-
公开(公告)号:US10226982B2
公开(公告)日:2019-03-12
申请号:US14699223
申请日:2015-04-29
IPC分类号: B60H1/00 , G08G1/0967 , G06K9/00 , G01C21/34 , G06K9/62
摘要: Mechanisms are provided for controlling air quality within an interior of a vehicle. Air quality data is received from a vehicle mounted sensor of the vehicle, and at least one of a sensor of another vehicle, an external environment sensor, or a remotely located information source system. A first air quality measure is determined for an external environment exterior to the vehicle and a second air quality measure of an internal environment of the vehicle is determined based on the air quality data. At least one control signal to send to a climate control system of the vehicle is determined based on the determined first air quality measure and determined second air quality measure. Air quality within the internal environment of the vehicle is controlled by sending the at least one control signal to the climate control system.
-
公开(公告)号:US10216736B2
公开(公告)日:2019-02-26
申请号:US15670017
申请日:2017-08-07
IPC分类号: G06F15/16 , G06F17/30 , H04L12/58 , G06Q30/02 , G06Q50/00 , G06F17/27 , G06F3/06 , G06F17/28 , G06Q10/10
摘要: A system and method for managing electronic social networking includes defining content from a first user for communication to other users on an electronic social networking system. Natural language processing (NLP) and analytic analysis are applied to the content to identify a workflow for accessing and responding to the content. The access and the response to the content are based on the workflow.
-
公开(公告)号:US10169032B2
公开(公告)日:2019-01-01
申请号:US14515633
申请日:2014-10-16
摘要: Methods and systems may provide for tracking, on a position-by-position basis in a diverged code history associated with a diverged source stream, an origin source stream and an original position of code contained within the diverged source stream. Additionally, a modification may be detected with respect to a first portion of the code contained within the diverged source stream at a first position. In such a case, the modification and the first position may be automatically documented in the diverged code history.
-
公开(公告)号:US10148660B2
公开(公告)日:2018-12-04
申请号:US15621986
申请日:2017-06-13
摘要: Delivering author specific content includes identifying author specific content with tags inserted into its metadata across multiple online resources and delivering updates about the author specific content to a user specified activity stream.
-
公开(公告)号:US10009308B2
公开(公告)日:2018-06-26
申请号:US14695515
申请日:2015-04-24
CPC分类号: H04L51/26 , G06F16/2228 , G06F16/24578 , G06F16/248 , G06F16/9535 , H04L51/32 , H04L67/02 , H04L67/22
摘要: Prioritizing online comments on social network web page is disclosed. An activity of a user consuming a content presented on the social network web page is detected. Time spent by the user consuming the content is determined. Responsive to the user entering a comment on the content, a depth of consumption of the content by the user is determined based on the time spent by the user consuming the content. The comment entered by the user is ranked among a plurality of comments entered by one or more of the plurality of users based on the depth of consumption. The comment entered by the user is presented on the social network web page in the order of the ranking.
-
公开(公告)号:US20180083989A1
公开(公告)日:2018-03-22
申请号:US15827003
申请日:2017-11-30
CPC分类号: H04L63/1416 , G06F21/552 , G06F2221/2127 , H04L63/1491
摘要: Approaches for managing security breaches in a networked computing environment are provided. A method includes detecting, by at least one computer device, a breach of a production system in the networked computing environment, wherein the networked computing environment includes a decoy system interweaved with the production system. The method also includes receiving, by the at least one computer device, a communication after the detecting the breach. The method further includes determining, by the at least one computer device, the communication is associated with one of a valid user and a malicious user. The method additionally includes, based on the determining, routing the valid user to an element of the production system when the communication is associated with the valid user and routing the malicious user to a corresponding element of the decoy system when the communication is associated with the malicious user.
-
公开(公告)号:US09736158B2
公开(公告)日:2017-08-15
申请号:US14075611
申请日:2013-11-08
CPC分类号: H04L63/10 , G06F17/30386 , G06F17/30864 , G06F21/10 , G06F21/60 , G06F21/64 , H04L63/08 , H04L67/22 , H04L67/306 , H04L67/32
摘要: Delivering author specific content includes identifying author specific content with tags inserted into its metadata across multiple online resources and delivering updates about the author specific content to a user specified activity stream.
-
公开(公告)号:US20170187643A1
公开(公告)日:2017-06-29
申请号:US14983042
申请日:2015-12-29
IPC分类号: H04L12/911 , H04L12/26 , H04L29/08
CPC分类号: H04L47/70 , H04L41/12 , H04L43/0805 , H04L47/762 , H04L67/10
摘要: Cloud security may be provided remotely via a device with network capabilities. Virtual resources managed by the cloud configuration may also be modified and updated based on status changes to the device that may be managed by an administrator. One example may include at least one of associating a virtual resource with a physical device, configuring the virtual resource based on an initial state of the physical device, detecting a change in the initial state of the physical device to a different state of the physical device, and updating the virtual resource based on the different state of the physical device.
-
公开(公告)号:US20170154274A1
公开(公告)日:2017-06-01
申请号:US15431299
申请日:2017-02-13
发明人: Paul R. Bastide , Kulvir S. Bhogal , Jeffrey R. Hoy , Asima Silva
CPC分类号: G06N5/048 , G06F3/0482 , G06F17/2705 , G06F17/30424 , G06F17/30684 , G06F17/30867 , G06F17/30952 , H04L51/02 , H04L51/16
摘要: A method for conversation branching may include storing a plurality of messages communicated in an online conversation and generating a fingerprint for each message. The fingerprint for each message may be stored in a lookup table. The method may also include detecting a new message from one of the users and processing the new message to generate an artifact that correlates to the new message. The lookup table may be queried using the artifact to determine a similarity between the new message and each of the stored messages. One or more proposed reply messages to the new message may be generated for branching the online conversation to a new conversation point that corresponds to a selected one of the one or more proposed reply messages. The one or more proposed reply messages are based on one of the stored messages that has a closest similarity to the new message.
-
公开(公告)号:US09646255B2
公开(公告)日:2017-05-09
申请号:US14661800
申请日:2015-03-18
发明人: Paul R. Bastide , Kulvir S. Bhogal , Jeffrey R. Hoy , Asima Silva
CPC分类号: G06N5/048 , G06F3/0482 , G06F17/2705 , G06F17/30424 , G06F17/30684 , G06F17/30867 , G06F17/30952 , H04L51/02 , H04L51/16
摘要: A method for conversation branching may include storing a plurality of messages communicated in an online conversation and generating a fingerprint for each message. The fingerprint for each message may be stored to a lookup table. The method may also include detecting a new message from one of the users and processing the new message to generate an artifact that correlates to the new message. The lookup table may be queried using the artifact to determine a similarity between the new message and each of the stored messages. One or more proposed reply messages to the new message may be generated for branching the online conversation to a new conversation point that corresponds to a selected one of the one or more proposed reply messages. The one or more proposed reply messages are based on one of the stored messages that has a closest similarity to the new message.
-
-
-
-
-
-
-
-
-