Distributed personalized advertisement system and method
    61.
    发明授权
    Distributed personalized advertisement system and method 有权
    分布式个性化广告系统和方法

    公开(公告)号:US06334109B1

    公开(公告)日:2001-12-25

    申请号:US09183402

    申请日:1998-10-30

    IPC分类号: G06F1760

    摘要: A system and method is disclosed for producing an advertisement that is personalized to a particular user for a current transaction and is presented to such user at the point of sale or transaction terminal. The transaction terminal produces current transaction data that includes customer identity, and goods/services being purchased and their prices. the current transaction data is sent to an advertisement server via a network such as the Internet. The advertisement server uses a user database, a goods database and an advertisement database to locate an existing advertisement or create a new advertisement that is personalized to the particular user. The personalized advertisement is sent to the transaction terminal for presentation to the user by displaying or printing on a sales receipt.

    摘要翻译: 公开了一种系统和方法,用于产生针对当前交易对特定用户进行个性化的广告,并且在销售点或交易终端处呈现给该用户。 交易终端生成当前交易数据,其中包括客户身份,正在购买的商品/服务及其价格。 当前的交易数据经由诸如因特网的网络发送到广告服务器。 广告服务器使用用户数据库,货物数据库和广告数据库来定位现有广告或创建对特定用户进行个性化的新广告。 通过在销售收据上显示或打印,将个性化广告发送到交易终端以呈现给用户。

    Intelligent boundless computer mouse system
    62.
    发明授权
    Intelligent boundless computer mouse system 失效
    智能无边电脑鼠标系统

    公开(公告)号:US06295051B1

    公开(公告)日:2001-09-25

    申请号:US09324483

    申请日:1999-06-02

    IPC分类号: G09G508

    摘要: System and method for controlling of one or more intelligent devices located in proximity with each other at a single location comprises a computer system having screen display terminal including mouse device for providing user-enabled movement of a cursor within a border of the screen display terminal, a detecting system for tracking movement of the cursor and generating a signal indicating when the cursor has reached a border of the screen display terminal; a control system responsive to the signal for tracking further user-enabled movement of the mouse device beyond the screen display border as provided by the mouse device, the control system including: a visual indicator device for providing visual indicator of corresponding cursor movement outside the screen border, and an interactive device for enabling functional operation of an intelligent device pointed to by the visual indicator; the interactive device operating in conjunction with the mouse device for providing activation and functional operation of the other intelligent devices pointed to by the visual indicator.

    摘要翻译: 用于控制在单个位置彼此接近的一个或多个智能设备的系统和方法包括具有包括鼠标设备的屏幕显示终端的计算机系统,用于在屏幕显示终端的边界内提供光标的用户启用的移动, 检测系统,用于跟踪光标的移动并产生指示光标何时到达屏幕显示终端的边界的信号; 响应于所述信号的控制系统,用于跟踪由所述鼠标装置提供的所述鼠标装置的进一步的用户使能的移动超过所述屏幕显示边界,所述控制系统包括:视觉指示装置,用于在所述屏幕外部提供对应的光标移动的视觉指示符 边界,以及用于使得由视觉指示器指向的智能设备的功能操作的交互式设备; 所述交互式设备与所述鼠标设备一起操作,以提供由所述视觉指示器指向的其他智能设备的激活和功能操作。

    Method and system for remote binding of meta-content to a uniform resource identifier
    63.
    发明授权
    Method and system for remote binding of meta-content to a uniform resource identifier 失效
    将元内容远程绑定到统一资源标识符的方法和系统

    公开(公告)号:US08788485B2

    公开(公告)日:2014-07-22

    申请号:US11747535

    申请日:2007-05-11

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30893 G06F17/30876

    摘要: A method and system for remote binding of meta-content to a uniform resource indicator are provided. The method includes providing a script to a web browser application in response to the web browser, application accessing the uniform resource identifier of a content provider system and requesting an asset therefrom. The script is generated by a remote server system and is provided to the web browser application by routing the web browser application from the content provider system to the remote server system. The method also includes receiving a call from the web browser application at the remote server system via the script. The call includes the uniform resource identifier of the content provider system. Using the uniform resource identifier, the remote server system queries a data source to determine whether meta-content for the asset is available. Upon determining the meta-content is available for the asset, the method includes returning the meta-content to the web browser application for interpretation.

    摘要翻译: 提供了一种用于将元内容远程绑定到统一资源指示符的方法和系统。 该方法包括响应于web浏览器向web浏览器应用程序提供脚本,访问内容提供者系统的统一资源标识符的应用程序并从中请求资产。 脚本由远程服务器系统生成,并通过将Web浏览器应用程序从内容提供商系统路由到远程服务器系统而提供给Web浏览器应用程序。 该方法还包括经由脚本从远程服务器系统的Web浏览器应用程序接收呼叫。 呼叫包括内容提供商系统的统一资源标识符。 使用统一资源标识符,远程服务器系统查询数据源以确定资产的元内容是否可用。 在确定元数据可用于资产时,该方法包括将元内容返回到网络浏览器应用程序进行解释。

    Heterogeneous evolutionary self-formatting internet protocols
    64.
    发明授权
    Heterogeneous evolutionary self-formatting internet protocols 有权
    异构进化自格式互联网协议

    公开(公告)号:US08583734B2

    公开(公告)日:2013-11-12

    申请号:US12193395

    申请日:2008-08-18

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/00 H04L67/38

    摘要: A system, method and computer program product for virtual communities that enables the establishment of rules created by members of the society in accordance with the existing rule creation restrictions and, that provides a mechanism for validating and accepting of the rules established inside the society. The system, method and computer program product further provides a mechanism that enables the establishment of rules created by members of the virtual society themselves, that allows for the self-evolution of the virtual societies.

    摘要翻译: 一种虚拟社区的系统,方法和计算机程序产品,可以根据现有的规则创建限制建立社会成员制定的规则,并提供验证和接受社会规定的规则的机制。 系统,方法和计算机程序产品进一步提供了一种机制,使得能够建立由虚拟社会成员本身创建的规则,允许虚拟社会的自我演化。

    METHOD AND COMPUTER PROGRAM FOR SECURELY STORING DATA
    66.
    发明申请
    METHOD AND COMPUTER PROGRAM FOR SECURELY STORING DATA 有权
    用于安全存储数据的方法和计算机程序

    公开(公告)号:US20120290851A1

    公开(公告)日:2012-11-15

    申请号:US13557690

    申请日:2012-07-25

    IPC分类号: G06F21/24

    摘要: A method of securely storing data comprising the steps of: dividing the data into a plurality of secure components; encrypting the secure components; moving each secure component to a different location which is substantially inaccessible to an unauthorized request; storing the secure components at the different locations for a period of time; repeating the moving and storing steps; moving all of the secure components to a single location in response to an authorized request; decrypting each of the secure components; and assembling the plurality of secure components to reconstruct the original data.

    摘要翻译: 一种安全地存储数据的方法,包括以下步骤:将数据分成多个安全组件; 加密安全组件; 将每个安全组件移动到对未授权请求基本不可访问的不同位置; 将安全组件存储在不同位置一段时间; 重复移动和存储步骤; 响应于授权请求将所有安全组件移动到单个位置; 解密每个安全组件; 以及组装所述多个安全组件以重建所述原始数据。

    Method and apparatus for computer communication using audio signals
    67.
    发明授权
    Method and apparatus for computer communication using audio signals 有权
    使用音频信号的计算机通信的方法和装置

    公开(公告)号:US08054986B2

    公开(公告)日:2011-11-08

    申请号:US12543306

    申请日:2009-08-18

    IPC分类号: H04B3/00

    CPC分类号: H04B11/00

    摘要: An acoustic communication device includes a computer device having an acoustic transmitter and/or an acoustic receiver. A signal processing module processes sound signals such that the transmitter and/or receiver are employed to permit acoustic communication between computer devices using sound signals.

    摘要翻译: 声学通信设备包括具有声发射器和/或声学接收器的计算机设备。 信号处理模块处理声音信号,使得发射机和/或接收机被用于允许使用声音信号的计算机设备之间的声音通信。

    System and method for generating virtual images according to position of viewers
    68.
    发明授权
    System and method for generating virtual images according to position of viewers 有权
    根据观众的位置生成虚拟图像的系统和方法

    公开(公告)号:US07995076B2

    公开(公告)日:2011-08-09

    申请号:US11877165

    申请日:2007-10-23

    IPC分类号: G09G5/00

    摘要: A method generates and superposes virtual images to an existing image in order to show special effects. Images are generated depending on the relative position of one or more subjects viewing the existing image. The images are generated in order to see an augmented reality. The subjects are people located near a transparent support such as a screen or a window. These people watch the augmented reality through the screen/window. The virtual objects on the screen are created in such a way as to give a realistic impression for different people watching the same screen/window at the same time, thereby generating virtual images in order to create an augmented reality for one or many viewers watching the same real objects at the same time.

    摘要翻译: 一种方法会将虚拟图像生成并叠加到现有图像中,以显示特殊效果。 根据观看现有图像的一个或多个主体的相对位置生成图像。 生成图像以便查看增强现实。 主体是位于透明支架(如屏幕或窗口)附近的人员。 这些人通过屏幕/窗口观看增强的现实。 创建屏幕上的虚拟对象以对同时观看同一屏幕/窗口的不同的人给出逼真的印象,由此产生虚拟图像,以便为观看一个或多个观看者的观众创造增强的现实 同一个真实物体同时进行。

    CONTROLLING DRIVER BEHAVIOR AND MOTOR VEHICLE RESTRICTION CONTROL
    69.
    发明申请
    CONTROLLING DRIVER BEHAVIOR AND MOTOR VEHICLE RESTRICTION CONTROL 审中-公开
    控制驾驶员行为和电机限制控制

    公开(公告)号:US20080245598A1

    公开(公告)日:2008-10-09

    申请号:US12139779

    申请日:2008-06-16

    IPC分类号: B60R25/00

    摘要: A system and method for motor vehicle restriction control enables an owner of a motor vehicle to restrict another person's use and operation of the owner's motor vehicle. The system includes a driver identification module identifying a driver operating the motor vehicle and a storage device for storing at least one restriction profile defining for the driver at least one restriction of the operation the motor vehicle. The system farther includes a motor vehicle controlling device for restricting the operation of the motor vehicle according to the at least one restriction in response to the driver identification module identifying the driver.

    摘要翻译: 用于机动车辆限制控制的系统和方法使得机动车辆的所有者能够限制另一个人对所有者的机动车辆的使用和操作。 该系统包括识别驾驶员的车辆的驾驶员识别模块以及用于存储至少一个限制轮廓的存储装置的存储装置,所述至少一个限制轮廓为驾驶员定义了对机动车辆的操作的至少一个限制。 该系统还包括响应于识别驾驶员的驾驶员识别模块,根据至少一个限制来限制机动车辆的操作的机动车辆控制装置。

    Methods and Apparatus for Transmitting Data in a Packet Network
    70.
    发明申请
    Methods and Apparatus for Transmitting Data in a Packet Network 审中-公开
    用于在分组网络中传输数据的方法和装置

    公开(公告)号:US20080225846A1

    公开(公告)日:2008-09-18

    申请号:US12127957

    申请日:2008-05-28

    IPC分类号: H04L12/56

    CPC分类号: H04L45/00 H04L63/0861

    摘要: Methods and apparatus are disclosed for transmitting data, such as biometric data or Internet telephone data, in a packet network Packets are split and interchanged prior to transmission across a packet network, such that packets that reach their destination may be processed, even in the presence of lost or delayed packets. Packets of biometric data, such as fingerprints, retinal scans or voice characteristics, or sampled voice packets are split, and optionally interchanged prior to transmission If some packets are lost or delayed, while some of the packets reach their destination and provide sufficient data for user identification, then the user may be authenticated without requesting the retransmission of the lost or delayed data If some packets are lost or delayed, while some packets reach their destination, then the received speech samples may be reproduced without requesting the retransmission of the lost or delayed data

    摘要翻译: 公开了用于在分组网络中传输诸如生物特征数据或因特网电话数据的数据的方法和装置。分组和交换在分组网络传输之前,分组和交换,使得到达目的地的分组即使在存在 丢失或延迟的数据包。 诸如指纹,视网膜扫描或语音特征或采样语音分组之类的生物特征数据包被分割,并且可选地在传输之前互换如果一些分组丢失或延迟,而一些分组到达目的地并为用户提供足够的数据 那么可以认证用户,而不需要重传丢失或延迟的数据。如果一些分组丢失或延迟,而一些分组到达其目的地,则可以再现所接收的语音样本,而不需要重传丢失或延迟的 数据