会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Permission delegation technology
    • 许可授权技术
    • US09450958B1
    • 2016-09-20
    • US14208150
    • 2014-03-13
    • MicroStrategy Incorporated
    • Michael J. SaylorHector VazquezAndrew T. Foy
    • H04L29/06
    • H04L63/0884G06F21/45
    • In one implementation, a computer system maintains one or more permissions associated with a credential held by a first user, where at least one of the one or more of permissions is delegatable by the first user to one or more other users. The computer system receives an indication that the first user has chosen to delegate a particular permission from amongst the one or more permissions to a second user, wherein the particular permission is needed to perform a particular type of action. Based on the first user indicating a choice to delegate the particular permission to the second user, the computer system associates the delegation of the particular permission with the second user. Based on delegating the particular permission with the second user, the computer system enables the second user to perform the particular type of action.
    • 在一个实现中,计算机系统维护与由第一用户持有的证书相关联的一个或多个权限,其中一个或多个权限中的至少一个由第一用户委派给一个或多个其他用户。 计算机系统接收第一用户选择将特定许可从一个或多个权限委托给第二用户的指示,其中需要特定许可来执行特定类型的动作。 基于第一用户指示将特定权限委托给第二用户的选择,计算机系统将特定权限的委托与第二用户相关联。 基于向第二用户委派特定权限,计算机系统使得第二用户能够执行特定类型的动作。
    • 4. 发明授权
    • Social network interaction using validated representations of user credentials
    • 使用验证的用户凭证表示的社交网络交互
    • US09027105B1
    • 2015-05-05
    • US13939366
    • 2013-07-11
    • MicroStrategy Incorporated
    • Michael J. Saylor
    • H04L9/32H04L29/06
    • H04L63/08H04W4/80H04W12/06
    • A representation for a credential is received by a first client device. The credential is rendered on a second client device where the credential is associated with a user identity within a social networking platform. The first client device validates the representation for the credential associated with the user identity a score associated with the user identity where the score is based on data associated with a plurality of other user identifies who are members of the user identity's social network within the social networking platform. The data associated with the plurality of other user identities is based on interaction with the electronic social networking platform by the plurality of other user identities within the electronic social networking platform. The accessed score is outputted for display based on the representation for the credential associated with the user identity being validated and the score associated with the user identity being accessed.
    • 凭证的表示由第一客户端设备接收。 证书在第二客户端设备上呈现,其中证书与社交网络平台中的用户身份相关联。 第一客户端设备验证与用户身份相关联的凭证的表示与用户身份相关联的分数,其中分数基于与多个其他用户相关联的数据,其识别在社交网络内谁是用户身份的社交网络的成员 平台。 与多个其他用户身份相关联的数据基于电子社交网络平台内的多个其他用户身份与电子社交网络平台的交互。 根据与被验证的用户身份相关联的凭证的表示和与被访问的用户身份相关联的得分,输入访问分数以便显示。
    • 5. 发明授权
    • Providing call alerts using social network data
    • 使用社交网络数据提供呼叫提醒
    • US08958537B1
    • 2015-02-17
    • US13735074
    • 2013-01-07
    • MicroStrategy Incorporated
    • Michael J. Saylor
    • H04M3/42
    • H04M3/42068
    • Alerts are provided for calls, where the alerts are indicative of the relationship of a caller to a call recipient in a social networking platform. An identifier for a calling device is used to access social network data that is descriptive of a relationship of the caller to the call recipient in the social networking platform. An alert option for a call is selected, from among multiple, different alert options, based on the social network data that is descriptive of the relationship of the caller to the call recipient in the social networking platform.
    • 为呼叫提供警报,其中警报指示呼叫者在社交网络平台中与呼叫接收者的关系。 用于呼叫设备的标识符用于访问描述社交网络平台中呼叫者与呼叫接收者的关系的社交网络数据。 基于在社交网络平台中描述呼叫者与呼叫接收者的关系的社交网络数据,从多个不同的警报选项中选择呼叫的警报选项。
    • 8. 发明授权
    • Context-aware validation
    • 上下文感知验证
    • US09444805B1
    • 2016-09-13
    • US14603429
    • 2015-01-23
    • MicroStrategy Incorporated
    • Michael J. SaylorPeng Xiao
    • H04L9/32H04L29/06
    • H04L63/08H04L63/107H04W4/02H04W12/06
    • An application executed on a client device displays a user interface that receives input related to outputting credential information, wherein the application is configured to manage credentials that are associated with a validation system. The application receives, through the user interface, first user input to output a representation of a first credential in a manner that enables a credential authority to validate the representation. In response to receiving the first user input, the application identifies a location of the client device. The application determines whether the location of the client device is associated with a first region where the first credential is enabled for validation. In response to determining that the location of the client device is associated with the first region where the first credential is enabled for validation, the application displays, on the user interface, the representation of the first credential.
    • 在客户端设备上执行的应用程序显示接收与输出凭证信息有关的输入的用户界面,其中所述应用被配置为管理与验证系统相关联的凭证。 应用程序通过用户界面接收第一用户输入,以使得凭证授权机构验证该表示的方式输出第一凭证的表示。 响应于接收到第一用户输入,应用程序识别客户端设备的位置。 应用程序确定客户端设备的位置是否与第一个凭据启用验证的第一个区域相关联。 响应于确定客户端设备的位置与启用第一凭证以进行验证的第一区域相关联,则应用程序在用户界面上显示第一凭证的表示。
    • 10. 发明授权
    • Sharing electronic resources
    • 共享电子资源
    • US09076006B1
    • 2015-07-07
    • US13791216
    • 2013-03-08
    • MicroStrategy Incorporated
    • Michael J. SaylorHector VazquezGang ChenSergey Mironenko
    • G06F21/60H04L29/06G06F21/62
    • G06F21/606G06F21/6218H04L63/08H04W4/80H04W12/08
    • A method performed by one or more processing devices, comprising: receiving information corresponding to an electronic resource of a first user; generating a resource identifier for the electronic resource of the first user; receiving a request for access to an electronic resource that is shared with a second user of the second client device; identifying, based on the first information, that the electronic resource of the first user is the electronic resource for which the second user is requesting access; determining, in response to the request, second information that is based on the received first information; determining a correspondence between the first information and the second information; determining that the second user of the second client device is authorized to access the electronic resource of the first user; and enabling the second client device to access the electronic resource of the first user.
    • 一种由一个或多个处理设备执行的方法,包括:接收对应于第一用户的电子资源的信息; 生成第一用户的电子资源的资源标识符; 接收对与所述第二客户端设备的第二用户共享的电子资源的访问请求; 基于所述第一信息来识别所述第一用户的电子资源是所述第二用户请求访问的电子资源; 响应于所述请求确定基于所接收的第一信息的第二信息; 确定第一信息和第二信息之间的对应关系; 确定第二客户端设备的第二用户被授权访问第一用户的电子资源; 以及使所述第二客户端设备能够访问所述第一用户的电子资源。