会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Email Server Cooperative Management for Automatic Routing of Emails Based on Preferences
    • 电子邮件服务器合作管理基于偏好的电子邮件自动路由
    • US20090265435A1
    • 2009-10-22
    • US12104225
    • 2008-04-16
    • Yen-Fu ChenFabian F. MorganKeith R. WalkerSarah V. White Eagle
    • Yen-Fu ChenFabian F. MorganKeith R. WalkerSarah V. White Eagle
    • G06F15/16
    • H04L51/14
    • Methods, systems, and media are disclosed for managing the routing of an email at the server level to an email client by preferences set in a routing application located on the server. One embodiment includes querying, by a routing application located on a server and associated with an email system, the email by comparison to conditions for each preference set in the routing application, wherein a preference comprises a routing action. Further, the method includes identifying, based on the querying and by the routing application, a match between the email and at least one of the conditions. Further still, the method includes performing, based on the match and by the routing application, the preference associated with the at least one of the conditions of the email, whereby the email is transmitted to an email client.
    • 公开了方法,系统和媒体,用于通过在位于服务器上的路由应用中设置的偏好来管理在服务器级别的电子邮件的路由到电子邮件客户端。 一个实施例包括通过与路由应用中设置的每个偏好设置的条件进行比较来查询位于服务器上并与电子邮件系统相关联的路由应用,其中优选包括路由动作。 此外,该方法包括基于询问和路由应用来识别电子邮件与至少一个条件之间的匹配。 此外,该方法还包括基于匹配和路由应用来执行与电子邮件的至少一个条件相关联的偏好,由此将电子邮件发送到电子邮件客户端。
    • 22. 发明授权
    • Automatic email consolidation for multiple participants
    • 自动电子邮件合并多个参与者
    • US07596603B2
    • 2009-09-29
    • US10880729
    • 2004-06-30
    • Yen-Fu ChenJohn Hans Handy-BosmaMei Yang SelvageNancy SunKeith Raymond Walker
    • Yen-Fu ChenJohn Hans Handy-BosmaMei Yang SelvageNancy SunKeith Raymond Walker
    • G06F15/16
    • G06Q10/107H04L51/16H04L51/22
    • The invention is a data processing means wherein human perceptible elements of electronic information are gathered, prepared, formatted, or otherwise processed in forming a unified collection of such information storable as a distinct entity. In particular, the invention is a process for composing and displaying a consolidated message document. The preferred embodiment of the invention is a computer program that configures a general-purpose computer to implement the inventive process. Responsive to a user's selection of a message, the inventive process identifies all related messages that the user has received, inserts the related messages into a consolidated message document, and displays the consolidated message document on the user's output device. The inventive process further comprises the steps of removing duplicate message content, sorting the related messages within the consolidated message document according to user-specified preferences, storing the consolidated message document, and marking the related messages for deletion.
    • 本发明是一种数据处理装置,其中收集,准备,格式化或以其他方式处理人类可感知的电子信息元素以形成可存储为不同实体的这种信息的统一收集。 特别地,本发明是用于组合和显示合并消息文档的过程。 本发明的优选实施例是一种计算机程序,其配置通用计算机以实现本发明的过程。 响应于用户对消息的选择,本发明的过程识别用户已经接收到的所有相关消息,将相关消息插入到综合消息文档中,并将合并的消息文档显示在用户的输出设备上。 本发明的方法还包括以下步骤:删除重复的消息内容,根据用户指定的偏好对合并消息文档内的相关消息进行排序,存储合并的消息文档以及标记相关消息以进行删除。
    • 23. 发明授权
    • Method and apparatus for modification of pointing device functions in conjunction with dynamic sorting, displaying, listing, and activation
    • 与动态排序,显示,列表和激活一起修改指点设备功能的方法和装置
    • US07565622B2
    • 2009-07-21
    • US10617529
    • 2003-07-10
    • Yen-Fu ChenRaymond Tang Wang
    • Yen-Fu ChenRaymond Tang Wang
    • G06F3/048
    • G06F3/0482
    • An Operation Modification Program is disclosed that alters the functions performed with a user input device in conjunction with a Drop Down Menu Program. The Drop Down Menu Program provides for the elimination of some manual steps required by a user when employing a user input device for operations involving activation, selection, sorting and scrolling. The Operation Modification Program provides for modification of pointer device functions to eliminate additional manual steps that would be required by a user with the Drop Down Menu Program. The user may configure the modifications or the user may operate using default settings. Five modifications are provided: pointer-over, pointer-over-with-highlighting, pointer-over-with-clicking, pointer-over-with highlighting-and-clicking, and pointer-movement. The five modifications provide for auto-detection, auto-determination, and auto-execution thereby eliminating one or more manual movements by a user. Each of the five modifications can be applied in the areas of activation, selection, scrolling and sorting.
    • 公开了一种操作修改程序,其改变与用户输入设备一起执行的功能与下拉菜单程序。 下拉菜单程序提供消除用户在使用用户输入设备进行涉及激活,选择,排序和滚动的操作时所需的一些手动步骤。 操作修改程序提供指针设备功能的修改,以消除用户使用“下拉菜单”程序所需的其他手动步骤。 用户可以配置修改,或者用户可以使用默认设置进行操作。 提供了五个修改:指针,指针突出显示,指针点击,指针 - 突出显示和指针移动。 这五个修改提供了自动检测,自动确定和自动执行,从而消除了用户的一个或多个手动移动。 五个修改中的每一个可以应用于激活,选择,滚动和排序的领域。
    • 26. 发明授权
    • Replaceable sequenced one-time pads for detection of cloned service client
    • 可替换的顺序一次性检测克隆服务客户端
    • US07529371B2
    • 2009-05-05
    • US10829571
    • 2004-04-22
    • Yen-Fu ChenJohn Hans Handy-BosmaJun SawadaMei Yang SelvageKeith Raymond Walker
    • Yen-Fu ChenJohn Hans Handy-BosmaJun SawadaMei Yang SelvageKeith Raymond Walker
    • H04K1/00H04L9/00H04M1/66
    • H04L63/0838H04L63/0853H04W12/06H04W12/12
    • Authentication of cellular telephone device by providing a first one-time pad cryptological table to a security server which has multiple sequenced One Time Pad value entries including a previous use indicator initialized as “unused”, and providing a second one-time pad cryptological table to an authentic device initially synchronized with the first table. A cloned copy of the second table is stored in an inauthentic cellular telephone device, these third table being initially synchronized with the second table. The authentic device selects an unused entry in the second table and transmits it to the server when requesting service. If the received entry matches a next sequential unused entry in the first table, the server grants service, and both server and authentic device mark that entry as used. If the received entry does not match a sequentially next unused entry in the first table, service is denied to the requesting device.
    • 通过向安全服务器提供第一个一次性密码密码表来进行蜂窝电话设备的认证,该安全服务器具有包括初始化为“未使用”的先前使用指示符的多个有序的一次性值值条目,并且提供第二一次性密码学表 最初与第一个表同步的可信设备。 将第二表的克隆副本存储在不真实的蜂窝电话设备中,这些第三表最初与第二表同步。 真实设备选择第二表中未使用的条目,并在请求服务时将其发送到服务器。 如果接收到的条目与第一个表中的下一个顺序未使用的条目匹配,则服务器授予服务,并且服务器和可信设备将标记所使用的条目。 如果接收到的条目与第一个表中的顺序下一个未使用的条目不匹配,则服务将被拒绝给请求设备。
    • 27. 发明申请
    • DUPLICATE EMAIL ADDRESS DETECTION FOR A CONTACT
    • 联系人的双重电子邮件地址检测
    • US20090106369A1
    • 2009-04-23
    • US11874758
    • 2007-10-18
    • Yen-Fu ChenFabian F. MorganKeith R. WalkerSarah V. White Eagle
    • Yen-Fu ChenFabian F. MorganKeith R. WalkerSarah V. White Eagle
    • G06F15/16
    • G06Q10/107H04L51/28
    • Methods, systems, and media are disclosed for managing multiple email addresses, each of which are associated with a known contact, e.g., a specific person. One embodiment includes selecting email addresses for an email to be sent through a computer system in communication with a mail server, wherein the email addresses comprise an email distribution list. Further, the method includes querying, before sending the email, for duplicate contacts associated with the email addresses in the email distribution list for the email. Further still, the method includes updating, after the querying, the email distribution list to the email addresses left in a remaining email distribution list produced through removal, if any, of the duplicate contacts identified by the querying. Finally, the method includes sending the email to contacts associated with each of the email addresses in the remaining email distribution list, wherein the contacts are in communication with the mail server.
    • 公开了用于管理多个电子邮件地址的方法,系统和媒体,每个电子邮件地址与已知联系人(例如特定人)相关联。 一个实施例包括选择要通过与邮件服务器通信的计算机系统发送的电子邮件的电子邮件地址,其中电子邮件地址包括电子邮件分发列表。 此外,该方法包括在发送电子邮件之前查询与电子邮件的电子邮件分发列表中的电子邮件地址相关联的重复联系人。 此外,该方法还包括在查询之后将电子邮件分发列表更新为剩余电子邮件分发列表中留下的电子邮件地址,通过由查询标识的重复联系人的删除(如果有的话)生成。 最后,该方法包括将电子邮件发送给剩余电子邮件分发列表中与每个电子邮件地址相关联的联系人,其中联系人与邮件服务器通信。