Extended user profile
    1.
    发明授权
    Extended user profile 有权
    扩展的用户配置文件

    公开(公告)号:US08073847B2

    公开(公告)日:2011-12-06

    申请号:US12147514

    申请日:2008-06-27

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06Q10/10 G06Q50/01

    摘要: A method of extending user profile. A user specific data related to an application is received and stored for integration with a user profile. A template for the application is received and stored. The template tailors the user specific data based on aesthetic preferences of the user to generate a tailored user specific data. The user profile is extended based on the user specific data for the application and the template for the application. The user profile including the tailored user specific data may be provided for rendering. Local information, e.g., geographical location, of the user may be determined to tailor the user profile based on the local information. The user specific data and/or the template may be in a markup language format. Update to the user specific data and/or template may be pushed when available.

    摘要翻译: 扩展用户配置文件的方法。 接收和存储与应用相关的用户特定数据以与用户简档集成。 接收并存储应用程序的模板。 该模板基于用户的美学偏好来定制用户特定数据,以生成定制的用户特定数据。 基于应用程序的用户特定数据和应用程序的模板扩展用户配置文件。 可以提供包括定制的用户特定数据的用户简档用于呈现。 可以确定用户的本地信息,例如地理位置,以基于本地信息来定制用户简档。 用户特定数据和/或模板可以是标记语言格式。 当可用时,可能会推送对用户特定数据和/或模板的更新。

    Extended user profile
    2.
    发明授权
    Extended user profile 有权
    扩展的用户配置文件

    公开(公告)号:US08756227B2

    公开(公告)日:2014-06-17

    申请号:US13272620

    申请日:2011-10-13

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06Q10/10 G06Q50/01

    摘要: A method of extending a user profile. A user specific data related to an application is received and stored for integration with a user profile. A template for the application is received and stored. The template tailors the user specific data based on aesthetic preferences of the user to generate a tailored user specific data. The user profile is extended based on the user specific data for the application and the template for the application. The user profile comprising the tailored user specific data may be provided for rendering. Local information, e.g., geographical location, of the user may be determined to tailor the user profile based on the local information. The user specific data and/or the template may be in a markup language format. Update to the user specific data and/or template may be pushed when available.

    摘要翻译: 扩展用户简档的方法。 接收和存储与应用相关的用户特定数据以与用户简档集成。 接收并存储应用程序的模板。 该模板基于用户的美学偏好来定制用户特定数据,以生成定制的用户特定数据。 基于应用程序的用户特定数据和应用程序的模板扩展用户配置文件。 可以提供包括定制的用户特定数据的用户简档用于渲染。 可以确定用户的本地信息,例如地理位置,以基于本地信息来定制用户简档。 用户特定数据和/或模板可以是标记语言格式。 当可用时,可能会推送对用户特定数据和/或模板的更新。

    EXTENDED USER PROFILE
    3.
    发明申请
    EXTENDED USER PROFILE 有权
    扩展的用户配置文件

    公开(公告)号:US20120036141A1

    公开(公告)日:2012-02-09

    申请号:US13272620

    申请日:2011-10-13

    IPC分类号: G06F17/30

    CPC分类号: G06Q10/10 G06Q50/01

    摘要: A method of extending a user profile. A user specific data related to an application is received and stored for integration with a user profile. A template for the application is received and stored. The template tailors the user specific data based on aesthetic preferences of the user to generate a tailored user specific data. The user profile is extended based on the user specific data for the application and the template for the application. The user profile comprising the tailored user specific data may be provided for rendering. Local information, e.g., geographical location, of the user may be determined to tailor the user profile based on the local information. The user specific data and/or the template may be in a markup language format. Update to the user specific data and/or template may be pushed when available.

    摘要翻译: 扩展用户简档的方法。 接收和存储与应用相关的用户特定数据以与用户简档集成。 接收并存储应用程序的模板。 该模板基于用户的美学偏好来定制用户特定数据,以生成定制的用户特定数据。 基于应用程序的用户特定数据和应用程序的模板扩展用户配置文件。 可以提供包括定制的用户特定数据的用户简档用于呈现。 可以确定用户的本地信息,例如地理位置,以基于本地信息来定制用户简档。 用户特定数据和/或模板可以是标记语言格式。 当可用时,可能会推送对用户特定数据和/或模板的更新。

    Enabling private data feed
    4.
    发明授权
    Enabling private data feed 有权
    启用私人数据Feed

    公开(公告)号:US08719912B2

    公开(公告)日:2014-05-06

    申请号:US12147511

    申请日:2008-06-27

    CPC分类号: H04L9/3213 H04L2209/60

    摘要: A method of generating a pre-authenticated link to access a private feed and providing access to the private feed using the pre-authenticated link. A request to access the private feed is received and a first user sending the request is authenticated. A token for the first user is generated when the first user is authorized to access the private feed. The token may identify the first user, the private feed and an owner of the private feed. The token may be embedded within a link and transmitted to the first user. A user is automatically authorized to access the private feed when the token is sent by the user using the link. The link automatically authenticates the first user and allows access to the private feed. The private feed may become inaccessible to the first user when the owner of the private feed revokes access of the first user.

    摘要翻译: 一种生成预认证链接以访问私人供稿并使用预认证链接提供对私人订阅源的访问的方法。 接收访问专用馈送的请求,并且发送请求的第一用户被认证。 当第一个用户被授权访问私人供稿时,会生成第一个用户的令牌。 令牌可以识别第一个用户,私人供稿和私人供稿的所有者。 令牌可以嵌入在链路中并被发送到第一用户。 当用户使用该链接发送令牌时,用户被自动授权访问私人资讯提供。 链接自动验证第一个用户,并允许访问私人资讯提供。 私人资讯提供的拥有者撤销第一个使用者的存取权时,第一个使用者的私人资讯提供可能无法访问。

    GEOGRAPHICAL MERCHANT CONSORTIUM COMMERCE SYSTEM FOR CONTEXTUAL COMMERCE

    公开(公告)号:US20200034901A1

    公开(公告)日:2020-01-30

    申请号:US16520302

    申请日:2019-07-23

    申请人: John Bruno

    发明人: John Bruno

    IPC分类号: G06Q30/06 G06Q30/02

    摘要: A geographical merchant consortium commerce system provides contextual offers to subscribed customers to encourage shopping locally. The system includes a plurality of merchants that operate a business within a geographical region, such as within a mall or town. A customer subscribes to the system and provides contextual data such as demographic data, a shopping list and specific personal dates, such as wedding anniversary, or birthday. The system also conducts analysis of internet activity to determine smart needs of the customer. The system then provides contextual offers to the subscribed customer for products based on the contextual data. These offers may be a combined contextual offer, having two or more products from two or more of the plurality of merchants. In addition, a contextual offer may be a proximity contextual offer that is provided to the subscribed customer when they move close to the geographical region of the plurality of merchants.

    Methods and Compositions of Nucleic Acid Ligands for Detection of Clinical Analytes Related to Human Health
    6.
    发明申请
    Methods and Compositions of Nucleic Acid Ligands for Detection of Clinical Analytes Related to Human Health 审中-公开
    用于检测与人类健康相关的临床分析物的核酸配体的方法和组合

    公开(公告)号:US20140296500A1

    公开(公告)日:2014-10-02

    申请号:US14189870

    申请日:2014-02-25

    申请人: John Bruno

    发明人: John Bruno

    IPC分类号: C12N15/115

    摘要: Specific DNA sequences for binding various clinically relevant analytes from the human body are described. Each of these sequences or their linear, two- and three-dimensional linked sequences can function in varying assay and sensor formats with varying degrees of success. Linkage of the whole or partial DNA sequences (putative binding sites) can be used to enhance specificity and affinity towards complex targets, thereby improving assay selectivity and sensitivity in many instances. In addition, a FRET-based quantitative method is described for normalizing analyte data by assessing urine creatinine and urea levels. Finally, a method is described for removing creatinine or urea by size-exclusion chromatography prior to a FRET-based aptamer assay to avoid the denaturing effects of these compounds.

    摘要翻译: 描述了用于结合来自人体的各种临床相关分析物的特异性DNA序列。 这些序列中的每一个或其线性,二维和三维连接的序列可以以不同的测定和传感器形式起作用,具有不同程度的成功。 可以使用全部或部分DNA序列(推定的结合位点)的连接来增强对复杂靶标的特异性和亲和力,从而在许多情况下提高测定选择性和灵敏度。 此外,描述了基于FRET的定量方法,用于通过评估尿肌酐和尿素水平来归一化分析物数据。 最后,描述了在基于FRET的适体测定之前通过尺寸排阻色谱法除去肌酸酐或尿素的方法,以避免这些化合物的变性作用。

    Curated Application Store
    8.
    发明申请
    Curated Application Store 审中-公开
    策展的应用商店

    公开(公告)号:US20120072312A1

    公开(公告)日:2012-03-22

    申请号:US12887728

    申请日:2010-09-22

    IPC分类号: G06Q30/00

    CPC分类号: G06Q30/06

    摘要: A curated application store is a virtual storefront that includes applications provisioned from one or more application databases. For example, a curator may browse through an application database to find notable applications based on his or her expertise in a certain area and then provision the notable applications from the application database for inclusion in an application store curated by the curator. Accordingly, users browsing for applications pertaining to the area of expertise of the curator may shop for the applications from within a virtual application mall which includes a collection of curated application stores such as the application store curated by the curator. In return, the curator of the store may receive a revenue share from the purchases made within his or her application store.

    摘要翻译: 策划的应用商店是一个虚拟店面,包括从一个或多个应用程序数据库提供的应用程序。 例如,策展人可以浏览应用数据库,以根据他或她在某一领域的专长来发现显着的应用,然后从应用数据库中提供显着的应用程序,以便包含在策展人策划的应用商店中。 因此,浏览与策展人的专业领域有关的应用的用户可以在虚拟应用商场内购买应用程序,该虚拟应用商店包括策展人策划人策划的应用商店等策划的应用商店的集合。 作为回报,商店的策展人可以从他或她的应用商店内的购买中获得收入分成。

    DEVELOPER PHONE REGISTRATION
    9.
    发明申请
    DEVELOPER PHONE REGISTRATION 有权
    开发商电话注册

    公开(公告)号:US20110177792A1

    公开(公告)日:2011-07-21

    申请号:US12853608

    申请日:2010-08-10

    IPC分类号: H04M1/66 H04M3/00

    CPC分类号: H04M1/66

    摘要: A technique allows software developers to develop applications for a smart phone or other terminal by unlocking the terminal so that it can run unsigned applications. A developer registers with a web-based service, agrees to registration terms, and provides authentication credentials. Data which verifies the authentication credentials is provided back to the developer's computer. The terminal is connected to the developer's computer, and via a user interface, the developer requests registration of the terminal. In response, the terminal receives the data from the developer's computer, and provides the data and a unique terminal identifier to the service. If authorized, the service returns a persistent token or license which is stored at, and used to unlock, the terminal. The service can also provide a command which enforces an expiration date. The terminal checks in with the service to determine if the account is in good standing, and is re-locked if warranted.

    摘要翻译: 技术允许软件开发人员通过解锁终端来开发智能手机或其他终端的应用程序,从而可以运行未签名的应用程序。 开发人员注册基于Web的服务,同意注册条款,并提供身份验证凭证。 将验证证书的数据提供给开发人员的计算机。 终端连接到开发者的计算机,并且通过用户界面,开发者请求终端的注册。 作为响应,终端从开发者的计算机接收数据,并向服务提供数据和唯一的终端标识符。 如果授权,服务将返回一个永久性令牌或许可证,该令牌或许可证存储在终端上并用于解锁终端。 该服务还可以提供强制有效期限的命令。 终端用服务检查以确定帐户是否处于良好状态,如果需要,则重新锁定。

    Broadened waveguide for interband cascade lasers
    10.
    发明申请
    Broadened waveguide for interband cascade lasers 审中-公开
    用于带间级联激光器的扩展波导

    公开(公告)号:US20070008999A1

    公开(公告)日:2007-01-11

    申请号:US11146754

    申请日:2005-06-07

    IPC分类号: H01S5/00 H01S3/04

    摘要: Interband cascade lasers having high-refractive index semiconductor spacer layers within the active regions are disclosed. Together with spacer layers which may be provided outside the active regions, broadened waveguides are formed which increase brightness and decrease divergence of the lasers. In one embodiment, current may be supplied laterally through the high-refractive index spacer layers. Carriers may be injected vertically through the active region from these contact layers, allowing selective functionality of some or all of the active region cascaded stages.

    摘要翻译: 公开了在有源区内具有高折射率半导体间隔层的带间级联激光器。 与可能设置在有源区域之外的间隔层一起形成加宽的波导,其增加了亮度并降低了激光器的发散度。 在一个实施例中,可以横向通过高折射率间隔层提供电流。 载体可以从这些接触层垂直注入有源区域,允许一些或所有有源区级联级的选择性功能。