会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SEARCH QUERY MONETIZATION-BASED RANKING AND FILTERING
    • 搜索查询基于功能的排序和筛选
    • US20080033797A1
    • 2008-02-07
    • US11461552
    • 2006-08-01
    • David M. ChickeringChristopher A. MeekKumar H. Chellapilla
    • David M. ChickeringChristopher A. MeekKumar H. Chellapilla
    • G06Q30/00
    • G06Q30/02G06Q30/0256G06Q30/0275G06Q30/0277
    • Advertiser monetization information is utilized to determine a search query monetization value that can be employed in web-search ranking to facilitate in ranking search results and/or in email spam filtering to reduce unsolicited emails and the like. Various methods can be employed to filter and/or rank and the like based on the search query monetization value. This can include biasing based on high values and/or low values. The search query monetization value can be determined based on, for example, independent phrases and/or bids. In other instances, personal user advertising interactions can be employed as well to facilitate search result ranking and/or email spam filtering. Employment of search query monetization value techniques can substantially reduce various types of subversive/undesired information.
    • 广告商获利信息用于确定可以在网页搜索排名中使用的搜索查询营利价值,以便于排名搜索结果和/或电子邮件垃圾邮件过滤以减少未经请求的电子邮件等。 可以使用各种方法来基于搜索查询营利值来过滤和/或排名等。 这可以包括基于高值和/或低值的偏置。 可以基于例如独立短语和/或出价来确定搜索查询营利值。 在其他情况下,也可以使用个人用户广告交互来促进搜索结果排名和/或邮件垃圾邮件过滤。 采用搜索查询营利价值技术可以大大减少各种类型的颠覆性/不需要的信息。
    • 3. 发明授权
    • Cloaking detection utilizing popularity and market value
    • 掩盖检测利用人气和市场价值
    • US07885952B2
    • 2011-02-08
    • US11613725
    • 2006-12-20
    • Kumar H. ChellapillaDavid M. Chickering
    • Kumar H. ChellapillaDavid M. Chickering
    • G06F7/00
    • G06F17/30864G06Q30/02
    • The subject disclosure pertains to systems and methods that facilitate detection of cloaked web pages. Commercial value of search terms and/or queries can be indicative of the likelihood that web pages associated with the keywords or queries are cloaked. Commercial value can be determined based upon popularity of terms and/or advertisement market value as established based upon advertising revenue, fees and the like. Commercial value can be utilized in conjunction with term frequency difference analysis to identify a cloaked page automatically. In addition, commercial values of terms associated with web pages can be used to order or prioritize web pages for further analysis.
    • 主题公开涉及便于检测隐藏的网页的系统和方法。 搜索词和/或查询的商业价值可以表示与关键字或查询相关联的网页被隐藏的可能性。 商业价值可以根据基于广告收入,费用等建立的条款和/或广告市场价值的普及来确定。 商业价值可以与期限频率差分析一起使用,以自动识别隐藏页面。 此外,与网页相关联的术语的商业价值可用于对网页进行订购或优先排序以进一步分析。
    • 4. 发明授权
    • Interactive paper system
    • 互动纸系统
    • US08115948B2
    • 2012-02-14
    • US11379649
    • 2006-04-21
    • Daniel Allen RosenfeldKumar H. Chellapilla
    • Daniel Allen RosenfeldKumar H. Chellapilla
    • G06F3/12
    • G06Q10/109H04N1/00222H04N1/00933H04N1/0096
    • A printer, scanner device and methods for using same are described herein. A printer device may include a dedicated input that, when actuated, generates and sends a request to a computer for known data or a predetermined print job, e.g., schedule information from a personal information management (PIM) application. A scanner device may include another dedicated input that, when actuated, automatically scans a document fed to the device by the user and sends the scanned image to IM (or other) software on a computer, bypassing the need to manipulate the scanned image using scanner software. The device may be used with printed metapaper, which includes a barcode or other indicia identifying the metapaper and corresponds to a stored template image of the metapaper. When the metapaper is rescanned, the scan can be compared to the stored template information to identify changes and synchronize the changes with the IM software.
    • 本文描述了打印机,扫描仪装置及其使用方法。 打印机设备可以包括专用输入,其在被致动时,生成并向计算机发送已知数据或预定打印作业的请求,例如来自个人信息管理(PIM)应用的调度信息。 扫描仪装置可以包括另一个专用输入,其在被致动时自动地扫描由用户馈送到装置的文件,并将扫描的图像发送到计算机上的IM(或其他)软件,绕过使用扫描仪操纵扫描图像的需要 软件。 该设备可以与打印的元数据文件一起使用,其包括标识元分析器的条形码或其他标记,并且对应于元数据文件的存储的模板图像。 当重新扫描Metapaper时,可以将扫描与存储的模板信息进行比较,以识别更改并使IM软件同步更改。
    • 5. 发明授权
    • High performance content alteration architecture and techniques
    • 高性能内容改变架构和技术
    • US07505946B2
    • 2009-03-17
    • US10815086
    • 2004-03-31
    • Kumar H. ChellapillaPatrice Y. Simard
    • Kumar H. ChellapillaPatrice Y. Simard
    • G06F17/00G06F17/20
    • G06T3/00G06F21/31G06F21/55G06Q10/107G06Q30/02
    • The present invention provides a unique system and method that facilitates obtaining high performance and more secure HIPs. More specifically, the HIPs can be generated in part by caching pre-rendered characters and/or pre-rendered arcs as bitmaps in binary form and then selecting any number of the characters and/or arcs randomly to form a HIP sequence. The warp field can be pre-computed and converted to integers in binary form and can include a plurality of sub-regions. The warp field can be cached as well. Any one sub-region can be retrieved from the warp field cache and mapped to the HIP sequence to warp the HIP. Thus, the pre-computed warp field can be used to warp multiple HIP sequences. The warping can occur in binary form and at a high resolution to mitigate reverse engineering. Following, the warped HIP sequence can be down-sampled and texture and/or color can be added as well to improve its appearance.
    • 本发明提供了一种独特的系统和方法,其有助于获得高性能和更安全的HIP。 更具体地说,可以部分地通过将预渲染字符和/或预渲染的弧缓存为二进制形式的位图,然后随机选择任意数量的字符和/或弧形成HIP序列,来部分地生成HIP。 翘曲域可以被预先计算并转换成二进制形式的整数,并且可以包括多个子区域。 翘曲区也可以缓存。 任何一个子区域都可以从warp域高速缓存中检索,并映射到HIP序列以扭曲HIP。 因此,可以使用预先计算的翘曲场来扭曲多个HIP序列。 翘曲可以以二进制形式和高分辨率发生,以减轻逆向工程。 以下,翘曲的HIP序列可以进行下采样,并且可以添加纹理和/或颜色以改善其外观。
    • 6. 发明授权
    • Interactive paper system
    • 互动纸系统
    • US08797579B2
    • 2014-08-05
    • US13365569
    • 2012-02-03
    • Daniel Allen RosenfeldKumar H. Chellapilla
    • Daniel Allen RosenfeldKumar H. Chellapilla
    • G06F3/12
    • G06Q10/109H04N1/00222H04N1/00933H04N1/0096
    • A printer, scanner device and methods for using same are described herein. A printer device may include a dedicated input that, when actuated, generates and sends a request to a computer for known data or a predetermined print job, e.g., schedule information from a personal information management (PIM) application. A scanner device may include another dedicated input that, when actuated, automatically scans a document fed to the device by the user and sends the scanned image to IM (or other) software on a computer, bypassing the need to manipulate the scanned image using scanner software. The device may be used with printed metapaper, which includes a barcode or other indicia identifying the metapaper and corresponds to a stored template image of the metapaper. When the metapaper is rescanned, the scan can be compared to the stored template information to identify changes and synchronize the changes with the IM software.
    • 本文描述了打印机,扫描仪装置及其使用方法。 打印机设备可以包括专用输入,其在被致动时,生成并向计算机发送已知数据或预定打印作业的请求,例如来自个人信息管理(PIM)应用的调度信息。 扫描仪装置可以包括另一个专用输入,当被致动时,它自动扫描由用户馈送到装置的文件,并将扫描的图像发送到计算机上的IM(或其他)软件,绕过使用扫描仪操纵扫描图像的需要 软件。 该设备可以与打印的元数据文件一起使用,其包括标识元分析器的条形码或其他标记,并且对应于元数据文件的存储的模板图像。 当重新扫描Metapaper时,可以将扫描与存储的模板信息进行比较,以识别更改并使IM软件同步更改。
    • 7. 发明授权
    • Bottom-up analysis of network sites
    • 网站自下而上的分析
    • US08161130B2
    • 2012-04-17
    • US12421644
    • 2009-04-10
    • Jack W. StokesReid M. AndersenKumar H. Chellapilla
    • Jack W. StokesReid M. AndersenKumar H. Chellapilla
    • G06F15/16
    • H04L63/1408H04L63/1433H04L63/1441H04L63/1483
    • An approach for identifying suspect network sites in a network environment entails using one or more malware analysis modules to identify distribution sites that host malicious content and/or benign content. The approach then uses a linking analysis module to identify landing sites that are linked to the distribution sites. These linked sites are identified as suspect sites for further analysis. This analysis can be characterized as “bottom up” because it is initiated by the detection of potentially problematic distribution sites. The approach can also perform linking analysis to identify a suspect network site based on a number of alternating paths between that network site and a set of distribution sites that are known to host malicious content. The approach can also train a classifier module to predict whether an unknown landing site is a malicious landing site or a benign landing site.
    • 在网络环境中识别可疑网络站点的方法需要使用一个或多个恶意软件分析模块来识别托管恶意内容和/或良性内容的分发站点。 然后,该方法使用链接分析模块来标识与分发站点相关联的着陆站点。 这些链接站点被确定为可疑站点进行进一步分析。 这种分析可以被描述为“自下而上”,因为它是通过检测潜在的有问题的分发站点而启动的。 该方法还可以执行链接分析,以基于网络站点与已知承载恶意内容的一组分发站点之间的多个交替路径来识别可疑网络站点。 该方法还可以训练分类器模块来预测未知的着陆点是否是恶意着陆点或良性着陆点。
    • 8. 发明申请
    • BOTTOM-UP ANALYSIS OF NETWORK SITES
    • 网络站点底层分析
    • US20100262693A1
    • 2010-10-14
    • US12421644
    • 2009-04-10
    • Jack W. StokesReid M. AndersenKumar H. Chellapilla
    • Jack W. StokesReid M. AndersenKumar H. Chellapilla
    • G06F15/173
    • H04L63/1408H04L63/1433H04L63/1441H04L63/1483
    • An approach for identifying suspect network sites in a network environment entails using one or more malware analysis modules to identify distribution sites that host malicious content and/or benign content. The approach then uses a linking analysis module to identify landing sites that are linked to the distribution sites. These linked sites are identified as suspect sites for further analysis. This analysis can be characterized as “bottom up” because it is initiated by the detection of potentially problematic distribution sites. The approach can also perform linking analysis to identify a suspect network site based on a number of alternating paths between that network site and a set of distribution sites that are known to host malicious content. The approach can also train a classifier module to predict whether an unknown landing site is a malicious landing site or a benign landing site.
    • 在网络环境中识别可疑网络站点的方法需要使用一个或多个恶意软件分析模块来识别托管恶意内容和/或良性内容的分发站点。 然后,该方法使用链接分析模块来标识与分发站点相关联的着陆站点。 这些链接站点被确定为可疑站点进行进一步分析。 这种分析可以被描述为“自下而上”,因为它是通过检测潜在的有问题的分发站点而启动的。 该方法还可以执行链接分析,以基于网络站点与已知承载恶意内容的一组分发站点之间的多个交替路径来识别可疑网络站点。 该方法还可以训练分类器模块来预测未知的着陆点是否是恶意着陆点或良性着陆点。
    • 9. 发明授权
    • Robust indexing and retrieval of electronic ink
    • 电子墨水的稳健索引和检索
    • US07646940B2
    • 2010-01-12
    • US11397436
    • 2006-04-04
    • Kumar H. ChellapillaJohn C. Platt
    • Kumar H. ChellapillaJohn C. Platt
    • G06K9/60
    • G06K9/00422G06K9/6247
    • A unique system and method that facilitates indexing and retrieving electronic ink objects with improved efficiency and accuracy is provided. Handwritten words or characters are mapped to a low dimension through a process of segmentation, stroke classification using a neural network, and projection along directions found using OPCA, for example. The employment of OPCA makes these low dimensional representations robust to handwriting variations or noise. Each handwritten word or set of characters is stored along with neighborhood hyperrectangle that represents word variations. Redundant bit vectors are used to index the hyperrectangles for efficient storage and retrieval. Ink-based queries can be submitted in order to retrieve at least one ink object. To do so, the ink query is processed to determine its query point which is represented by a (query) hyperrectangle. A data store can be searched for any hyperrectangles that match the query hyperrectangle.
    • 提供了一种独特的系统和方法,其以提高的效率和精度便于索引和检索电子墨水对象。 例如,手写字或字符通过分割过程,使用神经网络的笔划分类和使用OPCA发现的方向进行投影来映射到低维度。 OPCA的使用使得这些低维度表示对于手写变体或噪声是鲁棒的。 每个手写字或一组字符与代表词变化的邻域超矩形一起存储。 冗余位向量用于索引超矩形用于有效的存储和检索。 可以提交基于墨迹的查询,以便检索至少一个墨水对象。 为此,将处理墨水查询以确定其由(查询)超矩形表示的查询点。 可以搜索与查询超矩形匹配的任何超矩形的数据存储。
    • 10. 发明申请
    • DATA STORAGE STRUCTURE
    • 数据存储结构
    • US20090222408A1
    • 2009-09-03
    • US12038813
    • 2008-02-28
    • Denis X. CharlesKumar H. Chellapilla
    • Denis X. CharlesKumar H. Chellapilla
    • G06F7/06
    • G06F17/3033G06F17/30424
    • Efficient data storage and retrieval (e.g., in terms of time and space requirements) is facilitated by implementing an indexing structure comprising an indexing array. That is, a functional relationship between elements of a source set and elements of a query result set can be stored in the indexing structure. This allows, for example, a query regarding whether an element is a member of a set (e.g., whether a particular website or Uniform Resource Locator (URL)) has been visited before) as well as a relationship between the member set and the query (e.g., the number of hyperlinks in the website the last time it was visited) to be resolved efficiently.
    • 通过实现包括索引数组的索引结构,便于有效的数据存储和检索(例如,在时间和空间方面的要求方面)。 也就是说,源集合的元素和查询结果集合的元素之间的功能关系可以存储在索引结构中。 这允许例如关于元素是否是集合的成员(例如,是否已经访问过特定网站或统一资源定位符(URL))的查询)以及成员集和查询之间的关系 (例如,上次访问时网站中的超链接数)有效解决。