会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and system for automatically controlling forum posting
    • 自动控制论坛发帖的方法和系统
    • US20070143403A1
    • 2007-06-21
    • US11639989
    • 2006-12-15
    • Cedric UlmerLaurent GomezCedric HebertPascal Spadone
    • Cedric UlmerLaurent GomezCedric HebertPascal Spadone
    • G06F15/16
    • G06F17/277H04L12/1822H04L63/0227
    • A method, for automatically controlling a data submission in a forum, the control being based on the respective data content, comprises: the data content submitted by a user for the forum is automatically parsed with respect to specifically selected characters, the selected characters being provided together with respective selection ancillary information, if any selected character is found within the data content, the respective selection ancillary information is analyzed, the data is handled conformable with the analyzed respective selection ancillary information, an answer for the user is elaborated, the answer including the respective found character together with an appropriate analysis of its selection ancillary information and informing the user about the manner the data is handled, and the elaborated answer is communicated to the user.
    • 一种用于在论坛中自动控制数据提交的方法,所述控件基于相应的数据内容,包括:由用户为论坛提交的数据内容相对于特定选择的字符被自动解析,所提供的所选字符 以及相应的选择辅助信息,如果在数据内容中找到任何所选择的字符,则分析各个选择辅助信息,处理数据与所分析的各个选择辅助信息一致,详细说明用户的答案,答案包括 各自发现的字符以及其选择辅助信息的适当分析,并向用户通知数据的处理方式,并将详细的答案传达给用户。
    • 2. 发明申请
    • Automated generation of access control policies in cross-organizational workflow
    • 跨组织工作流程中自动生成访问控制策略
    • US20060253314A1
    • 2006-11-09
    • US11356531
    • 2006-02-17
    • Yevgen ReznichenkoMaarten RitsJochen HallerPascal SpadoneCedric Hebert
    • Yevgen ReznichenkoMaarten RitsJochen HallerPascal SpadoneCedric Hebert
    • G06F15/02
    • G06Q10/06G06Q10/0633G06Q10/10
    • A method and system to control an interaction of a plurality of participants in a workflow process. The method classifies the plurality of activities as (1) first activity of the workflow process, (2) first activity of a participant in an on-going workflow process, and (3) interaction activity. A set of access control policies is generated for each type of activity. The policies include workflow initialization policy, participation policy and interaction policies. The policies determine if a requesting participant is permitted to interact with a responding participant. In addition, the system includes a policy enforcement point for receiving a request from a requesting participant, wherein the request is for activating an activity of a responding participant. The policy enforcement point forwards the request to a policy decision point where the request is evaluated based on the set of access control policies.
    • 一种在工作流过程中控制多个参与者的交互的方法和系统。 该方法将多个活动分类为(1)工作流过程的第一活动,(2)参与者在正在进行的工作流过程中的第一活动,以及(3)交互活动。 为每种类型的活动生成一组访问控制策略。 这些策略包括工作流初始化策略,参与策略和交互策略。 该策略确定请求参与者是否被允许与响应参与者进行交互。 此外,该系统包括用于从请求的参与者接收请求的策略执行点,其中该请求用于激活响应参与者的活动。 策略执行点将请求转发到根据访问控制策略集合来评估请求的策略决策点。
    • 7. 发明申请
    • Multiple mail reducer
    • 多邮件减少器
    • US20070124383A1
    • 2007-05-31
    • US10547496
    • 2004-12-03
    • Cedric HebertLaurent GomezCedric UlmerPascal Spadone
    • Cedric HebertLaurent GomezCedric UlmerPascal Spadone
    • G06F15/16
    • H04L51/12H04L51/28
    • A technique for reducing multiple emails is described. In one embodiment, this involves checking mailing lists to which an email recipient subscribes. A method according to the technique includes receiving a message forwarding a forwarded message, comparing a recipient of the message to recipients of the forwarded message, and marking the message as a duplicate. A device developed according to the technique may include a processor and a memory. The memory may include a forward detection module configured to identify forwarded messages, a duplicate detection module configured to identify an intended recipient of a message as a subscriber to a distribution list from which the forwarded message originated, and a duplicate message modification module configured to mark a message forwarding the forwarded message.
    • 描述了用于减少多个电子邮件的技术。 在一个实施例中,这涉及检查电子邮件接收者订阅的邮寄列表。 根据该技术的方法包括接收转发转发消息的消息,将消息的接收者与转发消息的接收者进行比较,并将消息标记为重复。 根据该技术开发的设备可以包括处理器和存储器。 存储器可以包括被配置为识别转发的消息的正向检测模块,被配置为将消息的预期接收者标识为从其发起转发消息的分发列表的订户的重复检测模块以及被配置为标记的重复消息修改模块 转发转发的消息的消息。
    • 10. 发明申请
    • Virtual calendar
    • 虚拟日历
    • US20060168062A1
    • 2006-07-27
    • US11271199
    • 2005-11-10
    • Cedric HebertLaurent GomezCedric UlmerPascal Spadone
    • Cedric HebertLaurent GomezCedric UlmerPascal Spadone
    • G06F15/16
    • G06Q10/109
    • An electronic mail system identifies autoreply messages and stores the date of return in a virtual calendar. The system then uses the virtual calendar for several features. A user can attempt to access the calendar of another user, and if that user's calendar is not accessible, then information from the virtual calendar is displayed. Also, when a user is sending a message, the virtual calendar is checked to see if a message recipient is out of the office. In another embodiment, the virtual calendar is accessed when a user creates a meeting request to determine if any meeting attendees will be out of the office at the time of the scheduled meeting. The system also has the ability to remind users of the date that a person returns to the office, and to delete entries from the virtual calendar at the appropriate time.
    • 电子邮件系统识别自动回复消息并将返回日期存储在虚拟日历中。 然后,系统会使用虚拟日历进行几项功能。 用户可以尝试访问其他用户的日历,如果该用户的日历不可访问,则显示来自虚拟日历的信息。 此外,当用户发送消息时,检查虚拟日历以查看消息收件人是否离开办公室。 在另一个实施例中,当用户创建会议请求以确定在安排的会议时是否有任何会议参加者将离开办公室时,访问虚拟日历。 该系统还具有提醒用户返回到办公室的日期的能力,并在适当时候从虚拟日历中删除条目。