Enhanced Chinese character/Pin Yin/English translator
    11.
    发明授权
    Enhanced Chinese character/Pin Yin/English translator 有权
    增强汉字/ Pin /英译者

    公开(公告)号:US07676357B2

    公开(公告)日:2010-03-09

    申请号:US11060359

    申请日:2005-02-17

    IPC分类号: G06F17/28

    CPC分类号: G06F17/2863

    摘要: A method for the rapid, dynamic conversion of Pin Yin words is disclosed. The present invention comprises a web-based computer program. The user identifies an input which may be a hybrid or unaccented Pin Yin word. The character is translated dynamically into an accented Pin Yin word, a Simplified Chinese character or a Traditional Chinese character. The translated character is then displayed. The translation is done in the web page without a round trip to the server.

    摘要翻译: 公开了一种用于快速,动态转换Pin Yin字的方法。 本发明包括基于网络的计算机程序。 用户识别可以是混合或非中兴Pin in字的输入。 角色被动态翻译成重音的Pin in字,简体中文或繁体中文。 然后显示翻译的字符。 翻译是在网页中完成的,而无需往返服务器。

    Dynamic Email Content Update Process
    12.
    发明申请
    Dynamic Email Content Update Process 有权
    动态电子邮件内容更新过程

    公开(公告)号:US20090089389A1

    公开(公告)日:2009-04-02

    申请号:US12334185

    申请日:2008-12-12

    IPC分类号: G06F15/82

    摘要: An email update system dynamically updates the content of an email when the originator of an email has sent the email, and the originator later determines that the email requires editing. The updating may take place transparent to the recipient and without the introduction of duplicative content into the recipient's email program. The email update system comprises a delta engine program and a delta temporary storage in a sender's computer, a queue manager program and an intermediate email queue in a server computer, and a recipient email retrieval program in a recipient's computer.

    摘要翻译: 当电子邮件的发起者发送电子邮件时,电子邮件更新系统动态地更新电子邮件的内容,然后发件人确定电子邮件需要编辑。 更新可能对收件人透明,而不会在收件人的电子邮件程序中引入重复的内容。 电子邮件更新系统包括发送者计算机中的增量引擎程序和增量临时存储器,服务器计算机中的队列管理器程序和中间电子邮件队列,以及接收者计算机中的接收者电子邮件检索程序。

    Dynamic email content update process
    13.
    发明授权
    Dynamic email content update process 有权
    动态电子邮件内容更新过程

    公开(公告)号:US08892660B2

    公开(公告)日:2014-11-18

    申请号:US12334185

    申请日:2008-12-12

    摘要: An email update system dynamically updates the content of an email when the originator of an email has sent the email, and the originator later determines that the email requires editing. The updating may take place transparent to the recipient and without the introduction of duplicative content into the recipient's email program. The email update system comprises a delta engine program and a delta temporary storage in a sender's computer, a queue manager program and an intermediate email queue in a server computer, and a recipient email retrieval program in a recipient's computer.

    摘要翻译: 当电子邮件的发起者发送电子邮件时,电子邮件更新系统动态地更新电子邮件的内容,然后发件人确定电子邮件需要编辑。 更新可能对收件人透明,而不会在收件人的电子邮件程序中引入重复的内容。 电子邮件更新系统包括发送者计算机中的增量引擎程序和增量临时存储器,服务器计算机中的队列管理器程序和中间电子邮件队列,以及接收者计算机中的接收者电子邮件检索程序。

    Language Converter With Enhanced Search Capability
    14.
    发明申请
    Language Converter With Enhanced Search Capability 失效
    语言转换器具有增强的搜索能力

    公开(公告)号:US20090157379A1

    公开(公告)日:2009-06-18

    申请号:US12389806

    申请日:2009-02-20

    IPC分类号: G06F17/28

    摘要: A weighted search program is disclosed. The weighted search program may be integrated into a translation program, or the weighted search program may be used independently with an available search engine. When integrated with the translation program, setting and weighting may be combined in a single search. In one embodiment, the weighting would be used in conjunction with a Pin Yin translation program so that a user could set some terms, and allocate a search weight to the remaining terms. The invention may be applied independently in Internet searching so that a user can apply weights to multiple elements of a search term.

    摘要翻译: 公开了加权搜索程序。 加权搜索程序可以被集成到翻译程序中,或者加权搜索程序可以与可用的搜索引擎独立地使用。 当与翻译程序集成时,可以在单次搜索中组合设置和加权。 在一个实施例中,加权将与Pin Yin翻译程序一起使用,使得用户可以设置一些术语,并且将剩余术语的搜索权重分配。 本发明可以独立地应用于因特网搜索,使得用户可以对搜索项的多个元素应用权重。

    Dynamic email content update process
    15.
    发明授权
    Dynamic email content update process 失效
    动态电子邮件内容更新过程

    公开(公告)号:US07478132B2

    公开(公告)日:2009-01-13

    申请号:US10905849

    申请日:2005-01-24

    IPC分类号: G06F15/16

    摘要: An email update system dynamically updates the content of an email when the originator of an email has sent the email, and the originator later determines that the email requires editing. The updating may take place transparent to the recipient and without the introduction of duplicative content into the recipient's email program. The email update system comprises a delta engine program and a delta temporary storage in a sender's computer, a queue manager program and an intermediate email queue in a server computer, and a recipient email retrieval program in a recipient's computer.

    摘要翻译: 当电子邮件的发起者发送电子邮件时,电子邮件更新系统动态地更新电子邮件的内容,然后发件人确定电子邮件需要编辑。 更新可能对收件人透明,而不会在收件人的电子邮件程序中引入重复的内容。 电子邮件更新系统包括发送者计算机中的增量引擎程序和增量临时存储器,服务器计算机中的队列管理器程序和中间电子邮件队列,以及接收者计算机中的接收者电子邮件检索程序。

    Dynamic data restructuring
    16.
    发明授权
    Dynamic data restructuring 失效
    动态数据重组

    公开(公告)号:US08645915B2

    公开(公告)日:2014-02-04

    申请号:US13454567

    申请日:2012-04-24

    CPC分类号: G06Q10/10 Y10S707/99953

    摘要: A data restructuring method and system. The method includes receiving by a computing system from a first user content data arranged in a first specified order and a command for tagging portions of the content data according to various parameters. The computing system assigns identification tags to the portions of the content data. The computing system presents the identification tags to the first user. The computing system receives from the first user, a selection of at least one of the identification tags. The computing system restructures the content data into a second specified order in response to the selection. The computing system receives a request for viewing the content data from a second user. The computing system presents to the second user, the content data in the second specified order.

    摘要翻译: 数据重组方法和系统。 该方法包括:通过计算系统从第一用户接收以第一指定顺序排列的内容数据和根据各种参数标记内容数据的部分的命令。 计算系统将识别标签分配给内容数据的部分。 计算系统向第一用户呈现识别标签。 计算系统从第一用户接收至少一个识别标签的选择。 响应于该选择,计算系统将内容数据重新构成第二指定顺序。 计算系统从第二用户接收查看内容数据的请求。 计算系统向第二用户呈现第二指定顺序中的内容数据。

    DYNAMIC DATA RESTRUCTURING
    17.
    发明申请
    DYNAMIC DATA RESTRUCTURING 失效
    动态数据重构

    公开(公告)号:US20120210207A1

    公开(公告)日:2012-08-16

    申请号:US13454567

    申请日:2012-04-24

    IPC分类号: G06F17/00

    CPC分类号: G06Q10/10 Y10S707/99953

    摘要: A data restructuring method and system. The method includes receiving by a computing system from a first user content data arranged in a first specified order and a command for tagging portions of the content data according to various parameters. The computing system assigns identification tags to the portions of the content data. The computing system presents the identification tags to the first user. The computing system receives from the first user, a selection of at least one of the identification tags. The computing system restructures the content data into a second specified order in response to the selection. The computing system receives a request for viewing the content data from a second user. The computing system presents to the second user, the content data in the second specified order.

    摘要翻译: 数据重组方法和系统。 该方法包括:通过计算系统从第一用户接收以第一指定顺序排列的内容数据和根据各种参数标记内容数据的部分的命令。 计算系统将识别标签分配给内容数据的部分。 计算系统向第一用户呈现识别标签。 计算系统从第一用户接收至少一个识别标签的选择。 响应于该选择,计算系统将内容数据重新构成第二指定顺序。 计算系统从第二用户接收查看内容数据的请求。 计算系统向第二用户呈现第二指定顺序中的内容数据。

    Method to allow role based selective document access between domains
    18.
    发明授权
    Method to allow role based selective document access between domains 有权
    允许域之间基于角色的选择性文档访问的方法

    公开(公告)号:US08181257B2

    公开(公告)日:2012-05-15

    申请号:US11763527

    申请日:2007-06-15

    IPC分类号: G06F7/04

    摘要: An improved solution for allowing role based selective access to a document between a plurality of domains is provided. In an embodiment of the invention, a method for allowing selective access to a document between a plurality of domains includes: obtaining a composed section of the document at a first domain; applying a security policy at the first domain to the composed section of the document; distributing the security policy from the first domain to a second domain, wherein the second domain is different than the first domain; and applying the security policy to the document at the second domain.

    摘要翻译: 提供了一种用于允许基于角色的对多个域之间的文档的选择性访问的改进的解决方案。 在本发明的一个实施例中,一种用于允许对多个域之间的文档的选择性访问的方法包括:在第一域处获得所述文档的合成部分; 将第一个域的安全策略应用于文档的组成部分; 将所述安全策略从所述第一域分发到第二域,其中所述第二域不同于所述第一域; 并将安全策略应用于第二个域的文档。

    Dynamic Email Content Update Process

    公开(公告)号:US20060168346A1

    公开(公告)日:2006-07-27

    申请号:US10905849

    申请日:2005-01-24

    IPC分类号: G06F15/16 G06F17/21 G06F17/24

    摘要: An email update system dynamically updates the content of an email when the originator of an email has sent the email, and the originator later determines that the email requires editing. The updating may take place transparent to the recipient and without the introduction of duplicative content into the recipient's email program. The email update system comprises a delta engine program and a delta temporary storage in a sender's computer, a queue manager program and an intermediate email queue in a server computer, and a recipient email retrieval program in a recipient's computer.

    DYNAMIC DATA RESTRUCTURING METHOD AND SYSTEM
    20.
    发明申请
    DYNAMIC DATA RESTRUCTURING METHOD AND SYSTEM 失效
    动态数据重构方法与系统

    公开(公告)号:US20090064101A1

    公开(公告)日:2009-03-05

    申请号:US11845869

    申请日:2007-08-28

    IPC分类号: G06F9/44

    CPC分类号: G06Q10/10 Y10S707/99953

    摘要: A data restructuring method and system. The method includes receiving by a computing system from a first user content data arranged in a first specified order and a command for tagging portions of the content data according to various parameters. The computing system assigns identification tags to the portions of the content data. The computing system presents the identification tags to the first user. The computing system receives from the first user, a selection of at least one of the identification tags. The computing system restructures the content data into a second specified order in response to the selection. The computing system receives a request for viewing the content data from a second user. The computing system presents to the second user, the content data in the second specified order.

    摘要翻译: 数据重组方法和系统。 该方法包括:通过计算系统从第一用户接收以第一指定顺序排列的内容数据和根据各种参数标记内容数据的部分的命令。 计算系统将识别标签分配给内容数据的部分。 计算系统向第一用户呈现识别标签。 计算系统从第一用户接收至少一个识别标签的选择。 响应于该选择,计算系统将内容数据重新构成第二指定顺序。 计算系统从第二用户接收查看内容数据的请求。 计算系统向第二用户呈现第二指定顺序中的内容数据。