会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Methods for authenticating a user without personal information and devices thereof
    • 用于认证没有个人信息的用户的方法及其装置
    • US08516563B2
    • 2013-08-20
    • US13218515
    • 2011-08-26
    • Ashutosh SaxenaHarigopal K. B. Ponnapalli
    • Ashutosh SaxenaHarigopal K. B. Ponnapalli
    • G06F7/04G06F17/30G06F12/14G06F15/16
    • G06F21/31H04L63/08
    • A method, non-transitory computer readable medium, and apparatus that authenticates a user without personal information includes obtaining at a secure authentication computing apparatus a context identifier, a registration identifier of one of a plurality of string generator modules assigned to a client computing device requesting access, and a client string generated by the client computing device requesting access from an agent computing device associated with the client computing device requesting access. An authentication string is generated with the secure authentication computing apparatus based on the obtained context identifier and a corresponding one of the plurality of string generator modules provided to the client computing device requesting access based on the registration identifier. The requested access by the client computing device is granted with the secure authentication computing apparatus when the client string matches the authentication string.
    • 在没有个人信息的情况下认证用户的方法,非暂时性计算机可读介质和装置包括在安全认证计算设备处获取上下文标识符,分配给客户端计算设备的多个字符串生成器模块之一的注册标识符 访问和由客户端计算设备生成的客户端字符串,请求从与请求访问的客户端计算设备相关联的代理计算设备进行访问。 基于所获得的上下文标识符和提供给客户计算设备的多个字符串生成器模块中的相应一个,基于注册标识符来请求访问,生成认证字符串。 当客户端字符串匹配认证字符串时,由客户端计算设备请求的访问被授予安全认证计算设备。
    • 4. 发明申请
    • SOFTWARE LICENSING CONTROL VIA MOBILE DEVICES
    • 通过移动设备的软件许可控制
    • US20080262968A1
    • 2008-10-23
    • US12055290
    • 2008-03-25
    • Ashutosh SaxenaHarigopal K. B. Ponnapalli
    • Ashutosh SaxenaHarigopal K. B. Ponnapalli
    • G06Q99/00H04L9/32
    • G06F21/10
    • Methods and systems to control a license for a software application are disclosed. The methods and systems can include requesting a central licensing server for initial verification and authentication of at least one user of a software application and sending a identification application from the central licensing server to at least one of the first device or the second device. A license identifier can be generated in the first device or the second device and sent to the central licensing server. The central licensing server can respond by sending a license key generator program to generate a dynamic key. The dynamic key can be input in the second device to execute the software application.
    • 公开了用于控制软件应用的许可证的方法和系统。 方法和系统可以包括请求中央许可服务器进行软件应用程序的至少一个用户的初始验证和认证,并将识别应用从中央许可服务器发送到第一设备或第二设备中的至少一个。 可以在第一设备或第二设备中生成许可标识符,并发送到中央许可服务器。 中央许可服务器可以通过发送许可证密钥生成程序来生成动态密钥来进行响应。 可以在第二设备中输入动态密钥来执行软件应用。
    • 5. 发明授权
    • Method and system for processing information fed via an inputting means
    • 用于处理通过输入装置馈送的信息的方法和系统
    • US09009628B2
    • 2015-04-14
    • US12788460
    • 2010-05-27
    • Kaushal SaxenaAshutosh Saxena
    • Kaushal SaxenaAshutosh Saxena
    • G06F3/0482G06F3/033G06F3/0488G06F21/36G06F21/83
    • G06F3/033G06F3/04883G06F21/36G06F21/83
    • A method for processing information fed by a user via an inputting means is provided. The method enables, firstly, receiving a set of directional elements via a user interface. The set of directional elements represent textual or non-textual information fed by the user. Secondly, the method enables interpreting the set of directional elements. The set of directional elements are identified as a combination of motion of the inputting means on the user interface and one or more inputs from the inputting means. Further, the method enables converting the directional elements into a sequence and translating the sequence into the textual or non-textual information using a mapping format. The mapping format corresponds to a predetermined mapping format or a new mapping format. Finally, the method enables rendering the textual or non-textual information on the user interface in the form of one or more symbols.
    • 提供了一种用于处理由用户经由输入装置馈送的信息的方法。 该方法首先通过用户界面接收一组方向元素。 方向元素的集合表示由用户馈送的文本或非文本信息。 其次,该方法能够解释该组方向元素。 该组方向元件被识别为用户界面上的输入装置的运动和来自输入装置的一个或多个输入的组合。 此外,该方法使得能够使用映射格式将方向元素转换为序列并将该序列翻译成文本或非文本信息。 映射格式对应于预定的映射格式或新的映射格式。 最后,该方法能够以一个或多个符号的形式在用户界面上呈现文本或非文本信息。
    • 6. 发明申请
    • SYSTEM AND METHOD FOR DELETION OF DATA IN A REMOTE COMPUTING PLATFORM
    • 用于在远程计算平台中删除数据的系统和方法
    • US20120317083A1
    • 2012-12-13
    • US13241946
    • 2011-09-23
    • Ashutosh SaxenaMithun Paul
    • Ashutosh SaxenaMithun Paul
    • G06F17/30
    • G06F21/62G06F21/6245G06F2221/2143
    • Embodiments of a system and method to perform a secure deletion of a set of data from a remote cloud computing system are described. As described, in some embodiments, a user of a cloud computing service that provides data storage may securely delete his stored set of data by acquiring elevated access privileges to the stored set of data, designating at least one most significant bit in at least one data block therein as a sentinel and recording its value and position, updating the value of the sentinels and thereby rendering the data unusable, and verifying the success of the operation by checking the new value of the sentinels against the original value. In some embodiments, the verification process may be repeated in order to ensure that the data has been rendered useless across all nodes of the remote cloud platform.
    • 描述了从远程云计算系统执行安全删除一组数据的系统和方法的实施例。 如所描述的,在一些实施例中,提供数据存储的云计算服务的用户可以通过获取对存储的数据集的提升的访问权限来安全地删除他存储的数据集,指定至少一个数据中的至少一个最高有效位 在其中作为哨兵并记录其值和位置,更新哨兵的值,从而使数据不可用,并通过根据原始值检查哨兵的新值来验证操作的成功。 在一些实施例中,可以重复验证过程,以确保在远程云平台的所有节点上数据已经变得无用。
    • 8. 发明申请
    • RETRIEVAL AND RANKING OF ITEMS UTILIZING SIMILARITY
    • 使用相似性的项目的检索和排名
    • US20080114750A1
    • 2008-05-15
    • US11559659
    • 2006-11-14
    • Ashutosh SaxenaJingwei LuNimish Khanolkar
    • Ashutosh SaxenaJingwei LuNimish Khanolkar
    • G06F17/30
    • G06F16/3346
    • The subject disclosure pertains to systems and methods for facilitating item retrieval and/or ranking. An original ranking of items can be modified and enhanced utilizing a Markov Random Field (MRF) approach based upon item similarity. Item similarity can be measured utilizing a variety of methods. An MRF similarity model can be generated by measuring of similarity between items. An original ranking of items can be obtained, where each document is evaluated independently based upon a query. For example, the original ranking can be obtained using a keyword search. The original ranking can be enhanced based upon similarity of items. For example, items that are deemed to be similar should have similar rankings. The MRF model can be used in conjunction with original rankings to adjust rankings to reflect item relationships.
    • 本发明涉及用于促进项目检索和/或排名的系统和方法。 可以使用基于项目相似度的马尔可夫随机场(MRF)方法来修改和增强项目的原始排名。 项目相似性可以利用各种方法来测量。 可以通过测量项目之间的相似性来生成MRF相似性模型。 可以获得项目的原始排名,其中基于查询独立地评估每个文档。 例如,可以使用关键词搜索获得原始排名。 可以基于项目的相似性来增强原始排名。 例如,被认为相似的项目应具有类似的排名。 MRF模型可以与原始排名一起使用,以调整排名以反映项目关系。