of approaches. Detection approaches may include, for example, signature-based, anomaly-based, scan-based, and danger theory approaches. When event information is received, each approach produces a result. A consensus of each result is then reached by using, for example, Bayesian Filtering. A corpus is kept for each approach. An intrusion corpus keeps combinations of the corpora for all of the approaches that constitute intrusions. A safe corpus keeps combinations of the corpora for all of the approaches that do not constitute an intrusion. The corpora for the approaches may be pre-defined according to security policies and the like. The intrusion corpus and the safe corpus may be trained using scores that are determined using the detection approaches.
    • 提供了一种用于使用多种方法执行入侵决策的机制。 检测方法可以包括例如基于签名的,基于异常的,基于扫描的和危险理论的方法。 当收到事件信息时,每个方法都会产生一个结果。 然后通过使用例如贝叶斯滤波来达到每个结果的共识。 为每种方法保留语料库。 入侵语料库将所有构成入侵的方法的语料库组合起来。 一个安全的语料库将所有不构成入侵的方法的语料库组合在一起。 用于方法的语料库可以根据安全策略等预先定义。 可以使用使用检测方法确定的分数来训练入侵语料库和安全语料库。
    • 15. 发明申请
    • Changing access permission based on usage of a computer resource
    • 根据计算机资源的使用更改访问权限
    • US20050246762A1
    • 2005-11-03
    • US10834497
    • 2004-04-29
    • Janice GirouardEmily RatliffKent YoderJerone Young
    • Janice GirouardEmily RatliffKent YoderJerone Young
    • H04L9/00H04L12/28H04L29/06
    • H04L63/104H04W74/00
    • Changing access permission based on usage of computer resources including maintaining records of a user's usage of computer resources in a security domain, the user having a scope of access permission for the computer resources; measuring the user's disuse of one or more of the computer resources in the security domain; and degrading the user's scope of access permission for the computer resources in dependence upon the user's disuse. Typical embodiments include receiving from a user a request for access to a requested computer resource, receiving from the user a request to upgrade the user's degraded scope of access permissions to grant access to the requested computer resource and upgrading, in dependence upon the user's request to upgrade the degraded scope of access permissions, the user's degraded scope of access permissions to grant access to the requested computer resource.
    • 基于计算机资源的使用来改变访问权限,包括维护用户对安全域中的计算机资源的使用的记录,所述用户对计算机资源具有访问权限的范围; 测量用户对安全域中的一个或多个计算机资源的废用; 并根据用户的使用降低用户对计算机资源的访问权限范围。 典型的实施例包括从用户接收对所请求的计算机资源的访问请求,从用户接收请求,以升级用户的访问权限的降级范围,以授权对所请求的计算机资源的访问,并根据用户的请求 升级访问权限的降级范围,用户对访问权限的降级范围授予对请求的计算机资源的访问权限。