METHOD FOR MAXIMIZING CONVERSION VALUE FOR CONTENT PROVIDED BY A CONTENT PROVIDER
    1.
    发明申请
    METHOD FOR MAXIMIZING CONVERSION VALUE FOR CONTENT PROVIDED BY A CONTENT PROVIDER 审中-公开
    用于最大化内容提供商提供的内容的转换值的方法

    公开(公告)号:US20140143066A1

    公开(公告)日:2014-05-22

    申请号:US13679661

    申请日:2012-11-16

    申请人: Zhen Liu Xiaodong Fu

    发明人: Zhen Liu Xiaodong Fu

    IPC分类号: G06Q30/02

    CPC分类号: G06Q30/0244 G06Q30/0249

    摘要: A method for maximizing a conversion value for content provided by a content provider based on a fixed budget includes receiving a total budget of the content provider and a set of keywords for the content provider to bid on. The method further includes determining a conversion value and a cost for each keyword. The method further includes calculating a bid for each keyword based on a comparison of the conversion value for each keyword and the cost for each keyword.

    摘要翻译: 基于固定预算来最大化由内容提供商提供的内容的转换值的方法包括接收内容提供商的总预算和用于内容提供商投标的一组关键字。 该方法还包括确定每个关键字的转换值和成本。 该方法还包括基于每个关键字的转化值与每个关键字的成本的比较来计算每个关键字的出价。

    Certificate based digital rights management
    2.
    发明授权
    Certificate based digital rights management 有权
    基于证书的数字版权管理

    公开(公告)号:US07930764B2

    公开(公告)日:2011-04-19

    申请号:US11710873

    申请日:2007-02-26

    IPC分类号: G06F17/30 G06F19/00

    CPC分类号: G06F21/10

    摘要: In accordance with one embodiment of the present invention, a digital certificate is used to link an arbitrary provisioned right with an associated arbitrary digital action to be performed by a client device on or with respect to a protected digital content object. In one embodiment, the certificate is associated with one or more secure components, which are utilized by the client device in association with performance of the digital action.

    摘要翻译: 根据本发明的一个实施例,使用数字证书将任意提供的权利与由客户端设备在受保护的数字内容对象上或相对于受保护的数字内容对象执行的相关联的任意数字动作进行链接。 在一个实施例中,证书与一个或多个安全组件相关联,其由客户端设备与数字动作的执行相关联使用。

    Classifying changes to resources
    4.
    发明授权
    Classifying changes to resources 有权
    分类资源更改

    公开(公告)号:US08607140B1

    公开(公告)日:2013-12-10

    申请号:US12973977

    申请日:2010-12-21

    IPC分类号: G06F17/00

    CPC分类号: G06F17/3089

    摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for classifying changes to resources. In one aspect, a method includes obtaining a first version of a resource. The method includes obtaining a second version of the resource, the second version representing a change to the first version of the resource. The method includes determining feature data that describes changes from the first version to the second version. The method includes creating a feature vector from the feature data. The method includes providing the feature vector to a support vector machine, the support vector machine trained to classify the second version of the resource as having one of changes requiring a change notification or changes not requiring a change notification. The method includes classifying the second version as requiring a change notification or not requiring a change notification based on output from the support vector machine.

    摘要翻译: 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于对资源进行分类。 一方面,一种方法包括获得资源的第一版本。 该方法包括获得资源的第二版本,第二版本表示对资源的第一版本的改变。 该方法包括确定描述从第一版本到第​​二版本的改变的特征数据。 该方法包括从特征数据创建特征向量。 所述方法包括向支持向量机提供特征向量,所述支持向量机被训练为将所述资源的第二版本分类为具有需要改变通知的改变之一或不需要改变通知的改变。 该方法包括根据来自支持向量机的输出将第二版本分类为需要更改通知或不需要改变通知。

    Auto-negotiation of content output formats using a secure component model
    5.
    发明授权
    Auto-negotiation of content output formats using a secure component model 有权
    使用安全组件模型自动协商内容输出格式

    公开(公告)号:US07721111B2

    公开(公告)日:2010-05-18

    申请号:US10736219

    申请日:2003-12-14

    IPC分类号: G06F21/00 G06F11/30

    摘要: In accordance with one embodiment of the present invention, secure content objects are transcoded from an input format to an output format based upon identified capabilities of a receiving device. In one embodiment, a plurality of trusted processing components are identified to collectively transcode the secure content object from the identified input format to the determined output format. In one embodiment, each of the trusted processing components are authenticated prior to operating on the secure content object.

    摘要翻译: 根据本发明的一个实施例,基于所识别的接收设备的能力,将安全内容对象从输入格式转码为输出格式。 在一个实施例中,识别多个可信处理组件以将安全内容对象从所识别的输入格式共同转码为所确定的输出格式。 在一个实施例中,在对安全内容对象进行操作之前,每个可信处理组件被认证。

    Key based decipher including its generation, distribution and usage
    6.
    发明授权
    Key based decipher including its generation, distribution and usage 失效
    基于密钥的解密,包括其生成,分发和使用

    公开(公告)号:US07263185B2

    公开(公告)日:2007-08-28

    申请号:US10377346

    申请日:2003-02-27

    申请人: Xiaodong Fu

    发明人: Xiaodong Fu

    IPC分类号: H04L9/30 H04L9/00

    CPC分类号: H04L9/302

    摘要: A decipher key based decipher with at least a portion of the decipher key dissolved into the decipher is disclosed. The decipher includes in-line instructions specifically designed to incrementally contribute to computation of Me Mod n, where e is a predetermined at least partially unique decipher key. In one embodiment, the decipher includes a first in-line instruction to set an output variable to equal to 1, and a second in-line instruction to set the output variable to equal to the square of the output variable modulus n. In another embodiment, the decipher includes in-line instructions that perform the incremental computation in accordance with an addition chain of e.

    摘要翻译: 公开了一种解密密钥解密,其中解码密钥的至少一部分解析成解密。 解密包括专门设计用于逐渐有助于计算M∞Mod n的在线指令,其中e是预定的至少部分唯一的解密密钥。 在一个实施例中,解码包括将输出变量设置为等于1的第一直列指令和将输出变量设置为等于输出可变模数n的平方的第二直列指令。 在另一个实施例中,解密包括根据e的附加链执行增量计算的直列指令。

    Document update generation
    8.
    发明授权
    Document update generation 有权
    文档更新生成

    公开(公告)号:US08555157B1

    公开(公告)日:2013-10-08

    申请号:US13010905

    申请日:2011-01-21

    申请人: Xiaodong Fu

    发明人: Xiaodong Fu

    IPC分类号: G06F12/14

    CPC分类号: G06F17/30893

    摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for document update generation. In one aspect, a method includes identifying pairs of content nodes where a first content node in each pair is in a first hierarchical representation of a first document and a second content node in each pair is in a second hierarchical representation of a second document, in which the content nodes represent visible content and in which identifying comprises selecting the first and second content nodes such that a cost based on structural differences between the first and second hierarchical representations and a content difference between the first and second content nodes is minimized; associating rendered layout information related to the first content node with the second content node; and determining whether to generate a snippet for the content difference between the first and second content nodes based on the rendered layout information.

    摘要翻译: 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于文档更新生成。 在一个方面,一种方法包括识别内容节点对,其中每对中的第一内容节点在第一文档的第一分层表示中,并且每对中的第二内容节点处于第二文档的第二分层表示中, 内容节点表示可见内容,其中识别包括选择第一和第二内容节点,使得基于第一和第二分层表示之间的结构差异的成本和第一和第二内容节点之间的内容差异最小化; 将与第一内容节点相关的呈现布局信息与第二内容节点相关联; 以及基于所渲染的布局信息来确定是否为所述第一和第二内容节点之间的内容差异生成片段。

    Certificate based digital rights management
    10.
    发明授权
    Certificate based digital rights management 有权
    基于证书的数字版权管理

    公开(公告)号:US07185195B2

    公开(公告)日:2007-02-27

    申请号:US10736451

    申请日:2003-12-14

    IPC分类号: H04L9/00

    CPC分类号: G06F21/10

    摘要: In accordance with one embodiment of the present invention, a digital certificate is used to link an arbitrary provisioned right with an associated arbitrary digital action to be performed by a client device on or with respect to a protected digital content object. In one embodiment, the certificate is associated with one or more secure components, which are utilized by the client device in association with performance of the digital action.

    摘要翻译: 根据本发明的一个实施例,使用数字证书将任意提供的权利与由客户端设备在受保护的数字内容对象上或相对于受保护的数字内容对象执行的相关联的任意数字动作进行链接。 在一个实施例中,证书与一个或多个安全组件相关联,其由客户端设备与数字动作的执行相关联使用。