会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • ANTI-PHISHING FOR CLIENT DEVICES
    • 用于客户端设备的防静电
    • US20080034428A1
    • 2008-02-07
    • US11458048
    • 2006-07-17
    • Arturo BejarNaveen Agarwal
    • Arturo BejarNaveen Agarwal
    • G06F12/14
    • G06F21/31G06F21/554G06F2221/2119H04L63/126H04L63/1441H04L63/1483H04L63/168
    • A network device and method are directed towards providing a client side identification mechanism for use detecting phishing attempts. In one embodiment, a user of a client device may provide anti-phishing data through an anti-phish setup interface for a website, application, or the like. In one embodiment, the anti-phishing data is an image. The client device then receives client device data indicating the website, application, or the like, for which the anti-phishing data is associated and where the anti-phishing data is located. In one embodiment, the client device data is received in the form of a cookie. When the user of the client device accesses the website, application, or the like, the client device may provide the client device data which is then used to locate and display the anti-phishing data. If the user is being phished, the anti-phishing data may not be displayed or otherwise played.
    • 网络设备和方法旨在提供用于检测网络钓鱼尝试的客户端识别机制。 在一个实施例中,客户端设备的用户可以通过用于网站,应用等的反网络钓鱼设置界面来提供反网络钓鱼数据。 在一个实施例中,反网络钓鱼数据是图像。 然后,客户端设备接收指示反钓鱼数据相关联的网站,应用等的客户端设备数据,以及反网络钓鱼数据所在的位置。 在一个实施例中,以cookie的形式接收客户端设备数据。 当客户端设备的用户访问网站,应用程序等时,客户端设备可以提供客户端设备数据,然后用于定位和显示反网络钓鱼数据。 如果用户被钓鱼,则可能不会显示或以其他方式播放反网络钓鱼数据。
    • 5. 发明申请
    • USING SOCIAL GRAPH FOR ACCOUNT RECOVERY
    • 使用社会图表进行帐户恢复
    • US20120166553A1
    • 2012-06-28
    • US12978327
    • 2010-12-23
    • Yigal Dan RubinsteinJacob Andrew BrillArturo BejarJonathan H. FrankDavid Breger
    • Yigal Dan RubinsteinJacob Andrew BrillArturo BejarJonathan H. FrankDavid Breger
    • G06F15/16
    • H04L63/083G06Q50/01H04L51/12H04L51/32
    • A social networking system performs account recovery for a user with the help of the user's connections (e.g., friends). The social networking system selects connections of the user based on information indicating likelihood of real-world interactions between the user and the selected connections. Access codes are sent to the selected connections and the user instructed to obtain access codes from the selected connections via a communication that is outside the social networking system, for example, via phone. The user provides the access codes obtained from the selected connections to the social networking system. If the access codes provided by the user match the access codes sent to the selected connections, the user is granted access to the account. Real-world interactions between two users are determined based on sharing of devices between the users or information indicating presence of the users in the same place during same time interval.
    • 社交网络系统在用户的连接(例如朋友)的帮助下执行用户的帐户恢复。 社交网络系统基于指示用户与所选连接之间的真实交互的可能性的信息来选择用户的连接。 访问代码被发送到所选择的连接,并且用户指示通过例如通过电话在社交网络系统之外的通信从所选择的连接获得访问代码。 用户提供从所选择的连接获得的访问代码到社交网络系统。 如果用户提供的访问代码与发送到所选连接的访问​​代码相匹配,则授予用户访问该帐户的权限。 基于在用户之间的设备的共享或指示在同一时间间隔内相同位置的用户的存在的信息来确定两个用户之间的真实世界交互。
    • 9. 发明授权
    • Offline-online incentive points system and method
    • 离线在线奖励制度和方法
    • US07424617B2
    • 2008-09-09
    • US10751038
    • 2003-12-31
    • Eric BoydArturo BejarAnil PalDavid Roman
    • Eric BoydArturo BejarAnil PalDavid Roman
    • H04L9/00G06Q30/00
    • G06Q30/02G06Q30/0225G06Q30/0226G06Q30/0241G06Q30/0601
    • An electronic points system that allows consumers to redeem online those points that were earned offline is described. In one implementation, the offline-online points system is applied to a soft drink bottle caps program. A soft drink company is sponsoring a promotions program where certain bottle caps are worth so many points. A consumer buys a soft drink bottle at a local store. The lucky consumer discovers that he is the beneficiary of a winning bottle cap, and in particular, a bottle cap that is worth N points. Instead of redeeming this winning bottle cap in the traditional way, the consumer logs onto the soft drink company's website and registers his bottle cap code. Thereafter, after registration, the consumer can redeem these points for any merchandise that is available for purchase with these points at any participating company's online store.
    • 描述了电子点系统,允许消费者在线兑换在线获得的积分。 在一个实施中,离线在线点系统被应用于软饮料瓶盖程序。 一家软饮公司正在赞助一个促销计划,其中某些瓶盖价值很多。 消费者在当地的商店购买一个软饮料瓶。 幸运的消费者发现他是获奖瓶盖的受益者,特别是值得N分的瓶盖。 消费者不用以传统的方式兑换这个获奖的瓶盖,而是登录到软饮公司的网站上,并注册了他的瓶盖密码。 此后,注册后,消费者可以在任何参与公司的网上商店兑换这些积分,以获取任何可购买的商品。