METHOD AND APPARATUS FOR PERFORMING CONTEXT-BASED ENTITY ASSOCIATION
    1.
    发明申请
    METHOD AND APPARATUS FOR PERFORMING CONTEXT-BASED ENTITY ASSOCIATION 有权
    用于执行基于语境的实体协会的方法和装置

    公开(公告)号:US20110113028A1

    公开(公告)日:2011-05-12

    申请号:US12617370

    申请日:2009-11-12

    IPC分类号: G06F17/30

    CPC分类号: G06Q30/0241 G06Q10/00

    摘要: A targeted advertising system performs context-based association mining using a publicly available corpus to identify a product or brand name that, under a given context, is associated with a product or brand being marketed. The system analyzes documents within the publicly available corpus that are associated with the given context, and identifies products or brand names that have a high association to the product or brand being marketed. The system can also analyze the publicly available corpus to determine contextual information which is correlated to two or more products or brand names. This contextual information includes a set of terms that facilitates filtering the publicly available corpus into an optimal set of documents that has a high association to a desired market category or demographic.

    摘要翻译: 有针对性的广告系统使用公开可用的语料库来执行基于上下文的关联挖掘,以识别在给定上下文与正在上市的产品或品牌相关联的产品或品牌名称。 系统分析与给定上下文相关联的公开可用语料库中的文档,并且识别与被销售的产品或品牌具有高关联性的产品或品牌名称。 系统还可以分析公开的语料库,以确定与两个或多个产品或品牌名称相关的上下文信息。 该上下文信息包括一组术语,其有助于将公开可用的语料库过滤成与期望的市​​场类别或人口统计学高度关联的最佳文档集合。

    AUTHENTICATING USERS WITH MEMORABLE PERSONAL QUESTIONS
    2.
    发明申请
    AUTHENTICATING USERS WITH MEMORABLE PERSONAL QUESTIONS 有权
    用可记录的个人问题验证用户

    公开(公告)号:US20100122341A1

    公开(公告)日:2010-05-13

    申请号:US12270154

    申请日:2008-11-13

    IPC分类号: G06F7/04

    CPC分类号: G06F2221/2131

    摘要: One embodiment provides a system that verifies a user's identity. The system generates a list including a plurality of items and formulates a substantially large set of security questions base on the plurality of items. The number of questions in the set is significantly larger than a subset of security questions presented to the user to reduce the likelihood of the same questions being asked repeatedly. During account creation, the system presents to the user the subset of questions, and receives and stores a response from the user. At least one question in the subset is selected based on user information that is automatically extracted from devices associated with the user. Subsequently, the system receives a request to reset the user's password and presents the subset of questions to the requester. The system determines whether the requester is the user by comparing the requester's response with the stored user response.

    摘要翻译: 一个实施例提供了一种验证用户身份的系统。 系统生成包括多个项目的列表,并且基于多个项目来制定基本上大量的安全问题集合。 该集合中的问题数量明显大于向用户呈现的安全问题的一个子集,以减少重复提出相同问题的可能性。 在创建帐户期间,系统向用户呈现问题的子集,并接收并存储来自用户的响应。 基于从与用户相关联的设备自动提取的用户信息来选择子集中的至少一个问题。 随后,系统接收到重置用户密码的请求,并将问题的子集呈现给请求者。 系统通过将请求者的响应与存储的用户响应进行比较来确定请求者是否是用户。

    Web-based tool for detecting bias in reviews
    3.
    发明授权
    Web-based tool for detecting bias in reviews 有权
    用于检测评估偏倚的基于Web的工具

    公开(公告)号:US08732176B2

    公开(公告)日:2014-05-20

    申请号:US12431556

    申请日:2009-04-28

    IPC分类号: G06F17/30

    CPC分类号: G06Q30/02

    摘要: One embodiment provides a computer system for detecting associations between a reviewer and an entity under review. During operation, the system estimates a relationship strength between the reviewer and the entity under review, and determines whether the relationship strength between the reviewer and the entity under review exceeds a predetermined threshold.

    摘要翻译: 一个实施例提供了一种用于检测审阅者和被审查实体之间的关联的计算机系统。 在运营期间,系统估计审查者与被审查实体之间的关系强度,并确定审查人与被审查实体之间的关系强度是否超过预定阈值。

    PRIVACY THROUGH ARTIFICIAL CONTEXTUAL DATA GENERATION
    4.
    发明申请
    PRIVACY THROUGH ARTIFICIAL CONTEXTUAL DATA GENERATION 有权
    通过人工背景数据生成隐私

    公开(公告)号:US20110107434A1

    公开(公告)日:2011-05-05

    申请号:US12611684

    申请日:2009-11-03

    IPC分类号: G06F21/00 G06F15/16

    CPC分类号: G06F21/6245

    摘要: Embodiments of the present disclosure provide a method and system for protecting privacy by generating artificial contextual data. The system collects real contextual data related to a user. The system then generates artificial contextual data, based on the collected real contextual data. The system also groups the generated contextual data into one or more groups. Each group of contextual data corresponds to a persona that can be presented as the user's persona. Subsequently, the system transmits the generated contextual data to an entity, thereby allowing the user to obscure the real contextual data related to the user.

    摘要翻译: 本公开的实施例提供了一种通过生成人工上下文数据来保护隐私的方法和系统。 系统收集与用户相关的实际上下文数据。 然后,该系统基于所收集的实际上下文数据生成人工上下文数据。 系统还将生成的上下文数据分组为一个或多个组。 每组上下文数据对应于可以呈现为用户角色的角色。 随后,系统将生成的上下文数据发送到实体,从而允许用户模糊与用户相关的真实上下文数据。

    Method and system for detecting undesired inferences from documents
    5.
    发明申请
    Method and system for detecting undesired inferences from documents 有权
    用于从文件中检测不良推断的方法和系统

    公开(公告)号:US20080243825A1

    公开(公告)日:2008-10-02

    申请号:US11729576

    申请日:2007-03-28

    IPC分类号: G06F17/30

    摘要: One embodiment of the present invention provides a system that detects inferences from documents. During operation, the system receives one or more documents and extracts a first set of knowledge relevant to the documents. The system further formulates one or more queries to one or more reference corpora based on the first set of knowledge. The system then extracts a second set of knowledge from results received in response to the queries. Additionally, the system produces a mapping relationship between at least one document and a piece of the second set of knowledge which is not within the first set of knowledge, the mapping relationship indicating an inference from the documents.

    摘要翻译: 本发明的一个实施例提供一种从文档中检测推论的系统。 在操作期间,系统接收一个或多个文档并提取与文档相关的第一组知识。 该系统基于第一组知识进一步制定对一个或多个参考语料库的一个或多个查询。 然后,该系统从响应于查询的接收结果中提取第二组知识。 此外,系统在至少一个文档和第二组知识的第一组知识之间产生映射关系,第二组知识不在第一组知识中,映射关系指示来自文档的推断。

    METHOD FOR DIRECT TRANSFER FROM A PORTABLE DEVICE TO A SCANNING DEVICE USING OPTICAL CODES
    6.
    发明申请
    METHOD FOR DIRECT TRANSFER FROM A PORTABLE DEVICE TO A SCANNING DEVICE USING OPTICAL CODES 有权
    从便携式设备直接传输到使用光学代码的扫描设备的方法

    公开(公告)号:US20120229843A1

    公开(公告)日:2012-09-13

    申请号:US13045395

    申请日:2011-03-10

    IPC分类号: G06F3/12

    摘要: One embodiment provides a system for transferring a file from a portable device to a scanning device. During operation, the system displays an optical code associated with the file on the portable device. Next, the system detects successful scanning of the current optical code by the scanning device. Subsequently, the system displays a next optical code associated with the file on the portable device, thereby allowing the scanning device to decode the file after a sequence of optical codes are scanned.

    摘要翻译: 一个实施例提供了一种用于将文件从便携式设备传送到扫描设备的系统。 在操作期间,系统显示与便携式设备上的文件相关联的光学代码。 接下来,系统检测扫描装置对当前光学代码的成功扫描。 随后,系统显示与便携式设备上的文件相关联的下一个光学代码,从而允许扫描设备在扫描一系列光学代码之后对文件进行解码。

    WEB-BASED TOOL FOR DETECTING BIAS IN REVIEWS
    7.
    发明申请
    WEB-BASED TOOL FOR DETECTING BIAS IN REVIEWS 有权
    用于检测偏差的基于WEB的工具

    公开(公告)号:US20100274791A1

    公开(公告)日:2010-10-28

    申请号:US12431556

    申请日:2009-04-28

    IPC分类号: G06F17/30

    CPC分类号: G06Q30/02

    摘要: One embodiment provides a computer system for detecting associations between a reviewer and an entity under review. During operation, the system estimates a relationship strength between the reviewer and the entity under review, and determines whether the relationship strength between the reviewer and the entity under review exceeds a predetermined threshold.

    摘要翻译: 一个实施例提供了一种用于检测审阅者和被审查实体之间的关联的计算机系统。 在运营期间,系统估计审查者与被审查实体之间的关系强度,并确定审查人与被审查实体之间的关系强度是否超过预定阈值。

    ENTERPRISE PASSWORD RESET
    8.
    发明申请
    ENTERPRISE PASSWORD RESET 有权
    企业密码复位

    公开(公告)号:US20100122340A1

    公开(公告)日:2010-05-13

    申请号:US12270159

    申请日:2008-11-13

    IPC分类号: H04L9/32 G06F21/00

    摘要: One embodiment of the present invention provides a system for automatically authenticating a user. During operation, the system receives a user's request for authentication. The system then extracts information associated with the user from user-specific information stored in an enterprise computer. The extracted user information does not explicitly relate to a password. The system further generates one or more challenges based on the extracted user information, and receives the user's response to the challenges. Subsequently, the system compares the user's response to the extracted user information, and authenticates the user.

    摘要翻译: 本发明的一个实施例提供一种用于自动认证用户的系统。 在操作期间,系统接收用户的认证请求。 系统然后从存储在企业计算机中的用户特定信息中提取与用户相关联的信息。 提取的用户信息与密码没有明确的关联。 系统进一步基于所提取的用户信息产生一个或多个挑战,并且接收用户对挑战的响应。 随后,系统将用户的响应与提取的用户信息进行比较,并对用户进行认证。

    AUTHENTICATION BASED ON USER BEHAVIOR
    9.
    发明申请
    AUTHENTICATION BASED ON USER BEHAVIOR 有权
    基于用户行为的认证

    公开(公告)号:US20100122329A1

    公开(公告)日:2010-05-13

    申请号:US12270208

    申请日:2008-11-13

    IPC分类号: H04L9/32

    CPC分类号: G06F21/316

    摘要: One embodiment of the present invention provides a system for authenticating a user. During operation, the system records user behavior history at one or more devices associated with the user. The system then extracts user information associated with a place and/or an activity from the recorded user behavior history. The system further generates one or more challenges based on the extracted user information, thereby facilitating the verification of the user's identity.

    摘要翻译: 本发明的一个实施例提供了一种用于认证用户的系统。 在操作期间,系统在与用户相关联的一个或多个设备上记录用户行为历史。 系统然后从记录的用户行为历史中提取与地点和/或活动相关联的用户信息。 该系统还基于所提取的用户信息进一步产生一个或多个挑战,从而便于验证用户的身份。

    METHOD AND APPARATUS FOR DETECTING SENSITIVE CONTENT IN A DOCUMENT
    10.
    发明申请
    METHOD AND APPARATUS FOR DETECTING SENSITIVE CONTENT IN A DOCUMENT 有权
    检测文件中敏感内容的方法和装置

    公开(公告)号:US20100076957A1

    公开(公告)日:2010-03-25

    申请号:US12208091

    申请日:2008-09-10

    IPC分类号: G06F7/10 G06F17/30

    CPC分类号: G06F17/30616

    摘要: One embodiment of the present invention provides a system that detects sensitive content in a document. In doing so, the system receives a document, identifies a set of terms in the document that are candidate sensitive terms, and generates a combination of terms based on the identified terms that is associated with a semantic meaning. Next, the system performs searches through a corpus based on the combination of terms and determines hit counts returned for each term in the combination and for the combination. The system then determines whether the combination of terms is sensitive based on the hit count for the combination and the hit counts for the individual terms in the combination, and generates a result that indicates portions of the document which contain sensitive combinations.

    摘要翻译: 本发明的一个实施例提供一种检测文档中的敏感内容的系统。 在这样做时,系统接收文档,识别作为候选敏感术语的文档中的一组术语,并且基于与语义意义相关联的所识别的术语来生成术语的组合。 接下来,系统基于术语的组合来执行通过语料库的搜索,并且确定返回的组合中的每个术语和组合的命中计数。 然后,系统基于组合的命中计数和组合中的各个术语的命中计数确定术语的组合是否敏感,并且生成指示包含敏感组合的文档的部分的结果。