会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • INFORMATION DEPENDENCY FORMULATION AND USE METHOD AND APPARATUS
    • 信息依赖性配方和使用方法及装置
    • WO2008005909A2
    • 2008-01-10
    • PCT/US2007/072622
    • 2007-07-02
    • MOTOROLA, INC.SAKLIKAR, Samir Dilipkumar,SAHA, Subir,
    • SAKLIKAR, Samir Dilipkumar,SAHA, Subir,
    • G06F15/16
    • H04L67/306H04L63/08H04L63/102
    • A networked identity provider can provide (101) an opportunity to a user to establish a dependency between, on the one hand, at least one item of information in a first networked identity provider user identity as is maintained by that networked identity provider and, on the other hand, at least one item of information in a second networked identity provider with which the first networked identity provider can be federated. This networked identity provider can then facilitate establishment (102) of that dependency. These teachings will further support the provision of an opportunity (103) to also establish relative user characterization levels with respect to these items of information to thereby influence subsequent sharing of identity information as between the first and the second networked identity providers.
    • 网络身份提供者可以向用户提供(101)机会以建立依赖性,一方面是维持第一网络化身份提供者用户身份中的至少一项信息 通过该联网身份提供者以及另一方面可以联合第一联网身份提供者的第二联网身份提供者中的至少一项信息。 这个联网的身份提供者然后可以促进该依赖关系的建立(102)。 这些教导将进一步支持提供机会(103)以还建立关于这些信息项的相对用户表征等级,从而影响在第一和第二联网身份提供者之间的后续共享身份信息。
    • 4. 发明申请
    • METHOD AND APPARATUS TO VET AN EXECUTABLE PROGRAM USING A MODEL
    • 使用模型来选择可执行程序的方法和装置
    • WO2010120460A1
    • 2010-10-21
    • PCT/US2010/028563
    • 2010-03-25
    • MOTOROLA, INC.SAHA, Diptikalyan,MOORE, Morris A.,SAHA, Subir,
    • SAHA, Diptikalyan,MOORE, Morris A.,SAHA, Subir,
    • G06F9/445G06F11/36G06F21/00H04L29/06
    • G06F9/44589G06F21/51G06F21/52G06F21/566H04L63/145H04L67/34
    • A network infrastructure element (300), upon determining (101) that an end user platform (305) seeks to download an executable program, executes (103) the program to develop a corresponding model that represents corresponding operating system call-based behavior. The network infrastructure element (300) uses (104) this model to vet the operating system call-based behavior of the program with respect to end-user platform (305) policies. When the operating system call-based behavior vets acceptably with respect to these policies, the end-user platform (305) is then permitted to download (106) the executable program. If desired, the network infrastructure element (300) can provide (107) the model to the end-user platform (305) to permit vetting of the modeled behavior with respect to locally-maintained policies. The model provided to the end-user platform (305) can comprise a size-reduced sliced model.
    • 网络基础设施元件(300)在确定(101)终端用户平台(305)寻求下载可执行程序时执行(103)程序以开发代表相应的基于操作系统呼叫的行为的相应模型。 网络基础设施元件(300)使用(104)该模型来检查相对于终端用户平台(305)策略的程序的操作系统基于呼叫的行为。 当基于操作系统基于呼叫的行为相对于这些策略可接受时,终端用户平台(305)然后被允许下载(106)可执行程序。 如果需要,网络基础设施元件(300)可以向最终用户平台(305)提供模型(107),以允许对本地维护的策略进行建模的行为的审查。 提供给最终用户平台(305)的模型可以包括尺寸减小的切片模型。