Method and system for obtaining knowledge point implicit relationship

    公开(公告)号:US10210281B2

    公开(公告)日:2019-02-19

    申请号:US15025478

    申请日:2013-12-06

    IPC分类号: G06F17/30 G06N5/00

    摘要: A method and system for obtaining a knowledge point implicit relationship are provided; first, establishing a knowledge point explicit relationship map according to knowledge point explicit relationship strengths; second, computing according to said knowledge point explicit relationship map a simple path set of two knowledge points; then, computing the implicit relationship strength values corresponding to each simple path in said simple path set; further, comparing the relationship strength values of the simple paths and setting as the significant implicit relationship strength value the simple path relationship strength having the largest value also greater than a preset threshold value. The described solution effectively avoids the problems of only using the relationship strengths between knowledge points and the ratio of relationship strengths to obtain the implicit relationship of knowledge points, the manner of searching for an implicit relationship being insufficiently accurate, and not performing normalization processing on the relationship strengths.

    Method and system of acquiring semantic information, keyword expansion and keyword search thereof

    公开(公告)号:US10268758B2

    公开(公告)日:2019-04-23

    申请号:US15025460

    申请日:2013-12-06

    IPC分类号: G06F17/30 G06F3/0484

    摘要: The present invention provides a semantic information acquisition method and system, and corresponding keyword expansion and search methods and systems, comprising: searching for, then classifying an article; then, performing word segmentation according to the classified article to obtain the words in said category, and setting said category and words to serve as the semantic information of the keyword; also, a method and system using the semantic information acquisition method to expand a keyword, and a method and system using keyword expansion to perform a search. The described semantic information acquisition method effectively avoids the technical problems in the prior art of only being able to obtain semantic information of English vocabulary; and it also being impossible to classify semantic information based on category information. The invention is particularly suitable for searching using a keyword, searching a large number of texts, and organizing large amounts of related data and information.

    SERVER, TERMINAL, AND TRANSFER METHOD FOR DIGITAL CONTENT UNDER COPYRIGHT PROTECTION
    4.
    发明申请
    SERVER, TERMINAL, AND TRANSFER METHOD FOR DIGITAL CONTENT UNDER COPYRIGHT PROTECTION 审中-公开
    服务器,终端和转移方法,用于数字内容在版权保护

    公开(公告)号:US20150047053A1

    公开(公告)日:2015-02-12

    申请号:US14101562

    申请日:2013-12-10

    发明人: Yilei CHEN Wei Wan

    IPC分类号: G06F21/10 H04L29/06

    摘要: A server, comprising a communication unit for receiving a user identifier and a unique identifier of digital content to be transferred from a first terminal, and feeding back intermediate information to the first terminal, and for receiving intermediate information and second terminal device information from a second terminal, and sending a license to the second terminal; a rights acquisition unit for acquiring rights information of the digital content to be transferred; a generation unit for generating the intermediate information; an authentication unit for authenticating the intermediate information from the second terminal; a license generation unit for generating a license. Information may be generated according to user identifier of the transferor and rights information of the digital content. The acceptor may gain use rights of the digital content based on received intermediate information, so that transfer flow of the digital content is optimized, leading to more convenient user operations.

    摘要翻译: 一种服务器,包括:用于从第一终端接收用户标识符和数字内容的唯一标识符的通信单元,以及将中间信息反馈到第一终端,以及从第二终端接收中间信息和第二终端设备信息 终端,并向第二终端发送许可证; 权利获取单元,用于获取要传送的数字内容的权限信息; 用于生成中间信息的生成单元; 用于从所述第二终端认证所述中间信息的认证单元; 用于生成许可证的许可证生成单元。 可以根据传送者的用户标识和数字内容的权限信息生成信息。 接受者可以基于接收到的中间信息获得数字内容的使用权,从而优化数字内容的传送流,从而更方便用户操作。

    Method of and system for authenticating online read digital content
    5.
    发明授权
    Method of and system for authenticating online read digital content 有权
    在线读取数字内容认证的方法和系统

    公开(公告)号:US08943312B2

    公开(公告)日:2015-01-27

    申请号:US13894138

    申请日:2013-05-14

    IPC分类号: G06F21/00 G06F21/33 G06F21/10

    摘要: A method of authenticating an online read right of a digital content includes: receiving an online read first request from a terminal, the first request including first user information, obtaining first right information corresponding to the first user information, generating a first right model, obtaining first certificate information corresponding to the first right model, generating a second request including the first right model and the first certificate information, and authenticating the first certificate information and M function rights in the first right model.

    摘要翻译: 认证数字内容的在线读取权的方法包括:从终端接收在线读取第一请求,所述第一请求包括第一用户信息,获得与所述第一用户信息相对应的第一权限信息,生成第一正确模型,获得 对应于第一正确模型的第一证书信息,生成包括第一权利模型和第一证书信息的第二请求,以及在第一权利模型中认证第一证书信息和M函数权限。

    METHOD FOR ALLOWING USER ACCESS, CLIENT, SERVER, AND SYSTEM
    6.
    发明申请
    METHOD FOR ALLOWING USER ACCESS, CLIENT, SERVER, AND SYSTEM 审中-公开
    允许用户访问,客户端,服务器和系统的方法

    公开(公告)号:US20140298428A1

    公开(公告)日:2014-10-02

    申请号:US14118161

    申请日:2012-12-03

    IPC分类号: H04L29/06

    摘要: The present invention relates to the technical field of computer application, and more particularly to a method for allowing user access, a client, a server, and a system, for solving the problem that when a user accesses a server, it cannot be determined whether the user is allowed to continue accessing the server. The method comprises: a server receiving a type identifier and/or server identifier and user identity information sent from a client, for each application accessed by a login user, the client generating a type identifier and/or server identifier corresponding to the application; the server determining the number of type identifiers and/or server identifiers received for the user according to the user identity information, and determining whether to allow access of the user. The method can solve the problem that when a user accesses a server, it is determined whether the user is allowed to continue accessing the server.

    摘要翻译: 本发明涉及计算机应用的技术领域,更具体地说,涉及一种用于允许用户访问的方法,客户机,服务器和系统,用于解决当用户访问服务器时不能确定是否 允许用户继续访问服务器。 该方法包括:对于登录用户访问的每个应用,接收从客户端发送的类型标识符和/或服务器标识符和用户身份信息的服务器,生成对应于应用的类型标识符和/或服务器标识符的客户机; 服务器根据用户身份信息确定为用户接收的类型标识符和/或服务器标识符的数量,以及确定是否允许用户的访问。 该方法可以解决当用户访问服务器时确定是否允许用户继续访问服务器的问题。