System and method for enhancing trust for person-related data sources

    公开(公告)号:US11223656B2

    公开(公告)日:2022-01-11

    申请号:US16706994

    申请日:2019-12-09

    Abstract: The technology disclosed relates to enhancing trust for person-related data sources by tracking person-related sources using trust objects that hold trust metadata. In particular, it relates to generating trust-enhanced data by appending trust metadata to social media content and other business-to-business entities, and further using the trust-enhanced data to develop social engagement models based on customer preferences. The trust metadata described includes names, interface categories and origins of the person-related data sources along with customer engagement preferences and connection types.

    Method and apparatus for multi-domain authentication
    4.
    发明授权
    Method and apparatus for multi-domain authentication 有权
    用于多域认证的方法和装置

    公开(公告)号:US09276929B2

    公开(公告)日:2016-03-01

    申请号:US13843079

    申请日:2013-03-15

    CPC classification number: H04L63/0815 H04L63/0807 H04L63/10 H04L63/1466

    Abstract: A method and apparatus for multi-domain authentication is described. In one example, credentials are received for a user accessing a first domain. User access to the first domain and a second domain is confirmed. A token is created for access to the second domain and the is provided with access to the second domain.

    Abstract translation: 描述了用于多域认证的方法和装置。 在一个示例中,为访问第一域的用户接收凭证。 确认用户对第一个域和第二个域的访问。 创建用于访问第二个域的令牌,并提供对第二个域的访问权限。

    Methods and systems for regulating database activity
    5.
    发明授权
    Methods and systems for regulating database activity 有权
    调节数据库活动的方法和系统

    公开(公告)号:US09245145B2

    公开(公告)日:2016-01-26

    申请号:US13789011

    申请日:2013-03-07

    CPC classification number: G06F21/6218 G06F21/552 G06F2221/2135 H04L63/1425

    Abstract: Methods and systems are provided for regulating access to a database by a server. One exemplary method involves the server receiving one or more requests for an activity with respect to the database and determining an attempted usage for the activity over a monitoring period by a source of the requests. When the attempted usage exceeds an allowed usage of the activity for the monitoring period, the server provides a human verification test to the source and thereafter initiates the activity with respect to the database in response to receiving a satisfactory human verification response to the human verification test from the source.

    Abstract translation: 提供了方法和系统来调节服务器对数据库的访问。 一个示例性方法涉及服务器接收关于数据库的活动的一个或多个请求,并且根据请求的来源在监视期间确定活动的尝试使用。 当尝试使用超过监视期间的活动的允许使用时,服务器向源提供人员验证测试,然后响应于接收对人类验证测试的令人满意的人类验证响应,启动相对于数据库的活动 从源头。

    System and method for enhancing trust for person-related data sources

    公开(公告)号:US10542043B2

    公开(公告)日:2020-01-21

    申请号:US13791295

    申请日:2013-03-08

    Abstract: The technology disclosed relates to enhancing trust for person-related data sources by tracking person-related sources using trust objects that hold trust metadata. In particular, it relates to generating trust-enhanced data by appending trust metadata to social media content and other business-to-business entities, and further using the trust-enhanced data to develop social engagement models based on customer preferences. The trust metadata described includes names, interface categories and origins of the person-related data sources along with customer engagement preferences and connection types.

    SYSTEMS AND METHODS OF AUTOMATED COMPLIANCE WITH DATA PRIVACY LAWS
    7.
    发明申请
    SYSTEMS AND METHODS OF AUTOMATED COMPLIANCE WITH DATA PRIVACY LAWS 审中-公开
    自动符合数据隐私法的系统和方法

    公开(公告)号:US20140373182A1

    公开(公告)日:2014-12-18

    申请号:US14266525

    申请日:2014-04-30

    CPC classification number: G06F21/6245

    Abstract: The technology disclosed relates to automated compliance with data privacy laws of varying jurisdictions. In particular, it relates to constructing trust filters that automatically restrict collection, use, processing, transfer, or consumption of any person-related data that do not meet the data privacy regulations of the applicable jurisdictions. The trust filters are constructed dependent on associating person-related data entities with trust objects that track person-related data sources.

    Abstract translation: 所披露的技术涉及自动遵守不同司法管辖区的数据隐私法。 特别地,它涉及构建信任过滤器,其自动限制不符合适用司法管辖区的数据隐私条例的任何与人相关的数据的收集,使用,处理,转移或消费。 信任过滤器依赖于将与人相关的数据实体与跟踪人员相关数据源的信任对象相关联。

    METHODS AND SYSTEMS FOR REGULATING DATABASE ACTIVITY
    8.
    发明申请
    METHODS AND SYSTEMS FOR REGULATING DATABASE ACTIVITY 有权
    用于调节数据库活动的方法和系统

    公开(公告)号:US20140019488A1

    公开(公告)日:2014-01-16

    申请号:US13789011

    申请日:2013-03-07

    CPC classification number: G06F21/6218 G06F21/552 G06F2221/2135 H04L63/1425

    Abstract: Methods and systems are provided for regulating access to a database by a server. One exemplary method involves the server receiving one or more requests for an activity with respect to the database and determining an attempted usage for the activity over a monitoring period by a source of the requests. When the attempted usage exceeds an allowed usage of the activity for the monitoring period, the server provides a human verification test to the source and thereafter initiates the activity with respect to the database in response to receiving a satisfactory human verification response to the human verification test from the source.

    Abstract translation: 提供了方法和系统来调节服务器对数据库的访问。 一个示例性方法涉及服务器接收关于数据库的活动的一个或多个请求,并且根据请求的来源在监视期间确定活动的尝试使用。 当尝试使用超过监视期间的活动的允许使用时,服务器向源提供人员验证测试,然后响应于接收对人类验证测试的令人满意的人类验证响应,启动相对于数据库的活动 从源头。

    METHOD AND SYSTEM FOR SEMI-SYNCHRONOUSLY EXPORTING DATA
    9.
    发明申请
    METHOD AND SYSTEM FOR SEMI-SYNCHRONOUSLY EXPORTING DATA 有权
    同步出口数据的方法和系统

    公开(公告)号:US20130339490A1

    公开(公告)日:2013-12-19

    申请号:US13862193

    申请日:2013-04-12

    CPC classification number: H04L29/08117 H04L67/06 H04L67/1095

    Abstract: Systems and methods are provided for semi-synchronously exporting data. A web server creates an export record in response to receiving a data request from a client computer. The web server sends a token to the client computer, wherein receipt of the token enables the client computer to be used for other purposes while waiting for receipt of requested data. At least one of multiple batch processing servers processes the data request in response to accessing the export record. At least one of the multiple batch processing servers updates the export record to reflect the processing of the data request. The web server exports the processed data request to the client computer in response to identifying an update of the export record.

    Abstract translation: 提供了用于半同步导出数据的系统和方法。 响应于从客户端计算机接收到数据请求,Web服务器创建导出记录。 Web服务器向客户端计算机发送令牌,其中令牌的接收使客户端计算机能够用于其他目的,同时等待接收所请求的数据。 响应于访问导出记录,多个批处理服务器中的至少一个处理数据请求。 多批处理服务器中的至少一个更新导出记录以反映数据请求的处理。 Web服务器将已处理的数据请求导出到客户端计算机,以响应确定导出记录的更新。

    Enabling a third-party data service to update custom data objects

    公开(公告)号:US11138176B2

    公开(公告)日:2021-10-05

    申请号:US15216538

    申请日:2016-07-21

    Abstract: Enabling a third-party data service to update custom data objects is described. A database system outputs a data object to a user device in response to receiving a user selection of the data object. The database system outputs a data service object, associated with a third-party data service, to the user device in response to receiving a user selection of the third-party data service. The database system stores metadata that maps between a data field, associated with the data object, and a data service field, associated with the data service object, in response to receiving a user selection of the data field and the data service field. The database system updates an instance of the data object by using the metadata to send request data to the third-party data service and using the metadata to receive response data from the third-party service.

Patent Agency Ranking