System and method for synchronizing between a file system and presence of contacts on a network
    11.
    发明授权
    System and method for synchronizing between a file system and presence of contacts on a network 有权
    用于在文件系统和网络上的联系人的存在之间同步的系统和方法

    公开(公告)号:US07698307B2

    公开(公告)日:2010-04-13

    申请号:US10837099

    申请日:2004-05-01

    IPC分类号: G06F17/30

    摘要: A system and method is provided for synchronizing a file system with presence information on a network. Presence information is discovered for nearby users on the network. Data corresponding to the nearby users, such as a display name and sharing address, are stored in the file system. The data is synchronized either in a folder corresponding to nearby users, or is synchronized in a general contacts folder that is enhanced by the presence information. As people move in and out of the network, the entries in the file system are updated.

    摘要翻译: 提供了一种用于使文件系统与网络上的存在信息同步的系统和方法。 为网络上的附近用户发现存在信息。 与附近用户对应的数据(如显示名称和共享地址)存储在文件系统中。 数据在与附近用户对应的文件夹中进行同步,或者在由存在信息增强的通用联系人文件夹中进行同步。 随着人们进出网络,文件系统中的条目将被更新。

    User-centric consent management system and method
    12.
    发明授权
    User-centric consent management system and method 有权
    以用户为中心的同意管理制度和方法

    公开(公告)号:US07610391B2

    公开(公告)日:2009-10-27

    申请号:US11456380

    申请日:2006-07-10

    申请人: Melissa W. Dunn

    发明人: Melissa W. Dunn

    IPC分类号: G06F15/16 G06F7/04

    CPC分类号: G06F21/6218 G06F2221/2141

    摘要: In a network computing environment, a user-centric system and method for controlling access to user-specific information maintained in association with a web-services service. When a web-services client desires access to the user-specific information, the client sends a request. The request identifies the reasons/intentions for accessing the desired information. The request is compared to the user's existing access permissions. If there is no existing access permission, the request is compared to the user's default preferences. If the default preferences permit the requested access, an access rule is created dynamically and the client's request is filled, without interrupting the user. If the default preferences do not permit the request to be filled, a consent user interface may be invoked. The consent user interface presents one or more consent options to a party with authority to grant consent, thereby permitting the user to control whether the client's access will be filled.

    摘要翻译: 在网络计算环境中,以用户为中心的系统和方法,用于控制与web服务服务相关联地维护的用户特定信息的访问。 当Web服务客户端希望访问用户特定信息时,客户端发送请求。 该请求标识了访问所需信息的原因/目的。 该请求与用户现有的访问权限进行比较。 如果没有现有的访问权限,则将请求与用户的默认首选项进行比较。 如果默认首选项允许请求的访问,则动态创建访问规则,并填充客户端的请求,而不会中断用户。 如果默认首选项不允许填写请求,则可以调用同意用户界面。 同意用户界面向有权授予同意的一方呈现一个或多个同意选项,从而允许用户控制客户端的访问是否被填充。

    Information picker
    13.
    发明授权
    Information picker 有权
    信息选择器

    公开(公告)号:US07549125B2

    公开(公告)日:2009-06-16

    申请号:US10692257

    申请日:2003-10-23

    IPC分类号: G06F3/00

    CPC分类号: G06Q10/10

    摘要: A user is able to informatively control how contact information is provided to one or more applications through the use of a persona interface object, corresponding personas and contact information, and an information picker interface. The persona interface identifies available personas, each persona having different contact information. The user can select a persona to use in response to an applications request for information. The personas can be modified and developed through the information picker interface, which can also be used to inform the user about what information is being requested and how it will be used.

    摘要翻译: 用户能够通过使用人物接口对象,相应的人物角色和联系人信息以及信息选择器界面来信息地控制如何向一个或多个应用提供联系人信息。 角色界面识别可用角色,每个角色具有不同的联系人信息。 用户可以根据应用程序请求选择要使用的角色信息。 角色可以通过信息选择器界面进行修改和开发,信息选择器界面也可以用于通知用户正在请求什么信息以及如何使用它们。

    System and method for user-centric authorization to access user-specific information
    14.
    发明授权
    System and method for user-centric authorization to access user-specific information 有权
    以用户为中心的授权访问用户特定信息的系统和方法

    公开(公告)号:US08185932B2

    公开(公告)日:2012-05-22

    申请号:US13013036

    申请日:2011-01-25

    申请人: Melissa W. Dunn

    发明人: Melissa W. Dunn

    CPC分类号: H04L63/102

    摘要: In a network computing environment, a user-centric system and method for controlling access to user-specific information maintained in association with a web-services service. When a web-services client desires access to the user-specific information, the client sends a request. The request identifies the reasons/intentions for accessing the desired information. The request is compared to the user's existing access permissions. If there is no existing access permission, the request is compared to the user's default preferences. If the default preferences permit the requested access, an access rule is created dynamically and the client's request is filled, without interrupting the user. If the default preferences do not permit the request to be filled, a consent user interface may be invoked. The consent user interface presents the user with one or more consent options, thereby permitting the user to control whether the client will be given access to the user-specific information.

    摘要翻译: 在网络计算环境中,以用户为中心的系统和方法,用于控制与web服务服务相关联地维护的用户特定信息的访问。 当Web服务客户端希望访问用户特定信息时,客户端发送请求。 该请求标识了访问所需信息的原因/目的。 该请求与用户现有的访问权限进行比较。 如果没有现有的访问权限,则将请求与用户的默认首选项进行比较。 如果默认首选项允许请求的访问,则动态创建访问规则,并填充客户端的请求,而不会中断用户。 如果默认首选项不允许填写请求,则可以调用同意用户界面。 同意用户界面向用户呈现一个或多个同意选项,从而允许用户控制是否允许客户访问用户特定信息。

    Identity management user experience
    15.
    发明授权
    Identity management user experience 有权
    身份管理用户体验

    公开(公告)号:US08032562B2

    公开(公告)日:2011-10-04

    申请号:US11093068

    申请日:2005-03-29

    IPC分类号: G06F17/30 G06F7/00

    CPC分类号: G06F21/6245

    摘要: Example embodiment of the present invention provide for assisting a user in managing the user's shared persona on a request-by-request basis. Upon requesting to share one or more types of identity information, the user is automatically presented with an interface through which the user can interact in selecting an amount of identity items to share. A subset of the total identity items selected may then be shared with specified entities. In another embodiment, the present invention assists a user in managing identity information that has been shared with others by providing the user with a visual list of entities for which the user has shared specified identity information. Other embodiments of the present invention use shared information about an entity to automatically provide the user with the ability to update identity information that has subsequently been edited.

    摘要翻译: 本发明的示例性实施例提供了在逐个请求的基础上帮助用户管理用户的共享人物。 当请求共享一种或多种类型的身份信息时,用户自动呈现用户可以在选择要共享的身份项目的数量时交互的界面。 所选择的总身份项目的一个子集可以与指定的实体共享。 在另一个实施例中,本发明通过向用户提供用户已经共享了指定身份信息的实体的视觉列表来帮助用户管理已经与他人共享的身份信息。 本发明的其他实施例使用关于实体的共享信息来自动向用户提供更新随后被编辑的身份信息的能力。

    System and method for user-centric authorization to access user-specific information
    16.
    发明授权
    System and method for user-centric authorization to access user-specific information 有权
    以用户为中心的授权访问用户特定信息的系统和方法

    公开(公告)号:US07912971B1

    公开(公告)日:2011-03-22

    申请号:US10084859

    申请日:2002-02-27

    申请人: Melissa W. Dunn

    发明人: Melissa W. Dunn

    CPC分类号: H04L63/102

    摘要: In a network computing environment, a user-centric system and method for controlling access to user-specific information maintained in association with a web-services service. When a web-services client desires access to the user-specific information, the client sends a request. The request identifies the reasons/intentions for accessing the desired information. The request is compared to the user's existing access permissions. If there is no existing access permission, the request is compared to the user's default preferences. If the default preferences permit the requested access, an access rule is created dynamically and the client's request is filled, without interrupting the user. If the default preferences do not permit the request to be filled, a consent user interface may be invoked. The consent user interface presents the user with one or more consent options, thereby permitting the user to control whether the client will be given access to the user-specific information.

    摘要翻译: 在网络计算环境中,以用户为中心的系统和方法,用于控制与web服务服务相关联地维护的用户特定信息的访问。 当Web服务客户端希望访问用户特定信息时,客户端发送请求。 该请求标识了访问所需信息的原因/目的。 该请求与用户现有的访问权限进行比较。 如果没有现有的访问权限,则将请求与用户的默认首选项进行比较。 如果默认首选项允许请求的访问,则动态创建访问规则,并填充客户端的请求,而不会中断用户。 如果默认首选项不允许填写请求,则可以调用同意用户界面。 同意用户界面向用户呈现一个或多个同意选项,从而允许用户控制是否允许客户访问用户特定信息。

    PROFILE AND CONSENT ACCRUAL
    17.
    发明申请
    PROFILE AND CONSENT ACCRUAL 有权
    简介和同意书

    公开(公告)号:US20090300509A1

    公开(公告)日:2009-12-03

    申请号:US12540853

    申请日:2009-08-13

    IPC分类号: G06F15/16 G06F3/048

    摘要: Consent management between a client and a network server. In response to a request for consent, a central server determines if requested user information is included in a user profile associated with a user and if the user has granted consent to share the requested user information. A user interface is provided to the user via a browser of the client to collect the requested user information that is not included in the user profile and the consent to share the requested user information from the user. After receiving the user information provided by the user via the user interface, the service provided by the network server is allowed access to the received user information, and the central server updates the user profile. Other aspects of the invention are directed to computer-readable media for use with profile and consent accrual.

    摘要翻译: 客户端和网络服务器之间的同意管理。 响应于同意请求,中央服务器确定所请求的用户信息是否包括在与用户相关联的用户简档中,以及如果用户已经同意共享所请求的用户信息。 通过客户端的浏览器将用户界面提供给用户,以收集未包括在用户简档中的所请求的用户信息,以及从用户共享所请求的用户信息的同意。 经由用户界面接收到用户提供的用户信息后,由网络服务器提供的服务允许访问接收到的用户信息,中央服务器更新用户配置文件。 本发明的其他方面涉及计算机可读介质,用于使用概况和同意权。

    Profile and consent accrual
    18.
    发明授权
    Profile and consent accrual 有权
    资料和同意权责发生制

    公开(公告)号:US07590705B2

    公开(公告)日:2009-09-15

    申请号:US10784530

    申请日:2004-02-23

    IPC分类号: G06F15/16

    摘要: Consent management between a client and a network server. In response to a request for consent, a central server determines if requested user information is included in a user profile associated with a user and if the user has granted consent to share the requested user information. A user interface is provided to the user via a browser of the client to collect the requested user information that is not included in the user profile and the consent to share the requested user information from the user. After receiving the user information provided by the user via the user interface, the service provided by the network server is allowed access to the received user information, and the central server updates the user profile. Other aspects of the invention are directed to computer-readable media for use with profile and consent accrual.

    摘要翻译: 客户端和网络服务器之间的同意管理。 响应于同意请求,中央服务器确定所请求的用户信息是否包括在与用户相关联的用户简档中,以及如果用户已经同意共享所请求的用户信息。 通过客户端的浏览器将用户界面提供给用户,以收集未包括在用户简档中的所请求的用户信息,以及从用户共享所请求的用户信息的同意。 经由用户界面接收到用户提供的用户信息后,由网络服务器提供的服务允许访问接收到的用户信息,中央服务器更新用户配置文件。 本发明的其他方面涉及计算机可读介质,用于使用概况和同意权。

    Interaction between ads and applications
    19.
    发明授权
    Interaction between ads and applications 有权
    广告和应用之间的互动

    公开(公告)号:US09378512B2

    公开(公告)日:2016-06-28

    申请号:US12826259

    申请日:2010-06-29

    IPC分类号: G06Q30/02

    CPC分类号: G06Q30/0241

    摘要: Various technologies, methods, systems, processes, and compositions of matter pertaining to advertisements, and advertisement interactions with users and applications may be described. A single advertisement may be selected for a user based on a single lookup of the user profile at an advertisement server. The advertisement server may send a single adget to the user. This single adget is then seamlessly used on multiple devices. Each device may automatically select a different View of the advertisement. Each device may automatically render a different Actions as supported by a device.

    摘要翻译: 可以描述与广告有关的各种技术,方法,系统,过程和组成,以及与用户和应用的广告交互。 可以基于在广告服务器处的用户简档的单次查找来为用户选择单个广告。 广告服务器可以向用户发送单个附件。 然后,这个单一的内容可以在多个设备上无缝地使用。 每个设备可以自动选择广告的不同视图。 每个设备可以自动呈现由设备支持的不同动作。