User profile management in the presence of dynamic pages using content templates
    1.
    发明授权
    User profile management in the presence of dynamic pages using content templates 失效
    使用内容模板的动态页面存在用户个人资料管理

    公开(公告)号:US06286043B1

    公开(公告)日:2001-09-04

    申请号:US09140226

    申请日:1998-08-26

    IPC分类号: G06F1516

    摘要: A technique, system, and computer program for collecting information about user behavior in the presence of dynamic page content. Regular expressions are used to describe dynamic page content and classify pages into equivalence classes. A Web site monitoring tool using this collection technique to create user profiles can then contend with a range of dynamic page content.

    摘要翻译: 一种技术,系统和计算机程序,用于在存在动态页面内容的情况下收集关于用户行为的信息。 正则表达式用于描述动态页面内容并将页面分类为等价类。 使用此收集技术创建用户配置文件的网站监控工具可以与一系列动态页面内容相抵触。

    Method and system for connecting network hosts having different
communication protocols
    2.
    发明授权
    Method and system for connecting network hosts having different communication protocols 失效
    用于连接具有不同通信协议的网络主机的方法和系统

    公开(公告)号:US6006267A

    公开(公告)日:1999-12-21

    申请号:US812220

    申请日:1997-03-06

    摘要: A matrix is created for storing the various verified methods of communication that are available between a plurality of hosts. Each host pair has two or three values stored in the matrix to indicate the known methods of communications between each other. A first value indicates whether unreliable multicast communications are possible, not possible or not yet determined. A second value indicates whether unreliable unicast communications are possible, not possible, or not yet determined. A third optional value may indicate whether reliable unicast communications are possible, not possible, or not yet determined. The mode of communications between each pair of hosts is then selected in the order of unreliable multicast, unreliable unicast, and, finally, reliable unicast.

    摘要翻译: 创建用于存储在多个主机之间可用的各种经过验证的通信方法的矩阵。 每个主机对具有存储在矩阵中的两个或三个值,以指示彼此之间的已知的通信方法。 第一个值指示不可靠的组播通信是否可能,不可能或尚未确定。 第二个值指示不可靠的单播通信是否可能,不可能或尚未确定。 第三可选值可以指示可靠的单播通信是否可能,不可能或尚未确定。 然后按照不可靠的组播,不可靠的单播,最终可靠的单播顺序选择每对主机之间的通信模式。

    Method and system for collecting user profile information over the world-wide web in the presence of dynamic content using document comparators
    4.
    发明授权
    Method and system for collecting user profile information over the world-wide web in the presence of dynamic content using document comparators 失效
    在使用文档比较器存在动态内容的情况下,在全球网络上收集用户简档信息的方法和系统

    公开(公告)号:US06185614B2

    公开(公告)日:2001-02-06

    申请号:US09084452

    申请日:1998-05-26

    IPC分类号: G06F15173

    摘要: Disclosed is a method and system for collecting profile information about users accessing dynamically generated content from one or more servers. In a specific embodiment, a server dynamically generates a web page in response to a user request. The server customizes the web page content based on the requested universal resource identifier (URI) and one or more of: the user's identity, access permissions, demographic information, and previous behavior at the site. The web server then passes the URI, user identity, and dynamically generated web page to an access information collector. The access information collector generates document comparators from the current web page content and compares them to document comparators associated with previously retrieved web pages. If the current web page is sufficiently similar to some previously retrieved web page, the access information collector logs the URI, user identity, and a document key associated with the matching previously retrieved page. Otherwise, the access information collector generates a new key; stores the new key and the document comparators in a database; and logs the URI, user identity, and the newly generated document key.

    摘要翻译: 公开了一种用于收集关于从一个或多个服务器访问动态生成的内容的用户的简档信息的方法和系统。 在具体实施例中,服务器响应于用户请求动态地生成网页。 服务器根据请求的通用资源标识符(URI)和一个或多个用户的身份,访问权限,人口统计信息以及站点上的先前行为来自定义网页内容。 然后,Web服务器将URI,用户身份和动态生成的网页传递给访问信息收集器。 访问信息收集器从当前网页内容生成文档比较器,并将其与先前检索的网页相关联的文档比较器进行比较。 如果当前网页与某些先前检索的网页非常相似,则访问信息收集器记录URI,用户身份和与匹配先前检索的页面相关联的文档密钥。 否则,访问信息收集器生成新的密钥; 将新密钥和文档比较器存储在数据库中; 并记录URI,用户身份和新生成的文档密钥。

    Method and system for interactive sharing of text in a networked environment
    5.
    发明授权
    Method and system for interactive sharing of text in a networked environment 失效
    在网络环境中交互共享文本的方法和系统

    公开(公告)号:US06182115B2

    公开(公告)日:2001-01-30

    申请号:US09036377

    申请日:1998-03-06

    IPC分类号: G06F1516

    CPC分类号: G06F9/52 G06Q10/10

    摘要: An application is enabled to allow any one of a variety of locking behaviors including different locking behaviors for different elements of shared text. For example, whereas one string may be associated with an implicit lock (granted when the user gives that string focus), another string may have an explicit lock (granted when the user takes some particular action such as clicking on a “lock” button), while yet another string may have a deferred lock (granted only when the user attempts to update the string). A similar range of possibilities is available for string update events and for unlocking the string.

    摘要翻译: 允许应用程序允许各种锁定行为中的任何一种,包括对共享文本的不同元素的不同锁定行为。 例如,虽然一个字符串可能与隐式锁相关联(当用户给出该字符串焦点时被授权),另一个字符串可能具有显式锁定(当用户采取某些特定操作(例如点击“锁定”按钮时) ,而另一个字符串可能具有延迟锁定(仅当用户尝试更新字符串时才授予)。 字符串更新事件和解锁字符串的可能性类似。

    Method and system for information plug-ins for configurable
client-server applications
    6.
    发明授权
    Method and system for information plug-ins for configurable client-server applications 失效
    用于可配置客户端 - 服务器应用程序的信息插件的方法和系统

    公开(公告)号:US5940395A

    公开(公告)日:1999-08-17

    申请号:US770607

    申请日:1996-12-19

    IPC分类号: H04L29/06 H04L29/08 H04J3/02

    CPC分类号: H04L29/06 H04L69/32

    摘要: A software communication system is configured with a base connection point with a plug-in type architecture. A plurality of classes is used that implements a specified interface, the interface including a method for receiving packet data. Each one of the plurality of classes is assigned to a component identifier. The plurality of classes are registered using a corresponding component identifier, and information in a packet is used to select an appropriate one of the classes to receive the packet data.

    摘要翻译: 软件通信系统配置有具有插件式架构的基本连接点。 使用实现指定接口的多个类,该接口包括用于接收分组数据的方法。 将多个类中的每一个分配给组件标识符。 使用相应的组件标识符来登记多个类,并且使用分组中的信息来选择适当的一个类以接收分组数据。

    Content retrieval
    7.
    发明授权
    Content retrieval 有权
    内容检索

    公开(公告)号:US08769277B2

    公开(公告)日:2014-07-01

    申请号:US12144611

    申请日:2008-06-23

    IPC分类号: H04L29/06 G06F21/00

    摘要: Content retrieval techniques are described. In an implementation, a determination is made as to whether a client is permitted to receive content requested by the client. When the client is permitted to receive the content, a communication is formed to be communicated via a wide area network that includes a hash list having a hash of each of a plurality of blocks of the content, each hash being configured to enable the client to locate a corresponding one of the blocks of the content via a local area network.

    摘要翻译: 描述内容检索技术。 在一个实现中,确定客户端是否被允许接收客户请求的内容。 当允许客户端接收内容时,形成通过广域网通信,该广域网包括具有内容的多个块中的每一个的散列的哈希列表,每个散列被配置为使客户端能够 经由局域网定位内容的相应一个块。

    Meetings near me
    8.
    发明授权
    Meetings near me 有权
    我附近的会议

    公开(公告)号:US07660851B2

    公开(公告)日:2010-02-09

    申请号:US11175937

    申请日:2005-07-06

    IPC分类号: G06F15/16 G06F3/00

    摘要: A method for creating, discovering, and joining meetings over a peer-to-peer network involves creation of a graph of meetings on a local subnet. When a meeting is created a meeting record is added to the graph where it may be discovered by other potential meeting attendees. A user may select from a list of meetings displayed in a meeting management window and send requested showing the selected meaning. Credentials, such as a password, may be supplied with the request. When the request is validated, information is sent to the requester for use in joining the meeting. When an ad hoc wireless session is used to hold a meeting the discovery process may further include analyzing data traffic to determine which wireless sessions are meetings.

    摘要翻译: 通过对等网络创建,发现和加入会议的方法涉及在本地子网上创建会议图。 当会议被创建时,会议记录被添加到图表中,可能由其他潜在的会议参加者发现。 用户可以从会议管理窗口中显示的会议列表中选择并发送请求,显示所选择的含义。 请求可以提供凭据,例如密码。 当请求被验证时,信息被发送到请求者用于加入会议。 当使用自组织无线会话来举行会议时,发现过程可以进一步包括分析数据业务以确定哪些无线会话是会议。

    Method and apparatus for learning computer interface attributes
    10.
    发明授权
    Method and apparatus for learning computer interface attributes 失效
    学习计算机接口属性的方法和装置

    公开(公告)号:US07191407B1

    公开(公告)日:2007-03-13

    申请号:US09614852

    申请日:2000-07-12

    IPC分类号: G06F3/00 G06F15/00

    CPC分类号: G06F9/451

    摘要: The invention is a method and apparatus for automatically opening files of particular types in a computer application program using certain attributes, such as window size and position, as dictated by user preferences based on the user's previous habits in opening files of the same type in that particular computer application program or based on properties of the file itself.

    摘要翻译: 本发明是一种在计算机应用程序中自动打开特定类型的文件的方法和装置,其使用诸如窗口大小和位置之类的某些属性,如用户偏好所决定的,基于用户之前在相同类型的文件中打开文件的习惯 特定的计算机应用程序或基于文件本身的属性。