会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • SYSTEM AND METHOD FOR DETECTING ANOMALY IN A HANDHELD DEVICE
    • 用于检测手持装置中的异常的系统和方法
    • US20140179270A1
    • 2014-06-26
    • US13833637
    • 2013-03-15
    • Tarun ANAND
    • Tarun ANAND
    • H04W12/12
    • H04W12/12H04L63/1425H04M7/0078H04M15/47H04M2203/6027H04M2215/0148
    • The inventive subject matter of the present disclosure provides a system and method for detecting anomalies in a handheld device based on a plurality of parameters that indicate current phone usage context, mobility pattern, or behavior of a handheld device. Anomalies in handheld devices can be a result of, but not limited to, lost or stolen phone, loss of information/data, change in calls being made, change in user mood, change in browsing pattern, sudden change in user location, or other such conditions. One aspect of the inventive subject matter includes detecting anomalies in a handheld device, specifically, detecting whether a phone has been lost or stolen, by considering one or more parameters of the handheld device that are indicative of current phone usage context, mobility pattern, or behavior of a handheld device.
    • 本公开的发明主题提供了一种用于基于指示手持设备的当前电话使用上下文,移动性模式或行为的多个参数来检测手持设备中的异常的系统和方法。 手持设备中的异常可以是但不限于丢失或被盗的电话,信息/数据的丢失,呼叫改变,用户情绪的变化,浏览模式的改变,用户位置的突然变化等的结果 这样的条件。 本发明主题的一个方面包括检测手持设备中的异常,具体地,通过考虑手持设备的一个或多个参数来指示当前电话使用上下文,移动性模式或者移动模式,检测手机是否已经丢失或被盗 手持设备的行为。
    • 79. 发明授权
    • Method of billing a purchase made over a computer network
    • 计算通过计算机网络进行的购买的方法
    • US07555458B1
    • 2009-06-30
    • US09432811
    • 1999-11-04
    • David Felger
    • David Felger
    • G06Q40/00
    • G06Q20/40G06Q20/04G06Q20/10G06Q20/12G06Q20/14G06Q20/206G06Q20/4016G06Q20/403G06Q20/4037G06Q20/405G06Q30/0609G06Q30/0637G06Q40/025G07F7/08H04M3/38H04M3/42042H04M3/42059H04M3/51H04M3/56H04M15/00H04M15/47H04M15/68H04M2203/6027H04M2215/0148H04M2215/0196H04M2215/22H04M2242/22
    • A method of effecting a sale over a computer network in which it is determined whether a user passes fraud control before effecting a sale over a computer network. Information associated with a method of payment, such as credit card information, debit card information, checking account information, a telephone service account, a cable television account, a utility service account, or an Internet service provider account, is requested from the user after the user passes the fraud control. Information associated with the method of payment is received from the user in real time. Method-of-payment information is communicated to a payment authorization database, which can be located locally or remotely. The method-of-payment information includes the received information associated with the method of payment. Payment authorization information associated with the method of payment is received from the payment authorization database. A sale transaction is completed when the payment authorization information is affirmative. Sale charge information associated with the sale effected over the computer network is transmitted to the payment authorization database when the sale transaction is complete. The sale charge information includes information for charging the method of payment an amount representing a charge for the sale.
    • 一种通过计算机网络进行销售的方法,其中确定用户是否在通过计算机网络进行销售之前通过欺诈控制。 从用户请求与付款方式相关的信息,例如信用卡信息,借记卡信息,支票帐户信息,电话服务帐户,有线电视帐户,公共服务帐户或因特网服务提供商帐户。 用户通过欺诈控制。 与用户实时接收与付款方式相关的信息。 支付方式信息被传送到可以本地或远程定位的支付授权数据库。 付款方式信息包括与付款方式相关联的收到的信息。 从支付授权数据库接收与付款方式相关联的支付授权信息。 当支付授权信息是肯定的时,销售交易完成。 在销售交易完成时,通过计算机网络与销售相关联的销售费用信息被传送到支付授权数据库。 销售费用信息包括用于向付款方式收取代表销售费用的金额的信息。