会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • System and method for scheduled events to subscribe to live information topics
    • 预定活动的系统和方法订阅实时信息主题
    • US07302643B1
    • 2007-11-27
    • US09531016
    • 2000-03-20
    • Stefan B. EdlundDaniel Alexander FordJoann Ruvolo
    • Stefan B. EdlundDaniel Alexander FordJoann Ruvolo
    • G06F3/00
    • G06Q10/109G06Q10/06314Y10S715/963
    • A calendar system stores and organizes materials related to scheduled events, to-dos, addresses, etc. and allows a user to browse a calendar and select entries for viewing. In addition, each entry is linked to any number of topics related to that entry and up-to-date information on these topics are displayed when the entry is viewed. Topics are published on topic channels by one or more topic providers and a calendar system administrator defines which topics relate to which calendar entries. When a client enters information related to a new calendar entry or event, the calendar system determines which topics relate to that event and identifies corresponding topic channels which currently exist or need to be created between the calendar system and the topic providers. Finally, in each calendar entry, links are created to local versions of the appropriate topic channels and the entry is then persistently stored. Multiple calendar events and multiple calendar users are able to link to the same local topic channel and thereby reduce data searching, retrieval, and storage costs.
    • 日历系统存储和组织与预定事件,待办事项,地址等相关的材料,并允许用户浏览日历并选择要查看的条目。 此外,每个条目都链接到与该条目相关的任何数量的主题,并且在查看条目时将显示有关这些主题的最新信息。 主题由一个或多个主题提供商在主题频道上发布,日历系统管理员定义哪些主题与哪些日历条目相关。 当客户端输入与新的日历项或事件有关的信息时,日历系统确定与该事件相关的主题,并且识别当前存在或需要在日历系统和主题提供者之间创建的相应主题频道。 最后,在每个日历条目中,创建链接到适当主题通道的本地版本,然后持续存储该条目。 多个日历事件和多个日历用户能够链接到相同的本地主题通道,从而减少数据搜索,检索和存储成本。
    • 4. 发明授权
    • System and method for comparing and representing similarity between documents using a drag and drop GUI within a dynamically generated list of document identifiers
    • 用于使用动态生成的文档标识符列表中的拖放GUI来比较和表示文档之间的相似性的系统和方法
    • US06938034B1
    • 2005-08-30
    • US09651073
    • 2000-08-30
    • Reiner KraftJoann Ruvolo
    • Reiner KraftJoann Ruvolo
    • G06F17/22G06F17/30
    • G06F17/2211G06F17/30696Y10S707/99933Y10S707/99937Y10S707/99945
    • The present invention relates to the field of data processing, and particularly to a software system and associated method for use with a search engine. The engine searches data maintained in systems that are linked together over an associated network such as the Internet. More specifically, this invention pertains to a computer software product for determining, comparing, and representing the similarity between documents using a drag and drop Graphical User Interface (GUI) within a dynamically generated list of document identifiers. The invention uses this drag and drop GUI interface for convenient selection of document identifiers for further comparison. Then processing of a similarity analysis request using a configurable similarity algorithm is executed; this processing can be done on the client, proxy or server side. When the comparison process is completed, the GUI presents the similarity result of the comparison process as a Venn Diagram to show the level of similarity between the selected documents.
    • 本发明涉及数据处理领域,特别涉及一种与搜索引擎一起使用的软件系统和相关方法。 引擎搜索通过相关联的网络(如Internet)链接在一起的系统中维护的数据。 更具体地说,本发明涉及用于使用动态生成的文档标识符列表内的拖放图形用户界面(GUI)来确定,比较和表示文档之间的相似性的计算机软件产品。 本发明使用该拖放GUI界面来方便地选择文档标识符用于进一步的比较。 然后执行使用可配置相似性算法处理相似度分析请求; 这个处理可以在客户端,代理服务器端进行。 当比较过程完成时,GUI将比较过程的相似结果呈现为维恩图,以显示所选文档之间的相似性水平。
    • 5. 发明授权
    • Designation and opportunistic tracking of valuables
    • 贵重物品的指定和机会跟踪
    • US06774811B2
    • 2004-08-10
    • US09773597
    • 2001-02-02
    • James Harvey KaufmanCameron Shea MinerJoann Ruvolo
    • James Harvey KaufmanCameron Shea MinerJoann Ruvolo
    • G08B522
    • G06Q10/08G01S5/02G06Q20/203
    • An item of value to one or more individuals in a group is tracked wherein each valuable object is tagged, and one or more members of the group carry a personal information management (PIM) device equipped with a sensor which constantly scans for the presence of a known valuable. The sensor is able to detect the type of tag(s) used by the group of individuals. Whenever a member of the group carrying a PIM device comes across a known tagged valuable, the system detects it and logs the location, valuable ID, and user ID in a database. Optionally, visual data is captured from the valuable and compared against a standard located in a database in order to locate the valuable.
    • 跟踪一组中的一个或多个个体的价值,其中每个有价值对象被标记,并且该组中的一个或多个成员携带配备有传感器的个人信息管理(PIM)设备,该传感器不断扫描存在 已知有价值。 传感器能够检测该组个体使用的标签类型。 每当携带PIM设备的组成员遇到已知的标签有价值时,系统将检测它并将位置,有价值的ID和用户ID记录在数据库中。 可选地,可视数据从有价值的捕获并与位于数据库中的标准进行比较,以便定位有价值的。
    • 6. 发明授权
    • Displaying strengths of social relationships between a user and other people
    • 显示用户和其他人之间的社会关系的优势
    • US07970712B2
    • 2011-06-28
    • US10323567
    • 2002-12-19
    • Joann RuvoloAndrew L. SchirmerMarijane M. Zeller
    • Joann RuvoloAndrew L. SchirmerMarijane M. Zeller
    • G06Q10/00
    • G06Q30/02G06Q50/01
    • The invention provides method of displaying strengths of social relationships between users of a computerized network. The invention evaluates network information, such as network communications, between one user of the network and other users of the network to produce metrics. The invention then normalizes the metrics from the perspective of the viewing user to produce relationship values representing strengths of social relationships between the viewing user and the other users. The invention classifies the relationship values into different groups, and optionally assigns context commands to each of the groups. The invention places each of the other users in one of the groups (according to their relationship value) and then displays a listing of the other users and their associated group identifications. The invention can assign different indicators to each of the groups, wherein the display links corresponding indicators to each of the other users to graphically identify the group in which each of the other users was placed. The display can utilize numbers, characters, sizes, fonts, character sets, icons, graphic features, colors, motions, speeds, and/or directions to graphically distinguish and identify the group in which each of the other users was placed. The displaying is primarily directed to and for use by the viewing user, but other users can use the invention to study relationships of a particular individual.
    • 本发明提供了显示计算机化网络的用户之间的社会关系强度的方法。 本发明评估网络的一个用户和网络的其他用户之间的网络信息,例如网络通信,以产生度量。 然后,本发明从观看用户的角度对指标进行标准化,以产生表示观看用户和其他用户之间的社交关系强度的关系值。 本发明将关系值分类为不同的组,并且可选地将上下文命令分配给每个组。 本发明将每个其他用户置于其中一个组中(根据它们的关系值),然后显示其他用户的列表及其相关联的组标识。 本发明可以为每个组分配不同的指示符,其中显示器将对应的指示符链接到每个其他用户以图形地标识其中每个其他用户被放置的组。 显示器可以使用数字,字符,尺寸,字体,字符集,图标,图形特征,颜色,运动,速度和/或方向来图形地区分和识别其中每个其他用户被放置的组。 显示主要针对观看用户并供观看用户使用,但是其他用户可以使用本发明来研究特定个人的关系。
    • 10. 发明授权
    • System and method for preventing automated crawler access to web-based data sources using a dynamic data transcoding scheme
    • 使用动态数据代码转换方案防止自动抓取程序访问基于Web的数据源的系统和方法
    • US06938170B1
    • 2005-08-30
    • US09617460
    • 2000-07-17
    • Reiner KraftJussi Petri MyllymakiJoann Ruvolo
    • Reiner KraftJussi Petri MyllymakiJoann Ruvolo
    • G06F7/00G06F17/21G06F17/30G06F21/00H04L9/32
    • G06F21/50G06F17/3089G06F21/62G06F2221/2119Y10S707/99935
    • A protection system and associated method prevent the automatic crawler access to a company's web-based data, without impacting the ability of an interactive user, such as a consumer, to access the data and to conduct regular business transactions. In one embodiment, the protection system will not prevent the crawler from downloading data; rather, the data will be rendered non-extractable by the crawler. In another embodiment, the protection system will prevent crawler access to the data. To this end, the protection system uses any one or a combination of the following six transcoding techniques: Transcoding technique that changes the web page structure; transcoding technique that changes the web page content; transcoding technique that selectively changes web page variable names; transcoding technique that selectively converts text to images in the web page; transcoding technique that alters form values when executed; and/or transcoding technique that generates a substantial portion of, or the entire web page when executed.
    • 保护系统和相关联的方法防止自动爬取程序访问公司的基于Web的数据,而不会影响诸如消费者之类的交互式用户访问数据和进行常规业务交易的能力。 在一个实施例中,保护系统不会阻止爬行器下载数据; 相反,数据将被爬网程序无法提取。 在另一个实施例中,保护系统将阻止爬虫访问数据。 为此,保护系统使用以下六种转码技术中的任何一种或组合:改变网页结构的转码技术; 转码技术,改变网页内容; 选择性地改变网页变量名称的代码转换技术; 代码转换技术,其选择性地将文本转换成网页中的图像; 执行时改变表单值的代码转换技术; 和/或代码转换技术,其在执行时产生大部分或整个网页。