会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Contact schema
    • 联系方式
    • US07636719B2
    • 2009-12-22
    • US10324243
    • 2002-12-19
    • J. Patrick ThompsonWalter R. SmithKim CameronJonathan D. PerlowDejan SuboticMelissa W. Dunn
    • J. Patrick ThompsonWalter R. SmithKim CameronJonathan D. PerlowDejan SuboticMelissa W. Dunn
    • G06F7/00G06F17/00
    • G06Q10/10Y10S707/99931
    • A schema is provided that defines people, groups and organizations by their corresponding contact information and other related characteristics. The schema defines a person by personal data, name data, location data, and e-address data. A group is defined by group membership data and e-address data. An organization is defined by location data and by e-address data. The schema also defines role occupancies for interrelating the various contacts. The role occupancies are defined by role occupancy data that may include employee data, team member data, group membership data, family data, customer or business data, and other types of data that can link two or more contacts. By interrelating contacts based on role occupancies, the schema is able to provide rich querying of one or more databases for obtaining desired contact information.
    • 提供了一种模式,通过其相应的联系信息和其他相关特征来定义人员,组和组织。 该模式通过个人数据,名称数据,位置数据和电子地址数据来定义个人。 组由组成员数据和电子地址数据定义。 组织由位置数据和电子地址数据定义。 该模式还定义了将各种联系人相互关联的角色占用。 角色占用由角色占用数据定义,角色占用数据可以包括员工数据,团队成员数据,组成员数据,家庭数据,客户或业务数据以及可以链接两个或多个联系人的其他类型的数据。 通过基于角色占用关联联系人,该模式能够提供用于获得所需联系信息的一个或多个数据库的丰富查询。
    • 9. 发明授权
    • User-centric consent management system and method
    • 以用户为中心的同意管理制度和方法
    • US07610391B2
    • 2009-10-27
    • US11456380
    • 2006-07-10
    • Melissa W. Dunn
    • Melissa W. Dunn
    • G06F15/16G06F7/04
    • G06F21/6218G06F2221/2141
    • In a network computing environment, a user-centric system and method for controlling access to user-specific information maintained in association with a web-services service. When a web-services client desires access to the user-specific information, the client sends a request. The request identifies the reasons/intentions for accessing the desired information. The request is compared to the user's existing access permissions. If there is no existing access permission, the request is compared to the user's default preferences. If the default preferences permit the requested access, an access rule is created dynamically and the client's request is filled, without interrupting the user. If the default preferences do not permit the request to be filled, a consent user interface may be invoked. The consent user interface presents one or more consent options to a party with authority to grant consent, thereby permitting the user to control whether the client's access will be filled.
    • 在网络计算环境中,以用户为中心的系统和方法,用于控制与web服务服务相关联地维护的用户特定信息的访问。 当Web服务客户端希望访问用户特定信息时,客户端发送请求。 该请求标识了访问所需信息的原因/目的。 该请求与用户现有的访问权限进行比较。 如果没有现有的访问权限,则将请求与用户的默认首选项进行比较。 如果默认首选项允许请求的访问,则动态创建访问规则,并填充客户端的请求,而不会中断用户。 如果默认首选项不允许填写请求,则可以调用同意用户界面。 同意用户界面向有权授予同意的一方呈现一个或多个同意选项,从而允许用户控制客户端的访问是否被填充。
    • 10. 发明授权
    • System and method for user-centric authorization to access user-specific information
    • 以用户为中心的授权访问用户特定信息的系统和方法
    • US08185932B2
    • 2012-05-22
    • US13013036
    • 2011-01-25
    • Melissa W. Dunn
    • Melissa W. Dunn
    • G06F17/00G06F15/16G06F15/173
    • H04L63/102
    • In a network computing environment, a user-centric system and method for controlling access to user-specific information maintained in association with a web-services service. When a web-services client desires access to the user-specific information, the client sends a request. The request identifies the reasons/intentions for accessing the desired information. The request is compared to the user's existing access permissions. If there is no existing access permission, the request is compared to the user's default preferences. If the default preferences permit the requested access, an access rule is created dynamically and the client's request is filled, without interrupting the user. If the default preferences do not permit the request to be filled, a consent user interface may be invoked. The consent user interface presents the user with one or more consent options, thereby permitting the user to control whether the client will be given access to the user-specific information.
    • 在网络计算环境中,以用户为中心的系统和方法,用于控制与web服务服务相关联地维护的用户特定信息的访问。 当Web服务客户端希望访问用户特定信息时,客户端发送请求。 该请求标识了访问所需信息的原因/目的。 该请求与用户现有的访问权限进行比较。 如果没有现有的访问权限,则将请求与用户的默认首选项进行比较。 如果默认首选项允许请求的访问,则动态创建访问规则,并填充客户端的请求,而不会中断用户。 如果默认首选项不允许填写请求,则可以调用同意用户界面。 同意用户界面向用户呈现一个或多个同意选项,从而允许用户控制是否允许客户访问用户特定信息。