会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD FOR USER PRIVACY PROTECTION
    • 用户隐私保护方法
    • WO2010087746A1
    • 2010-08-05
    • PCT/SE2009/050087
    • 2009-01-28
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)MORITZ, SimonKVERNVIK, TorCHENG, Yi
    • MORITZ, SimonKVERNVIK, TorCHENG, Yi
    • G06F21/00H04L9/32H04W12/02
    • H04L63/06G06F21/10G06F21/6245G06Q30/02H04L63/10H04L2463/101
    • A system for generation of processed data for use in third party relationship monitoring is described. The system includes a communications system providing services to subscribing users. The communications system includes a rules database for storing rules, a data mining agent for mining and storing data relating to subscribing users, a content generator for generating protected user-related data from the mined data and communicating said user-related data over an interface, and a rights object generator for generating a usage rights object in response to the rules stored in the rules database and communicating said usage rights object over the interface. A tamper proof processing arrangement is connected to the interface. The tamper proof processing arrangement receives the user-related data and usage rights object from the communications system and processes the user-related data under control of the usage rights object. A signal output generator generates an output signal representative of processed data received from the processing arrangement.
    • 描述用于生成用于第三方关系监视的处理数据的系统。 该系统包括向订阅用户提供服务的通信系统。 通信系统包括用于存储规则的规则数据库,用于挖掘和存储与订阅用户相关的数据的数据挖掘代理,用于从所述开采数据生成受保护的用户相关数据并通过接口传送所述用户相关数据的内容生成器, 以及权利对象生成器,用于响应于存储在规则数据库中的规则并通过该接口传送所述使用权限对象来生成使用权对象。 防篡改处理装置连接到接口。 防篡改处理装置从通信系统接收用户相关数据和使用权对象,并且在使用权对象的控制下处理用户相关数据。 信号输出发生器产生代表从处理装置接收的处理数据的输出信号。
    • 4. 发明申请
    • PROVIDING AN ELECTRONIC BOOK TO A USER EQUIPMENT
    • 向用户设备提供电子书
    • WO2015002585A1
    • 2015-01-08
    • PCT/SE2013/050854
    • 2013-07-03
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • MORITZ, SimonERIKSSON, GöranCURESCU, Calin
    • H04L29/00G06F3/0483G06F15/02G06F17/24G06F17/30
    • G06F17/30581G06F17/2288G06F17/241G06F17/30525H04L67/1095
    • In a method executable on a server a version of an electronic book is provided to a user equipment, the electronic book comprising media content provided as sequentially arranged sections and including at least one tag, each of which is being representative of an associated annotation, where each annotation comprises additional media content. The method comprise: identifying, in a request received from a first user equipment, a first version of an electronic book, at least one additional version of the electronic book, a first end user and the first user equipment as a user equipment on which an end user requires presentation of the electronic book;synchronizing the media content of the first version of the electronic book and the at least one tag with associated content of said at least one additional version of the electronic book, and identifying and transmitting, sequentially, to the first user equipment, media content of the first version of the electronic book together with any identified associated tag, wherein, in response to identifying a request received from the first user equipment indicating a selection of one of said tags, the method further comprises identifying and transmitting, to a preferred user equipment, an annotation associated with the selected tag, such that the annotation can be presented to the end user on the preferred user equipment.A method is also provided for generating tags and associated annotation such that each generated tag/annotation is selectable upon presentation of associated media content on a user equipment.
    • 在可在服务器上执行的方法中,电子书的版本被提供给用户设备,电子书包括作为顺序排列的部分提供的媒体内容,并且包括至少一个标签,每个标签代表相关联的注释,其中 每个注释包括附加的媒体内容。 该方法包括:在从第一用户设备接收的请求中识别电子书的第一版本,电子书的至少一个附加版本,第一终端用户和作为用户设备的第一用户设备, 最终用户需要呈现电子书;将电子书的第一版本和至少一个标签的媒体内容与所述电子书的所述至少一个附加版本的相关内容同步,并依次识别和传送到 所述第一用户设备,所述电子书的所述第一版本的媒体内容连同任何识别的相关联的标签,其中响应于识别从所述第一用户设备接收到的指示所述标签之一的选择的请求,所述方法还包括识别 以及向优选的用户设备发送与所选择的标签相关联的注释,使得可以将注释呈现给最终 还提供了一种用于生成标签和相关注释的方法,使得在用户设备上呈现相关联的媒体内容时可以选择每个生成的标签/注释。
    • 6. 发明申请
    • A METHOD AND SYSTEM FOR ANALYZING ACCESSES TO A DATA STORAGE TYPE AND RECOMMENDING A CHANGE OF STORAGE TYPE
    • 用于分析数据存储类型的访问并推荐存储类型更改的方法和系统
    • WO2015026273A1
    • 2015-02-26
    • PCT/SE2013/050993
    • 2013-08-23
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • KVERNVIK, TorMORITZ, SimonLARSSON, Tony
    • G06F11/34G06F17/30
    • G06N99/005G06F11/3409G06F11/3452G06N5/047
    • A method is suggested for analyzing data storage applied on at least one data storage type, wherein the data to be stored is transmitted in at least one data stream between at least one application instance and the at least one data storage type. The method comprise: accessing, from the at least one data stream, data selected according to predefined rules;aggregating data access patterns, on the basis of the selected data, the data access patterns being indicative of the at least one storage type applied; obtaining classifiers by applying trained classifiers to the aggregated data access patterns; analyzing differences between the obtained classifiers and the trained classifiers and determining, that the obtained classifiers are indicative of at least one data storage type other than a presently used data storage type, in case at least one predefined threshold value is exceeded when analyzing said differences.
    • 提出了一种用于分析应用于至少一种数据存储类型的数据存储的方法,其中要存储的数据在至少一个应用实例和至少一个数据存储类型之间的至少一个数据流中发送。 所述方法包括:从所述至少一个数据流访问根据预定义规则选择的数据;基于所选择的数据来聚合数据访问模式,所述数据访问模式指示所应用的所述至少一种存储类型; 通过将经过训练的分类器应用于聚合数据访问模式来获得分类器; 分析获得的分类器和训练分类器之间的差异,并且在分析所述差异时确定所获得的分类器指示除当前使用的数据存储类型之外的至少一种数据存储类型,以防超过至少一个预定阈值的情况。
    • 8. 发明申请
    • GENERATING AN OD MATRIX
    • 产生一个OD矩阵
    • WO2013020611A1
    • 2013-02-14
    • PCT/EP2011/074312
    • 2011-12-30
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)MORITZ, SimonMELLEGÅRD, ErikZAHOOR, Jawad Mohamed
    • MORITZ, SimonMELLEGÅRD, ErikZAHOOR, Jawad Mohamed
    • G08G1/01
    • G08G1/0129G08G1/012G08G1/0145
    • Computers, a user equipment, a computer system, computer program products, computer programs and a method for a computer system are disclosed. The method comprises the steps of: - receiving user IDs, associated cell IDs and time stamps associated with the cell IDs and the user IDs, - requesting and receiving, from a cell ID database, geographical coordinates corresponding to the cell IDs, - finding stations and times for each user ID based on the geographical coordinates and time stamps associated with each user ID; - exchanging the stations with a place for each one of the stations, - generating at least one OD sub-matrix associated with each user ID based on places and times of arrival and departure associated with these places, and - merging the OD matrices into an OD matrix.
    • 公开了计算机,用户设备,计算机系统,计算机程序产品,计算机程序和计算机系统的方法。 该方法包括以下步骤: - 接收与小区ID和用户ID相关联的用户ID,相关联的小区ID和时间戳, - 从小区ID数据库请求和接收对应于小区ID的地理坐标, - 寻找站 以及基于与每个用户ID相关联的地理坐标和时间戳的每个用户ID的次数; - 将站与每个站的地点交换, - 基于与这些地点相关联的到达和离开的地点和时间生成与每个用户ID相关联的至少一个OD子矩阵,以及 - 将OD矩阵合并成 OD矩阵。