Methods, systems, and computer program products for detecting alteration of audio or image data
    91.
    发明授权
    Methods, systems, and computer program products for detecting alteration of audio or image data 有权
    用于检测音频或图像数据更改的方法,系统和计算机程序产品

    公开(公告)号:US07934264B2

    公开(公告)日:2011-04-26

    申请号:US11829338

    申请日:2007-07-27

    CPC分类号: G06F17/30038

    摘要: Using metadata to detect alteration of data. A first set of metadata characteristics including at least one respective semantic description are recorded for a first set of data representing original data. A second set of metadata characteristics including at least one corresponding semantic description are recorded for a second set of data representing data under test. The first and second sets of metadata characteristics are compared. If the first and second sets of metadata characteristics are not identical, these sets are processed to identify locations in the first set of data that have been altered. Using the at least one semantic description for the first set of data and the at least one corresponding semantic description for the second set of data, one or more metadata characteristics that have changed from the first set of data to the second set of data are identified.

    摘要翻译: 使用元数据检测数据的更改。 对于表示原始数据的第一组数据记录包括至少一个相应语义描述的第一组元数据特征。 对于表示正在测试的数据的第二组数据,记录包括至少一个对应的语义描述的第二组元数据特征。 比较第一组和第二组元数据特征。 如果第一和第二组元数据特征不相同,则处理这些集合以识别已经被改变的第一组数据中的位置。 使用用于第一组数据的至少一个语义描述和用于第二组数据的至少一个对应语义描述,识别从第一组数据到第二组数据已经改变的一个或多个元数据特征 。

    USER AUTHENTICATION METHOD AND SYSTEM
    93.
    发明申请
    USER AUTHENTICATION METHOD AND SYSTEM 失效
    用户认证方法和系统

    公开(公告)号:US20100242090A1

    公开(公告)日:2010-09-23

    申请号:US12408757

    申请日:2009-03-23

    IPC分类号: H04L9/32 G06F15/16 G06F21/00

    CPC分类号: H04L63/08 G06F21/31 G06Q10/10

    摘要: A user authentication method and system. A computing system receives from a user, a first request for accessing specified functions executed by a specified software application. The computing system enables a security manager software application and connects the specified software application to a computing apparatus. The computing system executes first security functions associated with the computing apparatus. The computing system executes second security functions associated with additional computing apparatuses. The computing system determines if the user may access the specified functions executed by the specified software application based on results of executing the first security functions and the second security functions. The computing system generates and stores a report indicating the results.

    摘要翻译: 用户认证方法和系统。 计算系统从用户接收用于访问由指定的软件应用执行的指定功能的第一请求。 该计算系统使得安全管理器软件应用程序能够将指定的软件应用程序连接到计算设备。 计算系统执行与计算装置相关联的第一安全功能。 计算系统执行与附加计算设备相关联的第二安全功能。 计算系统基于执行第一安全功能和第二安全功能的结果来确定用户是否可以访问由指定软件应用执行的指定功能。 计算系统生成并存储指示结果的报告。

    Method for intelligent consumer earcons
    94.
    发明授权
    Method for intelligent consumer earcons 有权
    智能消费者耳环的方法

    公开(公告)号:US07797305B2

    公开(公告)日:2010-09-14

    申请号:US11860874

    申请日:2007-09-25

    IPC分类号: G06F17/30 G06F7/00

    CPC分类号: G10L15/22 G10L15/26

    摘要: A method for utilizing earcons, includes: forming a database of earcons; forming a user profile and preferences database; monitoring user audio content; monitoring the user environment; playing a series of earcons from the database of earcons on a user's communication device; wherein the series of earcons are chosen from the database of earcons based on the user profile and preferences database; and wherein the playing of individual earcons from the series of earcons is based on the monitored user audio content and environment.

    摘要翻译: 一种利用耳环的方法,包括:形成一个耳环数据库; 形成用户简档和偏好数据库; 监控用户音频内容; 监控用户环境; 从用户通信设备上的耳机数据库播放一系列耳环; 其中所述一系列耳环基于所述用户简档和偏好数据库从所述耳机的数据库中选择; 并且其中来自所述一系列耳环的个体耳环的播放基于所监视的用户音频内容和环境。

    Method and system for routing service requests based on throughput of teams of servers
    95.
    发明授权
    Method and system for routing service requests based on throughput of teams of servers 有权
    基于服务器团队的吞吐量来路由服务请求的方法和系统

    公开(公告)号:US07756999B2

    公开(公告)日:2010-07-13

    申请号:US12042631

    申请日:2008-03-05

    IPC分类号: G06F15/173

    CPC分类号: G06F9/505

    摘要: A method and system are disclosed for creating portfolios of requests so as to reduce or minimize the variance in the workloads generated by those requests. The invention also takes into account the throughput of the servers that are servicing the requests. In a preferred embodiment, the method comprises the steps of establishing a set of system parameters; using said parameters to generate a model, said model including a defined optimization problem; and solving said optimization problem to output a set of mixing weights. The set of parameters and said mixing weights are used to generate a task; and the service requests are distributed to different service teams according to the generated task. Also, for example, the distributing may be done by distributing requests of type i to team j with weight proportional to wij.

    摘要翻译: 公开了一种用于创建请求组合的方法和系统,以便减少或最小化由这些请求产生的工作负载的差异。 本发明还考虑了为请求服务的服务器的吞吐量。 在优选实施例中,该方法包括建立一组系统参数的步骤; 使用所述参数来生成模型,所述模型包括定义的优化问题; 并求解所述优化问题以输出一组混合权重。 所述参数集合和所述混合权重用于产生任务; 并根据生成的任务将服务请求分发给不同的服务团队。 另外,例如,分发可以通过将i类型的请求分配给与wij成比例的权重的组j来完成。

    SYSTEM AND METHOD FOR MANAGING COMPUTER OPERATIONS ACCORDING TO STORED USER PREFERENCES
    96.
    发明申请
    SYSTEM AND METHOD FOR MANAGING COMPUTER OPERATIONS ACCORDING TO STORED USER PREFERENCES 失效
    根据存储的用户首选项管理计算机操作的系统和方法

    公开(公告)号:US20100042649A1

    公开(公告)日:2010-02-18

    申请号:US12192860

    申请日:2008-08-15

    IPC分类号: G06F17/30

    CPC分类号: G06Q10/06311

    摘要: A system and method for managing computer operations according to stored user preferences is disclosed. The system includes a calendar module for scheduling an event and centrally storing the user preferences regarding the computer operations during the event, and a controller module for retrieving the user preferences centrally stored in the calendar module and centrally controlling the computer operations according to the user preferences during the event.

    摘要翻译: 公开了一种用于根据存储的用户偏好来管理计算机操作的系统和方法。 系统包括用于调度事件的日历模块,并且在事件期间集中存储关于计算机操作的用户偏好;以及控制器模块,用于检索集中存储在日历模块中的用户偏好,并根据用户偏好集中控制计算机操作 在活动期间。

    METHOD AND APPARATUS FOR COMPUTER COMMUNICATION USING AUDIO SIGNALS
    97.
    发明申请
    METHOD AND APPARATUS FOR COMPUTER COMMUNICATION USING AUDIO SIGNALS 有权
    使用音频信号的计算机通信的方法和装置

    公开(公告)号:US20090315687A1

    公开(公告)日:2009-12-24

    申请号:US12543306

    申请日:2009-08-18

    IPC分类号: G08B3/10 G06F17/00

    CPC分类号: H04B11/00

    摘要: An acoustic communication device includes a computer device having an acoustic transmitter and/or an acoustic receiver. A signal processing module processes sound signals such that the transmitter and/or receiver are employed to permit acoustic communication between computer devices using sound signals.

    摘要翻译: 声学通信设备包括具有声发射器和/或声学接收器的计算机设备。 信号处理模块处理声音信号,使得发射机和/或接收机被用于允许使用声音信号的计算机设备之间的声音通信。

    Universal driver server
    98.
    发明授权
    Universal driver server 失效
    通用驱动服务器

    公开(公告)号:US07562368B2

    公开(公告)日:2009-07-14

    申请号:US11455145

    申请日:2006-06-16

    CPC分类号: G06F9/4411

    摘要: This invention involves using an alternative driver that is located in a specified server on the Internet. For example, a person could take a floppy disk that is not compatible with their computer and transform it over the Internet through an alternate compatible driver. In order to do this, a special universal bit reader is located within the server. A second variant is that a bit reader would be located in a user's computer and it would be connected to a global server. So, all the files could be accessed through the Internet. This would allow to read and write data from/to a disk that was formatted on a different operational system. In order to solve a problem how to run applications that are not compatible to the operational system on a computer where this disk was inserted, the invention teaches the following approach. A universal driver on the server uses a program that looks for similar applications in a database server that contains a database of applications from different operational systems. The universal driver can identify what programs in the application are needed either reading names of programs on the disk or it can read a special table in which applications point to programs in different operational systems.

    摘要翻译: 本发明涉及使用位于因特网上的指定服务器中的替代驱动器。 例如,一个人可以拿一个与他们的计算机不兼容的软盘,并通过一个备用的兼容驱动程序通过互联网进行转换。 为了做到这一点,一个特殊的通用位读取器位于服务器内。 第二个变体是位读取器将位于用户的计算机中,并且它将被连接到全局服务器。 所以,所有的文件都可以通过互联网访问。 这将允许从/不同操作系统上格式化的磁盘读取和写入数据。 为了解决如何在插入此磁盘的计算机上运行与操作系统不兼容的应用程序的问题,本发明教导了以下方法。 服务器上的通用驱动程序使用一个在数据库服务器中查找类似应用程序的程序,其中包含来自不同操作系统的应用程序数据库。 通用驱动程序可以识别应用程序中需要哪些程序来读取磁盘上程序的名称,或者可以读取特定的表,哪些应用程序指向不同操作系统中的程序。

    System and method for group advertisement optimization
    99.
    发明授权
    System and method for group advertisement optimization 有权
    组广告优化的系统和方法

    公开(公告)号:US07548874B2

    公开(公告)日:2009-06-16

    申请号:US09422195

    申请日:1999-10-21

    IPC分类号: G06Q30/00

    摘要: A system and method is disclosed for producing an advertisement that is optimized to a particular user or group of users for a current transaction and is presented to such users at the point of sale or transaction terminal at a public location. The transaction terminal produces current transaction data that includes customer identity, and goods/services being purchased and their prices. The current transaction data is sent to an advertisement server via a network such as the Internet. The advertisement server implements a user database device, a goods database and an advertisement database to locate an existing advertisement or create a new advertisement that is optimized according to common characteristics of the particular group. The optimized advertisement is sent to the transaction terminal for presentation to the user on a monitor or like display device or, printed on a sales receipt.

    摘要翻译: 公开了用于产生针对当前交易针对特定用户或用户组优化的广告的系统和方法,并且在公共位置处在销售点或交易终端处呈现给这些用户。 交易终端生成当前交易数据,其中包括客户身份,正在购买的商品/服务及其价格。 当前的交易数据经由诸如因特网之类的网络被发送到广告服务器。 广告服务器实现用户数据库设备,商品数据库和广告数据库,以定位现有广告或创建根据特定组的共同特征优化的新广告。 将优化的广告发送到交易终端以在监视器或类似显示设备上呈现给用户,或者打印在销售收据上。

    Methods and apparatus for processing foreign accent/language communications
    100.
    发明授权
    Methods and apparatus for processing foreign accent/language communications 失效
    用于处理外国口音/语言交流的方法和装置

    公开(公告)号:US07539296B2

    公开(公告)日:2009-05-26

    申请号:US10955996

    申请日:2004-09-30

    IPC分类号: H04M3/00

    摘要: Techniques for improving the efficiency of foreign accent/language communications processing are disclosed. For example, in one aspect of the invention, a technique for processing a call received by a call center, includes the following steps/operations. A call is obtained. Then, at least one of an accent and a language spoken by a caller making the call is identified. The call is then directed to an appropriate operator at a first level of the call center based on at least one of the automatically identified accent and the automatically identified language. The techniques may also include multiple-purpose editing, automated translation, and restating methodologies.

    摘要翻译: 公开了提高外语/语言通信处理效率的技术。 例如,在本发明的一个方面,一种用于处理由呼叫中心接收的呼叫的技术包括以下步骤/操作。 获得通话。 然后,识别由进行呼叫的呼叫者所说的口音和语言中的至少一个。 基于自动识别的口音和自动识别的语言中的至少一个,呼叫被定向到呼叫中心的第一级的适当的操作者。 这些技术还可以包括多用途编辑,自动翻译和重述方法。