会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • VIRTUAL REALITY PRIVACY SETTINGS
    • 虚拟现实隐私设置
    • WO2018071190A1
    • 2018-04-19
    • PCT/US2017/053995
    • 2017-09-28
    • GOOGLE LLC
    • CLEMENT, Manuel ChristianWELKER, Stefan
    • G06F21/62G06F3/01G06F3/0481G06Q10/10H04L29/06
    • G06F3/01A63F2300/69A63F2300/8082G06F3/011G06F3/017G06F3/04815G06F21/6245G06F2221/032G06Q10/00G06Q10/101H04L67/38
    • Computer-implemented systems and methods are described for configuring a plurality of privacy properties for a plurality of virtual objects associated with a first user and a virtual environment being accessed using a device associated with the first user, triggering for display, in the virtual environment, at least one of the plurality of virtual objects to the user accessing the virtual environment. In response to determining that additional users are accessing the virtual environment and the virtual object is associated with a privacy setting of the first user, applying a visual modification to the at least one virtual object based at least in part on the privacy setting associated with the at least one virtual object, and triggering for display the visual modification of the at least one virtual object to a second user while continuing to trigger display to the first user the virtual object without the visual modification.
    • 描述了计算机实现的系统和方法,用于为与第一用户相关联的多个虚拟对象和使用与第一用户相关联的设备访问的虚拟环境配置多个隐私属性,触发 用于在虚拟环境中向访问虚拟环境的用户显示多个虚拟对象中的至少一个。 响应于确定附加用户正在访问虚拟环境并且虚拟对象与第一用户的隐私设置相关联,至少部分地基于与所述至少一个虚拟对象相关联的隐私设置对所述至少一个虚拟对象应用视觉修改 至少一个虚拟对象,并且触发用于向第二用户显示所述至少一个虚拟对象的视觉修改,同时继续触发向第一用户显示没有视觉修改的虚拟对象。
    • 3. 发明申请
    • TECHNIQUES FOR DETECTING MALWARE WITH MINIMAL PERFORMANCE DEGRADATION
    • 用最小性能降解来检测恶意软件的技术
    • WO2017112335A1
    • 2017-06-29
    • PCT/US2016/063762
    • 2016-11-25
    • INTEL CORPORATION
    • LEMAY, MichaelDURHAM, David M.
    • G06F21/56
    • G06F21/566G06F21/567G06F2221/032H04L63/1416H04L63/145
    • Various embodiments are generally directed to techniques for detecting malware in a manner that mitigates the consumption of processing and/or storage resources of a processing device. An apparatus may include a first processor component of a processing device to generate entries in a chronological order within a first page modification log maintained within a first storage divided into multiple pages, each entry to indicate a write access made by the first processor component to a page of the multiple pages; a retrieval component of a graphics controller of the processing device to recurringly retrieve indications from the first page modification log of at least one recently written page of the multiple pages; and a scan component of the graphics controller to recurringly scan the at least one recently written page to detect malware within the at least one recently written page.
    • 各种实施例通常针对用于以减轻处理设备的处理和/或存储资源的消耗的方式来检测恶意软件的技术。 一种装置可以包括处理设备的第一处理器组件,以在被划分成多个页面的第一存储器内维护的第一页面修改日志内按照时间顺序生成条目,每个条目指示第一处理器组件对 多页的页面; 所述处理设备的图形控制器的检索组件重复检索来自所述多个页面中的至少一个最近写入的页面的所述第一页面修改日志的指示; 以及所述图形控制器的扫描组件重复扫描所述至少一个最近写入的页面以检测所述至少一个最近写入的页面内的恶意软件。
    • 6. 发明申请
    • ELECTRONIC DEVICE AND METHOD FOR OPERATING THE SAME
    • 电子设备及其操作方法
    • WO2016035984A1
    • 2016-03-10
    • PCT/KR2015/006169
    • 2015-06-18
    • LG ELECTRONICS INC.
    • BAE, KyungnamLEE, EunjungKIM, Mingi
    • G06F3/14
    • G06F21/629G06F3/1454G06F2221/032G06Q50/01G09G2340/0492
    • A method for operating an electronic device according to an embodiment of the present invention includes: entering a content sharing mode capable of sharing content with a first electronic device; outputting first content shared with the first electronic device; entering a content sharing mode capable of sharing content with a second electronic device; determining the authority to decide a display layout, with respect to the second electronic device; transmitting display layout information to the second electronic device upon determining that the second electronic device has the authority to decide the display layout; and receiving, from the second electronic device, display layout determination information including information on output positions of content shared with the first and second electronic devices. Accordingly, it is possible to provide various optimized display layouts of a screen displaying content of connected electronic devices.
    • 根据本发明的实施例的用于操作电子设备的方法包括:输入能够与第一电子设备共享内容的内容共享模式; 输出与所述第一电子设备共享的第一内容; 输入能够与第二电子设备共享内容的内容共享模式; 确定相对于第二电子设备决定显示布局的权限; 在确定第二电子设备具有决定显示布局的权力时,将显示布局信息发送到第二电子设备; 以及从所述第二电子设备接收包括关于与所述第一和第二电子设备共享的内容的输出位置的信息的显示布局确定信息。 因此,可以提供显示连接的电子设备的内容的屏幕的各种优化的显示布局。
    • 10. 发明申请
    • METHOD AND SYSTEM FOR AUTHENTICATION OF COMMUNICATION AND OPERATION
    • 用于通信和操作认证的方法和系统
    • WO2013168151A2
    • 2013-11-14
    • PCT/IL2013/050385
    • 2013-05-06
    • SERENTIC LTD.
    • KORMAN, DavidSASSON, Efraim
    • G06F21/44
    • G06F21/46G06F21/55G06F21/76G06F21/87G06F2221/032H04L63/20
    • The subject matter discloses at a first electronic entity, a method for authenticating the first electronic entity by a second electronic entity, the method comprising: receiving, from the second electronic entity, a request for authenticating the first electronic entity; partitioning an at least one resource as a result of the receiving the request; wherein the at least one resource being one member of a group consisting of a memory partition, a disk partition, a chip partition, a control resource and a hardware logic; and providing to the second electronic entity an access permission to the at least one resource; wherein the access permission being for the authenticating; wherein the authenticating being by utilizing the at least one resource; thereby enabling the second electronic entity the authenticating of the first electronic entity by utilizing the at least one resource.
    • 该主题在第一电子实体中公开了一种用于由第二电子实体认证第一电子实体的方法,所述方法包括:从所述第二电子实体接收用于认证所述第一电子实体的请求; 作为接收请求的结果划分至少一个资源; 其中所述至少一个资源是由存储器分区,磁盘分区,芯片分区,控制资源和硬件逻辑组成的组的一个成员; 以及向所述第二电子实体提供对所述至少一个资源的访问权限; 其中所述访问许可用于所述认证; 其中所述认证是利用所述至少一个资源; 从而使第二电子实体能够利用至少一个资源来认证第一电子实体。