会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明授权
    • Virtual identity manager
    • 虚拟身份管理员
    • US08751306B2
    • 2014-06-10
    • US13164681
    • 2011-06-20
    • Doug BurgerLili ChengXuedong HuangStelios Paparizos
    • Doug BurgerLili ChengXuedong HuangStelios Paparizos
    • G06Q30/00
    • G06F21/316G06Q30/0251G06Q50/01
    • A computing system and method for managing an identity of a user are provided. A server may be configured to communicate with each of a plurality of client devices in corresponding request and response streams. An inference engine is configured to monitor the request and response streams for identifying factors that distinguish each of the plurality of client devices from other of the plurality of client devices. Upon detecting one or more of the identifying factors for each of the two or more client devices that match within a threshold probability, the inference engine makes an inference that two or more of the plurality of client devices are used by the user. Based upon the inference, the inference engine creates a virtual identity record at the server linking the two or more client devices.
    • 提供了一种用于管理用户身份的计算系统和方法。 服务器可以被配置为在相应的请求和响应流中与多个客户端设备中的每一个进行通信。 推理引擎被配置为监视请求和响应流,用于识别将多个客户端设备中的每一个与多个客户端设备中的其他设备区分开的因素。 一旦检测到在阈值概率内匹配的两个或多个客户端设备中的每一个的识别因子中的一个或多个,推理机就推断出多个客户端设备中的两个或更多个被用户使用。 基于推论,推理引擎在链接两个或多个客户端设备的服务器上创建虚拟身份记录。
    • 95. 发明授权
    • Privacy model that grants access rights and provides security to shared content
    • 授予访问权限并为共享内容提供安全性的隐私模式
    • US08234374B2
    • 2012-07-31
    • US10832158
    • 2004-04-26
    • Cezary MarcjanLili Cheng
    • Cezary MarcjanLili Cheng
    • G06F15/173
    • G06F21/6218G06F11/34
    • Systems and/or methods that mitigate overexposure of shared content and that facilitate improving security of content in a computing environment are provided. In particular, the systems and methods involves monitoring resource activities such as user interactions (between users and/or between users and resources), email activity, share space activity, shared content activity, distribution lists, contact lists, personnel or organization structures, and the like. Data can be collected as one or more resource activities are monitored and then analyzed to determine where, if any, changes have taken place. For example, if a user has been removed from a distribution list or a user has not accessed the shared content within a time period, a recommendation can be formulated to suggest an adjustment to the affected access rights. Furthermore, the systems and/or methods can be integrated with other applications such as an email client, whereby an out-of-office indicator can leave access rights as they are.
    • 提供了减轻共享内容过度暴露并有助于提高计算环境中的内容安全性的系统和/或方法。 特别地,系统和方法涉及监视诸如用户交互(用户与/或用户和资源之间),电子邮件活动,共享空间活动,共享内容活动,分发列表,联系人列表,人员或组织结构等资源活动,以及 类似。 数据可以在监视一个或多个资源活动时进行收集,然后进行分析,以确定哪里发生变化。 例如,如果用户已经从通讯组列表中删除,或者用户在一段时间内没有访问共享内容,则可以制定一个建议来建议对受影响的访问权限进行调整。 此外,系统和/或方法可以与诸如电子邮件客户端的其他应用程序集成,从而外部指示符可以原样留下访问权限。
    • 96. 发明授权
    • Search control and authoring environment
    • 搜索控件和创作环境
    • US08103668B2
    • 2012-01-24
    • US11952228
    • 2007-12-07
    • Lili ChengStacey HarrisAndrzej TurskiMatthew MaclaurinShane F Williams
    • Lili ChengStacey HarrisAndrzej TurskiMatthew MaclaurinShane F Williams
    • G06F7/00
    • G06F17/30893
    • A technique for adding a search control by a user to a file, webpage, desktop, or mobile device, for example. The control lets the end user create documents, webpages, or dashboards with static and/or dynamic content as easily as inserting pictures. The technique also facilitates the imbedding of control access to the search information via this control. When a document is created, the control allows for adding a search into the document, authoring the default view of the query (e.g., thumbnail, details, extended view, slideshow, timeline, etc.), setting the scope (e.g., local computer, website, company human resources database, etc.), and “publishing” states (e.g., dynamically update, static-fixed, query run on local machine, etc). The technique also facilitates the adding of views such as via a user interface control for “adding a search” and standard “search list view control.”
    • 用于将用户的搜索控制添加到例如文件,网页,桌面或移动设备的技术。 该控件允许最终用户创建具有静态和/或动态内容的文档,网页或仪表板,就像插入图片一样容易。 该技术还有助于通过该控制嵌入对搜索信息的控制访问。 当创建文档时,控件允许在文档中添加搜索,创建查询的默认视图(例如,缩略图,细节,扩展视图,幻灯片,时间轴等),设置范围(例如,本地计算机 ,网站,公司人力资源数据库等)和“发布”状态(例如,动态更新,静态修复,在本地机器上查询运行等)。 该技术还有助于添加视图,例如通过用于“添加搜索”的用户界面控件和标准的“搜索列表视图控件”。
    • 97. 发明授权
    • People-centric view of email
    • 以人为本的电子邮件观点
    • US08065369B2
    • 2011-11-22
    • US11048210
    • 2005-02-01
    • Andrzej TurskiShelly D. FarnhamLili Cheng
    • Andrzej TurskiShelly D. FarnhamLili Cheng
    • G06F15/16
    • G06Q10/107H04L51/16H04L51/22H04L51/28
    • The subject invention provides a unique system and method that facilitates contact- or people-based organization of messages. A list of contacts can be generated based on the people or groups who have communicated with the user (mailbox owner) via email or otherwise. To view desired messages, a user can select one or more contacts that participated in the desired messages as either a recipient or sender. Following the selection, messages between the selected contacts and the user can be displayed in a window. Any items or information shared in the messages can be viewed in a separate window. A link can be maintained between any shared item and its message of origin. The user can also view messages that include third parties. The contact list is dynamic and due to limited display space, contacts communicating the most frequently with the user can be listed on a top level.
    • 本发明提供了一种有助于接触或基于人员组织消息的独特系统和方法。 可以基于通过电子邮件或其他方式与用户(邮箱所有者)通信的人员或组来生成联系人列表。 为了查看所需的消息,用户可以选择参与所需消息的一个或多个联系人作为收件人或发件人。 选择之后,可以在窗口中显示所选联系人和用户之间的消息。 可以在单独的窗口中查看消息中共享的任何项目或信息。 可以在任何共享项目及其原始信息之间保持链接。 用户还可以查看包含第三方的消息。 联系人列表是动态的,由于显示空间有限,与用户最频繁的联系可以列在顶层。
    • 98. 发明申请
    • SHARING MEDIA OBJECTS IN A NETWORK
    • 在网络中共享媒体对象
    • US20110113133A1
    • 2011-05-12
    • US13006355
    • 2011-01-13
    • Sean KellyLili ChengShelly FarnhamWilliam Portnoy
    • Sean KellyLili ChengShelly FarnhamWilliam Portnoy
    • G06F15/173
    • G06Q30/00
    • A method, computer readable medium, user component, and system for sharing media object in a network environment are disclosed. A network manager may determine a similarity metric between users of the environment, between media objects, and/or between a user and media objects. Based upon the similarity metric, the network manager may share media objects with another user if the similarity metric exceeds a pre-determined value or is more similar than other retrieved media objects. A user component may also provide a network map manager to display a network map, and may provide a tailored view manager to display a web log associated with at least one of the user icons displayed in the network map.
    • 公开了一种用于在网络环境中共享媒体对象的方法,计算机可读介质,用户组件和系统。 网络管理器可以确定环境用户,媒体对象之间和/或用户与媒体对象之间的相似性度量。 基于相似性度量,如果相似性度量超过预定值或者与其他检索到的媒体对象更相似,则网络管理器可以与另一用户共享媒体对象。 用户组件还可以提供网络地图管理器来显示网络地图,并且可以提供定制的视图管理器来显示与在网络地图中显示的至少一个用户图标相关联的网络日志。
    • 99. 发明申请
    • EMPLOYING USER-CONTEXT IN CONNECTION WITH BACKUP OR RESTORE OF DATA
    • 使用与备份或恢复数据相关的用户语境
    • US20100257143A1
    • 2010-10-07
    • US12417079
    • 2009-04-02
    • Lara M. SosnoskyLili ChengJohn D. MehrGeorge MoromisatoElissa E. Murphy
    • Lara M. SosnoskyLili ChengJohn D. MehrGeorge MoromisatoElissa E. Murphy
    • G06F17/30
    • G06F17/30073G06F11/1448G06F11/1458G06F11/1464G06F11/1469G06F17/30309
    • The claimed subject matter relates to architectures for facilitating network-accessible or local backup or restore features in a manner that leverages event-oriented contextual information associated with one or more users of the data to be backed up or restored. In particular, a first restore-based architecture can interface with an associated second backup-based architecture that hosts or maintains a backup data store in order to retrieve a version of the data file that is desired by a user. Additionally, the first architecture can obtain a log of contextual event descriptions that can be aggregated by the second architecture or obtained independently from, e.g. a social networking service or a calendar application associated with the user. Thus, in addition to displaying time and date information associated with the desired version, the first architecture can provide the user with a social context of event from the social services feeds to aid the user in distinguishing between multiple versions of the data file.
    • 所要求保护的主题涉及以利用与数据的一个或多个用户相关联的事件导向的上下文信息来备份或恢复的方式促进网络可访问或本地备份或恢复特征的架构。 特别地,第一基于恢复的架构可以与托管或维护备份数据存储的关联的基于第二备份的体系结构相接口,以便检索用户期望的数据文件的版本。 另外,第一架构可以获得可由第二架构聚合或可以独立于或不同地获得的上下文事件描述的对数。 社交网络服务或与用户相关联的日历应用程序。 因此,除了显示与期望版本相关联的时间和日期信息之外,第一架构可以向用户提供来自社交服务馈送的事件的社会上下文以帮助用户区分数据文件的多个版本。
    • 100. 发明申请
    • MORPHING SOCIAL NETWORKS BASED ON USER CONTEXT
    • 基于用户语境的社交网络
    • US20100185630A1
    • 2010-07-22
    • US12346419
    • 2008-12-30
    • Lili ChengScott J. CountsDanyel Aharon FisherDragos A. Manolescu
    • Lili ChengScott J. CountsDanyel Aharon FisherDragos A. Manolescu
    • G06F17/30
    • H04L67/306G06F16/9535H04L51/32
    • Providing for adaptive networking based on user context is disclosed herein. By way of example, networking usage patterns, preferences and disposition toward a network or network interface can be monitored and analyzed to determine the user context. In some aspects, the usage context can be further modified based on language processing of content of messages sent or received by the user. Once determined, user context can be employed to adapt a composition of a network, including user nodes of the network as well as interface tools for accessing the network, based on the user context. As user use patterns change, the network can be further adapted to account for changes in user context over time, or other suitable user categorizations. Accordingly, the subject disclosure provides a powerful tool for breaking user-software paradigms requiring the user to adapt to the network and network tools.
    • 本文公开了基于用户上下文的自适应网络的提供。 作为示例,可以监视和分析网络使用模式,对网络或网络接口的偏好和配置以确定用户上下文。 在一些方面,可以基于由用户发送或接收的消息的内容的语言处理来进一步修改使用上下文。 一旦确定,可以使用用户上下文来适应网络的组合,包括网络的用户节点以及用于基于用户上下文访问网络的接口工具。 随着用户使用模式的改变,网络可以进一步适应于考虑用户上下文随时间的变化或其他合适的用户分类。 因此,本发明提供了一种强大的工具,用于打破用户软件范例,要求用户适应网络和网络工具。