会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Creating a web proxy inside a browser
    • 在浏览器中创建Web代理
    • US08769631B2
    • 2014-07-01
    • US13525764
    • 2012-06-18
    • Rita H. Wouhaybi
    • Rita H. Wouhaybi
    • G06F7/04
    • H04L67/104G06F17/30905G06F21/10H04L63/0281H04L63/08H04L67/02H04L67/06H04L67/20H04L67/2814
    • Systems and methods may provide for receiving a first request from a remote device for access to content on a second remote device, and invoking a proxy server embedded in an HTML5-compliant browser on a local device. Additionally, the first remote device may be provided with access to the content on the second remote device via the proxy server. Moreover, input may be received from a user interface of the local device, wherein a second request may be transmitted to the first remote device for access to content on a third remote device. In one example, the first remote device is unauthorized with respect to the content on the second remote device, and the local device is unauthorized with respect to the content on the third remote device.
    • 系统和方法可以提供从远程设备接收对第二远程设备上的内容的访问的第一请求,以及调用嵌入在本地设备上的符合HTML5的浏览器中的代理服务器。 此外,可以经由代理服务器向第一远程设备提供对第二远程设备上的内容的访问。 此外,可以从本地设备的用户接口接收输入,其中第二请求可以被发送到第一远程设备以访问第三远程设备上的内容。 在一个示例中,第一远程设备相对于第二远程设备上的内容是未授权的,并且本地设备相对于第三远程设备上的内容是未授权的。
    • 13. 发明申请
    • CLOUD-ASSISTED METHOD AND SERVICE FOR APPLICATION SECURITY VERIFICATION
    • 应用安全验证的云协助方法和服务
    • US20140096241A1
    • 2014-04-03
    • US13631283
    • 2012-09-28
    • Hong LiJames R. BlakleyRita H. WouhaybiJohn B. VicenteMark D. Yarvis
    • Hong LiJames R. BlakleyRita H. WouhaybiJohn B. VicenteMark D. Yarvis
    • G06F21/00
    • G06F21/51G06F2221/033G06F2221/2119H04L63/12H04L63/145H04L63/168
    • A method, device, and system for browser-based application security verification is disclosed. A client device requests a browser-based application from a web server. An application security module of the client device intervenes and transmits an application verification request to a cloud service system. The cloud service system retrieves data regarding the security of the application and source from cloud resources and a local database of the cloud server. The cloud service system then uses the data to authenticate the source and verify the security of the browser-based application. The cloud service system provides the client device with a recommendation regarding the security of the browser-based application and updates its local database. The client device may then consider the recommendation in determining whether to download or execute the browser-based application and provide feedback to the cloud service system. The client device may also perform a local security analysis after receiving the cloud service system's recommendation.
    • 公开了一种用于基于浏览器的应用安全验证的方法,设备和系统。 客户端设备从Web服务器请求基于浏览器的应用程序。 客户端设备的应用安全模块介入并向云服务系统发送应用验证请求。 云服务系统从云资源和云服务器的本地数据库检索有关应用程序和源的安全性的数据。 云服务系统然后使用数据来验证源并验证基于浏览器的应用程序的安全性。 云服务系统为客户端设备提供有关基于浏览器的应用程序安全性的建议,并更新其本地数据库。 然后,客户端设备可以在确定是下载还是执行基于浏览器的应用程序并且向云服务系统提供反馈时考虑该建议。 在接收到云服务系统的建议之后,客户端设备还可以执行本地安全分析。
    • 15. 发明授权
    • Method and apparatus for a community-based trust
    • 基于社区的信任的方法和设备
    • US08255975B2
    • 2012-08-28
    • US11850542
    • 2007-09-05
    • Hong LiRita H. Wouhaybi
    • Hong LiRita H. Wouhaybi
    • G06F7/04
    • H04L63/105G06F21/55G06Q10/10
    • Machine-readable media, methods, apparatus and system for a community-based trust are provided. In an embodiment, it may be determined whether a requesting node obtains a trust from a targeting node through an endorsement from an intermediate node. If the requesting node obtains the trust through the endorsement from the intermediate node, an intermediate trust level that indicates how much the targeting node trusts the intermediate node may be obtained; and a new trust level that indicates how much the targeting node trusts the requesting node may be calculated based upon the intermediate trust level.
    • 提供了用于基于社区的信任的机器可读介质,方法,装置和系统。 在一个实施例中,可以确定请求节点是否通过来自中间节点的认可从目标节点获得信任。 如果请求节点通过来自中间节点的认可获得信任,则可以获得指示目标节点信任中间节点多少的中间信任级别; 以及指示目标节点信任请求节点多少的新信任级别可以基于中间信任级别来计算。