会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Search query autocompletion
    • 搜索查询自动完成
    • US06564213B1
    • 2003-05-13
    • US09551787
    • 2000-04-18
    • Ruben E. OrtegaJohn W. AveryRobert Frederick
    • Ruben E. OrtegaJohn W. AveryRobert Frederick
    • G06F1730
    • G06F17/3064Y10S707/99933Y10S707/99934Y10S707/99935
    • A system for facilitating online searches suggests query autocompletion strings (terms and/or phrases) to users during the query entry process, wherein the suggested strings are based on specific attributes of the particular database access system being searched. A string extraction component associated with a database access system, such as a web site of an online merchant, periodically generates a dataset that contains the autocompletion strings for the system. The datasets are preferably biased to favor the database items that are currently the most popular (e.g., best selling or most frequently viewed), and may be customized to particular users or user groups. The datasets are transmitted to users' computing devices, which may include handheld and other wireless devices that lack a full keyboard. An autocompletion client which runs on the computing devices in association with a browser uses the datasets to suggest the autocompletion strings as users enter queries that are directed to the database access system.
    • 用于促进在线搜索的系统在查询输入过程期间向用户建议查询自动完成字符串(术语和/或短语),其中所建议的字符串基于被搜索的特定数据库访问系统的特定属性。 与数据库访问系统(例如在线商家的网站)相关联的字符串提取组件周期性地生成包含系统的自动完成字符串的数据集。 数据集优选地被偏向于有利于当前最受欢迎的数据库项(例如,最畅销或最频繁观看),并且可以为特定用户或用户组定制数据。 数据集被传输到用户的计算设备,其可以包括缺乏完整键盘的手持设备和其他无线设备。 与浏览器相关联地在计算设备上运行的自动完成客户端使用数据集来建立自动完成字符串,因为用户输入定向到数据库访问系统的查询。
    • 7. 发明授权
    • Method and system for identifying information relevant to content
    • 用于识别与内容相关的信息的方法和系统
    • US08782074B1
    • 2014-07-15
    • US12729115
    • 2010-03-22
    • Ashish AgrawalRobert Frederick
    • Ashish AgrawalRobert Frederick
    • G06F17/30
    • G06F17/30864G06Q30/02G06Q30/0603H04L67/02
    • A method and system for identifying information to be associated with content of a display page. The system provides a web service through which associates of a vendor can request and receive information such as product data to be displayed on the associate's display pages. The system may receive from an associate's computer a request for product data that may include content derived from a web page on which the product is to be displayed. Upon receiving the request, the system identifies a query based on popularity of the query among users, executes the query, and provides an associate with information relating to the results of the executed query.
    • 用于识别与显示页面的内容相关联的信息的方法和系统。 该系统提供一种Web服务,通​​过该Web服务,供应商的关联者可以请求和接收要显示在员工的显示页面上的产品数据等信息。 系统可以从员工计算机接收对产品数据的请求,该请求可以包括从要在其上显示该产品的网页导出的内容。 在接收到请求之后,系统基于用户中查询的流行度来识别查询,执行查询,并且向与关联者提供与执行查询的结果有关的信息。
    • 8. 发明授权
    • Execution of composite services
    • 执行复合服务
    • US08019652B1
    • 2011-09-13
    • US12709324
    • 2010-02-19
    • Robert FrederickGunavardhan KakulapatiAshish AgrawalJames R. McCann, III
    • Robert FrederickGunavardhan KakulapatiAshish AgrawalJames R. McCann, III
    • G06Q30/00G06F15/00G06F15/16
    • G06Q30/06G06Q30/0601
    • Techniques are described for assisting users in dynamically creating and using composite services that are based on other constituent services. In some situations, each constituent service is a Web service (“WS”), and each composite service is a new WS whose execution involves dynamically invoking multiple specified constituent WSes in a specified manner. Such techniques may be used, for example, in conjunction with an electronic WS marketplace via which third-party WS providers make their WSes available to third-party WS consumers who locate and purchase access to those WSes, such as to allow a user to dynamically create a new composite WS that is based on one or more WSes available from other WS providers and that reflects any constraints of the WS marketplace, with the composite WS available for use by other WS consumers. This abstract is not intended for use in interpreting or limiting the scope of the claims.
    • 描述了帮助用户动态创建和使用基于其他构成服务的复合服务的技术。 在某些情况下,每个组件服务是一个Web服务(“WS”),每个组合服务是一个新的WS,其执行涉及以指定的方式动态地调用多个指定的组件WSes。 这样的技术可以例如与电子WS市场结合使用,第三方WS提供商通过该电子WS市场将其WSes可用于定位和购买对这些WSes的访问的第三方WS消费者,例如允许用户动态 创建一个基于一个或多个可从其他WS提供者获得的WSes并且反映WS市场的任何限制的新的复合WS,其中复合WS可供其他WS消费者使用。 本摘要不旨在用于解释或限制权利要求的范围。
    • 9. 发明授权
    • Method and system for identifying information relevant to content
    • 用于识别与内容相关的信息的方法和系统
    • US07739295B1
    • 2010-06-15
    • US10601013
    • 2003-06-20
    • Ashish AgrawalRobert Frederick
    • Ashish AgrawalRobert Frederick
    • G06F17/30G06F15/16
    • G06F17/30864G06Q30/02G06Q30/0603H04L67/02
    • A method and system for identifying information to be associated with content of a display page. The system provides a web service through which associates of a vendor can request and receive information such as product data to be displayed on the associate's display pages. The system may receive from an associate's computer a request for product data that may include content derived from a web page on which the product is to be displayed. Upon receiving the request, the system identifies a query based on popularity of the query among users, executes the query, and provides an associate with information relating to the results of the executed query.
    • 一种用于识别与显示页面的内容相关联的信息的方法和系统。 该系统提供一种Web服务,通​​过该Web服务,供应商的关联者可以请求和接收要显示在员工的显示页面上的产品数据等信息。 系统可以从员工计算机接收对产品数据的请求,该请求可以包括从要在其上显示该产品的网页导出的内容。 在接收到请求之后,系统基于用户中查询的流行度来识别查询,执行查询,并且向与关联者提供与执行查询的结果有关的信息。
    • 10. 发明申请
    • WEB AUTHORIZATION BY AUTOMATED INTERACTIVE PHONE OR VoIP SESSION
    • 通过自动交互式电话或VoIP会话进行网络授权
    • US20070220275A1
    • 2007-09-20
    • US11674560
    • 2007-02-13
    • Joe HeitzebergThomas HooverNathan KriegeRobert Frederick
    • Joe HeitzebergThomas HooverNathan KriegeRobert Frederick
    • H04K1/00
    • H04L63/08H04L63/18H04L2463/102H04W4/12H04W12/00504H04W12/06
    • A system and associated apparatus and methods for providing enhanced security for transactions conducted over a network, such as eCommerce or a financial transaction conducted over the Internet. The system strengthens the security processes (e.g., user registration, authentication, and transaction acceptance or authorization) that are part of such a transaction to provide additional security for transactions conducted over a network (e.g., the Internet). The invention includes the use of a first communication channel or mode (e.g, the Internet) for entering user data and a second communication channel or mode (e.g., a response entered on a personal phone or VoIP connection) as a supplementary method of verifying the user's identity. The supplementary method may involve placing a call to a fixed line or mobile phone and requesting the user to confirm their identity by entering a alphanumeric string, speaking a password, executing a function on the device, or another similar action.
    • 一种用于通过网络进行的交易提供增强的安全性的系统和相关联的装置和方法,诸如电子商务或通过因特网进行的金融交易。 该系统加强作为这种交易的一部分的安全处理(例如,用户注册,认证和交易接受或授权),以为通过网络(例如因特网)进行的交易提供附加的安全性。 本发明包括使用第一通信信道或模式(例如,因特网)来输入用户数据和第二通信信道或模式(例如,在个人电话或VoIP连接上输入的响应)作为验证 用户身份。 补充方法可以包括向固定线路或移动电话发出呼叫,并通过输入字母数字字符串,说出口令,在设备上执行功能或另一类似动作来请求用户确认其身份。