会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Constructing dynamic multilingual pages in a Web portal
    • 在门户网站中构建动态多语言页面
    • US20060218133A1
    • 2006-09-28
    • US11089393
    • 2005-03-24
    • Steven AtkinShunguo Yan
    • Steven AtkinShunguo Yan
    • G06F17/30
    • G06F16/972
    • A method, computer program product, and apparatus for generating multilingual web pages in a portal is disclosed. According to a preferred embodiment, a filter module associated with a web server intercepts an HTTP (Hypertext Transfer Protocol) request for a particular portal page and identifies the sender of the request. Language preferences for the sender are determined and a set of new language-specific HTTP requests are issued to obtain portlet content in each of the preferred languages of the sender. The results of these language-specific requests are then assembled into a multilingual portal page.
    • 公开了一种用于在门户中生成多语言网页的方法,计算机程序产品和装置。 根据优选实施例,与web服务器相关联的过滤器模块拦截针对特定门户页面的HTTP(超文本传输​​协议)请求并识别请求的发送者。 确定发件人的语言偏好,并发出一组新的语言特定的HTTP请求,以获取发件人的每种首选语言的portlet内容。 然后将这些特定语言的请求的结果组合到多语言门户页面中。
    • 2. 发明授权
    • User identifier management
    • 用户标识符管理
    • US09449306B2
    • 2016-09-20
    • US13445651
    • 2012-04-12
    • Su LiuShunguo Yan
    • Su LiuShunguo Yan
    • G06F17/30G06Q10/10
    • G06Q10/105
    • The different illustrative embodiments provide a method for managing user identifiers presented in accordance with an illustrative embodiment. In an illustrative embodiment, a determination is made whether the new user identifier matches an existing user identifier according to a policy for a minimum degree of character variation between the new user identifier and the existing user identifier responsive to receiving a request to store a new user identifier. The request to store the new user identifier is rejected responsive to a determination that the new user identifier matches the existing user identifier according to the policy. The request is approved responsive to an absence of a determination that the new user identifier matches the existing user identifier according to the policy.
    • 不同的说明性实施例提供了一种用于管理根据说明性实施例呈现的用户标识符的方法。 在说明性实施例中,响应于接收到存储新用户的请求,确定新用户标识符是否根据用于新用户标识符和现有用户标识符之间的最小程度的字符变化的策略来匹配现有用户标识符 标识符 响应于根据策略确定新用户标识符与现有用户标识符相匹配,存储新用户标识符的请求被拒绝。 响应于根据策略不存在新用户标识符与现有用户标识符匹配的请求被批准。
    • 3. 发明授权
    • Search improvement using historic code points associated with characters
    • 使用与字符相关联的历史代码点来搜索改进
    • US08751522B2
    • 2014-06-10
    • US13445327
    • 2012-04-12
    • Su LiuRobert K. SloanShunguo Yan
    • Su LiuRobert K. SloanShunguo Yan
    • G06F17/30
    • G06F17/30471
    • A mechanism is provided for improving search results. A user query is analyzed to identify a set of characters in the user query and an encoding code point associated with each character. A determination is made as to whether any of the encoding code points exist within a historic code point table. Responsive to at least one encoding code point existing within the historic code point table, all code points associated with each identified encoding code point in the user query are retrieved from the historic code point table. A modified user query is then created that utilizes the encoding code points of the user query and the code points from the historic code point table. The modified user query is then executed.
    • 提供了一种改进搜索结果的机制。 分析用户查询以识别用户查询中的一组字符和与每个字符相关联的编码代码点。 确定任何编码代码点是否存在于历史代码点表中。 响应于历史代码点表中存在的至少一个编码代码点,从历史代码点表检索与用户查询中的每个识别的编码代码点相关联的所有代码点。 然后创建一个利用用户查询的编码代码点和来自历史代码点表的代码点的修改后的用户查询。 然后执行修改后的用户查询。
    • 6. 发明授权
    • Document source debugger
    • 文件源调试器
    • US08224997B2
    • 2012-07-17
    • US12391013
    • 2009-02-23
    • Michael Anthony StrackAllen Keith WilsonShunguo Yan
    • Michael Anthony StrackAllen Keith WilsonShunguo Yan
    • G06F15/16G06F9/44
    • G06F15/16G06F11/36
    • Embodiments of the invention are directed to a data transfer network having a server side and a client side, wherein content is sent from the server side to the client side in successive output streams to dynamically create a document on the client side, and the content for different output streams is provided, respectively from different ones of a plurality of originating sources that are located on the server side. One embodiment, directed to a method, includes the steps of intercepting a given output stream, and determining whether or not a debug directive can be inserted into the intercepted output stream, wherein the determination is made in conformance with prespecified lexeme rules associated with the intercepted output stream. Responsive to a determination that a debug directive can be inserted into the intercepted stream, a debug directive is created that contains information identifying the originating source on the server side which provided the content for the intercepted output stream. The method further includes inserting the created debug directive into the intercepted stream at a selected insertion location.
    • 本发明的实施例涉及一种具有服务器端和客户端的数据传输网络,其中在连续的输出流中将内容从服务器端发送到客户端,以在客户端侧动态创建文档, 分别从位于服务器侧的多个始发源中的不同输出流提供不同的输出流。 涉及一种方法的一个实施例包括以下步骤:截取给定的输出流,以及确定调试指令是否可以被插入到截获的输出流中,其中,确定是根据与被截取的输出流相关联的预先指定的词汇规则进行的 输出流。 响应于确定可以将调试指令插入被拦截的流中,创建一个调试指令,其中包含标识服务器端的始发源的信息,该信息为拦截的输出流提供内容。 该方法还包括将所创建的调试指令插入到所选择的插入位置处的截获的流中。
    • 7. 发明授权
    • System and method for device-based access privilege to an account
    • 用于基于设备的访问权限的系统和方法
    • US07359885B2
    • 2008-04-15
    • US10645177
    • 2003-08-21
    • Shunguo Yan
    • Shunguo Yan
    • H04K1/00H04L9/00G06F15/16G06F3/00
    • H04L63/083G06Q20/382H04L63/166H04L63/168
    • A system and method for device-based access to account functions is provided. Access to functions is based upon the protocols supported by the device. More secure protocols are used to access all account functions including more sensitive account functions, such as making online payments and transferring funds. Less secure protocols, such as those used by mobile telephones and wireless communication devices, can still be used to access the account in order to perform less sensitive account functions, such as checking account summaries or balances. In one embodiment, the user can alter security settings to determine which account functions are allowed based on the type of protocol being used.
    • 提供了一种用于基于设备的访问帐户功能的系统和方法。 对功能的访问基于设备支持的协议。 更安全的协议用于访问所有帐户功能,包括更敏感的帐户功能,例如进行在线支付和转账。 仍然可以使用不安全的协议(例如移动电话和无线通信设备使用的协议)来访问帐户,以便执行较不敏感的帐户功能,例如检查帐户摘要或余额。 在一个实施例中,用户可以根据正在使用的协议的类型来改变安全设置以确定允许哪些帐户功能。
    • 8. 发明申请
    • Systems, methods, and media for managing multiple sessions for a user of a portal
    • 用于管理门户用户的多个会话的系统,方法和媒体
    • US20060059125A1
    • 2006-03-16
    • US10942430
    • 2004-09-16
    • Shunguo Yan
    • Shunguo Yan
    • G06F17/30
    • H04L67/14H04L67/02H04L67/142H04L67/2838Y10S707/99933
    • Systems, methods and media for managing multiple sessions for a user on a portal are disclosed. More particularly, hardware and/or software for managing multiple user sessions with backend applications of a portal are disclosed. Embodiments include a portal having a client interaction module for interacting with a user and a portlet application module for interacting with a backend application on an application server. A further embodiment provides a session manager for retrieving application session data from an application session data cache and inserting it into a user request, and for removing application session data from a content transmission from a backend application. In some embodiments, a session data cache for storing portal session data and application session data is provided. The session data cache may store application session data for each session established by a user with backend applications.
    • 公开了用于在门户上为用户管理多个会话的系统,方法和媒体。 更具体地,公开了用于通过门户的后端应用来管理多个用户会话的硬件和/或软件。 实施例包括具有用于与用户交互的客户端交互模块的门户和用于与应用服务器上的后端应用进行交互的Portlet应用模块。 另一实施例提供了一种会话管理器,用于从应用会话数据高速缓存中检索应用程序会话数据,并将其插入到用户请求中,并从后端应用程序中删除内容传输中的应用程序会话数据。 在一些实施例中,提供了用于存储门户会话数据和应用会话数据的会话数据高速缓存。 会话数据高速缓存可以存储由具有后端应用的用户建立的每个会话的应用会话数据。
    • 10. 发明申请
    • Search Improvement Using Historic Code Points Associated with Characters
    • 使用与字符相关联的历史代码点进行搜索改进
    • US20130275403A1
    • 2013-10-17
    • US13445327
    • 2012-04-12
    • Su LiuRobert K. SloanShunguo Yan
    • Su LiuRobert K. SloanShunguo Yan
    • G06F17/30
    • G06F17/30471
    • A mechanism is provided for improving search results. A user query is analyzed to identify a set of characters in the user query and an encoding code point associated with each character. A determination is made as to whether any of the encoding code points exist within a historic code point table. Responsive to at least one encoding code point existing within the historic code point table, all code points associated with each identified encoding code point in the user query are retrieved from the historic code point table. A modified user query is then created that utilizes the encoding code points of the user query and the code points from the historic code point table. The modified user query is then executed.
    • 提供了一种改进搜索结果的机制。 分析用户查询以识别用户查询中的一组字符和与每个字符相关联的编码代码点。 确定任何编码代码点是否存在于历史代码点表中。 响应于历史代码点表中存在的至少一个编码代码点,从历史代码点表检索与用户查询中的每个识别的编码代码点相关联的所有代码点。 然后创建一个利用用户查询的编码代码点和来自历史代码点表的代码点的修改后的用户查询。 然后执行修改后的用户查询。