会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Flagging resource pointers depending on user environment
    • 根据用户环境标记资源指针
    • US08346878B2
    • 2013-01-01
    • US12614078
    • 2009-11-06
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. PetersonMark W. Talbot
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. PetersonMark W. Talbot
    • G06F15/16
    • G06Q10/107
    • Techniques are disclosed for indicating a hyperlink in a message as being inappropriate for a specified user environment, such as an office or an educational setting. In one embodiment, a message may be received from a sending user and to a receiving user (e.g., by a sending mail client or by a mail server). The message may include a hyperlink. If a message includes a hyperlink determined to be inappropriate for the specified user environment, a property of the message may be set to indicate as such. Optionally, the sending user may be notified that the hyperlink is indicated as being inappropriate for the specified user environment. The receiving user may also be warned not to activate the hyperlink that is determined to be inappropriate.
    • 公开了用于指示消息中的超链接对于诸如办公室或教育设置等特定用户环境不适用的技术。 在一个实施例中,可以从发送用户和接收用户(例如,通过发送邮件客户端或由邮件服务器)接收消息。 该消息可以包括超链接。 如果消息包括被确定为不适合于指定用户环境的超链接,则可以设置该消息的属性来指示。 可选地,可以通知发送用户该超链接被指示为不适合指定的用户环境。 接收用户也可能被警告不要激活被确定为不适当的超链接。
    • 2. 发明申请
    • FLAGGING RESOURCE POINTERS DEPENDING ON USER ENVIRONMENT
    • 依靠用户环境识别资源标志
    • US20110113104A1
    • 2011-05-12
    • US12614078
    • 2009-11-06
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. PetersonMark W. Talbot
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. PetersonMark W. Talbot
    • G06F15/16
    • G06Q10/107
    • Systems, methods and articles of manufacture are disclosed for indicating a hyperlink in a message as being inappropriate for a specified user environment, such as an office or an educational setting. In one embodiment, a message may be received from a sending user and to a receiving user (e.g., by a sending mail client or by a mail server). The message may include a hyperlink. If a message includes a hyperlink determined to be inappropriate for the specified user environment, a property of the message may be set to indicate as such. Optionally, the sending user may be notified that the hyperlink is indicated as being inappropriate for the specified user environment. The receiving user may also be warned not to activate the hyperlink that is determined to be inappropriate.
    • 公开了用于指示消息中的超链接对于指定用户环境(例如办公室或教育设置)不适合的系统,方法和制品。 在一个实施例中,可以从发送用户和接收用户(例如,通过发送邮件客户端或由邮件服务器)接收消息。 该消息可以包括超链接。 如果消息包括被确定为不适合于指定用户环境的超链接,则可以设置该消息的属性来指示。 可选地,可以通知发送用户该超链接被指示为不适合指定的用户环境。 接收用户也可能被警告不要激活被确定为不适当的超链接。
    • 7. 发明申请
    • AUTOMATED DATA UPDATING IN DISTRIBUTED NOTICES
    • 自动数据更新在分布式通知
    • US20120173608A1
    • 2012-07-05
    • US12982580
    • 2010-12-30
    • Kulvir S. BhogalLisa Seacat DelucaWilliam A. GriffithYen-Kwang LinDana L. PriceMark W. Talbot
    • Kulvir S. BhogalLisa Seacat DelucaWilliam A. GriffithYen-Kwang LinDana L. PriceMark W. Talbot
    • G06F15/16
    • G06Q10/109
    • Embodiments of the present invention provide a method, system and computer program product for automated data updating of notices in a calendaring and scheduling (C&S) system. In an embodiment of the invention, a method for automated data updating of notices in a C&S system can be provided. The method can include composing a C&S document in a C&S system executing in memory by at least one processor of a computer. The method further can include noticing different users addressed for the C&S document and adding to the C&S document a reference to variable data stored separately from the C&S document. The method yet further can include detecting a change in the variable data. Finally, the method can include transmitting notice to the different users of the change in variable data. In one aspect of the embodiment, transmitting notice to the different users of the change in variable data can include flagging the C&S document as having changed.
    • 本发明的实施例提供了一种用于在日历和调度(C&S)系统中自动数据更新通知的方法,系统和计算机程序产品。 在本发明的实施例中,可以提供用于C&S系统中的通知的自动数据更新的方法。 该方法可以包括在由计算机的至少一个处理器在内存中执行的C&S系统中组成C&S文档。 该方法还可以包括注意针对C&S文档寻址的不同用户,并向C&S文档添加与C&S文档分开存储的可变数据的引用。 该方法还包括检测可变数据的变化。 最后,该方法可以包括向不同的用户发送变化数据变化的通知。 在该实施例的一个方面,向不同的用户发送可变数据变化的通知可以包括将C&S文档标记为已经改变。
    • 8. 发明授权
    • Automated data updating in distributed notices
    • 分布式通知中的自动数据更新
    • US08612537B2
    • 2013-12-17
    • US12982580
    • 2010-12-30
    • Kulvir S. BhogalLisa Seacat DeLucaWilliam A. GriffithYen-Kwang LinDana L. PriceMark W. Talbot
    • Kulvir S. BhogalLisa Seacat DeLucaWilliam A. GriffithYen-Kwang LinDana L. PriceMark W. Talbot
    • G06F15/167
    • G06Q10/109
    • Embodiments of the present invention provide a method, system and computer program product for automated data updating of notices in a calendaring and scheduling (C&S) system. In an embodiment of the invention, a method for automated data updating of notices in a C&S system can be provided. The method can include composing a C&S document in a C&S system executing in memory by at least one processor of a computer. The method further can include noticing different users addressed for the C&S document and adding to the C&S document a reference to variable data stored separately from the C&S document. The method yet further can include detecting a change in the variable data. Finally, the method can include transmitting notice to the different users of the change in variable data. In one aspect of the embodiment, transmitting notice to the different users of the change in variable data can include flagging the C&S document as having changed.
    • 本发明的实施例提供了一种用于在日历和调度(C&S)系统中自动数据更新通知的方法,系统和计算机程序产品。 在本发明的实施例中,可以提供用于C&S系统中的通知的自动数据更新的方法。 该方法可以包括在由计算机的至少一个处理器在内存中执行的C&S系统中组成C&S文档。 该方法还可以包括注意针对C&S文档寻址的不同用户,并向C&S文档添加与C&S文档分开存储的可变数据的引用。 该方法还包括检测可变数据的变化。 最后,该方法可以包括向不同的用户发送变化数据变化的通知。 在该实施例的一个方面,向不同的用户发送可变数据的改变的通知可以包括将C&S文档标记为已经改变。
    • 9. 发明授权
    • Automatically connecting to a best available calling device based on resource strength
    • 基于资源优势自动连接到最佳可用呼叫设备
    • US08971866B2
    • 2015-03-03
    • US13585038
    • 2012-08-14
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. PetersonAsima Silva
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. PetersonAsima Silva
    • H04M3/42
    • H04W4/02H04W72/08H04W76/14
    • A method, computer program product, and computer system for automatically connecting a calling device to a best available calling device based on resource strength. A computer system receives from a first calling device a request for a call to a second calling device and evaluates resource strength of the second calling device. The computer system determines one or more third calling devices, in response to determining that the resource strength of the second calling device is low. The computer system compares resource strength of the one or more third calling devices with that of the second calling device and determines a best available one of the one or more third calling devices. The computer system connects the call by connecting the first calling device and the best available one of the one or more third calling devices.
    • 一种方法,计算机程序产品和计算机系统,用于基于资源强度自动将呼叫设备连接到最佳可用呼叫设备。 计算机系统从第一呼叫装置接收对第二呼叫装置的呼叫的请求,并评估第二呼叫装置的资源强度。 响应于确定第二呼叫装置的资源强度低,计算机系统确定一个或多个第三呼叫装置。 计算机系统将一个或多个第三呼叫装置的资源强度与第二呼叫装置的资源强度进行比较,并确定一个或多个第三呼叫装置中最佳可用的一个。 计算机系统通过连接第一呼叫装置和一个或多个第三呼叫装置中最佳可用的一个来连接该呼叫。
    • 10. 发明授权
    • Multi-application follow-up
    • 多应用后续
    • US08635299B2
    • 2014-01-21
    • US13613172
    • 2012-09-13
    • Kulvir S. BhogalRobert R. PetersonLisa Seacat DeLuca
    • Kulvir S. BhogalRobert R. PetersonLisa Seacat DeLuca
    • G06F15/16G06F3/00
    • G06Q10/107
    • A system that responds to a user setting a follow-up flag on a message within a first communication application by associating the flagged message with another user, such that the flagged message is available to a second communication application. When a user sets a flag on an electronic mail message contained in an electronic mail mailbox provided by an electronic mail application, the system responds by associating the flagged message with another user in a list of other users with whom flagged messages are associated. When a communication session occurs with the other user through another communication application, the system checks the list and determines that a flagged message is associated with the other user. The flagged message is then brought to the attention of the local user, for example within a list of flagged messages associated with the other user displayed simultaneously with the instant messaging session.
    • 一种系统,其通过将标记的消息与另一用户相关联来响应于在第一通信应用内的消息上设置后续标志的系统,使得该标记的消息可用于第二通信应用。 当用户在由电子邮件应用提供的电子邮箱中包含的电子邮件消息上设置标志时,系统通过将标记的消息与标记的消息与其相关联的其他用户的列表中的另一用户相关联来进行响应。 当通过另一通信应用与其他用户进行通信会话时,系统检查列表并确定标记的消息与另一个用户相关联。 然后,标记的消息被提请到本地用户的注意,例如在与与即时消息接发同时显示的其他用户相关联的标记消息的列表中。