Method and system for enabling dynamic cache structures in a networked environment
    1.
    发明授权
    Method and system for enabling dynamic cache structures in a networked environment 失效
    在网络环境中启用动态缓存结构的方法和系统

    公开(公告)号:US06256632B1

    公开(公告)日:2001-07-03

    申请号:US09027118

    申请日:1998-02-17

    IPC分类号: G06F900

    摘要: Methods, systems and computer program products are provided for managing shared data elements among a plurality of different client processes in a network environment. Shared data elements are associated with a Flow. A Flow is a logical stream of data that is only transmitted to a client process that explicitly subscribes for updates from the Flow. Update requests for the shared data elements are transmitted from client processes along the Flow so as to request the receipt of update notifications along the Flow. Update notifications are also transmitted about the shared data elements to the client processes along the Flow which have requested update notifications. Content of the shared data elements is, thereby, delivered to applications executing within said at least one client process which have requested updates of the shared data elements.

    摘要翻译: 提供方法,系统和计算机程序产品用于在网络环境中的多个不同客户端进程之间管理共享数据元素。 共享数据元素与流相关联。 流是一种逻辑的数据流,仅传输到客户端进程,该客户端进程明确地预订来自Flow的更新。 从Flow的客户端进程发送对共享数据元素的更新请求,以便请求沿着Flow接收更新通知。 还将关于共享数据元素的更新通知发送到已经请求更新通知的Flow的客户端进程。 因此,共享数据元素的内容被递送到在已请求更新共享数据元素的所述至少一个客户端进程内执行的应用程序。

    Method and system for interactive sharing of text in a networked environment
    6.
    发明授权
    Method and system for interactive sharing of text in a networked environment 失效
    在网络环境中交互共享文本的方法和系统

    公开(公告)号:US06182115B2

    公开(公告)日:2001-01-30

    申请号:US09036377

    申请日:1998-03-06

    IPC分类号: G06F1516

    CPC分类号: G06F9/52 G06Q10/10

    摘要: An application is enabled to allow any one of a variety of locking behaviors including different locking behaviors for different elements of shared text. For example, whereas one string may be associated with an implicit lock (granted when the user gives that string focus), another string may have an explicit lock (granted when the user takes some particular action such as clicking on a “lock” button), while yet another string may have a deferred lock (granted only when the user attempts to update the string). A similar range of possibilities is available for string update events and for unlocking the string.

    摘要翻译: 允许应用程序允许各种锁定行为中的任何一种,包括对共享文本的不同元素的不同锁定行为。 例如,虽然一个字符串可能与隐式锁相关联(当用户给出该字符串焦点时被授权),另一个字符串可能具有显式锁定(当用户采取某些特定操作(例如点击“锁定”按钮时) ,而另一个字符串可能具有延迟锁定(仅当用户尝试更新字符串时才授予)。 字符串更新事件和解锁字符串的可能性类似。

    Method and system for information plug-ins for configurable
client-server applications
    7.
    发明授权
    Method and system for information plug-ins for configurable client-server applications 失效
    用于可配置客户端 - 服务器应用程序的信息插件的方法和系统

    公开(公告)号:US5940395A

    公开(公告)日:1999-08-17

    申请号:US770607

    申请日:1996-12-19

    IPC分类号: H04L29/06 H04L29/08 H04J3/02

    CPC分类号: H04L29/06 H04L69/32

    摘要: A software communication system is configured with a base connection point with a plug-in type architecture. A plurality of classes is used that implements a specified interface, the interface including a method for receiving packet data. Each one of the plurality of classes is assigned to a component identifier. The plurality of classes are registered using a corresponding component identifier, and information in a packet is used to select an appropriate one of the classes to receive the packet data.

    摘要翻译: 软件通信系统配置有具有插件式架构的基本连接点。 使用实现指定接口的多个类,该接口包括用于接收分组数据的方法。 将多个类中的每一个分配给组件标识符。 使用相应的组件标识符来登记多个类,并且使用分组中的信息来选择适当的一个类以接收分组数据。

    Systems, methods and computer program products for associating dynamically generated web page content with web site visitors
    8.
    发明授权
    Systems, methods and computer program products for associating dynamically generated web page content with web site visitors 有权
    用于将动态生成的网页内容与网站访问者相关联的系统,方法和计算机程序产品

    公开(公告)号:US07131062B2

    公开(公告)日:2006-10-31

    申请号:US09207945

    申请日:1998-12-09

    IPC分类号: G06F15/00

    CPC分类号: G06F17/30893

    摘要: Systems, methods and computer program products are provided for associating dynamically generated Web page content with a user who requests a Web page from a Web server. Upon receiving a user request for a Web page via a Web client in communication with the Web server, a Web server records the user request within a Web server log. The requested Web page is then dynamically generated using a template for the requested Web page and one or more content objects having respective unique identifiers associated therewith. The stored record of the user request is then appended with each identifier for respective content objects included within the displayed Web page.

    摘要翻译: 提供了系统,方法和计算机程序产品,用于将动态生成的网页内容与从Web服务器请求网页的用户相关联。 在通过与Web服务器通信的Web客户端接收到用于网页的用户请求时,Web服务器将用户请求记录在Web服务器日志中。 然后使用所请求的网页的模板和具有与其相关联的相应的唯一标识符的一个或多个内容对象动态地生成所请求的网页。 然后,将所存储的用户请求的记录附加在显示的网页中包括的各个内容对象的每个标识符。

    Method and system for collecting user profile information over the world-wide web in the presence of dynamic content using document comparators
    9.
    发明授权
    Method and system for collecting user profile information over the world-wide web in the presence of dynamic content using document comparators 失效
    在使用文档比较器存在动态内容的情况下,在全球网络上收集用户简档信息的方法和系统

    公开(公告)号:US06185614B2

    公开(公告)日:2001-02-06

    申请号:US09084452

    申请日:1998-05-26

    IPC分类号: G06F15173

    摘要: Disclosed is a method and system for collecting profile information about users accessing dynamically generated content from one or more servers. In a specific embodiment, a server dynamically generates a web page in response to a user request. The server customizes the web page content based on the requested universal resource identifier (URI) and one or more of: the user's identity, access permissions, demographic information, and previous behavior at the site. The web server then passes the URI, user identity, and dynamically generated web page to an access information collector. The access information collector generates document comparators from the current web page content and compares them to document comparators associated with previously retrieved web pages. If the current web page is sufficiently similar to some previously retrieved web page, the access information collector logs the URI, user identity, and a document key associated with the matching previously retrieved page. Otherwise, the access information collector generates a new key; stores the new key and the document comparators in a database; and logs the URI, user identity, and the newly generated document key.

    摘要翻译: 公开了一种用于收集关于从一个或多个服务器访问动态生成的内容的用户的简档信息的方法和系统。 在具体实施例中,服务器响应于用户请求动态地生成网页。 服务器根据请求的通用资源标识符(URI)和一个或多个用户的身份,访问权限,人口统计信息以及站点上的先前行为来自定义网页内容。 然后,Web服务器将URI,用户身份和动态生成的网页传递给访问信息收集器。 访问信息收集器从当前网页内容生成文档比较器,并将其与先前检索的网页相关联的文档比较器进行比较。 如果当前网页与某些先前检索的网页非常相似,则访问信息收集器记录URI,用户身份和与匹配先前检索的页面相关联的文档密钥。 否则,访问信息收集器生成新的密钥; 将新密钥和文档比较器存储在数据库中; 并记录URI,用户身份和新生成的文档密钥。

    Obtaining information on purchasing processes

    公开(公告)号:US10572886B2

    公开(公告)日:2020-02-25

    申请号:US10119995

    申请日:2002-04-10

    申请人: Binh Q. Nguyen

    发明人: Binh Q. Nguyen

    IPC分类号: G06Q40/00 G06Q30/02

    摘要: The unique session ID associated with a particular web session is presented to the website visitor in connection with an incentive for purchase of merchandise at an off-line store. The number can be recorded manually by the user, stored electronically, or can be presented in the form of a coupon which is printable on a printer attached to the computer or other device on which the user visits the website. To be eligible for the incentive, the user must present the session ID to personnel at the off-line store when completing the purchase. Once in possession of the session ID correlated to a particular purchase or purchases, the store/entity can use the session ID to review and analyze the operations performed and web pages visited during the session identified by the session ID, thereby giving the entity valuable information regarding what may have gone into the thought process of the user prior to making the purchase.