Making predictions regarding evaluation of functions for a database environment
    1.
    发明授权
    Making predictions regarding evaluation of functions for a database environment 有权
    对数据库环境的功能进行评估

    公开(公告)号:US09406027B2

    公开(公告)日:2016-08-02

    申请号:US13310996

    申请日:2011-12-05

    IPC分类号: G06N5/04 G06N99/00

    CPC分类号: G06N99/005 G06N5/04

    摘要: A prediction regarding one or more functions can be made for a database environment. In particular, a predication can be made with respect to values stored in at least one column of at least one table in a database, based on the evaluation of one or more functions for a subset of possible column values (i.e., resultant values derived from the evaluation of a subset of possible column values) without the need to calculate the function(s) for all of the actual entries in the column of the table(s). In effect, a functional predicate can be transformed (or translated) to a predicate that is dependent on the column values instead of the evaluation of one or more functions for the column values.

    摘要翻译: 可以针对数据库环境进行关于一个或多个功能的预测。 特别地,可以基于对可能的列值的子集的一个或多个函数的评估(即,从...得到的结果值)来估计存储在数据库中的至少一个表的至少一列中的值 评估可能的列值的子集),而不需要计算表的列中所有实际条目的函数。 实际上,功能谓词可以被转换(或翻译)到依赖于列值而不是对列值的一个或多个函数的评估的谓词。

    Animal collar
    3.
    外观设计
    Animal collar 有权
    动物领

    公开(公告)号:USD672512S1

    公开(公告)日:2012-12-11

    申请号:US29420825

    申请日:2012-05-14

    申请人: Michael Reed

    设计人: Michael Reed

    VIEWABLE BOUNDARY FEEDBACK
    5.
    发明申请
    VIEWABLE BOUNDARY FEEDBACK 审中-公开
    可查询边界反馈

    公开(公告)号:US20120026194A1

    公开(公告)日:2012-02-02

    申请号:US13250648

    申请日:2011-09-30

    IPC分类号: G09G5/00

    摘要: In general, this disclosure describes example techniques to distort one or more visible attributes of an image content portion when a user requests to extend an image content portion beyond a boundary of the image content. A device, such as, but not limited to, a mobile device may receive a request that is based on a user gesture to extend the image content portion beyond a boundary of the image content. The device may, in response to the request, distort one or more visible attributes of the image content portion to indicate recognition of the request and to further indicate that the request will not be processed to extend the portion of the image content beyond the boundary of the image content.

    摘要翻译: 通常,本公开描述了当用户请求将图像内容部分扩展到图像内容的边界之外时扭曲图像内容部分的一个或多个可见属性的示例技术。 诸如但不限于移动设备的设备可以接收基于用户手势的请求,以将图像内容部分扩展到图像内容的边界之外。 该设备可以响应于该请求而扭曲图像内容部分的一个或多个可见属性以指示对该请求的识别,并且进一步指示该请求将不被处理以将该图像内容的该部分扩展到 图像内容。

    RETRACTING DOG LEAD WITH MANUAL OVERRIDE
    6.
    发明申请
    RETRACTING DOG LEAD WITH MANUAL OVERRIDE 审中-公开
    使用手动重新定位导杆

    公开(公告)号:US20110114032A1

    公开(公告)日:2011-05-19

    申请号:US13003835

    申请日:2009-07-10

    申请人: Michael Reed

    发明人: Michael Reed

    IPC分类号: A01K27/00

    CPC分类号: A01K27/004

    摘要: A retracting animal lead having a housing with a handle portion and an internal chamber in which a spool is rotatably mounted. An extraction opening is formed in the housing in alignment with a winding cylinder of the spool for guiding lead material from the spool out of the housing. The spool is rotationally biased into a first rotational position and is rotatable against the biasing force so as, in use, to unwind from the spool the lead material wound thereon. A winding handle is rotatably mounted to the outside of the housing, and a coupling means is operatively moveable between an engaged position in which it non-rotatable couples the winding handle to the spool so as to enable manual rotation of the spool, thereby, in use, enabling the lead material manually to be rewound onto the spool, and a disengaged position in which the spool in rotationally disconnected from the handle.

    摘要翻译: 一种具有手柄部分的外壳的回缩动物引线和可转动地安装有线轴的内部腔室。 抽出孔形成在壳体中,与卷轴的卷绕筒对准,用于将引导材料从卷轴引导出壳体。 阀芯被旋转地偏置到第一旋转位置中,并且能够抵抗偏压力旋转,以便在使用中从卷轴退绕缠绕在其上的铅材料。 卷绕手柄可旋转地安装到壳体的外部,并且联接装置可操作地在接合位置之间运动,在该接合位置中,联接装置不可旋转地将卷绕手柄耦合到卷轴,以便能够手动旋转卷轴,从而在 使用,使引线材料能够手动地重绕到线轴上,以及脱离位置,其中线轴与手柄旋转地断开。

    Presentation of Information or Representations Pertaining to Digital Products Available for Digital Distribution
    7.
    发明申请
    Presentation of Information or Representations Pertaining to Digital Products Available for Digital Distribution 有权
    介绍可用于数字分发的数字产品的信息或表示

    公开(公告)号:US20110060666A1

    公开(公告)日:2011-03-10

    申请号:US12555585

    申请日:2009-09-08

    IPC分类号: G06Q30/00 G06F3/048 G06F15/16

    摘要: Improved methods, systems, graphical user interfaces and computer program code for presenting representations or information concerning digital products are disclosed. The representations of digital products can serve to promote certain digital products at an online digital product distribution site. Information concerning a particular digital product can be rapidly accessible from a displayed page at an online digital product distribution site referencing a plurality of different digital products. According to one aspect, a plurality of representations (e.g., images) can be dynamically presented to facilitate access to corresponding digital product information. The representations being presented can be automatically changed on a periodic basis, unless user interaction requests otherwise. According to another aspect, digital product information can be presented in an overlay window that can be initiated by a user and present relevant information concerning a digital product. Advantageously, digital product information can be quickly presented to a user without having to navigate to a new page of an online distribution site.

    摘要翻译: 公开了用于呈现关于数字产品的表示或信息的改进的方法,系统,图形用户界面和计算机程序代码。 数字产品的表示可以用于在在线数字产品分发站点推广某些数字产品。 关于特定数字产品的信息可以从参考多个不同数字产品的在线数字产品分发站点的显示页面快速访问。 根据一个方面,可以动态呈现多个表示(例如,图像)以便于访问对应的数字产品信息。 正在呈现的表示可以定期自动更改,除非用户交互另请求。 根据另一方面,数字产品信息可以呈现在覆盖窗口中,该窗口可以由用户发起并呈现关于数字产品的相关信息。 有利地,数字产品信息可以快速呈现给用户,而不必浏览到在线发行站点的新页面。

    STEGANOGRAPHIC MEDIA PAYMENT SYSTEM
    9.
    发明申请
    STEGANOGRAPHIC MEDIA PAYMENT SYSTEM 审中-公开
    STEGANOGRAPHIC媒体支付系统

    公开(公告)号:US20100250383A1

    公开(公告)日:2010-09-30

    申请号:US12411719

    申请日:2009-03-26

    摘要: A method for making a digital file available to a user at a client device. The method includes receiving the digital file at the client device, the client device having an associated client identifier, receiving a host identifier at the client device, the host identifier associated with the digital file and receiving a host payment identifier at the client device, the host payment identifier associated with the digital file and the host identifier. A product identifier is obtained from the digital file. A cost associated with the digital file is determined. Payment is obtained corresponding to the determined cost. The digital file is made available to a user at the client device.

    摘要翻译: 一种用于使数字文件在客户端设备上可用于用户的方法。 该方法包括在客户端设备处接收数字文件,客户端设备具有相关联的客户端标识符,在客户端设备处接收主机标识符,与数字文件相关联的主机标识符以及在客户端设备处接收主机支付标识符, 与数字文件相关联的主机支付标识符和主机标识符。 从数字文件获得产品标识符。 确定与数字文件相关联的成本。 根据确定的成本获得付款。 该数字文件可供客户端设备上的用户使用。

    METHOD OF DEFINING EMAIL IMPORTANCE BASED ON RECIPIENT
    10.
    发明申请
    METHOD OF DEFINING EMAIL IMPORTANCE BASED ON RECIPIENT 审中-公开
    基于收件人定义电子邮件重要性的方法

    公开(公告)号:US20090254629A1

    公开(公告)日:2009-10-08

    申请号:US12099310

    申请日:2008-04-08

    IPC分类号: G06F15/16

    摘要: A system and method for efficient electronic communication, which allows the user to address an electronic communication to a plurality of recipients each having a corresponding email address, wherein each of said recipients is assigned to one of a plurality of categories of recipients, and assign a delivery priority to each category of recipients without regard to the identity and number of recipients in each category of recipients, wherein a user is not required to assign a delivery priority to individual recipients.

    摘要翻译: 一种用于高效电子通信的系统和方法,其允许用户解决对具有相应电子邮件地址的多个接收者的电子通信,其中所述接收者中的每一个被分配给多个类别的接收者中的一个,并且分配 每个类别的收件人的递送优先级,而不考虑每个类别的收件人中的接收者的身份和数量,其中用户不需要为个体接收者分配传送优先级。