Identifying influential persons in a social network
    1.
    发明授权
    Identifying influential persons in a social network 有权
    识别社会网络中有影响力的人物

    公开(公告)号:US08359276B2

    公开(公告)日:2013-01-22

    申请号:US11533742

    申请日:2006-09-20

    IPC分类号: G06Q99/00

    CPC分类号: G06Q30/02 G06Q10/10

    摘要: An influential persons identification system and method for identifying a set of influential persons (or influencers) in a social network (such as an online social network). The influential persons set is generated such that by sending a message to the set the message will be propagated through the network at the greatest speed and coverage. A ranking of users is generated, and a pruning process is performed starting with the top-ranked user and working down the list. For each user on the list, the user is identified as an influencer and then the user and each of his friends are deleted from the social network users list. Next, the same process is performed for the second-ranked user, the third-ranked user, and so forth. The process terminates when the list of users of the social network is exhausted or the desired number of influencers on the influential person set is reached.

    摘要翻译: 在社交网络(如在线社交网络)中识别一组有影响力的人(或影响者)的有影响力的人员识别系统和方法。 产生有影响力的人员,通过发送消息给消息集,消息将以最大的速度和覆盖率通过网络传播。 生成用户排名,并从顶级用户开始执行修剪过程,并在列表中执行操作。 对于列表中的每个用户,用户被识别为影响者,然后从社交网络用户列表中删除用户和他的每个朋友。 接下来,对于第二等级的用户,第三等级的用户等执行相同的处理。 当社交网络的用户列表用完或者达到期望数量的有影响力的人集合的影响者时,该过程终止。

    IDENTIFYING INFLUENTIAL PERSONS IN A SOCIAL NETWORK
    2.
    发明申请
    IDENTIFYING INFLUENTIAL PERSONS IN A SOCIAL NETWORK 有权
    在社会网络中识别受影响人

    公开(公告)号:US20080070209A1

    公开(公告)日:2008-03-20

    申请号:US11533742

    申请日:2006-09-20

    IPC分类号: G09B19/00

    CPC分类号: G06Q30/02 G06Q10/10

    摘要: An influential persons identification system and method for identifying a set of influential persons (or influencers) in a social network (such as an online social network). The influential persons set is generated such that by sending a message to the set the message will be propagated through the network at the greatest speed and coverage. A ranking of users is generated, and a pruning process is performed starting with the top-ranked user and working down the list. For each user on the list, the user is identified as an influencer and then the user and each of his friends are deleted from the social network users list. Next, the same process is performed for the second-ranked user, the third-ranked user, and so forth. The process terminates when the list of users of the social network is exhausted or the desired number of influencers on the influential person set is reached.

    摘要翻译: 在社交网络(如在线社交网络)中识别一组有影响力的人(或影响者)的有影响力的人员识别系统和方法。 产生有影响力的人员,通过发送消息给消息集,消息将以最大的速度和覆盖率通过网络传播。 生成用户排名,并从顶级用户开始执行修剪过程,并在列表中执行操作。 对于列表中的每个用户,用户被识别为影响者,然后从社交网络用户列表中删除用户和他的每个朋友。 接下来,对于第二等级的用户,第三等级的用户等执行相同的处理。 当社交网络的用户列表用完或者达到期望数量的有影响力的人集合的影响者时,该过程终止。

    VISUALIZATION APPLICATION FOR MINING OF SOCIAL NETWORKS
    3.
    发明申请
    VISUALIZATION APPLICATION FOR MINING OF SOCIAL NETWORKS 审中-公开
    可视化社会网络采矿申请

    公开(公告)号:US20080104225A1

    公开(公告)日:2008-05-01

    申请号:US11555279

    申请日:2006-11-01

    IPC分类号: G06F15/173 G06F15/177

    摘要: A social network visualization and mining system that includes a visualization application for mining social networks of users in an online social network. This visualization can be used to mine the social network for additional information and intelligence. The social network is displaying in graphical form, such as a node-link graph, with a center node representing the social network of a user being examined, and secondary nodes represent the primary user's friends. Lines represent links between the primary user and his friends, while various visualization features such as line thickness, line color, and text size are used to easily identify the type of relationship between users. The system also includes a topics visualization module, which builds and displays a social network based on a certain topic or keyword that is entered by the application user. A demographic prediction module examines a user's social network to predict demographics of users.

    摘要翻译: 一种社交网络可视化和挖掘系统,其中包括在在线社交网络中挖掘用户社交网络的可视化应用程序。 这种可视化可用于挖掘社交网络以获取更多信息和智能。 社交网络以图形形式显示,例如节点链接图,中心节点表示正在检查的用户的社交网络,次要节点表示主要用户的朋友。 线代表主要用户和他的朋友之间的链接,而各种可视化功能(如线条粗细,线条颜色和文字大小)用于轻松识别用户之间的关系类型。 该系统还包括主题可视化模块,其基于由应用程序用户输入的某个主题或关键字构建和显示社交网络。 人口统计预测模块检查用户的社交网络以预测用户的人口统计。

    Predicting demographic attributes based on online behavior
    4.
    发明申请
    Predicting demographic attributes based on online behavior 审中-公开
    基于在线行为预测人口统计特征

    公开(公告)号:US20070208728A1

    公开(公告)日:2007-09-06

    申请号:US11366526

    申请日:2006-03-03

    IPC分类号: G06F17/30

    CPC分类号: G06F16/337 G06F16/951

    摘要: This invention provides a system and method for predicting user demographic attributes for non-registered users and users with incomplete profiles. The invention uses demographic information from registered users and user search history logs to create a database of information that associates the users' search history habits with their demographic attributes. The invention creates a first database that associates users' search query history with their demographic attributes, and also creates a second database that associates web pages that users have visited frequently along with the users' demographic attributes. The invention can compare the searching and browsing habits of non-registered users and users with incomplete profiles to the searching and browsing habits of registered users. Through the comparison, the invention can use the corresponding demographic attributes of the registered users to predict the demographic attributes of the non-registered users and the registered users with incomplete profiles.

    摘要翻译: 本发明提供一种用于预测非注册用户和具有不完整简档的用户的用户人口统计属性的系统和方法。 本发明使用来自注册用户和用户搜索历史日志的人口统计信息来创建将用户的搜索历史习惯与其人口统计属性相关联的信息数据库。 本发明创建了将用户的搜索查询历史与其人口统计属性相关联的第一数据库,并且还创建了将用户经常访问的网页与用户的人口统计属性一起关联的第二数据库。 本发明可以将注册用户和注册用户不完整的用户的搜索和浏览习惯与注册用户的搜索和浏览习惯进行比较。 通过比较,本发明可以使用注册用户的相应人口统计特性来预测非注册用户和具有不完整简档的注册用户的人口统计属性。

    System and method for deriving and visualizing business intelligence data
    6.
    发明申请
    System and method for deriving and visualizing business intelligence data 审中-公开
    用于导出和可视化商业智能数据的系统和方法

    公开(公告)号:US20060085434A1

    公开(公告)日:2006-04-20

    申请号:US10953183

    申请日:2004-09-30

    IPC分类号: G06F7/00

    CPC分类号: G06F16/958 G06F2216/03

    摘要: A system and method are provided for deriving business intelligence (BI) data and exploring the derived data. The system may include a business intelligence engine and a business intelligence visualizer. The BI engine may be responsible for deriving or discovering fact summary data. The fact summary data may include aggregated or trend data in addition to the dimension or measure data. The BI engine may include components for determining fact summary data such as “What's Hot” and “What's Not Hot”. The components of the BI engine may include an algorithm for automatically generating “hotness scores” for members of dimensions or combinations of dimensions. The BI visualizer provides a chart node tree display for user exploration.

    摘要翻译: 提供了一种用于导出商业智能(BI)数据和探索派生数据的系统和方法。 该系统可以包括商业智能引擎和商业智能可视化器。 BI引擎可能负责导出或发现事实汇总数据。 除了尺寸或测量数据之外,事实摘要数据可以包括聚合或趋势数据。 BI引擎可能包括用于确定事实汇总数据的组件,例如“What's Hot”和“What Hot Not”。 BI引擎的组件可以包括用于为尺寸或尺寸的组合的成员自动生成“热度分数”的算法。 BI可视化器提供用于用户探索的图表节点树显示。

    Utilizing images as online identifiers to link behaviors together
    7.
    发明授权
    Utilizing images as online identifiers to link behaviors together 有权
    利用图像作为在线标识符将行为链接在一起

    公开(公告)号:US08515183B2

    公开(公告)日:2013-08-20

    申请号:US12974184

    申请日:2010-12-21

    IPC分类号: G06K9/64

    CPC分类号: G06F17/30277 G06F17/30876

    摘要: Systems, methods, and computer storage media having computer-executable instructions embodied thereon that utilize images to generate identifiers of entities and to determine various relationships between entities and web pages are described. A collection of class images that represent various people and non-people entities deemed relevant for tracking user behavior is generated. Given a class image that represents an entity, an image identifier comprising unique feature vectors for that class image is generated. Given an arbitrary web page, all the images embedded on the web page are analyzed. Each embedded image is compared to the image identifiers of the collection of class images to determine whether or not any entities of interest appear in the embedded images of the web page. If relevant entities do appear on the web page, various associations can be made between the entities found on the page, and between the uniform resource locator (URL) of the web page where the entities appear.

    摘要翻译: 描述了具有体现在其上的计算机可执行指令的系统,方法和计算机存储介质,其利用图像来生成实体的标识符并且确定实体和网页之间的各种关系。 生成代表与跟踪用户行为相关的各种人员和非人员实体的类图像集合。 给定表示实体的类图像,生成包含该类图像的唯一特征向量的图像标识符。 给定一个任意网页,分析网页上嵌入的所有图像。 将每个嵌入图像与类图像集合的图像标识符进行比较,以确定感兴趣的实体是否出现在网页的嵌入图像中。 如果相关实体确实出现在网页上,则可以在页面上找到的实体之间以及实体出现的网页的统一资源定位符(URL)之间进行各种关联。

    Visually displaying sequentially ordered data for mining
    8.
    发明授权
    Visually displaying sequentially ordered data for mining 失效
    目视显示依次订购的数据进行挖掘

    公开(公告)号:US06982708B1

    公开(公告)日:2006-01-03

    申请号:US10301220

    申请日:2002-11-21

    IPC分类号: G06F17/00

    摘要: Displaying a funnel from clickstream data as a hierarchy to a user for analysis wherein the funnel represents an ordered path of web pages successively viewed by the user. The invention includes clickpath visualization software to enable the user to easily analyze and evaluate clickpaths by focusing only on subpaths of interest. The invention software provides the user with various functions including, but not limited to, zoom, sort, expand, reverse, preview, and activate.

    摘要翻译: 将点击流数据的漏斗作为层次结构显示给用户进行分析,其中漏斗表示用户连续查看的网页的有序路径。 本发明包括点击路径可视化软件,使得用户能够通过仅关注感兴趣的子路径来容易地分析和评估点击路径。 本发明软件向用户提供各种功能,包括但不限于缩放,分类,展开,反转,预览和激活。

    Sensitive webpage content detection
    10.
    发明授权
    Sensitive webpage content detection 有权
    敏感的网页内容检测

    公开(公告)号:US07974994B2

    公开(公告)日:2011-07-05

    申请号:US11748249

    申请日:2007-05-14

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30867

    摘要: Computer-readable media, systems, and methods for sensitive webpage content detection are described. In embodiments, a multi-class classifier is developed and one or more webpages with webpage content are received. In various embodiments, the one or more webpages are analyzed with the multi-class classifier and, in various embodiments, a sensitivity level is predicted that is associated with the webpage content of the one or more webpages. In various other embodiments, the multi-class classifier includes one or more sensitivity categories.

    摘要翻译: 描述了用于敏感网页内容检测的计算机可读介质,系统和方法。 在实施例中,开发了多类分类器,并且接收到具有网页内容的一个或多个网页。 在各种实施例中,使用多类分类器分析一个或多个网页,并且在各种实施例中,预测与一个或多个网页的网页内容相关联的灵敏度级别。 在各种其他实施例中,多类分类器包括一个或多个灵敏度类别。