-
公开(公告)号:USD1011901S1
公开(公告)日:2024-01-23
申请号:US29865730
申请日:2022-08-09
申请人: Anheuser-Busch, LLC
设计人: Gina Bazigian , Kaysonnia Hunt , Steven Martin , Stacey Mikula , Andy Rosburg
摘要: FIG. 1 is a perspective view of a bottle showing the new design;
FIG. 2 is a right side elevation view of the bottle of FIG. 1;
FIG. 3 is a left side elevation view of the bottle shown in FIG. 1;
FIG. 4 is a front side elevation view of the bottle shown in FIG. 1;
FIG. 5 is a rear elevation view of the bottle shown in FIG. 1;
FIG. 6 is a top plan view of the bottle shown in FIG. 1; and,
FIG. 7 is a bottom plan view of the bottle shown in FIG. 1.
The broken lines shown illustrate portions of the bottle that form no part of the claimed design.-
公开(公告)号:US11816174B2
公开(公告)日:2023-11-14
申请号:US17706910
申请日:2022-03-29
申请人: eBay Inc.
发明人: Yi Yu , Jingying Wang , Kaikai Tong , Jie Ren , Yuqi Zhang
IPC分类号: G06F16/957 , G06F16/332 , G06T3/00
CPC分类号: G06F16/957 , G06F16/3326 , G06T3/0093
摘要: A search system performs item searches using morphed images. Given two or more input images of objects, the search system uses a generative model to generate one or more morphed images. Each morphed image shows an object of the object type of the input images. Additionally, the object in each morphed image combines visual characteristics of the objects in the input images. The morphed images may be presented to a user, who may select a particular morphed image for searching. A search is performed using a morphed image to identify items that are visually similar to the object in the morphed image. Search results for the items identified from the search are returned for presentation.
-
公开(公告)号:US11771175B2
公开(公告)日:2023-10-03
申请号:US17679919
申请日:2022-02-24
申请人: NIKE, Inc.
发明人: Bruce J. Kilgore
CPC分类号: A43B23/0235 , A43B23/0245 , A43B23/07 , A43B23/00 , B29D35/00
摘要: An article of footwear flat pattern upper (126, 300, 302) portion (216) is provided. The upper portion (302) has a midline reference line (415, 416) extending between the toe end apex (316) and a midpoint on the heel end (314). The upper portion (302) also is comprised of an origin (344) aperture that is located within 10 millimeters of the midline reference line (415, 416) between the toe end (306) and the heel end (314) of the upper portion (302). The upper portion (302) is also formed with an overlay (500) that is coupled with the upper portion (302) between the toe end (306) and the heel end (314) and between the medial side (315) and the lateral side (317). The overlay (500) has an alignment aperture (345) that is aligned with the origin (344) aperture.
-
公开(公告)号:US11768755B2
公开(公告)日:2023-09-26
申请号:US17209633
申请日:2021-03-23
申请人: eBay Inc.
发明人: Hanzhang Wang , Huai Jiang , Liangfei Su , Selcuk Kopru , Sanjeev Katariya , Wanxue Li
CPC分类号: G06F11/3476 , G06F11/0772 , G06F11/323 , G06F11/3409 , G06N20/00
摘要: Process flow graphs are generated from system trace data by obtaining raw distributed trace data for a system, aggregating the raw distributed trace data into aggregated distributed trace data, generating a plurality of process flow graphs from the aggregated distributed trace data, and storing the plurality of process flow graphs in a graphical store. A first critical path can be determined from the plurality of process flow graphs based on an infrastructure design for the system and a process flow graph corresponding to the first critical path provided for graphical display. Certain examples can determine a second critical path involving a selected element of the first critical path and provide the process flow graph for the second critical path for display. Some examples pre-process the aggregated distributed trace data to repair incorrect traces. Other examples merge included process flow graphs into longer graphs.
-
公开(公告)号:US11762990B2
公开(公告)日:2023-09-19
申请号:US16917626
申请日:2020-06-30
IPC分类号: G06F21/55 , G06F16/955 , G06N5/04 , G06N20/00
CPC分类号: G06F21/554 , G06F16/9566 , G06N5/04 , G06N20/00 , G06F2221/034
摘要: The technology described herein identifies malicious URLs using a classifier that is both accurate and fast. Aspects of the technology are particularly well adapted for use as a real-time URL security analysis tool because the technology is able to quickly process a URL and produce a warning when a malicious URL is identified. The rapid processing speed of the technology described herein is produced, in part, by use of only a single input signal, which is the URL itself. The high accuracy produced by the technology described herein is achieved by analyzing the unstructured text on both a character-by-character level and a word-by-word level. The technology described herein uses both character-level and word-level information from the incoming URL.
-
公开(公告)号:US11757924B2
公开(公告)日:2023-09-12
申请号:US17964744
申请日:2022-10-12
申请人: eBay Inc.
IPC分类号: H04L29/00 , H04L9/40 , G06Q10/0635 , G06Q10/10 , G06Q30/018 , G06Q50/26 , G06N20/00 , G06F9/54
CPC分类号: H04L63/1433 , G06F9/54 , G06N20/00 , G06Q10/0635 , G06Q10/10 , G06Q30/0185 , G06Q50/265 , H04L63/0884 , H04L63/102 , H04L63/1425 , H04L63/20
摘要: Risk assessment in an authentication service is performed where an authorization request is received from a third-party application. Risk assessment policies for the authorization request are determined based on a class of the third-party application. The risk assessment policies are applied to the authorization request to determine an action to be performed for the authorization request, such as sending an authorization message in response to the authorization request or taking a remedial action (e.g., suspending the application, limiting the available actions, or sending a notification to a trusted security application).
-
公开(公告)号:US11741112B2
公开(公告)日:2023-08-29
申请号:US18092667
申请日:2023-01-03
申请人: eBay Inc.
发明人: Anthony Robert Bell
IPC分类号: G06F16/20 , G06F16/30 , G06F16/2457 , G06F16/28 , G06F16/35
CPC分类号: G06F16/24578 , G06F16/285 , G06F16/353
摘要: Methods and systems for improved categorization of queries are disclosed. In one aspect, a search query is received and determined to match a pattern having an uncategorized variable placeholder portion. In response to determining the search query matches the pattern, the pattern is used to identify a first portion of the search query based on the first portion of the search query corresponding to the uncategorized variable placeholder portion of the pattern. The search query is categorized by assigning, to the search query, a category associated with the first portion of the search query. Search results are generated for the search query using the category associated with the first portion of the search query.
-
公开(公告)号:US11734421B2
公开(公告)日:2023-08-22
申请号:US17130318
申请日:2020-12-22
申请人: eBay Inc.
CPC分类号: G06F21/554 , G06F2221/031 , H04L63/145
摘要: Systems and methods detect and neutralize malware infected electronic communications. Interface information is received at a client machine over a network from a server. The interface information includes a first input mechanism authorized for causing a first prompt to be presented in a user interface to receive user information and countermeasure information enabling the client machine to inspect the interface information on the client machine to detect modification of the interface information. The client device uses the countermeasure information to detect whether the interface information has been modified to include a second input mechanism not authorized for causing a second prompt to be presented in the user interface to receive user information.
-
公开(公告)号:US11732387B2
公开(公告)日:2023-08-22
申请号:US17574323
申请日:2022-01-12
申请人: NIKE, Inc.
发明人: Demetrio Aleman , Bruce Y. Moore
CPC分类号: D03D3/005 , A41D27/08 , A41F9/02 , D03D15/56 , D10B2501/043 , D10B2501/06
摘要: Elastic trims and articles incorporating the same, and also methods of manufacturing and processing elastic trims and articles incorporating the same, are provided. An elastic trim may include a base textile that is knitted or woven, and may further include cables that are movably positioned in tunnel structures located within the base textile, the cables having a lower stretch characteristic than the base textile. The cables may be secured and removed at certain locations, thereby imparting a variable stretch characteristic to the elastic trim. The elastic trims may be incorporated into various articles, including waistbands, apparel, footwear, and bags.
-
公开(公告)号:US11730234B2
公开(公告)日:2023-08-22
申请号:US16394744
申请日:2019-04-25
申请人: NIKE, Inc.
发明人: Bruce J. Kilgore
IPC分类号: B29C44/12 , A43B17/18 , A43B13/39 , A43B7/1405 , A43B7/142 , A43B7/143 , A43B13/14 , A43B17/00 , A43B17/02 , A43B17/14 , B29D35/14 , B29L31/50
CPC分类号: A43B17/18 , A43B7/141 , A43B7/142 , A43B7/143 , A43B13/141 , A43B13/39 , A43B17/006 , A43B17/02 , A43B17/14 , B29C44/1209 , B29C44/1271 , B29D35/142 , B29D35/148 , B29L2031/50
摘要: A sockliner for a shoe may be formed to include an integral fabric skirt. The fabric skirt may remain loose from the sockliner along at least a portion of the periphery of the sockliner. The loose periphery of the fabric skirt may be used to join the sockliner to other shoe components, as in a strobel-type seam.
-
-
-
-
-
-
-
-
-