Systems and methods for administering policies for physical locations
    1.
    发明授权
    Systems and methods for administering policies for physical locations 有权
    用于管理物理位置的策略的系统和方法

    公开(公告)号:US08112785B1

    公开(公告)日:2012-02-07

    申请号:US11967975

    申请日:2007-12-31

    IPC分类号: G06F17/00

    摘要: A method for receiving verification that a source is authorized to provide mobile-computing-device policies for a first physical location. The method may include receiving a first mobile-computing-device policy and identifying the first physical location. The method may also include associating the first mobile-computing-device policy with the first physical location and implementing, based on the verification, the first mobile-computing-device policy at the first physical location. Systems and computer-readable media for verifying that a source is authorized to provide mobile-computing-device policies for a first physical location are also disclosed.

    摘要翻译: 一种用于接收验证的方法,其中的源被授权为第一物理位置提供移动计算设备策略。 该方法可以包括接收第一移动计算设备策略并识别第一物理位置。 该方法还可以包括将第一移动计算设备策略与第一物理位置相关联,并且基于验证在第一物理位置实现第一移动计算设备策略。 还公开了用于验证源被授权为第一物理位置提供移动计算设备策略的系统和计算机可读介质。

    Remote identification of blocked websites while maintaining user privacy
    2.
    发明授权
    Remote identification of blocked websites while maintaining user privacy 有权
    在保护用户隐私的同时远程识别被阻止的网站

    公开(公告)号:US07571325B1

    公开(公告)日:2009-08-04

    申请号:US11079777

    申请日:2005-03-14

    IPC分类号: H04L9/00 H04L9/32

    CPC分类号: H04L63/0281 H04L63/101

    摘要: Methods, apparati, and computer-readable media for regulating a user's access to a Web page. A method embodiment of the present invention comprises the steps of hashing (31) a URL associated with a Web page requested by the user; comparing (32) the hashed URL with a list (24) of pre-stored URL hashes; and granting (34) or denying (37) access to the requested Web page based upon results of the comparing step (32).

    摘要翻译: 用于规范用户访问网页的方法,附件和计算机可读介质。 本发明的方法实施例包括以下步骤:(a)与用户请求的网页相关联的URL; 将散列的URL与预先存储的URL散列的列表(24)进行比较(32); 以及基于所述比较步骤(32)的结果来授予(34)或拒绝(37)访问所请求的网页。

    Systems and methods for circumventing malicious attempts to block the installation of security software
    3.
    发明授权
    Systems and methods for circumventing malicious attempts to block the installation of security software 有权
    避免恶意企图阻止安全软件安装的系统和方法

    公开(公告)号:US08250652B1

    公开(公告)日:2012-08-21

    申请号:US12391696

    申请日:2009-02-24

    IPC分类号: G06F11/00

    CPC分类号: G06F21/566 G06F21/554

    摘要: Computer-implemented methods and systems for circumventing malicious attempts to block the installation of security-software programs are disclosed. An exemplary method for performing such a task may comprise: 1) detecting, during installation of a security-software program, an error that is indicative of an attack on the security-software program, 2) identifying at least one executable file targeted by the attack on the security-software program, 3) circumventing the attack by dynamically obfuscating the executable file targeted by the attack, and then 4) completing installation of the security-software program.

    摘要翻译: 公开了用于规避恶意尝试阻止安全软件程序安装的计算机实现的方法和系统。 执行这样的任务的示例性方法可以包括:1)在安装安全软件程序期间检测指示对安全软件程序的攻击的错误,2)识别至少一个可执行文件 攻击安全软件程序,3)通过动态混淆攻击目标的可执行文件来规避攻击,然后4)完成安全软件程序的安装。

    Linguistic nonsense detection for undesirable message classification
    4.
    发明授权
    Linguistic nonsense detection for undesirable message classification 有权
    不良消息分类的语言废话检测

    公开(公告)号:US07809795B1

    公开(公告)日:2010-10-05

    申请号:US11535437

    申请日:2006-09-26

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/107

    摘要: Nonsense words are removed from incoming emails and visually similar (look-alike) characters are replaced with the actual, corresponding characters, so that the emails can be more accurately analyzed to see if they are spam. More specifically, an incoming email stream is filtered, and the emails are normalized to enable more accurate spam detection. In some embodiments, the normalization comprises the removal of nonsense words and/or the replacement of look-alike characters according to a set of rules. In other embodiments, more and/or different normalization techniques are utilized. In some embodiments, the language in which an email is written is identified in order to aid in the normalization. Once incoming emails are normalized, they are then analyzed to detect spam or other forms of undesirable email, such as phishing emails.

    摘要翻译: 无意义的字词从传入的电子邮件中删除,并且视觉上类似(类似的)字符被替换为实际的相应字符,使得可以更准确地分析电子邮件以查看它们是否是垃圾邮件。 更具体地说,传入的电子邮件流被过滤,并且电子邮件被归一化以便能够进行更准确的垃圾邮件检测。 在一些实施例中,归一化包括根据一组规则去除无意义的单词和/或替换相似的人物。 在其他实施例中,利用更多和/或不同的归一化技术。 在一些实施例中,识别写入电子邮件的语言以帮助规范化。 一旦收到的电子邮件被归一化,那么他们将被分析以检测垃圾邮件或其他形式的不需要的电子邮件,例如网络钓鱼邮件。

    DO-IT-YOURSELF BADGE AND METHOD OF MAKING SAME

    公开(公告)号:US20100223567A1

    公开(公告)日:2010-09-02

    申请号:US12718827

    申请日:2010-03-05

    IPC分类号: G06F3/048

    CPC分类号: G09F3/207 A44C3/001

    摘要: A system for generating customized badges. The system includes a computer, a printer coupled to the computer, a display coupled to the computer, and a computer readable medium. The computer readable medium includes instructions for opening a badge profile, providing a data entry screen based on the profile, receiving data in the data entry screen, and printing customized badges on the printer based on the received data. The badge profile defines a size, type, and location of data to be printed on the customized badges.

    摘要翻译: 用于生成自定义徽章的系统。 该系统包括计算机,耦合到计算机的打印机,耦合到计算机的显示器和计算机可读介质。 计算机可读介质包括用于打开徽章简档的指令,基于简档提供数据输入屏幕,在数据输入屏幕中接收数据,以及基于接收的数据在打印机上打印定制的徽章。 徽章配置文件定义要在自定义徽章上打印的数据的大小,类型和位置。

    Sampler and cell for radon detectors and method of using same
    7.
    发明授权
    Sampler and cell for radon detectors and method of using same 失效
    用于氡探测器的采样器和电池及其使用方法

    公开(公告)号:US4352014A

    公开(公告)日:1982-09-28

    申请号:US127906

    申请日:1980-03-06

    申请人: Brian Powell

    发明人: Brian Powell

    IPC分类号: G01T1/178 G01T7/02 G01V5/00

    CPC分类号: G01T1/178 G01T7/02 Y10S250/02

    摘要: A relatively small diameter, relatively deep hole is made in the ground and a sampler tube is inserted therein. An acetate sleeve is detachably inserted into a chamber on the upper end of the sampling tube and the sampler is left for at least sixteen hours and preferably longer in order to permit radon gas to migrate up the tube. Daughter products of radon deposit on the acetate film which is then placed in a scintillation cell attached to the counting chamber of a scintillation counter, which counts the alpha emissions of the daughter products thereby permitting the amount of radon gas to be calculated. This method reduces considerably any contamination of the scintillation counting chamber so that cleansing is not necessary thus permitting a much higher level of productivity. The system is also totally insensitive to thoron so that no correction for thoron signals is required. The same method can be used to collect airborne samples by hanging the acetate strip in a desired location for at least four hours and counting alpha emissions from said strip as above.

    摘要翻译: 在地面上形成相当小的相对较深的孔,并且在其中插入采样管。 乙酸酯套筒可拆卸地插入取样管的上端的腔室中,并且取样器留下至少16小时,优选更长,以便允许氡气向上移动。 氡的产物在乙酸盐膜上沉积,然后将其放置在连接到闪烁计数器的计数室的闪烁细胞中,闪烁计数器计数子产物的α发射,从而允许计算氡气的量。 该方法显着地减少了闪烁计数室的任何污染,因此不需要清洁,从而允许更高水平的生产率。 该系统对钍气也完全不敏感,因此不需要校正钍气信号。 相同的方法可以用于通过将所述醋酸盐条带悬挂在所需位置至少四小时并且如上所述计算来自所述条带的α发射来收集空气样品。

    Do-it-yourself badge and method of making same
    8.
    发明授权
    Do-it-yourself badge and method of making same 有权
    做自己的徽章和做相同的方法

    公开(公告)号:US08667408B2

    公开(公告)日:2014-03-04

    申请号:US12718827

    申请日:2010-03-05

    IPC分类号: G06F3/048

    CPC分类号: G09F3/207 A44C3/001

    摘要: A system for generating customized badges. The system includes a computer, a printer coupled to the computer, a display coupled to the computer, and a computer readable medium. The computer readable medium includes instructions for opening a badge profile, providing a data entry screen based on the profile, receiving data in the data entry screen, and printing customized badges on the printer based on the received data. The badge profile defines a size, type, and location of data to be printed on the customized badges.

    摘要翻译: 用于生成自定义徽章的系统。 该系统包括计算机,耦合到计算机的打印机,耦合到计算机的显示器和计算机可读介质。 计算机可读介质包括用于打开徽章简档的指令,基于简档提供数据输入屏幕,在数据输入屏幕中接收数据,以及基于接收的数据在打印机上打印定制的徽章。 徽章配置文件定义要打印在自定义徽章上的数据的大小,类型和位置。

    Systems and Methods for Updating a Software Product
    9.
    发明申请
    Systems and Methods for Updating a Software Product 有权
    更新软件产品的系统和方法

    公开(公告)号:US20110035740A1

    公开(公告)日:2011-02-10

    申请号:US12538622

    申请日:2009-08-10

    IPC分类号: G06F9/445 G06F9/44

    CPC分类号: G06F8/65 G06F8/656

    摘要: A method may include receiving a request to install a second version of a software product over a first version of the software product, installing the second version of the software product in a dormant state while the first version of the software product is running, and swapping the first and second versions of the software product by activating the second version of the software product and deactivating the first version of the software product. Various other methods, systems, and computer-readable media are also disclosed.

    摘要翻译: 一种方法可以包括:在所述软件产品的第一版本上接收安装软件产品的第二版本的请求,在所述软件产品的第一版本运行时将所述软件产品的所述第二版本安装在休眠状态,并且交换 软件产品的第一和第二版本通过激活软件产品的第二版本并停用第一版本的软件产品。 还公开了各种其它方法,系统和计算机可读介质。

    SENSOR HEAD FOR A DRY POWDER AGENT
    10.
    发明申请
    SENSOR HEAD FOR A DRY POWDER AGENT 有权
    干粉发生器传感器头

    公开(公告)号:US20100259756A1

    公开(公告)日:2010-10-14

    申请号:US12421030

    申请日:2009-04-09

    IPC分类号: G01N21/59

    摘要: A sensor head for a dry powder agent according to an exemplary aspect of the present disclosure includes a housing defined along an axis along which light is communicated, the housing defines a multiple of apertures transverse to the axis, the multiple of apertures in communication with a measurement volume along the axis. A mirror is within the housing to reflect the light through the measurement volume.

    摘要翻译: 根据本公开的示例性方面的用于干粉剂的传感器头包括沿着轴线定义的壳体,沿着所述轴线连通光,所述壳体限定横向于所述轴线的多个孔,所述多个孔与一个 沿轴测量体积。 外壳内的一个镜子可通过测量体积反射光线。