AUTOMATICALLY CAPTURING AND ANNOTATING CONTENT
    31.
    发明申请
    AUTOMATICALLY CAPTURING AND ANNOTATING CONTENT 有权
    自动捕获和提取内容

    公开(公告)号:US20120144286A1

    公开(公告)日:2012-06-07

    申请号:US12961055

    申请日:2010-12-06

    IPC分类号: G06F17/00

    摘要: Some embodiments of the inventive subject matter are directed to detecting a modification of a portion of content presented on a display. The detecting of the modification of the portion of content is in response to user input. Some embodiments are further directed to generating a screen capture of at least the portion of the content presented on the display in response to detecting the modification of the portion of the content. Some embodiments are further directed to generating an indicator (e.g., an annotation) in response to generating the screen capture. The indicator specifies (e.g., highlights) the modification (e.g., a difference in appearance) of the portion of the content that occurred via the user input. Some embodiments are further directed to associating the indicator with the screen capture.

    摘要翻译: 本发明的一些实施例涉及检测在显示器上呈现的内容的一部分的修改。 对内容部分的修改的检测是响应于用户输入。 一些实施例进一步涉及响应于检测到内容的该部分的修改来生成呈现在显示器上的内容的至少一部分的屏幕捕获。 一些实施例进一步涉及响应于生成屏幕捕获而生成指示符(例如,注释)。 指示符通过用户输入指定(例如,突出显示)出现的部分内容的修改(例如,外观的差异)。 一些实施例进一步涉及将指示器与屏幕捕获相关联。

    Electronic Calendar Collaboration
    32.
    发明申请
    Electronic Calendar Collaboration 失效
    电子日历协作

    公开(公告)号:US20080294999A1

    公开(公告)日:2008-11-27

    申请号:US11751550

    申请日:2007-05-21

    IPC分类号: G06F3/00

    CPC分类号: G06Q10/00

    摘要: Meeting originators grant permission to update (i.e., add, change, and/or delete) a field or fields of a meeting invitation that corresponds to a calendar entry on an electronic calendar, enabling a meeting invitee to update a meeting invitation and to thereby communicate updates that can be reflected in the corresponding electronic calendar entries of other people who are invited to the meeting. Update permission may be granted to one meeting invitee, to all meeting invitees, or to a selected subset of the meeting invitees. Update permissions are associated with the particular meeting invitation, and preferably expire once the meeting time and date have passed. For recurring meetings, a particular update permission may be granted for a single instance of the meeting, or to all instances, and this permission preferably expires after the last instance of the recurring meeting has ended.

    摘要翻译: 会议发起人授予更新(即,添加,更改和/或删除)与电子日历上的日历条目相对应的会议邀请的字段或场的权限,使得会议邀请人能够更新会议邀请并从而进行通信 可以反映在被邀请参加会议的其他人的相应电子日历条目中的更新。 可以向一个会议邀请人,所有会议邀请人或会议受邀者的选定子集授予更新许可。 更新权限与特定会议邀请相关联,并且优选在会议时间和日期过去之后到期。 对于定期会议,可以为会议的单个实例或所有实例授予特定的更新许可,并且该许可优选在循环会议的最后一次结束之后到期。

    Locating and altering sensitive information in core dumps
    33.
    发明申请
    Locating and altering sensitive information in core dumps 有权
    查找和更改核心转储中的敏感信息

    公开(公告)号:US20080126301A1

    公开(公告)日:2008-05-29

    申请号:US11497983

    申请日:2006-08-02

    IPC分类号: G06F7/10 G06F17/30

    CPC分类号: G06F11/366

    摘要: A core dump is processed to locate and optionally alter sensitive information. A core dump copy is created from at least a portion of an original core dump. Also, at least one input parameter is provided that corresponds to select information to be identified in the core dump copy and address information associated with the core dump copy is defined that corresponds to at least one of addresses where the select information can be altered and addresses where the select information should not be altered. Each occurrence of the select information located within the core dump copy is identified and optionally replaced with predetermined replacement data if the occurrence of the select information is within the addresses where the select information can be altered.

    摘要翻译: 处理核心转储以定位和可选地更改敏感信息。 从原始核心转储的至少一部分创建核心转储副本。 此外,提供至少一个与核心转储副本中要识别的选择信息相对应的输入参数,并且与核心转储副本相关联的地址信息被定义为对应于可以改变选择信息的地址中的至少一个,并且地址 选择信息不应被更改的地方。 如果选择信息的发生在可以改变选择信息的地址内,则识别位于核心转储副本内的选择信息的每次出现,并且如果出现选择信息,则可选地替换为预定替换数据。

    Providing relevant product reviews to the user to aid in purchasing decision
    34.
    发明授权
    Providing relevant product reviews to the user to aid in purchasing decision 有权
    向用户提供相关的产品评论以帮助采购决策

    公开(公告)号:US09104771B2

    公开(公告)日:2015-08-11

    申请号:US13288356

    申请日:2011-11-03

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30873

    摘要: A method, system and computer program product for providing relevant product reviews to a user. A user's session on a website is monitored to gather information related to reviewing and writing product reviews as well as to buying and browsing habits. The actions performed by the user in connection with the monitored user session are populated in a database. Once populating the database is completed, the personality report of the user, which includes personality traits, is generated using the populated database. Also, a list of reviewers that are favored by the user is generated. By using the personality traits of the user to match reviews of interest as well as providing reviews from those reviewers favored by the user, the user can have more confidence in the usefulness or relevance of these reviews.

    摘要翻译: 一种用于向用户提供相关产品评论的方法,系统和计算机程序产品。 监控网站上的用户会话以收集与审查和撰写商品评论以及购买和浏览习惯有关的信息。 由用户与受监视的用户会话相关联的操作将填充到数据库中。 一旦完成数据库的填充,用户的个性化报告(包括个性特征)就是使用填充的数据库生成的。 此外,生成用户喜爱的审阅者的列表。 通过使用用户的个性特征来匹配感兴趣的评论,以及提供由用户喜爱的评论者的评论,用户可以对这些评论的有用性或相关性有更多的信心。

    Locating and altering sensitive information in core dumps
    35.
    发明授权
    Locating and altering sensitive information in core dumps 有权
    查找和更改核心转储中的敏感信息

    公开(公告)号:US08639896B2

    公开(公告)日:2014-01-28

    申请号:US11497983

    申请日:2006-08-02

    IPC分类号: G06F13/00

    CPC分类号: G06F11/366

    摘要: A core dump is processed to locate and optionally alter sensitive information. A core dump copy is created from at least a portion of an original core dump. Also, at least one input parameter is provided that corresponds to select information to be identified in the core dump copy and address information associated with the core dump copy is defined that corresponds to at least one of addresses where the select information can be altered and addresses where the select information should not be altered. Each occurrence of the select information located within the core dump copy is identified and optionally replaced with predetermined replacement data if the occurrence of the select information is within the addresses where the select information can be altered.

    摘要翻译: 处理核心转储以定位和可选地更改敏感信息。 从原始核心转储的至少一部分创建核心转储副本。 此外,提供至少一个与核心转储副本中要识别的选择信息相对应的输入参数,并且与核心转储副本相关联的地址信息被定义为对应于可以改变选择信息的地址中的至少一个,并且地址 选择信息不应被更改的地方。 如果选择信息的发生在可以改变选择信息的地址内,则识别位于核心转储副本内的选择信息的每次出现,并且如果出现选择信息,则可选地替换为预定替换数据。

    NAVIGATION SYSTEM PROVIDING A SUPER DETAIL MODE OF OPERATION TO ASSIST USER'S DRIVING
    36.
    发明申请
    NAVIGATION SYSTEM PROVIDING A SUPER DETAIL MODE OF OPERATION TO ASSIST USER'S DRIVING 有权
    导航系统提供超级细节操作模式,以帮助用户驾驶

    公开(公告)号:US20140005922A1

    公开(公告)日:2014-01-02

    申请号:US13535121

    申请日:2012-06-27

    IPC分类号: G01C21/36

    摘要: A method, system and computer program product for providing route guidance to a driver of a vehicle. Based on the current location of the vehicle, the navigation system determines a route to travel from the current location of the vehicle to a destination provided by the driver. The navigation system obtains information (e.g., past driving history of other drivers on the route) which is used to assess whether a super detail mode of operation (provides additional details than traditional GPS-based navigation systems thereby lessening the likelihood that the driver will get lost) should be enacted by the navigation system. The super detail mode of operation may be triggered by the navigation system based on a road condition (e.g., missed turn ratio of route exceeds a threshold) that warrants the super detail mode of operation where such a condition is determined to have occurred using the obtained information discussed above.

    摘要翻译: 一种用于向车辆的驾驶员提供路线引导的方法,系统和计算机程序产品。 基于车辆的当前位置,导航系统确定从车辆的当前位置行驶到由驾驶员提供的目的地的路线。 导航系统获取信息(例如,路线上其他驾驶员的过去驾驶历史),用于评估超细节操作模式(提供比传统的基于GPS的导航系统更多的细节,从而减少驾驶员将获得的可能性) 丢失)应由导航系统制定。 超级细节操作模式可以由导航系统基于道路状况(例如,路径的错过匝数超过阈值)来触发,其保证使用所获得的这样的条件来确定已经发生了这样的条件的超细节操作模式 以上讨论的信息。

    Repositioning of hyperlinks for common functions
    37.
    发明授权
    Repositioning of hyperlinks for common functions 失效
    重新定位常用功能的超链接

    公开(公告)号:US08375287B2

    公开(公告)日:2013-02-12

    申请号:US12845306

    申请日:2010-07-28

    IPC分类号: G06F17/00

    CPC分类号: G06F17/3089

    摘要: In one embodiment, common functions of hyperlinks are listed and associated with alternative terms, which may be words and phrases that are commonly used to identify hyperlinks in web pages and other documents. A common icon is associated with each common function, and a predetermined position on a display screen is assigned to each common icon. The alternative terms for each common function are compared to each of the hyperlinks in a source document. If a hyperlink matches an alternative term of a common function, the target resource locator from that hyperlink, which points to a target document, is associated with that common function. The corresponding common icon is displayed at its predetermined position on a display screen in the form of a common function hyperlink, which includes the target resource locator. Activating the common function hyperlink redirects the application to the target document.

    摘要翻译: 在一个实施例中,列出了超链接的常见功能并将其与替代术语相关联,替代术语可以是通常用于识别网页和其他文档中的超链接的单词和短语。 公共图标与每个公共功能相关联,并且将显示屏幕上的预定位置分配给每个公共图标。 将每个常用功能的替代术语与源文档中的每个超链接进行比较。 如果超链接与通用功能的替代术语相匹配,则来自该超链接的目标资源定位符(指向目标文档)与该公共功能相关联。 相应的公共图标以包括目标资源定位符的公共功能超链接的形式显示在显示屏上的其预定位置处。 激活通用功能超链接将应用程序重定向到目标文档。

    Performing dynamic simulations within virtualized environment
    38.
    发明授权
    Performing dynamic simulations within virtualized environment 失效
    在虚拟环境中进行动态模拟

    公开(公告)号:US08214194B2

    公开(公告)日:2012-07-03

    申请号:US12502815

    申请日:2009-07-14

    IPC分类号: G06F9/45

    摘要: A method and apparatus for and article of manufacture for simulating workloads experienced by multiple partitions in a virtualized system are provided. A master workload driver initiates, coordinates and regulates one or more workload drivers that execute one or more workload simulation tasks in a logical partition. Further, each workload driver may be configured to report a measure of performance regarding the workload to the master control driver where results of many workload drivers may be correlated and analyzed. A configuration file specifies the characteristics of each simulation. Further, the rate and nature of workloads may be adjusted dynamically during a given simulation to model the performance under different real-world scenarios of different computational loads that may be experienced by the virtualized system.

    摘要翻译: 提供了一种用于模拟虚拟化系统中的多个分区所经历的工作负载的方法和装置以及制造物品。 主工作负载驱动程序启动,协调和调节在逻辑分区中执行一个或多个工作负载模拟任务的一个或多个工作负载驱动程序。 此外,每个工作负载驱动程序可以被配置为向主控制驱动器报告关于工作负载的性能的度量,其中可以关联和分析许多工作负载驱动程序的结果。 配置文件指定每个模拟的特征。 此外,可以在给定的仿真期间动态地调整工作负载的速率和性质,以对虚拟化系统可能经历的不同计算负载的不同现实世界情景下的性能进行建模。

    Software documentation manager
    39.
    发明授权
    Software documentation manager 失效
    软件文档管理器

    公开(公告)号:US08122433B2

    公开(公告)日:2012-02-21

    申请号:US11738874

    申请日:2007-04-23

    IPC分类号: G06F9/45

    CPC分类号: G06F8/33

    摘要: A computer-implementable method and system for managing software code documentation is disclosed. The method receives computer software code and documentation selected by a user and inserts one or more association keys in the selected code and one or more association keys in the selected documentation. The association keys are used to identify a portion of computer software documentation that corresponds with the computer software code. When the user wants to see documentation for a section of code, or code that corresponds to a section of documentation, the user selects the relevant text. The method receives the selected text, retrieves the association keys inserted in the selected text, determines whether the selected text is code or documentation, searches for documentation or code with matching association keys and alters the display of the matching documentation or code.

    摘要翻译: 公开了一种用于管理软件代码文档的计算机可实现的方法和系统。 该方法接收用户选择的计算机软件代码和文档,并在所选择的代码中插入一个或多个关联密钥以及所选文档中的一个或多个关联密钥。 关联键用于标识与计算机软件代码相对应的计算机软件文档的一部分。 当用户想要查看一段代码的文档或与文档部分相对应的代码时,用户将选择相关文本。 该方法接收所选择的文本,检索所选文本中插入的关联密钥,确定所选择的文本是代码还是文档,搜索文档或使用匹配的关联键的代码,并更改匹配文档或代码的显示。

    User-configured management of IM availability status
    40.
    发明授权
    User-configured management of IM availability status 有权
    用户配置的IM可用性状态管理

    公开(公告)号:US08103958B2

    公开(公告)日:2012-01-24

    申请号:US11924717

    申请日:2007-10-26

    IPC分类号: G06F3/048 G06F15/16

    CPC分类号: H04L51/043 H04L51/24

    摘要: Communicating an Instant Messaging (IM) user's availability status message is managed by a user-defined shortcut command, which is used to generate a user-drafted status response. When the user receives an instant message at an inopportune time, the user inputs the user-defined shortcut command, which results in the user-drafted status response being automatically transmitted to a sender of the instant message that was received at the inopportune time.

    摘要翻译: 通过用户定义的快捷命令来管理即时消息(IM)用户的可用性状态消息,用于生成用户起草的状态响应。 当用户在不及时的时间接收即时消息时,用户输入用户定义的快捷命令,其导致用户起草的状态响应被自动发送到在不合时间接收到的即时消息的发送者。