Secure distribution of media data
    72.
    发明授权
    Secure distribution of media data 有权
    安全分发媒体数据

    公开(公告)号:US08707448B2

    公开(公告)日:2014-04-22

    申请号:US12942560

    申请日:2010-11-09

    IPC分类号: H04L29/06

    CPC分类号: G06F21/10 H04N7/15

    摘要: A technique for distributing media data in a secured fashion that mitigates unwanted or illegal copying/distribution of such data. An initial, degraded version of the media data is sent to one or more recipient(s). After confirming identity of a recipient at a receiving system, a supplemental version of the media data is sent to the receiving system which augments the degraded version such that it can then be played by the recipient(s). The degraded version of the media data has a reduced quality that is obtained by removing portions of the data and filling in the removed portions with dummy data. During a subsequent rebuilding of the media data, a supplemental version of the media data is sent to the receiving data processing system where it is merged/combined with the degraded version to form a copy that corresponds to the original, high-quality version of the media data.

    摘要翻译: 一种用于以安全的方式分发媒体数据的技术,可以减轻不必要的或非法的复制/分发这些数据。 媒体数据的初始降级版本被发送到一个或多个接收者。 在接收系统确认接收者的身份之后,媒体数据的补充版本被发送到接收系统,该接收系统增强了降级版本,使得接收者可以由接收者进行播放。 媒体数据的劣化版本具有通过去除数据的部分并用伪数据填充被删除的部分而获得的质量降低。 在媒体数据的后续重建期间,将媒体数据的补充版本发送到接收数据处理系统,在该处接收数据处理系统中,其与劣化版本合并/组合以形成对应于原始高质量版本的副本 媒体数据。

    INTELLIGENT PRESENTATION OF MULTIPLE PROXIMATE AUDIBLE ALERTS
    75.
    发明申请
    INTELLIGENT PRESENTATION OF MULTIPLE PROXIMATE AUDIBLE ALERTS 有权
    智能演示多个可接受的警报

    公开(公告)号:US20130325951A1

    公开(公告)日:2013-12-05

    申请号:US13487382

    申请日:2012-06-04

    IPC分类号: G06F15/16

    CPC分类号: H04L51/24 H04L51/20

    摘要: A computing device can receive an incoming message. The incoming message can be one directed to a set of different client machines at approximately the same time. The computing device can perform a mitigation action that alters a presentation characteristic of the audible alert for the incoming message. The mitigation action ensures that the computing device and at least a subset of the other client devices within a predefined audio range of the computing device do not audibly present alerts for the incoming message in an unsynchronized manner.

    摘要翻译: 计算设备可以接收传入消息。 传入的消息可以大致同时被定向到一组不同的客户端机器。 计算设备可以执行改变对于输入消息的可听警报的呈现特性的缓解动作。 减轻动作确保计算设备和计算设备的预定义音频范围内的其他客户端设备的至少一个子集不会以不同步的方式以可听的方式呈现入局消息的警报。

    IDENTIFICATION OF A PERSON LOCATED PROXIMITE TO A CONTACT IDENTIFIED IN AN ELECTRONIC COMMUNICATION CLIENT
    76.
    发明申请
    IDENTIFICATION OF A PERSON LOCATED PROXIMITE TO A CONTACT IDENTIFIED IN AN ELECTRONIC COMMUNICATION CLIENT 有权
    将个人定位的电子邮件与电子通信客户端中的联系人联系起来

    公开(公告)号:US20130030682A1

    公开(公告)日:2013-01-31

    申请号:US13194485

    申请日:2011-07-29

    IPC分类号: G06F17/00

    CPC分类号: G06Q10/10 G06Q10/107

    摘要: A method, which includes, within an electronic communication client, identifying a first person. Via a processor, at least a second person geographically located proximate to a geographic location associated with the first person can be identified. The method further can include, within the electronic communication client, indicating that the second person is geographically located proximate to the geographic location associated with the first person.

    摘要翻译: 一种在电子通信客户端内包括识别第一人的方法。 通过处理器,可以识别地理上位于与第一人相关联的地理位置附近的至少第二人。 该方法还可以包括在电子通信客户端内,指示第二人在地理上位于与第一人相关联的地理位置附近。

    SELECTIVE DELIVERY OF CONTENT VIA ELECTRONIC MAIL
    77.
    发明申请
    SELECTIVE DELIVERY OF CONTENT VIA ELECTRONIC MAIL 有权
    通过电子邮件选择性地提供内容

    公开(公告)号:US20130007140A1

    公开(公告)日:2013-01-03

    申请号:US13172894

    申请日:2011-06-30

    IPC分类号: G06F15/16

    CPC分类号: H04L51/14 G06Q10/107

    摘要: A method that includes identifying a first electronic mail (email) addressed to at least two groups of recipients, the first email comprising content. The method further can include communicating the first email comprising the content to a first group of recipients. The method also can include generating a second email different than the first email and not comprising the content, the second email comprising information that indicates a contact that the second group of recipients are to contact regarding subject matter associated with the first email, and communicating the second email to a second group of recipients.

    摘要翻译: 一种方法,其包括识别寻址到至少两组接收者的第一电子邮件(电子邮件),所述第一电子邮件包括内容。 该方法还可以包括将包含内容的第一电子邮件传送到第一组接收者。 该方法还可以包括生成不同于第一电子邮件的第二电子邮件,而不包括内容,第二电子邮件包括指示第二组接收者要联系关于与第一电子邮件相关的主题的联系人的信息, 第二封电子邮件给第二组收件人。

    WORKGROUP MANAGEMENT OF CATEGORIZED PRINT JOBS
    78.
    发明申请
    WORKGROUP MANAGEMENT OF CATEGORIZED PRINT JOBS 审中-公开
    分类打印作业的工作组管理

    公开(公告)号:US20120327456A1

    公开(公告)日:2012-12-27

    申请号:US13169998

    申请日:2011-06-27

    IPC分类号: G06K15/02

    摘要: Embodiments of the present invention provide a method, system and computer program product for managing categorized workgroup print jobs. In an embodiment of the invention, a method for workgroup management of categorized print jobs includes receiving from an end user a print job designated for printing in a workgroup printer and determining from the print job whether the print job is should or should not be printed based on its categorization. It additionally can be determined whether or not printing the print job on behalf of the end user encroaches within a threshold value of a remaining allocation of printing resources established for the end user. Finally, in response to determining both that the print job is within a specific category and also that the printing of the print job on behalf of the end user encroaches within the threshold value of the remaining allocation of printing resources established for the end user, further processing of the print job can be restricted.

    摘要翻译: 本发明的实施例提供一种用于管理分类的工作组打印作业的方法,系统和计算机程序产品。 在本发明的一个实施例中,一种用于工作组管理分类打印作业的方法包括从最终用户接收指定用于在工作组打印机中打印的打印作业,并从打印作业确定打印作业是否应该被打印或者不应该被打印 对其进行分类。 此外,还可以确定代表最终用户是否打印打印作业侵入到为最终用户建立的打印资源的剩余分配的阈值内。 最后,响应于确定打印作业是否在特定类别内,并且代表最终用户的打印作业的打印侵入到为最终用户建立的打印资源的剩余分配的阈值内 可以限制打印作业的处理。

    PREDICTING BATTERY POWER USAGE
    79.
    发明申请
    PREDICTING BATTERY POWER USAGE 有权
    预测电池使用

    公开(公告)号:US20120254634A1

    公开(公告)日:2012-10-04

    申请号:US13078518

    申请日:2011-04-01

    IPC分类号: G06F1/26

    CPC分类号: G06F1/28

    摘要: A method for predicting battery power usage includes, collecting information relating to battery power consumption due to tasks performed by the physical computing system powered by a battery, and notifying a user in response to a determination that tasks associated with an upcoming event stored in a calendar application of the physical computing system are projected to exhaust the battery. A computing system includes a processor, a memory communicatively coupled to the processor, and a battery to power the computing system. The processor is configured to collect information relating to battery power consumption due to tasks performed by the computing system, and notify a user in response to a determination that tasks associated with an upcoming event stored in a calendar application of the computing system are projected to exhaust the battery.

    摘要翻译: 一种用于预测电池电量使用的方法包括:收集与由电池供电的物理计算系统执行的任务相关的电池电力消耗的信息,并响应于确定与存储在日历中的即将到来的事件相关联的任务来通知用户 物理计算系统的应用预计将耗尽电池。 计算系统包括处理器,通信地耦合到处理器的存储器以及为计算系统供电的电池。 处理器被配置为收集由于由计算系统执行的任务而与电池功率消耗有关的信息,并且响应于与存储在计算系统的日历应用中的即将到来的事件相关联的任务被投影到排气的确定而通知用户 电池。

    EMAIL HISTORY HANDLER THAT CHOOSES HISTORY SEGMENTS TO INCLUDE WITH A COMMUNICATION REPLY
    80.
    发明申请
    EMAIL HISTORY HANDLER THAT CHOOSES HISTORY SEGMENTS TO INCLUDE WITH A COMMUNICATION REPLY 有权
    电子邮件历史处理选择历史部分包括通信回复

    公开(公告)号:US20120173632A1

    公开(公告)日:2012-07-05

    申请号:US12981162

    申请日:2010-12-29

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/107

    摘要: A response event to provide a communication reply can be detected. The reply can be to an email message which is part of an email conversation. The email conversation can include a sequence of zero or more response email messages to an initial email message as well as the initial email message. Attributes of different ones of the email messages can be queried. A quantity N can be determined based on values of the attributes being compared against at least one history criteria. The quantity of N can vary based on the values and the history criteria. A reply history set can be created that includes a set of history segments. Each history segment can correspond to one of the N different ones of the email messages of the email conversation. The reply history set can be incorporated within the communication reply.

    摘要翻译: 可以检测提供通信应答的响应事件。 答复可以是一个电子邮件,它是电子邮件会话的一部分。 电子邮件对话可以包括对初始电子邮件消息以及初始电子邮件消息的零个或多个响应电子邮件消息的序列。 可以查询不同邮件的属性。 可以基于被比较的属性的值与至少一个历史标准来确定数量N。 N的数量可以根据值和历史条件而变化。 可以创建包括一组历史段的回复历史集。 每个历史段可以对应于电子邮件会话的电子邮件消息中的N个不同的一个。 答复历史集合可以包含在通信回复中。