System and method for detecting user actions in a video stream
    1.
    发明申请
    System and method for detecting user actions in a video stream 有权
    用于检测视频流中的用户动作的系统和方法

    公开(公告)号:US20060090134A1

    公开(公告)日:2006-04-27

    申请号:US10973198

    申请日:2004-10-26

    IPC分类号: G06F9/00 G11B27/00

    摘要: Embodiments of the present invention include a video server that can detect and track the image of a pointing indicator in an input video stream representation of a computer display. The video server checks ordered frames of the video signal and determines movements for a pointing indicator such as a mouse arrow. Certain motions by the pointing indicator, such as lingering over a button or menu item or circling a button or menu item can provoke a control action on the server.

    摘要翻译: 本发明的实施例包括可以在计算机显示器的输入视频流表示中检测和跟踪指示指示符的图像的视频服务器。 视频服务器检查视频信号的有序帧,并确定诸如鼠标箭头的指示指示器的移动。 指示指示器的某些运动,例如挥动按钮或菜单项或旋转按钮或菜单项可能会引起服务器上的控制动作。

    Email distribution system and method
    2.
    发明申请
    Email distribution system and method 审中-公开
    电子邮件分发系统和方法

    公开(公告)号:US20050188026A1

    公开(公告)日:2005-08-25

    申请号:US10777571

    申请日:2004-02-11

    IPC分类号: G06F13/00 G06F15/16 H04L12/58

    摘要: Embodiments of the present invention include systems, methods, and computer readable media for processing electronic mail attachments. Embodiments of the present invention intercept electronic mail messages containing attachments, and transmit the attachments to a file server. A message parser removes the file attachments from the messages and inserts hypertext links or executables directing the recipient to the copy of the attachment stored on the file server.

    摘要翻译: 本发明的实施例包括用于处理电子邮件附件的系统,方法和计算机可读介质。 本发明的实施例拦截包含附件的电子邮件消息,并将附件发送到文件服务器。 消息解析器从消息中删除文件附件,并插入将收件人指向存储在文件服务器上的附件副本的超文本链接或可执行文件。

    Systems and methods for dynamic authentication using physical keys
    4.
    发明授权
    Systems and methods for dynamic authentication using physical keys 有权
    使用物理键进行动态认证的系统和方法

    公开(公告)号:US07562385B2

    公开(公告)日:2009-07-14

    申请号:US11111348

    申请日:2005-04-20

    IPC分类号: H04L21/00

    摘要: A physical key is used to propose an association between a guest device and user information and services. Contact-based or contact-less connectors are used to establish the proposed association between the physical key and the guest device. The proposed association then communicated to the dynamic authentication system over a first communication channel. The dynamic authentication system determines a user confirmation over a second communications channel based on a user device and previously determined associations between users, user devices and the physical key. The guest device is then authenticated for access to information and/or services associated with the user. The information retrieved from and/or transmitted to the user's personal information repository is optionally protected using various transformations. Optional session identifiers supported on the physical key and/or the user device, ensure the protected information is inaccessible when the physical key is removed and/or the predetermined association with the user device is deleted.

    摘要翻译: 物理密钥用于提出客户设备与用户信息和服务之间的关联。 使用接触式或无接点连接器来建立物理键和客体设备之间的建议关联。 所提出的关联然后通过第一通信信道传送到动态认证系统。 动态认证系统基于用户设备确定用户在第二通信信道上的确认以及之前确定的用户,用户设备和物理密钥之间的关联。 然后,对来宾设备进行身份验证以访问与用户相关联的信息和/或服务。 从用户的个人信息存储库检索和/或传送到用户的个人信息存储库的信息可以使用各种变换来选择性地保护。 在物理密钥和/或用户设备上支持可选的会话标识符,确保当物理密钥被去除和/或与用户设备的预定关联被删除时受保护的信息是不可访问的。

    Remote file management
    5.
    发明申请
    Remote file management 有权
    远程文件管理

    公开(公告)号:US20050192966A1

    公开(公告)日:2005-09-01

    申请号:US10790402

    申请日:2004-03-01

    摘要: An access server allows secure access to commonly used files stored on multiple file sources from a variety of client devices. The access server extracts a list of file sources associated with the user, and accesses each of those sources. The server is then configured to extract a list of most recently used files by the current user as well as information associated with those files. The access server also processes electronic mail attachments. The access server intercepts electronic mail messages containing attachments, and transmits the attachments to a file server.

    摘要翻译: 访问服务器允许安全地访问存储在来自各种客户端设备的多个文件源上的常用文件。 访问服务器提取与用户相关联的文件源的列表,并访问这些源中的每一个。 然后,服务器被配置为提取当前用户最近使用的文件的列表以及与这些文件相关联的信息。 访问服务器还处理电子邮件附件。 访问服务器拦截包含附件的电子邮件消息,并将附件发送到文件服务器。

    Systems and methods for dynamic authentication using physical keys

    公开(公告)号:US20060242692A1

    公开(公告)日:2006-10-26

    申请号:US11111348

    申请日:2005-04-20

    IPC分类号: H04L9/32

    摘要: A physical key is used to propose an association between a guest device and user information and services. Contact-based or contact-less connectors are used to establish the proposed association between the physical key and the guest device. The proposed association then communicated to the dynamic authentication system over a first communication channel. The dynamic authentication system determines a user confirmation over a second communications channel based on a user device and previously determined associations between users, user devices and the physical key. The guest device is then authenticated for access to information and/or services associated with the user. The information retrieved from and/or transmitted to the user's personal information repository is optionally protected using various transformations. Optional session identifiers supported on the physical key and/or the user device, ensure the protected information is inaccessible when the physical key is removed and/or the predetermined association with the user device is deleted.

    System and method for acquisition and storage of presentations
    8.
    发明申请
    System and method for acquisition and storage of presentations 审中-公开
    采集和存储演示文稿的系统和方法

    公开(公告)号:US20060090123A1

    公开(公告)日:2006-04-27

    申请号:US10973698

    申请日:2004-10-26

    IPC分类号: G06F17/24

    摘要: Embodiments of the present invention enable the extraction, classification, storage, and supplementation of presentation video. A media system receives a video signal carrying presentation video. The media system processes the video signal and generates images for slides of the presentation. The media system then extracts text from the images and uses the text and other characteristics to classify the images and store them in a database. Additionally, the system enables viewers of the presentation to provide feedback on the presentation, which can be used to supplement the presentation.

    摘要翻译: 本发明的实施例能够提取,分类,存储和补充呈现视频。 媒体系统接收携带演示视频的视频信号。 媒体系统处理视频信号,并为演示文稿的幻灯片生成图像。 媒体系统然后从图像中提取文本,并使用文本和其他特征来对图像进行分类并将其存储在数据库中。 此外,该系统使得演示的观众能够提供关于演示的反馈,其可以用于补充演示文稿。

    Recommendation aggregation for digest generation
    9.
    发明申请
    Recommendation aggregation for digest generation 有权
    摘要生成的推荐聚合

    公开(公告)号:US20060041843A1

    公开(公告)日:2006-02-23

    申请号:US10922220

    申请日:2004-08-20

    IPC分类号: G06F17/00

    CPC分类号: G06Q30/02 G06Q30/0633

    摘要: Systems and methods for processing automatically generated recommendations. In various exemplary embodiments, a method of producing a recommendation digest for a user includes (a) generating a recommendation log for the user by storing a plurality of recommendations, one or more of the plurality of recommendations relating to a representation of a context that led to the creation of the one or more recommendations for the user, and (b) determining a subset of recommendations by using one or more statistics obtained from processing the plurality of recommendations stored in the log.

    摘要翻译: 自动生成建议的系统和方法。 在各种示例性实施例中,为用户生成推荐摘要的方法包括(a)通过存储多个建议来生成针对用户的推荐日志,所述多个建议中的一个或多个与所引导的上下文的表示有关 用于为用户创建一个或多个建议,以及(b)通过使用从处理存储在日志中的多个建议获得的一个或多个统计来确定推荐子集。

    Secure file sharing
    10.
    发明申请
    Secure file sharing 审中-公开
    安全文件共享

    公开(公告)号:US20050240773A1

    公开(公告)日:2005-10-27

    申请号:US10828991

    申请日:2004-04-21

    CPC分类号: H04L63/0281 H04L63/105

    摘要: The present invention discloses a proxy server that enables remote users to securely share files. A proxy server maintains credentials for accessing files on secure file sources. By sharing a file a user of the file source generates a proxy representation that maintains information about the location of the file and mechanisms for accessing the file. When the recipient submits changes the proxy server executes those changes on the original file.

    摘要翻译: 本发明公开了一种使远程用户能够安全地共享文件的代理服务器。 代理服务器维护用于访问安全文件源上的文件的凭据。 通过共享文件,文件源的用户生成代理表示,维护有关文件位置的信息和访问文件的机制。 当收件人提交更改时,代理服务器将对原始文件执行这些更改。