会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Actionable email documents
    • 可操作的电子邮件文件
    • US08868557B2
    • 2014-10-21
    • US12765448
    • 2010-04-22
    • Suraj T PoozhiyilRichard Shawn McDowellJason A BouldCyrus R BalsaraMark H. Lucovsky
    • Suraj T PoozhiyilRichard Shawn McDowellJason A BouldCyrus R BalsaraMark H. Lucovsky
    • G06F15/16G06F17/00G06F17/21G06Q10/10
    • G06F17/246G06Q10/107H04L51/00Y10S707/99943
    • A received reply email document enables some action to be effectuated using data included in the email document responsive to field identifiers associated with the data and corresponding to fields of metadata. The associated field identifiers that correspond to known fields of the metadata provide some expectation as to the semantic meaning and/or syntactic constraints of the data to which the field identifiers are associated. In a described implementation, an actionable email documents module creates an email document having blocks that are mapped to fields of metadata. The email document is transmitted to one or more recipients. Each recipient adds data to the blocks so that the data becomes mapped to the fields of the metadata. The recipients return a reply email document having the field-mapped data. Upon receipt, the module can effectuate some action using the field-mapped data responsive to the mappings.
    • 接收到的回复电子邮件文档使得能够使用包括在电子邮件文档中的数据来响应于与数据相关联的字段标识符并且对应于元数据字段来实现一些动作。 对应于元数据的已知字段的相关联的字段标识符提供关于字段标识符与之相关联的数据的语义和/或语法约束的期望。 在所描述的实现中,可操作的电子邮件文档模块创建具有映射到元数据字段的块的电子邮件文档。 电子邮件文件被传送给一个或多个收件人。 每个收件人将数据添加到块,以便数据映射到元数据的字段。 收件人返回具有字段映射数据的回复电子邮件文档。 收到后,模块可以使用响应于映射的字段映射数据来实现某些动作。
    • 4. 发明授权
    • Schema-based services for identity-based data access to application settings data
    • 基于模式的服务,用于基于身份的数据访问应用程序设置数据
    • US07284197B2
    • 2007-10-16
    • US10187210
    • 2002-06-28
    • Mark H. Lucovsky
    • Mark H. Lucovsky
    • G06F15/00
    • G06Q30/02
    • A schema-based ApplicationSettings service for Internet access to per-user ApplicationSettings data, wherein access to data is based on each user's identity. The ApplicationSettings service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The ApplicationSettings schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the ApplicationSettings schemas are arranged to provide XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, document data can be accessed by its owner, and shared to an extent determined by the owner. The structure of the data is defined from the perspective of the data, not from that of an application program or a device, whereby appropriate programs can communicate with the ApplicationSettings service to access the data, with existing knowledge of the schema-defined format, regardless of the device or application program in use. Extensibility is defined into the schema.
    • 基于模式的ApplicationSettings服务,用于Internet访问每个用户的ApplicationSettings数据,其中对数据的访问基于每个用户的身份。 ApplicationSettings服务包括定义每个用户数据的规则和结构的模式,还包括以定义的方式提供对数据的访问的方法。 因此,ApplicationSettings模式对应于包含每个用户的数据的逻辑文档。 用户通过定义的方法通过数据访问请求来操纵(例如,读或写)逻辑文档中的数据。 在一个实现中,ApplicationSettings模式被设置为提供XML文档,并且该服务提供了基于请求用户的标识,该角色的定义角色和范围来控制对数据的访问的方法。 以这种方式,文档数据可以由其所有者访问,并由所有者确定的程度共享。 数据的结构是从数据的角度定义的,而不是应用程序或设备的结构,由此适当的程序可以与ApplicationSettings服务进行通信,以访问数据,与现有的模式定义格式的知识无关 的使用中的设备或应用程序。 可扩展性被定义在模式中。
    • 7. 发明授权
    • Schema-based services for identity-based data access to favorite website data
    • 基于身份的数据访问到收藏网站数据的基于模式的服务
    • US07246122B2
    • 2007-07-17
    • US10187190
    • 2002-06-28
    • Mark H. Lucovsky
    • Mark H. Lucovsky
    • G06F17/30
    • G06F17/30292Y10S707/99931
    • A schema-based FavoriteWebsites service for centralized access to per-user favorite website data, wherein access to data is based on each user's identity. The FavoriteWebsites service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The FavoriteWebsites schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. The structure of the data is defined from the perspective of the data, not from that of an application program or a device, whereby appropriate programs can communicate with the FavoriteWebsites service to access the data, with existing knowledge of the schema-defined format, regardless of the device or application program in use.
    • 基于模式的FavoriteWebsites服务,用于集中访问每个用户喜爱的网站数据,其中对数据的访问基于每个用户的身份。 FavoriteWebsites服务包括定义每个用户数据的规则和结构的模式,还包括以定义的方式提供对数据的访问的方法。 FavoriteWebsites模式因此对应于包含每个用户的数据的逻辑文档。 用户通过定义的方法通过数据访问请求来操纵(例如,读或写)逻辑文档中的数据。 数据的结构是从数据的角度定义的,而不是应用程序或设备的结构,借此,适当的程序可以与FavoriteWebsites服务进行通信,以便利用模式定义格式的现有知识来访问数据 的使用中的设备或应用程序。