Constructing a comprehensive summary of an event sequence
    1.
    发明授权
    Constructing a comprehensive summary of an event sequence 有权
    构建事件序列的综合摘要

    公开(公告)号:US08027949B2

    公开(公告)日:2011-09-27

    申请号:US12174407

    申请日:2008-07-16

    CPC分类号: G06Q10/10

    摘要: The present invention provides a method and system for constructing one or more a comprehensive summaries of event sequence(s). The present invention approaches the problem of finding the shortest yet most comprehensive summary of an event sequence by transforming this summarization problem into a concrete optimization problem and provides a computer-implementing technique for solving this optimization problem to construct and/or form the basis for constructing the summaries. The summaries describe an entire event sequence while at the same time reveal local associations between events of that sequence. In certain embodiments, the segmentation of the event sequence produced in accordance with the present invention is itself a summary of the event sequence. In other embodiments, the segmentation produced forms a basis for one or more summaries.

    摘要翻译: 本发明提供一种用于构建一个或多个事件序列的综合概要的方法和系统。 本发明通过将该汇总问题转化为具体的优化问题来解决事件序列最短但最全面的概述的问题,并提供了一种用于解决这一优化问题的计算机实现技术,以构建和/或形成构建基础 总结。 总结描述整个事件序列,同时显示该序列事件之间的局部关联。 在某些实施例中,根据本发明产生的事件序列的分段本身是事件序列的概要。 在其他实施例中,产生的分割形成一个或多个摘要的基础。

    CONSTRUCTING A COMPREHENSIVE SUMMARY OF AN EVENT SEQUENCE
    2.
    发明申请
    CONSTRUCTING A COMPREHENSIVE SUMMARY OF AN EVENT SEQUENCE 有权
    构建事件序列的综合摘要

    公开(公告)号:US20100017359A1

    公开(公告)日:2010-01-21

    申请号:US12174407

    申请日:2008-07-16

    IPC分类号: G06N5/02 G06F17/00

    CPC分类号: G06Q10/10

    摘要: The present invention provides a method and system for constructing one or more a comprehensive summaries of event sequence(s). The present invention approaches the problem of finding the shortest yet most comprehensive summary of an event sequence by transforming this summarization problem into a concrete optimization problem and provides a computer-implementing technique for solving this optimization problem to construct and/or form the basis for constructing the summaries. The summaries describe an entire event sequence while at the same time reveal local associations between events of that sequence. In certain embodiments, the segmentation of the event sequence produced in accordance with the present invention is itself a summary of the event sequence. In other embodiments, the segmentation produced forms a basis for one or more summaries.

    摘要翻译: 本发明提供一种用于构建一个或多个事件序列的综合概要的方法和系统。 本发明通过将该汇总问题转化为具体的优化问题来解决事件序列的最短但最全面的概述的问题,并提供了一种解决该优化问题的计算机实现技术,以构建和/或形成构建基础 总结。 总结描述整个事件序列,同时显示该序列事件之间的局部关联。 在某些实施例中,根据本发明产生的事件序列的分段本身是事件序列的概要。 在其他实施例中,产生的分割形成一个或多个摘要的基础。

    PERSONALIZED ELECTRONIC HEALTHCARE MANAGEMENT
    3.
    发明申请
    PERSONALIZED ELECTRONIC HEALTHCARE MANAGEMENT 失效
    个性化电子健康管理

    公开(公告)号:US20110191114A1

    公开(公告)日:2011-08-04

    申请号:US12700339

    申请日:2010-02-04

    IPC分类号: G06Q50/00 G06Q10/00 G06F17/30

    CPC分类号: G06Q50/22 G06F19/00

    摘要: A personalized electronic healthcare management system and computer-implemented method thereof. The system includes a user interface configured to receive user profile information associated with a user as input by the user, and a server interfacing with the user interface. The server retrieves healthcare information from at least one external source, and provides the retrieved healthcare information to the user at the user interface. The healthcare information may be personalized to the user's needs. The server further retrieves social service program information from at least one host site, provides the retrieved social service program information to the user, and applies to at least one social service program of the at least one host site using the user profile information, when desired by the user, and retrieves interactive information to be presented to the user at the user interface.

    摘要翻译: 个性化电子医疗管理系统及其计算机实现方法。 该系统包括被配置为接收由用户输入的与用户相关联的用户简档信息的用户界面以及与该用户接口相连接的服务器。 服务器从至少一个外部源检索保健信息,并在用户界面向用户提供检索到的保健信息。 保健信息可以根据用户的需要进行个性化。 服务器还从至少一个主机站点检索社交服务节目信息,将所检索的社交服务节目信息提供给用户,并且在需要时使用用户简档信息应用于至少一个主机站点的至少一个社交服务节目 并且在用户界面处检索要呈现给用户的交互信息。

    SYSTEMS AND METHODS FOR MANAGING SECURITY AND/OR PRIVACY SETTINGS
    6.
    发明申请
    SYSTEMS AND METHODS FOR MANAGING SECURITY AND/OR PRIVACY SETTINGS 审中-公开
    用于管理安全和/或隐私设置的系统和方法

    公开(公告)号:US20100306834A1

    公开(公告)日:2010-12-02

    申请号:US12468738

    申请日:2009-05-19

    IPC分类号: H04L29/04 G06F15/16 G06F21/00

    CPC分类号: G06F21/6245

    摘要: Systems and methods for managing security and/or privacy settings are described. In one embodiment, the method may include communicably coupling a first client to a second client. The method may further include propagating a portion of a plurality of security and/or privacy settings for the first client from the first client to the second client. The method may also include, upon receiving at the second client the portion of the plurality of security and/or privacy settings for the first client, incorporating the received portion of the plurality of security and/or privacy settings for the first client into a plurality of security and/or privacy settings for the second client.

    摘要翻译: 描述用于管理安全和/或隐私设置的系统和方法。 在一个实施例中,该方法可以包括将第一客户端可通信地耦合到第二客户端。 该方法还可以包括将第一客户端的多个安全和/或隐私设置的一部分从第一客户端传播到第二客户端。 该方法还可以包括,在第二客户端接收到第一客户端的多个安全和/或隐私设置的部分,将接收到的第一客户端的多个安全和/或隐私设置的部分合并成多个 的第二客户端的安全和/或隐私设置。

    Query Specialization
    7.
    发明申请
    Query Specialization 审中-公开
    查询专业化

    公开(公告)号:US20080250008A1

    公开(公告)日:2008-10-09

    申请号:US11696455

    申请日:2007-04-04

    IPC分类号: G06F17/30

    CPC分类号: G06F16/951 G06F16/3322

    摘要: A system, a method and computer-readable media for identifying and presenting potential query refinements for a user's search input. Documents are identified as being responsive to the search input. A query log is accessed to identify previously entered queries that also returned one or more of the identified documents. From these previously entered queries, a portion of the queries are selected as potential query refinements. Thereafter, the potential query refinements are displayed to the user.

    摘要翻译: 一种用于识别和呈现用户搜索输入的潜在查询改进的系统,方法和计算机可读介质。 文件被识别为响应于搜索输入。 访问查询日志以识别先前输入的也返回一个或多个已识别文档的查询。 从这些以前输入的查询中,一部分查询被选择为潜在的查询优化。 此后,向用户显示潜在的查询优化。

    Personalized electronic healthcare management
    8.
    发明授权
    Personalized electronic healthcare management 失效
    个性化电子医疗管理

    公开(公告)号:US08494872B2

    公开(公告)日:2013-07-23

    申请号:US12700339

    申请日:2010-02-04

    IPC分类号: G06Q50/00

    CPC分类号: G06Q50/22 G06F19/00

    摘要: A personalized electronic healthcare management system and computer-implemented method thereof. The system includes a user interface configured to receive user profile information associated with a user as input by the user, and a server interfacing with the user interface. The server retrieves healthcare information from at least one external source, and provides the retrieved healthcare information to the user at the user interface. The healthcare information may be personalized to the user's needs. The server further retrieves social service program information from at least one host site, provides the retrieved social service program information to the user, and applies to at least one social service program of the at least one host site using the user profile information, when desired by the user, and retrieves interactive information to be presented to the user at the user interface.

    摘要翻译: 个性化电子医疗管理系统及其计算机实现方法。 该系统包括被配置为接收由用户输入的与用户相关联的用户简档信息的用户界面以及与该用户接口相连接的服务器。 服务器从至少一个外部源检索保健信息,并在用户界面向用户提供检索到的保健信息。 保健信息可以根据用户的需要进行个性化。 服务器还从至少一个主机站点检索社交服务节目信息,将所检索到的社交服务节目信息提供给用户,并且在需要时使用用户简档信息应用于至少一个主机站点的至少一个社交服务节目 并且在用户界面处检索要呈现给用户的交互信息。

    DETERMINING COMPREHENSIVE SUBSETS OF REVIEWS
    9.
    发明申请
    DETERMINING COMPREHENSIVE SUBSETS OF REVIEWS 审中-公开
    确定综合综合评估报告

    公开(公告)号:US20130060760A1

    公开(公告)日:2013-03-07

    申请号:US13224350

    申请日:2011-09-02

    IPC分类号: G06F17/30

    CPC分类号: G06F16/355

    摘要: Techniques are provided for selecting a limited but comprehensive set of high-quality users reviews covering several different aspects or attributes of a reviewed item. For several implementations, selection methodologies approach the challenge as a maximum coverage problem and provide a generic formalism to model the different variants of the review-set selection. Variations to such implementation may also employ different algorithms in consideration of different variants and weightings of those variants. Select implementations employ methodologies that collectively consider attributes of the item discussed in the reviews, the quality of the reviews themselves, and the viewpoint of the reviews (e.g., positive or negative) as input values in order to provide outputs that cover as many attributes of the item as possible, comprising high quality reviews representing different viewpoints.

    摘要翻译: 提供技术用于选择覆盖所审查项目的几个不同方面或属性的有限但全面的高质量用户评论。 对于多个实施方案,选择方法将挑战视为最大覆盖问题,并提供通用的形式主义以对审查集选择的不同变体进行建模。 考虑到这些变型的不同变体和权重,这种实现的变化也可以采用不同的算法。 选择实施采用集体考虑审查中讨论的项目的属性,评论本身的质量以及评论的观点(例如,正或负))作为输入值的方法,以提供涵盖尽可能多的属性的输出 该项目可能包括代表不同观点的高质量评论。

    Method and apparatus for highlighting diverse aspects in a document
    10.
    发明授权
    Method and apparatus for highlighting diverse aspects in a document 失效
    强调文档中不同方面的方法和装置

    公开(公告)号:US08359531B2

    公开(公告)日:2013-01-22

    申请号:US12480548

    申请日:2009-06-08

    IPC分类号: G06F17/00

    CPC分类号: G06F17/30719

    摘要: The disclosure generally relates to document summarization. Given a document, summarization can be defined as picking k sentences from the original document D such that the constructed summary exhibits two key properties: coverage and orthogonality. In one embodiment of the disclosure, the two requirements are captured in a combinatorial formulation of the problem and presented as an algorithms.

    摘要翻译: 本公开一般涉及文件摘要。 给定一个文档,可以将摘要定义为从原始文档D中挑选k个句子,使得构造的摘要具有两个关键属性:覆盖和正交性。 在本公开的一个实施例中,两个要求被捕获在问题的组合公式中并作为算法呈现。