会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Community profiling for social media
    • 社交媒体社区分析
    • US08713022B2
    • 2014-04-29
    • US13597315
    • 2012-08-29
    • Hongxia JinYan LiuWenjun Zhou
    • Hongxia JinYan LiuWenjun Zhou
    • G06F7/00G06F17/30
    • G06Q50/01
    • Embodiments of the invention relate to modeling communities associated with groups of data items. Tools are provided to iteratively assign data items to communities and to update topic and participant distribution in the assigned communities. As the distributions are updated, the characteristics of the communities are updated. Each activity area is defined from the perspective of a single user. Participants in a community are connected to a user, but not necessarily to each other. The combination of formations of communities and the statistical aspect of evaluating characteristics of the communities provides a multi-facetted organization of connections between data items and associated participants.
    • 本发明的实施例涉及对与数据项组相关联的社区的建模。 提供工具以迭代地向社区分配数据项,并更新所分配社区中的主题和参与者分布。 随着发行版本的更新,社区的特征将被更新。 从单个用户的角度定义每个活动区域。 社区中的参与者连接到用户,但不一定相互联系。 社区组合和评估社区特征的统计方面的组合提供了数据项目和相关参与者之间的多方面的连接组织。
    • 4. 发明申请
    • Data Clustering for Multi-Layer Social Link Analysis
    • 多层社会链接分析的数据聚类
    • US20130325861A1
    • 2013-12-05
    • US13485062
    • 2012-05-31
    • Hongxia Jin
    • Hongxia Jin
    • G06F17/30
    • G06Q30/04G06Q50/01
    • Embodiments of the invention relate to a modeling activity area associated with groups of data items. Tools are provided to profile activity area involvement, both from the data item and from associated participants. The data items are placed into clusters and one or more activity areas are derived from the formed clusters. Each activity area is defined from the perspective of a single user. Participants in an activity area are connected to a user, but not necessarily to each other. The combination of formations of clusters and activity areas provides a multi-facetted organization of connections between data items and associated participants.
    • 本发明的实施例涉及与数据项组相关联的建模活动区域。 提供工具来描述活动区域的参与,无论是从数据项还是从相关的参与者。 数据项被放置成簇,并且从形成的簇导出一个或多个活动区域。 从单个用户的角度定义每个活动区域。 活动区域中的参与者连接到用户,但不一定彼此相关。 集群和活动区域的组合的组合提供了数据项和相关参与者之间的多方面的连接组织。
    • 6. 发明授权
    • System and method for selective information and resource sharing
    • 选择性信息和资源共享的系统和方法
    • US08473493B2
    • 2013-06-25
    • US12693703
    • 2010-01-26
    • Hongxia JinQihua Wang
    • Hongxia JinQihua Wang
    • G06F17/30
    • G06Q10/107H04L67/2804H04W4/185
    • A method and system of automatically identifying a set of relevant and qualified recipients to share electronic data is disclosed. The system includes an electronic network configured to store and transmit the electronic data files. The electronic data files include one or more data tags defining a sharing condition that targets potential recipients of the data files or permits access to the data files. A people-tagging system provides an electronic platform including keyword lists (tags) defined by recipient users collaboratively. A matching tool includes software matching recipient users to the data files when the recipient users are associated with keyword lists that satisfy the sharing condition. The method includes tagging a data file by one or more keywords and using a people-tagging system where the recipient users define a list of tags on topics of interest. Recipient users are matched to data files when user lists of tags satisfying the sharing condition.
    • 公开了一种自动识别一组相关和合格的接收者共享电子数据的方法和系统。 该系统包括被配置为存储和发送电子数据文件的电子网络。 电子数据文件包括定义共享条件的一个或多个数据标签,其目标是数据文件的潜在接收者或允许访问数据文件。 人员标签系统提供电子平台,包括由收件人用户协作定义的关键字列表(标签)。 匹配工具包括当收件人用户与满足共享条件的关键字列表相关联时,将收件人用户与数据文件相匹配的软件。 该方法包括通过一个或多个关键字标记数据文件,并使用人员标签系统,其中接收者用户定义关注主题的标签列表。 用户列表满足共享条件时,收件人用户与数据文件匹配。
    • 10. 发明授权
    • Tamper-resistant trusted java virtual machine and method of using the same
    • 防篡改的可信java虚拟机和使用方法相同
    • US07516331B2
    • 2009-04-07
    • US10723725
    • 2003-11-26
    • Hongxia JinDonald E. Leake, Jr.Jeffrey B. LotspiechSigfredo I. NinWilfred E. Plouffe
    • Hongxia JinDonald E. Leake, Jr.Jeffrey B. LotspiechSigfredo I. NinWilfred E. Plouffe
    • H04L9/32
    • G06F21/6218G06F21/14G06F21/51
    • A trusted Java virtual machine provides a method for supporting tamper-resistant applications, ensuring the integrity of an application and its secrets such as keys. The trusted Java virtual machine verifies the integrity of the Java application, prevents debugging of the Java application, and allows the Java application to securely store and retrieve secrets. The trusted Java virtual machine environment comprises a TrustedDictionary, a TrustedBundle, an optional encryption method for encrypting and decrypting byte codes, and an underlying trusted Java virtual machine. The encrypted TrustedDictionary protects data while the TrustedBundle protects programming code, allowing applications to store secret data and secure counters. The application designer can restrict TrustedBundle access to only those interfaces that the application designer explicitly exports. The open source code may optionally be encrypted. Secrets required by the open source programming code of the application are encrypted in TrustedDictionary.
    • 受信任的Java虚拟机提供了一种支持防篡改应用程序的方法,确保应用程序的完整性及其密钥(如密钥)。 受信任的Java虚拟机验证Java应用程序的完整性,防止Java应用程序的调试,并允许Java应用程序安全地存储和检索秘密。 受信任的Java虚拟机环境包括TrustedDictionary,TrustedBundle,用于加密和解密字节代码的可选加密方法,以及底层可信Java虚拟机。 加密的TrustedDictionary保护数据,而TrustedBundle保护编程代码,允许应用程序存储秘密数据和安全计数器。 应用程序设计人员可以将TrustedBundle访问限制为应用程序设计程序明确导出的那些接口。 可以可选地加密开源代码。 应用程序的开源编程代码所需的秘密在TrustedDictionary中加密。