会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD, APPARATUS, AND SYSTEM FOR PLACING ADVERTISEMENT
    • 用于放置广告的方法,装置和系统
    • US20120150639A1
    • 2012-06-14
    • US13399523
    • 2012-02-17
    • Kepeng LiGang ShaoYinyan Tan
    • Kepeng LiGang ShaoYinyan Tan
    • G06Q30/02
    • G06Q30/00G06Q30/0251
    • Embodiments of the present invention relate to a method, an apparatus, and a system for placing an advertisement. The method includes: after receiving an advertisement placement request, selecting, by an advertisement client or an application server according to the advertisement placement request, advertisement information to be placed; judging validity of the advertisement information according to advertisement metadata that is generated by an advertisement server and associated with the selected advertisement information; and judging, according to the validity of the advertisement information, whether to place the advertisement information. In the embodiments of the present invention, capping of the total exposure frequency on a terminal side and a network side can be implemented in an accurate and controllable manner, so that an advertisement platform can avoid an invalid advertisement placement, a cost of an advertiser is reduced, and a return on an investment in the advertisement is improved.
    • 本发明的实施例涉及一种用于放置广告的方法,装置和系统。 该方法包括:在接收到广告放置请求之后,根据广告放置请求,由广告客户端或应用服务器选择要放置的广告信息; 根据由广告服务器生成并与所选择的广告信息相关联的广告元数据判断广告信息的有效性; 并根据广告信息的有效性判断是否放置广告信息。 在本发明的实施例中,终端侧和网络侧的总曝光频率的上限可以以准确和可控的方式实现,使得广告平台可以避免无效的广告放置,广告商的成本是 减少,广告投资回报率有所提高。
    • 2. 发明申请
    • METHOD AND SYSTEM FOR IMPLEMENTING INTERACTIVE ADVERTISEMENTS, TERMINAL EQUIPMENT, AND ADVERTISEMENT CLIENT TERMINAL
    • 实现交互式广告的方法和系统,终端设备和广告客户终端
    • US20110112894A1
    • 2011-05-12
    • US13008543
    • 2011-01-18
    • Yinyan TanGang ShaoJinjing Zhan
    • Yinyan TanGang ShaoJinjing Zhan
    • G06Q30/00
    • H04L67/20G06Q30/0241H04L67/28
    • A method and a system for implementing interactive advertisements, and an advertisement client terminal in a terminal equipment are provided. The method for implementing interactive advertisements includes: receiving, by an advertisement client terminal, a request message sent by a service client terminal, in which the request message is configured to request information interaction with a third party platform publishing advertisements; acquiring, by the advertisement client terminal, contact information of the third party platform according to the request message; and triggering, by the advertisement client terminal, a terminal communication module to perform information interaction with the third party platform according to the contact information of the third party platform. The method avoids congestion at an advertisement server without changing existing processing operations of a network-side communication module, and enables the advertisement client terminal to detect and filter malicious clicks, to perform precise, reliable, and true charging of interactive advertisements by category, and to shield user information from a network side.
    • 提供一种用于实现交互式广告的方法和系统,以及终端设备中的广告客户终端。 实现交互式广告的方法包括:由广告客户终端接收由服务客户终端发送的请求消息,其中请求消息被配置为请求与发布广告的第三方平台的信息交互; 由广告客户终端根据请求消息获取第三方平台的联系人信息; 以及由所述广告客户终端触发终端通信模块,以根据所述第三方平台的联系人信息与所述第三方平台进行信息交互。 该方法避免了广播服务器的拥塞,而不改变网络侧通信模块的现有处理操作,使广告客户终端能够检测和过滤恶意点击,按类别对互动广告进行准确,可靠,真实的收费, 屏蔽网络用户信息。
    • 3. 发明申请
    • BATTERY LATCHING MECHANISM
    • 电池锁定机构
    • US20100086840A1
    • 2010-04-08
    • US12570108
    • 2009-09-30
    • GANG SHAO
    • GANG SHAO
    • H01M2/10
    • H01M2/1061H01M2/1066
    • A battery latching mechanism for securing a battery includes a resisting block, at least one elastic member, and a lower body section. The lower body section comprises two latch arms. The battery is received in the lower body section and latched between the two latch arms. The resisting block is slidably received in the lower body section. when the resisting block is slid relative to the lower body section to move apart the latch arms, the battery is released from between the latch arms, and ejected out of the lower body section compressed by the elastic member.
    • 用于固定电池的电池锁定机构包括阻力块,至少一个弹性构件和下主体部。 下主体部分包括两个闩锁臂。 电池被接收在下主体部分中并锁定在两个闩锁臂之间。 抵抗块可滑动地容纳在下主体部分中。 当抵抗块相对于下主体部分滑动以移动闩锁臂时,电池从闩锁臂之间释放,并从由弹性构件压缩的下主体部分中弹出。
    • 4. 发明申请
    • Method for Accessing User Data and Profile Management Server
    • 访问用户数据和配置文件管理服务器的方法
    • US20090254561A1
    • 2009-10-08
    • US12483549
    • 2009-06-12
    • Gang SHAOJieping ZhongCaiwen Mo
    • Gang SHAOJieping ZhongCaiwen Mo
    • G06F12/14G06F17/30
    • H04L67/306H04L63/101
    • A method for accessing user data and a profile management server (PMS) to resolve the inability of prior arts are disclosed to support both the associated access between user profiles and the distributed data access mechanism. The method for accessing user data includes: a PMS receives an associated data access request message from a requestor, determines a target associated user set after determining that the requestor is allowed to perform associated access to a source user, and converts the associated data access request into a data access request directed to each target associated user; and the PMS authenticates the data access request directed to each target associated user respectively and provides related data according to the authentication result. The PMS includes an authorization rule storage module, a control module, an association processing module and an association storage module.
    • 公开了一种用于访问用户数据的方法和简档管理服务器(PMS)以解决现有技术的无效性,以支持用户简档和分布式数据访问机制之间的相关联的访问。 用于访问用户数据的方法包括:PMS从请求者接收相关联的数据访问请求消息,在确定请求者被允许执行对源用户的相关访问之后确定目标关联用户集合,并且转换相关联的数据访问请求 转换成针对每个目标相关用户的数据访问请求; 并且PMS分别认证针对每个目标相关用户的数据访问请求,并根据认证结果提供相关数据。 PMS包括授权规则存储模块,控制模块,关联处理模块和关联存储模块。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR PUSHING MESSAGES
    • 推送消息的方法和装置
    • US20100075701A1
    • 2010-03-25
    • US12560793
    • 2009-09-16
    • Mingsheng ShangYan FuGang Shao
    • Mingsheng ShangYan FuGang Shao
    • H04W4/14
    • G06Q30/02H04L12/1859H04L51/38H04L67/26H04W4/14
    • A method for pushing messages includes: categorizing a first information according to a first category set, creating a first mapping relation between the first information and a category in the first category set; categorizing a second information sent by a message source according to a second category set, and creating a second mapping relation between the message source that sends the second information and a category in the second category set; sorting out each category in the second category set that matches the corresponding category in the first category set which is in the first mapping relation with the first information according to the relation between the first category in the first category set and the second category in the second category set, and determining the corresponding message source according to the second mapping relation; and pushing the first information to the determined corresponding message source.
    • 推送消息的方法包括:根据第一类别集分类第一信息,创建第一信息与第一类别集合中的类别之间的第一映射关系; 对根据第二类别集合的消息源发送的第二信息进行分类,并且在发送第二信息的消息源和第二类别集合中的类别之间创建第二映射关系; 根据第一类别集合中的第一类别和第二类别中的第二类别之间的关系,将与第一类别集合的第一类别集合中的与第一信息相匹配的每个类别与第一信息进行排序 类别集,并根据第二映射关系确定相应的消息源; 并将第一信息推送到确定的相应消息源。
    • 9. 发明申请
    • METHOD, SYSTEM, AND DEVICE FOR SELECTING ADVERTISEMENT CONTENTS
    • 用于选择广告内容的方法,系统和设备
    • US20110071902A1
    • 2011-03-24
    • US12957134
    • 2010-11-30
    • Yinyan TanGang ShaoPei FuDaqi Ren
    • Yinyan TanGang ShaoPei FuDaqi Ren
    • G06Q30/00
    • G06Q30/02G06Q30/0251
    • A method, system, and device for selecting advertisement contents are provided. The method for selecting advertisement contents includes: receiving an advertisement request carrying advertisement request parameters; matching the advertisement request parameters with advertisement description information including a version field; and returning the matched advertisement description information, the matched version field in the advertisement description information, and an advertisement content corresponding to the matched advertisement description information. An advertisement includes multiple versions of advertisement description information, which enhances the flexibility in advertisement description and increases the opportunity of selecting and presenting the advertisement to users, thereby maximizing the benefit of the advertiser, saving the storage space, and reducing the amount of data transmission.
    • 提供了一种用于选择广告内容的方法,系统和设备。 选择广告内容的方法包括:接收携带广告请求参数的广告请求; 将广告请求参数与包括版本字段的广告描述信息进行匹配; 并且返回匹配的广告描述信息,广告描述信息中的匹配版本字段以及与匹配的广告描述信息相对应的广告内容。 广告包括广告描述信息的多个版本,这增强了广告描述的灵活性,并且增加了向用户选择和呈现广告的机会,从而最大化了广告商的利益,节省了存储空间,并且减少了数据传输量 。
    • 10. 发明申请
    • METHOD AND DEVICE FOR IMPLEMENTING DYNAMIC GROUPS
    • 用于实现动态组的方法和装置
    • US20090264106A1
    • 2009-10-22
    • US12494968
    • 2009-06-30
    • Caiwen MOGang Shao
    • Caiwen MOGang Shao
    • H04M1/663H04W4/00
    • H04W4/08H04W4/021H04W8/10H04W8/186
    • A method for implementing dynamic groups includes: receiving a roam notification message of a roaming user, wherein the roam notification message includes location information; finding pal information that matches the location information carried in the roam notification message from an address book of the user; and creating a group according to the matching pal information. The method creates a group for the user dynamically according to the roam location of the user. Through the dynamic group, the user in the roaming state obtains the information on the pals in the roam area quickly, and contacts the pals conveniently and quickly. Therefore, the user experience is improved and operators may implement value-added services based on the dynamic group. A device for implementing dynamic groups is also disclosed.
    • 一种用于实现动态组的方法包括:接收漫游用户的漫游通知消息,其中所述漫游通知消息包括位置信息; 从用户的地址簿查找与漫游通知消息中携带的位置信息相匹配的信息; 并根据匹配的信息创建一个组。 该方法根据用户的漫游位置动态创建用户组。 通过动态组,漫游状态的用户快速获取漫游区域中的朋友信息,方便快捷地与朋友联系。 因此,用户体验得到改善,运营商可以根据动态组实现增值业务。 还公开了用于实现动态组的设备。