Conservation modeling engine framework
    61.
    发明授权
    Conservation modeling engine framework 有权
    保护建模引擎框架

    公开(公告)号:US09098820B2

    公开(公告)日:2015-08-04

    申请号:US12390780

    申请日:2009-02-23

    IPC分类号: G06Q10/00 G06Q20/00 G06Q10/06

    摘要: Methods, including service methods, articles of manufacture, systems, articles and programmable devices provide a conservation modeling engine framework. Programmable conservation modeling engines in communication with different customizable resource conservation modules, each resource conservation module customized to a distinct resource, select one of the modules customized to a resource identified for conservation, and user-defined criteria as a function of the identified resource and the selected module. Input data is selected and collected as a function of the resource identified and the selected module and used to weight the input data. Different optimized conservation plans are created as a function of the weighted input data and the selected module, each of the optimized conservation plans displayed having a different implementation cost, a different time for implementation and a different total amount of the identified resource saved.

    摘要翻译: 包括服务方法,制造条件,系统,文章和可编程设备在内的方法提供了一个保护建模引擎框架。 可编程节约建模引擎与不同的可定制的资源节约模块进行通信,每个资源节约模块根据不同的资源进行定制,选择一个模块,用于定制为一个资源,用于保护资源,以及用户定义的标准作为所识别的资源和 所选模块。 根据所识别的资源和所选择的模块选择和收集输入数据,并用于对输入数据加权。 根据加权输入数据和所选模块,创建不同的优化的保护计划,显示每个优化的保护计划具有不同的实施成本,不同的实施时间和所识别资源的不同总量。

    Sender motivated optimization of URI rendering in instant messaging
    62.
    发明授权
    Sender motivated optimization of URI rendering in instant messaging 有权
    发送者激发了即时消息中URI渲染的优化

    公开(公告)号:US08943149B2

    公开(公告)日:2015-01-27

    申请号:US13108157

    申请日:2011-05-16

    IPC分类号: G06F15/16 H04L12/58

    CPC分类号: H04L51/04 H04L51/08 H04L51/18

    摘要: Rendering content identified by a uniform resource identifier (URI). One embodiment can include, within a first communication device comprising a processor and a memory, on the first communication device, receiving the URI within an instant messaging (IM) session. The method further can include, via the processor, prior to receiving a user input selecting the URI, attempting to retrieve content from a content source identified by the URI to preload the content within the memory.

    摘要翻译: 渲染由统一资源标识符(URI)标识的内容。 在第一通信设备上的一个实施例可以包括在包括处理器和存储器的第一通信设备内,在即时消息(IM)会话内接收URI。 该方法还可以经由处理器,在接收到选择URI的用户输入之前,尝试从由URI标识的内容源检索内容以预加载存储器内的内容。

    Ordering content in social networking applications
    65.
    发明授权
    Ordering content in social networking applications 有权
    在社交网络应用程序中订购内容

    公开(公告)号:US08478783B2

    公开(公告)日:2013-07-02

    申请号:US13461769

    申请日:2012-05-01

    IPC分类号: G06F17/30

    摘要: Ordering content in social networking applications is described. A plurality of shared content pieces are received, that are viewable and accessible by at least one viewer, wherein the shared content pieces are configured for display in an initial order, wherein the shared content pieces are accessed in a viewer order determined by an individual viewer. The viewer order and the identity of the individual viewer are received and stored in a data store, and the initial order is changed based at least in part upon at least one of the viewer order and the identity of the individual viewer, thereby providing an adjusted order. The changing of the initial order is performed after a predetermined period of time and is based at least in part upon at least one of viewer orders and identities of individual viewers for a plurality of viewers in the data store.

    摘要翻译: 描述社交网络应用程序中的订购内容。 接收多个共享内容片段,其由至少一个观看者可见和可访问,其中共享内容片段被配置为以初始顺序显示,其中共享内容片段以由个人观看者确定的观众顺序访问 。 观众顺序和个人观众的身份被接收并存储在数据存储中,并且至少部分地基于观众顺序和个人观看者的身份中的至少一个来改变初始顺序,由此提供调整 订购。 初始订单的改变在预定时间段之后执行,并且至少部分地基于数据存储中的多个观看者的观看者订单和个体观看者的身份中的至少一个。

    DYNAMICALLY UPDATING ELECTRONIC MEDICAL RECORDS AND LEVERAGING A PERSON'S PATH IN A FACILITY TO MITGATE RISKS
    66.
    发明申请
    DYNAMICALLY UPDATING ELECTRONIC MEDICAL RECORDS AND LEVERAGING A PERSON'S PATH IN A FACILITY TO MITGATE RISKS 审中-公开
    动态更新电子医疗记录,并利用人员的途径来处理风险

    公开(公告)号:US20130024205A1

    公开(公告)日:2013-01-24

    申请号:US13185072

    申请日:2011-07-18

    IPC分类号: G06Q50/00

    摘要: Automatically updating an electronic medical record in response to an exposure to a communicable disease is disclosed. A system receives data indicating a common reference point of exchange for a first person and for a second person. The system further detects an update to an electronic medical record of the first person where the update includes a diagnosis of a communicable disease. The data indicating the common reference point and the communicable disease is used to determine an exposure of the second person to the communicable disease. Upon determining such exposure, an electronic medical record for the second person is updated to reflect the exposure to the disease.

    摘要翻译: 公开了响应于传染病的暴露自动更新电子医疗记录。 系统接收指示第一人和第二人的公共参考交换点的数据。 所述系统进一步检测对所述更新包括传染病诊断的第一人的电子医疗记录的更新。 指示共同参考点和传染病的数据用于确定第二人对传染病的暴露。 在确定这种暴露时,更新第二人的电子医疗记录以反映疾病的暴露。

    Managing the creation, detection, and maintenance of sensitive information
    67.
    发明授权
    Managing the creation, detection, and maintenance of sensitive information 失效
    管理敏感信息的创建,检测和维护

    公开(公告)号:US08346532B2

    公开(公告)日:2013-01-01

    申请号:US12171666

    申请日:2008-07-11

    IPC分类号: G06F17/30

    摘要: A method, information processing system, and computer program storage product for managing information within an electronic file are provided. A plurality of information sets within an electronic file is analyzed. At least one of the information sets is compared to at least one statistical classification model. The statistical classification model includes one or more probabilities associated with a plurality of analyzed information sets that indicate a likelihood that a respective analyzed information set is classified sensitive information. The at least one information set is determined to substantially match at least one analyzed information set in the statistical classification model. The probability associated with the at least one analyzed information set is determined whether to be above a threshold. The at least one information set is classified as sensitive information in response to determining that the probability is above the threshold.

    摘要翻译: 提供了一种用于管理电子文件内的信息的方法,信息处理系统和计算机程序存储产品。 分析电子文件内的多个信息集。 将至少一个信息集与至少一个统计分类模型进行比较。 统计分类模型包括与多个分析的信息集相关联的一个或多个概率,其指示相应的分析的信息集合被分类为敏感信息的可能性。 所述至少一个信息集被确定为基本上匹配所述统计分类模型中的至少一个所分析的信息集。 确定与至少一个分析的信息集相关联的概率是否高于阈值。 响应于确定概率高于阈值,将至少一个信息集合分类为敏感信息。

    CAPTURING AND MANIPULATING CONTENT USING BIOMETRIC DATA
    68.
    发明申请
    CAPTURING AND MANIPULATING CONTENT USING BIOMETRIC DATA 审中-公开
    使用生物量数据捕获和控制内容

    公开(公告)号:US20120331566A1

    公开(公告)日:2012-12-27

    申请号:US13166930

    申请日:2011-06-23

    IPC分类号: G06F21/24

    摘要: A method, system, and computer program product for capturing and manipulating content using biometric data are provided in the illustrative embodiments. Biometric data is received from a biometric sensor associated with the data processing system, the biometric data forming a first biometric data. The content is received, the content being captured using the data processing system by a first user associated with the first biometric data. The content is modified using information from a first profile associated with the first biometric data.

    摘要翻译: 在说明性实施例中提供了使用生物特征数据捕获和操纵内容的方法,系统和计算机程序产品。 从与数据处理系统相关联的生物测定传感器接收生物测定数据,所述生物特征数据形成第一生物特征数据。 接收内容,使用与第一生物特征数据相关联的第一用户的数据处理系统捕获内容。 使用来自与第一生物特征数据相关联的第一简档的信息修改内容。

    Method and system for communication sessions
    69.
    发明授权
    Method and system for communication sessions 失效
    通信会话的方法和系统

    公开(公告)号:US08307052B2

    公开(公告)日:2012-11-06

    申请号:US12648622

    申请日:2009-12-29

    IPC分类号: G06F15/16

    摘要: A method and computer program product includes calculating a score for one or more communication sessions on a communication device, associating the score with the one or more communication sessions, and measuring a performance metric on the communication device. The performance metric may be indicative of a load on the communication device, and may be caused, at least in part, by the one or more communication sessions. If the performance metric on the communication device falls outside an acceptable value, a number of participants in at least one of the one or more communication sessions may be reduced based on the score associated with the at least one of the one or more communication sessions.

    摘要翻译: 方法和计算机程序产品包括计算通信设备上的一个或多个通信会话的分数,将分数与一个或多个通信会话相关联,以及测量通信设备上的性能度量。 性能度量可以指示通信设备上的负载,并且可以至少部分地由一个或多个通信会话引起。 如果通信设备上的性能指标超出可接受的值,则可以基于与一个或多个通信会话中的至少一个通信会话相关联的评分来减少一个或多个通信会话中的至少一个中的参与者的数量。

    Consolidating international short message service messages destined to multiple recipients
    70.
    发明授权
    Consolidating international short message service messages destined to multiple recipients 失效
    巩固发往多个接收者的国际短信服务消息

    公开(公告)号:US08260333B2

    公开(公告)日:2012-09-04

    申请号:US12781410

    申请日:2010-05-17

    IPC分类号: H04W4/00

    摘要: Two or more received SMS messages can be aggregated into a single consolidated SMS message. The consolidated SMS message can be conveyed across a boundary in accordance with SMS protocols. A fee per SMS message can be incurred for conveying SMS messages across the boundary. The fee can be minimized by use of the consolidated SMS message in lieu of having to convey multiple SMS messages. Once the consolidated SMS message have been conveyed across the boundary, the consolidated SMS message can be parsed or decomposed into its constituent SMS messages, each of which can be conveyed to an intended recipient.

    摘要翻译: 两个或多个接收到的SMS消息可以聚合成单个合并的SMS消息。 合并的SMS消息可以根据SMS协议跨越边界传送。 每个SMS消息可能会在跨越边界传输SMS消息。 可以通过使用合并的SMS消息来代替不必传送多个SMS消息来最小化费用。 一旦整合的SMS消息已经跨越边界传送,则合并的SMS消息可以被解析或分解成其组成的SMS消息,每个消息可以被传送到预期的接收者。