DUPLICATE EMAIL ADDRESS DETECTION FOR A CONTACT
    91.
    发明申请
    DUPLICATE EMAIL ADDRESS DETECTION FOR A CONTACT 审中-公开
    联系人的双重电子邮件地址检测

    公开(公告)号:US20090106369A1

    公开(公告)日:2009-04-23

    申请号:US11874758

    申请日:2007-10-18

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/107 H04L51/28

    摘要: Methods, systems, and media are disclosed for managing multiple email addresses, each of which are associated with a known contact, e.g., a specific person. One embodiment includes selecting email addresses for an email to be sent through a computer system in communication with a mail server, wherein the email addresses comprise an email distribution list. Further, the method includes querying, before sending the email, for duplicate contacts associated with the email addresses in the email distribution list for the email. Further still, the method includes updating, after the querying, the email distribution list to the email addresses left in a remaining email distribution list produced through removal, if any, of the duplicate contacts identified by the querying. Finally, the method includes sending the email to contacts associated with each of the email addresses in the remaining email distribution list, wherein the contacts are in communication with the mail server.

    摘要翻译: 公开了用于管理多个电子邮件地址的方法,系统和媒体,每个电子邮件地址与已知联系人(例如特定人)相关联。 一个实施例包括选择要通过与邮件服务器通信的计算机系统发送的电子邮件的电子邮件地址,其中电子邮件地址包括电子邮件分发列表。 此外,该方法包括在发送电子邮件之前查询与电子邮件的电子邮件分发列表中的电子邮件地址相关联的重复联系人。 此外,该方法还包括在查询之后将电子邮件分发列表更新为剩余电子邮件分发列表中留下的电子邮件地址,通过由查询标识的重复联系人的删除(如果有的话)生成。 最后,该方法包括将电子邮件发送给剩余电子邮件分发列表中与每个电子邮件地址相关联的联系人,其中联系人与邮件服务器通信。

    Architecture and design for central authentication and authorization in an on-demand utility environment
    92.
    发明授权
    Architecture and design for central authentication and authorization in an on-demand utility environment 有权
    在按需实用环境中进行中心认证和授权的体系结构和设计

    公开(公告)号:US07519812B2

    公开(公告)日:2009-04-14

    申请号:US10782443

    申请日:2004-02-19

    IPC分类号: H04L9/00

    CPC分类号: H04L63/0823

    摘要: A Centralized Authentication & Authorization (CAA) system that facilitates secure communication between service clients and service providers. CAA comprises a Service Request Filter (SRF), a Service Client Authentication Program (SCAP), a Service Authorization Program (SAP), and an Authorization Database (ADB). The SRF intercepts service requests, extracts the service client's identifier from a digital certificate attached to the request, and stores the identifier in memory accessible to service providers. In the preferred embodiment, the SRF forwards the service request to a web service manager. The web service manager invokes SCAP. SCAP matches the identifier with a record stored in ADB. SAP queries ADB to determine if the service request is valid for the service client. If the service request is valid, SAP authorizes the service request and the appropriate service provider processes the service request.

    摘要翻译: 集中式身份验证和授权(CAA)系统,促进服务客户端和服务提供商之间的安全通信。 CAA包括服务请求过滤器(SRF),服务客户端认证程序(SCAP),服务授权程序(SAP)和授权数据库(ADB)。 SRF拦截服务请求,从附加到请求的数字证书中提取服务客户端的标识符,并将该标识符存储在服务提供商可访问的存储器中。 在优选实施例中,SRF将服务请求转发到web服务管理器。 Web服务管理器调用SCAP。 SCAP将标识符与存储在ADB中的记录相匹配。 SAP查询ADB以确定服务请求是否对服务客户端有效。 如果服务请求有效,则SAP授权服务请求,并且相应的服务提供商处理服务请求。

    Language converter with enhanced search capability
    94.
    发明授权
    Language converter with enhanced search capability 失效
    具有增强搜索能力的语言转换器

    公开(公告)号:US07516062B2

    公开(公告)日:2009-04-07

    申请号:US11109088

    申请日:2005-04-19

    IPC分类号: G06F17/28 G10L11/00

    摘要: A weighted search program is disclosed. The weighted search program may be integrated into a translation program, or the weighted search program may be used independently with an available search engine. When integrated with the translation program, setting and weighting may be combined in a single search. In one embodiment, the weighting would be used in conjunction with a Pin Yin translation program so that a user could set some terms, and allocate a search weight to the remaining terms. The invention may be applied independently in Internet searching so that a user can apply weights to multiple elements of a search term.

    摘要翻译: 公开了加权搜索程序。 加权搜索程序可以被集成到翻译程序中,或者加权搜索程序可以与可用的搜索引擎独立地使用。 当与翻译程序集成时,可以在单次搜索中组合设置和加权。 在一个实施例中,加权将与Pin Yin翻译程序一起使用,使得用户可以设置一些术语,并且将剩余术语的搜索权重分配。 本发明可以独立地应用于因特网搜索,使得用户可以对搜索项的多个元素应用权重。

    Invoking user designated actions based upon selected computer content
    95.
    发明授权
    Invoking user designated actions based upon selected computer content 失效
    根据所选择的计算机内容调用用户指定的操作

    公开(公告)号:US07503012B2

    公开(公告)日:2009-03-10

    申请号:US10756108

    申请日:2004-01-13

    IPC分类号: G06F3/048

    摘要: A program or system function on a computer system is automatically invoked by receiving a user-selected first insertion point or replacement area within a first user interface to a destination computer file. Subsequent to receiving the first insertion point within a destination file, a second user interface to content of a source computer file is provided upon user command. Then, responsive to a user highlighting text within the second user interface, the highlighted text is automatically copied from the application program to a clipboard buffer. Auto-trigger rules are searched for a rule which correlates to said highlighted text copied to the clipboard and, upon finding a correlating rule, one or more programs or system functions are invoked according to the found rule without need to modify or change said application program.

    摘要翻译: 通过在目的地计算机文件的第一用户界面内接收用户选择的第一插入点或替换区域来自动调用计算机系统上的程序或系统功能。 在目的地文件中接收到第一插入点之后,根据用户命令提供到源计算机文件的内容的第二用户界面。 然后,响应于用户突出显示第二用户界面内的文本,突出显示的文本被自动从应用程序复制到剪贴板缓冲区。 搜索自动触发规则,该规则与复制到剪贴板的所述突出显示的文本相关联,并且在找到相关规则时,根据所发现的规则调用一个或多个程序或系统功能,而不需要修改或改变所述应用程序 。

    DYNAMIC DATA RESTRUCTURING METHOD AND SYSTEM
    96.
    发明申请
    DYNAMIC DATA RESTRUCTURING METHOD AND SYSTEM 失效
    动态数据重构方法与系统

    公开(公告)号:US20090064101A1

    公开(公告)日:2009-03-05

    申请号:US11845869

    申请日:2007-08-28

    IPC分类号: G06F9/44

    CPC分类号: G06Q10/10 Y10S707/99953

    摘要: A data restructuring method and system. The method includes receiving by a computing system from a first user content data arranged in a first specified order and a command for tagging portions of the content data according to various parameters. The computing system assigns identification tags to the portions of the content data. The computing system presents the identification tags to the first user. The computing system receives from the first user, a selection of at least one of the identification tags. The computing system restructures the content data into a second specified order in response to the selection. The computing system receives a request for viewing the content data from a second user. The computing system presents to the second user, the content data in the second specified order.

    摘要翻译: 数据重组方法和系统。 该方法包括:通过计算系统从第一用户接收以第一指定顺序排列的内容数据和根据各种参数标记内容数据的部分的命令。 计算系统将识别标签分配给内容数据的部分。 计算系统向第一用户呈现识别标签。 计算系统从第一用户接收至少一个识别标签的选择。 响应于该选择,计算系统将内容数据重新构成第二指定顺序。 计算系统从第二用户接收查看内容数据的请求。 计算系统向第二用户呈现第二指定顺序中的内容数据。

    Web page rendering based on object matching
    97.
    发明授权
    Web page rendering based on object matching 失效
    基于对象匹配的网页呈现

    公开(公告)号:US07496832B2

    公开(公告)日:2009-02-24

    申请号:US11035252

    申请日:2005-01-13

    IPC分类号: G06F17/00

    CPC分类号: G06F17/243

    摘要: A method and system for automatically creating a webpage using a scanned file created from a hard copy. A lookup table correlates a particular text symbol, such as a dollar sign (“$”), to a specific functionality. For example, if a chart in the hard copy has a dollar sign before values in the chart, then the lookup table associates the dollar sign with a pointer to an HTML routine (object) for creating an input box in a webpage. The HTML routines can be used to create new webpages or to modify existing webpages.

    摘要翻译: 使用从硬拷贝创建的扫描文件自动创建网页的方法和系统。 查找表将特定文本符号(例如美元符号(“$”))与特定功能相关联。 例如,如果硬拷贝中的图表在图表中的值之前具有美元符号,则查找表将美元符号与指向HTML例程(对象)的指针相关联,以在网页中创建输入框。 HTML例程可用于创建新的网页或修改现有的网页。

    Architecture and Design for Central Authentication and Authorization in an On-Demand Utility Environment Using a Secured Global Hashtable
    98.
    发明申请
    Architecture and Design for Central Authentication and Authorization in an On-Demand Utility Environment Using a Secured Global Hashtable 有权
    使用安全的全局哈希表在按需实用环境中进行中心身份验证和授权的架构和设计

    公开(公告)号:US20090037731A1

    公开(公告)日:2009-02-05

    申请号:US12147716

    申请日:2008-06-27

    IPC分类号: H04L9/32

    摘要: A Centralized Authentication & Authorization (CAA) system that prevents unauthorized access to client data using a secure global hashtable residing in the application server in a web services environment. CAA comprises a Service Request Filter (SRF) and Security Program (SP). The SRF intercepts service requests, extracts the service client's identifier from a digital certificate attached to the request, and stores the identifier in memory accessible to service providers. The client identifier is secured by the SP using a key unique to the client identifier. When the web services manager requests the client identifier, the web services manager must present the key to the SP in order to access the client identifier. Thus, the present invention prevents a malicious user from attempting to obtain sensitive data within the application server once the malicious user has gained access past the firewall.

    摘要翻译: 集中式身份验证和授权(CAA)系统,可以防止使用位于Web服务环境中的应用程序服务器中的安全全局散列表来对客户端数据进行未经授权的访问。 CAA包括服务请求过滤器(SRF)和安全程序(SP)。 SRF拦截服务请求,从附加到请求的数字证书中提取服务客户端的标识符,并将该标识符存储在服务提供商可访问的存储器中。 客户端标识符由SP使用客户端标识符唯一的密钥保护。 当Web服务管理器请求客户端标识符时,Web服务管理器必须向SP呈现密钥以访问客户端标识符。 因此,本发明防止恶意用户一旦恶意用户已经通过防火墙访问,就试图获取应用服务器内的敏感数据。

    Apparatus and method for determining asset location via local triangulation
    99.
    发明授权
    Apparatus and method for determining asset location via local triangulation 失效
    通过局部三角测量来确定资产定位的装置和方法

    公开(公告)号:US07477163B2

    公开(公告)日:2009-01-13

    申请号:US10782677

    申请日:2004-02-19

    摘要: The present invention is a method for locating an asset in a facility. An example of an asset is a vehicle and an example of a facility is a parking facility. When the user enters the facility with the asset, the user receives a base and code from a base/code booth. The code may be stored on a removable card. The user secures the asset by entering the code. While the user is away from the facility, the present invention monitors the base for movement detected by the motion sensor. When the user returns to the facility, a locator panel displays the location of the asset. The present invention determines the location of the asset by triangulation using the locators. The user then returns to the asset, deactivates the motion sensor, returns the base and code to a base/code booth, pays for the storage services, and exits the facility.

    摘要翻译: 本发明是一种在设施中定位资产的方法。 资产的一个例子是车辆,设施的示例是停车设施。 当用户使用资产进入设施时,用户从基地/代码亭收到基地和代码。 代码可以存储在可移动卡上。 用户通过输入代码来保护资产。 当使用者离开设备时,本发明监测运动传感器检测到的移动基座。 当用户返回到设备时,定位器面板显示资产的位置。 本发明通过使用定位器的三角测量来确定资产的位置。 然后,用户返回资产,停用运动传感器,将基座和代码返回给基座/代码亭,支付存储服务并退出设备。

    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR NATIONAL LANGUAGE SUPPORT USING A MULTI-LANGUAGE PROPERTY FILE
    100.
    发明申请
    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR NATIONAL LANGUAGE SUPPORT USING A MULTI-LANGUAGE PROPERTY FILE 有权
    使用多语言财产文件的国家语言支持的方法,系统和计算机程序产品

    公开(公告)号:US20080275693A1

    公开(公告)日:2008-11-06

    申请号:US12174937

    申请日:2008-07-17

    IPC分类号: G06F17/20

    CPC分类号: G06F17/2217 G06F9/454

    摘要: A method, system, and computer program product for national language support. National language support for an application is provided by recording translations of a text string in corresponding different languages in a single property file so as to allow display of the translations in the property file. One of the translations of the text string recorded in the property file is selected for use by an application based on a locale associated with the execution of the application and the selected one of the translations is used in the execution of the application.

    摘要翻译: 一种用于国家语言支持的方法,系统和计算机程序产品。 通过在单个属性文件中记录相应不同语言的文本字符串的翻译来提供对应用程序的国家语言支持,以便允许在属性文件中显示翻译。 选择在属性文件中记录的文本字符串的翻译之一,以供应用程序基于与应用程序的执行相关联的区域设置使用,并且所选择的一个翻译用于应用程序的执行。