会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • SINGLE ACTION ACCESS TO CONTEXT SPECIFIC CONTENT AT A MOBILE DEVICE
    • 在移动设备上访问特定于上下文的内容的单一行为
    • WO2012103506A2
    • 2012-08-02
    • PCT/US2012023011
    • 2012-01-27
    • LUNA MICHAELBOTT ROSS
    • LUNA MICHAELBOTT ROSS
    • G06Q50/10
    • G06Q30/06G06F17/30528G06Q30/02H04M1/27455H04M1/72552H04M1/7258
    • Systems and methods for single action access to context specific content at a mobile device are disclosed. In one aspect, embodiments of the present disclosure include a method, which may be implemented on a system, for user interface features, also referred to as "hot buttons" which can enhance a mobile user environment or mobile application by linking to real time or near real time information outside of one's social network to include selected web content, within a single dashboard. Hot buttons provide a place to surface dynamic outside of messaging and mobile application contexts. Hot buttons can also drive full application adoption and/or fuller service participation (e.g., more active participation in auctions). Since many large content providers earn revenue only from site visits by users, hot buttons can provide an ever-present link to the content site, while providing value over a simple URL, since selected context specific or relevant content is being pushed or aggregated dynamically to be accessed via the hot button.
    • 公开了用于在移动设备处对上下文特定内容进行单一动作访问的系统和方法。 在一个方面中,本公开的实施例包括一种可以在系统上实现的用于用户界面特征的方法,也被称为“热键”,其可以通过链接到实时或者通过链接来增强移动用户环境或移动应用 在单个仪表板内近乎实时地将个人网络内容包含在社交网络之外的信息。 热按钮提供了一个在消息传递和移动应用程序上下文之外动态显示的地方。 热按钮还可以推动应用程序的全面采用和/或更全面的服务参与(例如,更积极地参与拍卖)。 由于许多大型内容提供商仅通过用户进行的网站访问才能获得收入,因此,热键可以提供一个永久存在的内容网站链接,同时通过简单的URL提供价值,因为所选的特定上下文特定或相关内容被动态推送或聚合到 通过热键进入。
    • 65. 发明申请
    • SEARCH RESULT PREVIEWS
    • 搜索结果预览
    • WO2012033797A1
    • 2012-03-15
    • PCT/US2011/050627
    • 2011-09-07
    • GOOGLE INC.SILBER, JeremyPHAN, DoantamROHRS, Christopher H.MI, Xiaofeng
    • SILBER, JeremyPHAN, DoantamROHRS, Christopher H.MI, Xiaofeng
    • G06F17/30
    • G06F17/3053G06F17/30528G06F17/30864G06F17/30991
    • Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for providing search result page previews. In one aspect, a method includes receiving data that specify a set of search results responsive to a search query. Query-relevant content is selected to be included in a page preview for at least one of the search results. In turn, data that cause presentation of the page preview are provided. The data provided can cause presentation of the query-relevant content at an initial zoom level and at a higher zoom level, where the initial zoom level is a zoom level at which both the query-relevant content and other content from the resource are presented. The page preview can include a page tear that defines multiple portions of the page preview for a resource.
    • 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于提供搜索结果页面预览。 一方面,一种方法包括接收响应于搜索查询指定一组搜索结果的数据。 选择与查询相关的内容以包含在至少一个搜索结果的页面预览中。 反过来,提供导致页面预览呈现的数据。 所提供的数据可以在初始缩放级别和较高缩放级别引起查询相关内容的呈现,其中初始缩放级别是呈现来自资源的查询相关内容和其他内容的缩放级别。 页面预览可以包括定义资源的页面预览的多个部分的页面撕纸。
    • 66. 发明申请
    • METHOD AND SYSTEM FOR DATABASE ENCRYPTION
    • 数据库加密的方法和系统
    • WO2012027076A1
    • 2012-03-01
    • PCT/US2011/046295
    • 2011-08-02
    • UNIVERSITY BANKRANZINI, Stephen, Lange
    • RANZINI, Stephen, Lange
    • G06F11/30G06F12/14
    • G06F21/6218G06F17/30528G06F2221/2141H04L29/12367H04L61/2514
    • A method for database encryption includes maintaining a database having fields and storing one or more data elements in a location associated with an IP address, wherein the IP address is 128 bits or greater and wherein the location of the IP address is remote from the location at which the database is maintained. The method may include storing in at least one field of the database, a reference including an IP address corresponding with at least one of the data elements. In addition, the method may include retrieving the reference responsive to a request received from a user. Further, the method may include engaging a security layer around the data element, including performing at least one security check according to a security protocol, and determining whether to grant access to the at least one data element based on the security protocol.
    • 一种用于数据库加密的方法包括维护具有字段的数据库,并将一个或多个数据元素存储在与IP地址相关联的位置中,其中IP地址为128位或更大,并且其中IP地址的位置远离位于 数据库被维护。 该方法可以包括在数据库的至少一个字段中存储包括与至少一个数据元素对应的IP地址的引用。 此外,该方法可以包括响应于从用户接收到的请求来检索该参考。 此外,该方法可以包括使数据元素周围的安全层参与,包括根据安全协议执行至少一个安全检查,以及基于安全协议来确定是否授予对至少一个数据元素的访问。
    • 70. 发明申请
    • IDENTIFYING QUERY ASPECTS
    • 识别查询方面
    • WO2010088299A1
    • 2010-08-05
    • PCT/US2010/022274
    • 2010-01-27
    • GOOGLE INC.WU, FeiMADHAVAN, JayantHALEVY, Alon
    • WU, FeiMADHAVAN, JayantHALEVY, Alon
    • G06F17/30
    • G06F17/30554G06F17/30528G06F17/3053G06F17/30672G06F17/30867
    • Methods, systems, and apparatus, including computer program products, for generating aspects associated with entities. In some implementations, a method includes receiving data identifying an entity; generating a group of candidate aspects for the entity; modifying the group of candidate aspects to generate a group of modified candidate aspects comprising combining similar candidate aspects and grouping candidate aspects using one or more aspect classes each associated with one or more candidate aspects; ranking one or more modified candidate aspects in the group of modified candidate aspects based on a diversity score and a popularity score; and storing an association between one or more highest ranked modified candidate aspects and the entity. The aspects can be used to organize and present search results in response to queries for the entity.
    • 用于生成与实体相关的方面的方法,系统和装置,包括计算机程序产品。 在一些实现中,一种方法包括接收识别实体的数据; 为该实体产生一组候选方面; 修改所述候选方面的组以生成一组修改的候选方面,其包括组合类似候选方面并使用与一个或多个候选方面相关联的一个或多个方面类别对候选方面分组; 基于多样性分数和受欢迎程度,对修改的候选方面组中的一个或多个修改后的候选方面进行排序; 以及存储一个或多个最高排名的修改候选方面与所述实体之间的关联。 这些方面可用于组织和呈现搜索结果以响应对实体的查询。