RELIABLE MESSAGING SYSTEM AND METHOD
    1.
    发明申请
    RELIABLE MESSAGING SYSTEM AND METHOD 审中-公开
    可靠的消息传递系统和方法

    公开(公告)号:US20110252152A1

    公开(公告)日:2011-10-13

    申请号:US13082272

    申请日:2011-04-07

    IPC分类号: G06F15/16

    CPC分类号: H04L67/02 H04W80/12

    摘要: A reliable messaging channel is created using multiple independent HTTP requests. In one embodiment, a method (a) establishes a session identifier by exchanging messages with a recipient using an application layer communication protocol (e.g., HTTP); and (b) uses the application layer communication protocol to send ordered data to the recipient by assigning one or more sequence numbers according to the predetermined order in the data. The session identifier may be generated, for example, using a random number of generator. In one implementation, the session identifier is not less than 96 bits long. The sender may receive from the recipient acknowledgements each acknowledging receipt of the data bearing a corresponding sequence number. Data to be sent in the opposite direction may piggy-back on an acknowledgement by including the data in a non-zero length payload. Data received out of order are queued. The sender may limit the rate at which data is transmitted to a “window size” (i.e., no more than a predetermined amount of data is sent within a predetermined time period). The window size is adjusted according to a channel condition (e.g., an amount of data retransmitted or lost during the predetermined time period). In one implementation, the window size is adjusted by doubling or halving, consistent with the channel condition.

    摘要翻译: 使用多个独立HTTP请求创建可靠的消息通道。 在一个实施例中,方法(a)通过使用应用层通信协议(例如,HTTP)与接收者交换消息来建立会话标识符; 和(b)使用应用层通信协议通过根据数据中的预定顺序分配一个或多个序列号来向订约者发送有序数据。 可以例如使用随机数的发生器来生成会话标识符。 在一个实现中,会话标识符不小于96位长。 发送者可以从接收者确认每个确认接收到具有相应序列号的数据。 以相反方向发送的数据可以通过将数据包括在非零长度有效载荷中来回馈确认。 收到的数据不正确排队。 发送者可以将数据发送的速率限制为“窗口大小”(即,在预定时间段内不超过预定量的数据)。 根据信道条件(例如,在预定时间段期间重传或丢失的数据量)来调整窗口大小。 在一个实现中,窗口大小通过加倍或减半来调整,与信道条件一致。

    Method for information gathering and dissemination in a social network
    2.
    发明授权
    Method for information gathering and dissemination in a social network 有权
    在社交网络中收集和传播信息的方法

    公开(公告)号:US07958192B2

    公开(公告)日:2011-06-07

    申请号:US11740202

    申请日:2007-04-25

    IPC分类号: G06F15/16

    CPC分类号: G06Q30/02 H04L51/32 H04L67/22

    摘要: A method automatically and efficiently propagates information using previously established social methods of communication (e.g., email, instant messaging (IM), social network message posting, and short message services). In conjunction with the method, a system collects and disseminates information on a social network. The system includes: (a) a server for providing a user interface (e.g., a user facing web site) which allows a user to exchange information with one or more external services, wherein the information exchange includes receiving a message from the user that the user intends to disseminate through the external services; (b) a message module which prepares the message received from the user for dissemination; and (c) a communication module coupled to the user interface, the message module and the external services to mediate the information exchange between the user and the external services.

    摘要翻译: 一种使用先前建立的社交通信方法(例如,电子邮件,即时消息(IM)),社交网络消息发布和短消息服务来自动且有效地传播信息的方法。 结合该方法,系统收集和传播社交网络上的信息。 该系统包括:(a)用于提供允许用户与一个或多个外部服务交换信息的用户界面(例如,面向用户的网站)的服务器,其中信息交换包括从用户接收消息, 用户打算通过外部服务传播; (b)准备从用户接收的消息传播的消息模块; 和(c)耦合到用户界面的通信模块,消息模块和外部服务,以调解用户与外部服务之间的信息交换。

    METHODS FOR DETECTING AND REMEDYING MISSED OPPORTUNITIES IN A SOCIAL NETWORK
    3.
    发明申请
    METHODS FOR DETECTING AND REMEDYING MISSED OPPORTUNITIES IN A SOCIAL NETWORK 审中-公开
    在社会网络中检测和补救失踪机会的方法

    公开(公告)号:US20090030932A1

    公开(公告)日:2009-01-29

    申请号:US12176964

    申请日:2008-07-21

    IPC分类号: G06F17/30

    CPC分类号: G06Q10/10 G06F16/9024

    摘要: A method for identifying friend relationship in one or more on-line social networks includes creating a graph representing friend relationships among multiple participants of the social networks, in which the nodes of the graph represent the participants and each edge of the graph represents an existing friend relationship in the social networks between two of the participants. The resulting graph is then analyzed using, for example, a graph-theoretical technique to identify pairs of nodes that are unconnected in the graph. A score is then assigned between each identified pair of nodes. The score represents the likelihood that the participants corresponding to the identified pair of nodes are real life friends. The score for each identified pair may be computed based on the connectedness of a subgraph of the graph that includes the identified pair of nodes. One example of such a subgraph is a 4-node subgraph. The score may be computed based on the number of nodes connected to each node in the identified pair, or a variety of factors (e.g., profile information of the participants), in which each factor is provided a weight reflecting the contribution of the factor relative to the other factors. The weights may be adaptive. In one implementation, the graph is built based on collecting subgraphs of friend relationships for each participant, one participant at a time.

    摘要翻译: 用于识别一个或多个在线社交网络中的朋友关系的方法包括创建表示社交网络的多个参与者之间的朋友关系的图,其中图的节点表示参与者,并且图的每个边缘表示现有的朋友 在两个参与者之间的社交网络中的关系。 然后使用例如图形理论技术来分析所得到的图,以识别图中未连接的节点对。 然后在每个已识别的节点对之间分配一个分数。 该分数表示对应于所识别的一对节点的参与者是现实生活中的朋友的可能性。 可以基于包括所识别的一对节点的图的子图的连接性来计算每个识别对的得分。 这种子图的一个例子是4节点子图。 可以基于连接到所识别的对中的每个节点的节点的数量或者各种因素(例如,参与者的简档信息)来计算得分,其中每个因素被提供一个反映因子相对的贡献的权重 到其他因素。 权重可以是适应性的。 在一个实现中,该图是基于每个参与者的一个参与者收集朋友关系的子图而构建的。

    METHOD FOR INFORMATION GATHERING AND DISSEMINATION IN A SOCIAL NETWORK
    4.
    发明申请
    METHOD FOR INFORMATION GATHERING AND DISSEMINATION IN A SOCIAL NETWORK 有权
    社会网络中信息收集和传播的方法

    公开(公告)号:US20070266097A1

    公开(公告)日:2007-11-15

    申请号:US11740202

    申请日:2007-04-25

    IPC分类号: G06F15/16

    CPC分类号: G06Q30/02 H04L51/32 H04L67/22

    摘要: A method is provided for automatically and efficiently propagating information using previously established social methods of communication (e.g., email, instant messaging (IM), social network message posting, and short message services). In conjunction with the method, a system for collecting and disseminating information on a social network is provided, which includes: (a) a server for providing a user interface (e.g., a user facing web site) which allows a user to exchange information with one or more external services, wherein the information exchange includes receiving a message from the user that the user intends to disseminate through the external services; (b) a message module which prepares the message received from the user for dissemination; and (c) a communication module coupled to the user interface, the message module and the external services to mediate the information exchange between the user and the external services.

    摘要翻译: 提供了一种使用先前建立的社交通信方法(例如,电子邮件,即时消息(IM)),社交网络消息发布和短消息服务来自动且有效地传播信息的方法。 提供了一种用于在社交网络上收集和传播信息的系统,其包括:(a)用于提供用户界面(例如,面向网站的用户)的服务器,其允许用户与 一个或多个外部服务,其中信息交换包括从用户接收用户打算通过外部服务传播的消息; (b)准备从用户接收的消息传播的消息模块; 和(c)耦合到用户界面的通信模块,消息模块和外部服务,以调解用户与外部服务之间的信息交换。

    Multiple account authentication
    5.
    发明授权
    Multiple account authentication 失效
    多帐户身份验证

    公开(公告)号:US08619978B2

    公开(公告)日:2013-12-31

    申请号:US11963543

    申请日:2007-12-21

    IPC分类号: G06F21/00

    摘要: A method and a system allow accessing several of a user's controlled access accounts by presenting the credentials of only one of the accounts. The method may include (a) storing the credentials for each of the user's accounts; (b) receiving from the user credentials corresponding to any of the user's accounts; (c) presenting the received credentials to access the corresponding account; and (d) upon successful access of the corresponding account, using the stored credentials to access one or more of the user's accounts without requiring the user to present the corresponding credentials. For each of the user's accounts, the credentials are stored encrypted, using a randomly generated key, common to all the encrypted credentials. In addition, the randomly generated key is encrypted using the credentials of each of the accounts. In that manner, plain-text copies of neither the random key nor the credentials of the accounts need to be stored.

    摘要翻译: 方法和系统允许通过仅呈现一个帐户的凭证来访问用户的受控访问帐户中的几个。 该方法可以包括(a)存储每个用户帐户的凭证; (b)从用户接收与任何用户帐户相对应的凭证; (c)提交收到的凭证以访问相应的帐户; 以及(d)在成功访问相应帐户之后,使用所存储的凭证访问用户的一个或多个帐户,而不要求用户呈现相应的凭证。 对于每个用户的帐户,凭证都使用随机生成的密钥进行加密存储,对所有加密凭证是通用的。 此外,使用每个帐户的凭据对随机生成的密钥进行加密。 以这种方式,不需要存储随机密钥和帐户的凭据的纯文本副本。

    MULTIPLE ACCOUNT AUTHENTICATION
    6.
    发明申请
    MULTIPLE ACCOUNT AUTHENTICATION 失效
    多个账号认证

    公开(公告)号:US20080155669A1

    公开(公告)日:2008-06-26

    申请号:US11963543

    申请日:2007-12-21

    IPC分类号: H04L9/32 H04L9/00

    摘要: A method and a system allow accessing several of a user's controlled access accounts by presenting the credentials of only one of the accounts. The method may include (a) storing the credentials for each of the user's accounts; (b) receiving from the user credentials corresponding to any of the user's accounts; (c) presenting the received credentials to access the corresponding account; and (d) upon successful access of the corresponding account, using the stored credentials to access one or more of the user's accounts without requiring the user to present the corresponding credentials. For each of the user's accounts, the credentials are stored encrypted, using a randomly generated key, common to all the encrypted credentials. In addition, the randomly generated key is encrypted using the credentials of each of the accounts. In that manner, plain-text copies of neither the random key nor the credentials of the accounts need to be stored.

    摘要翻译: 方法和系统允许通过仅呈现一个帐户的凭证来访问用户的受控访问帐户中的几个。 该方法可以包括(a)存储每个用户帐户的凭证; (b)从用户接收与任何用户帐户相对应的凭证; (c)提交收到的凭证以访问相应的帐户; 以及(d)在成功访问相应帐户之后,使用所存储的凭证访问用户的一个或多个帐户,而不要求用户呈现相应的凭证。 对于每个用户的帐户,凭证都使用随机生成的密钥进行加密存储,对所有加密凭证是通用的。 此外,使用每个帐户的凭据对随机生成的密钥进行加密。 以这种方式,不需要存储随机密钥和帐户的凭据的纯文本副本。

    System and method for impromptu shared communication spaces
    7.
    发明授权
    System and method for impromptu shared communication spaces 有权
    即兴共享通信空间的系统和方法

    公开(公告)号:US09425971B1

    公开(公告)日:2016-08-23

    申请号:US13616467

    申请日:2012-09-14

    IPC分类号: G06F17/30 H04L12/18 G06F15/16

    摘要: Communications between entities who may share common interests. For entities determined to be sharing common interests (e.g., searching using the same terms or topics, browsing a page, a site or a groups of topically related sites), options for communication among the entities are provided. For example, a chat room may be dynamically created for persons who are currently searching or browsing the same or related information. As another example, a “homepage” may be created for each query and contain various types of information related to the query. A permission module controls which entities may participate, what types of information (and from what sources) an entity can (or desires to) receive, what types of information the entity may (or desires to) share.

    摘要翻译: 可能有共同利益的实体之间的沟通。 对于确定为共享共同兴趣的实体(例如,使用相同的术语或主题进行搜索,浏览页面,站点或局部相关站点的组),提供了实体之间的通信选项。 例如,可以为正在搜索或浏览相同或相关信息的人员动态地创建聊天室。 作为另一示例,可以为每个查询创建“主页”,并且包含与查询相关的各种类型的信息。 许可模块控制哪些实体可以参与,实体可以(或期望)接收哪些类型的信息(以及从什么来源),实体可能(或希望)共享什么类型的信息。

    Method for an optimizing predictive model using gradient descent and conjugate residuals
    8.
    发明授权
    Method for an optimizing predictive model using gradient descent and conjugate residuals 有权
    使用梯度下降和共轭残差的优化预测模型的方法

    公开(公告)号:US09390383B2

    公开(公告)日:2016-07-12

    申请号:US14165431

    申请日:2014-01-27

    发明人: Georges Harik

    IPC分类号: G06F15/18 G06N99/00

    CPC分类号: G06N99/005

    摘要: An optimization in machine learning is achieved using Newton's algorithm together with an efficient technique for solving linear equations, such as the method of conjugate residuals. The techniques of the present invention are applicable to learning language models, predicting classes of objects from images and videos, and classifying financial transactions for prevention of fraud. Other uses include determining a function from a sequence of words to a relevant web page for a search engine, or to inverting arbitrary output values of an analyzed system into an internally running simulation.

    摘要翻译: 使用牛顿算法和解决线性方程的有效技术,如共轭残差法,实现机器学习的优化。 本发明的技术适用于学习语言模型,从图像和视频中预测对象的类别,以及对金融交易进行分类以防止欺诈。 其他用途包括从一系列单词到搜索引擎的相关网页确定一个函数,或将所分析的系统的任意输出值反转为内部运行的模拟。

    METHODS AND APPARATUS FOR ORDERING ADVERTISEMENTS BASED ON PERFORMANCE INFORMATION
    9.
    发明申请
    METHODS AND APPARATUS FOR ORDERING ADVERTISEMENTS BASED ON PERFORMANCE INFORMATION 审中-公开
    基于性能信息对广告进行排序的方法和装置

    公开(公告)号:US20160162931A1

    公开(公告)日:2016-06-09

    申请号:US10112656

    申请日:2002-03-29

    IPC分类号: G06Q30/02

    摘要: An ordering of advertisements requested by an ad consumer is based on scores generated for the ads. In each case, a score may be a function of at least one performance parameter associated with the ad. The ad consumer may generate presentation information (e.g., a Web page) including advertisements and non-advertisement content (e.g., search results) by (i) accepting the non-advertisement content and advertisements, each of the advertisements including a score, and (ii) combining the non-advertisement content and the advertisements such that relative placements of the advertisements are based on their associated scores.

    摘要翻译: 广告客户请求的广告的排序是根据为广告生成的分数。 在每种情况下,分数可以是与广告相关联的至少一个性能参数的函数。 广告消费者可以通过(i)接受非广告内容和广告来生成包括广告和非广告内容(例如,搜索结果)的呈现信息(例如,网页),每个广告包括得分和( ii)组合非广告内容和广告,使得广告的相对放置是基于其相关分数。