Scheduled Message Cleanup
    3.
    发明申请
    Scheduled Message Cleanup 有权
    计划消息清理

    公开(公告)号:US20120260193A1

    公开(公告)日:2012-10-11

    申请号:US13083987

    申请日:2011-04-11

    IPC分类号: G06F15/16 G06F3/01

    CPC分类号: G06Q10/1097 G06Q10/107

    摘要: Scheduled message cleanup techniques are described. In one or more implementations, a method implemented by one or more computing devices includes detecting that a message has been received from a sender for delivery via a user account. Responsive to a determination that an option has been selected for the sender in association with the user account, a previous message from the sender that is to be delivered via the user account is removed and the detected message is kept for delivery via the user account.

    摘要翻译: 描述了调度消息清理技术。 在一个或多个实现中,由一个或多个计算设备实现的方法包括检测已经从发送者接收到的消息以经由用户帐户进行传送。 响应于确定已经为与用户帐户相关联的发送者选择了选项,来自发送者的将通过用户帐户递送的先前消息被移除,并且检测到的消息被保留以经由用户账户递送。

    Scheduled message cleanup
    4.
    发明授权
    Scheduled message cleanup 有权
    计划消息清理

    公开(公告)号:US08799786B2

    公开(公告)日:2014-08-05

    申请号:US13083987

    申请日:2011-04-11

    IPC分类号: G06F3/00 G06F3/048

    CPC分类号: G06Q10/1097 G06Q10/107

    摘要: Scheduled message cleanup techniques are described. In one or more implementations, a method implemented by one or more computing devices includes detecting that a message has been received from a sender for delivery via a user account. Responsive to a determination that an option has been selected for the sender in association with the user account, a previous message from the sender that is to be delivered via the user account is removed and the detected message is kept for delivery via the user account.

    摘要翻译: 描述了调度消息清理技术。 在一个或多个实现中,由一个或多个计算设备实现的方法包括检测已经从发送者接收到的消息以经由用户帐户进行传送。 响应于确定已经为与用户帐户相关联的发送者选择了选项,来自发送者的将通过用户帐户递送的先前消息被移除,并且检测到的消息被保留以经由用户账户递送。

    CALENDAR EXPAND GRID
    5.
    发明申请
    CALENDAR EXPAND GRID 审中-公开
    日历扩展网

    公开(公告)号:US20110173221A1

    公开(公告)日:2011-07-14

    申请号:US12686605

    申请日:2010-01-13

    IPC分类号: G06F17/30

    CPC分类号: G06Q10/109

    摘要: A system and methods for enabling a mobile device to display multiple calendar views. In particular, a system allows a mobile device to switch between an agenda view, an expanded calendar view and a collapsed busy time view. Temporary free time records and event summary records are provided to the mobile device receiving input from the mobile device to view a calendar displaying the free time the user has within a selected day. Event records associated with the user for the selected day are identified in a database. The system determines remaining time slots in the selected day that are not associated with a scheduled event. A temporary free-time record is generated for each such time slot. Temporary event summary records are generated representing consecutively scheduled and solo events. The temporary free-time records and temporary event summary records are delivered to the mobile device.

    摘要翻译: 一种使移动设备能够显示多个日历视图的系统和方法。 特别地,系统允许移动设备在议程视图,扩展日历视图和折叠繁忙时间视图之间切换。 临时空闲时间记录和事件摘要记录被提供给从移动设备接收输入的移动设备,以查看显示用户在所选择的日期内拥有的空闲时间的日历。 在数据库中标识与所选日期的用户相关联的事件记录。 系统确定所选日期中与预定事件无关的剩余时隙。 为每个这样的时隙生成临时空闲时间记录。 生成临时事件摘要记录代表连续排定和独奏事件。 临时空闲记录和临时事件摘要记录将传送到移动设备。

    Mutable Message Attributes
    6.
    发明申请
    Mutable Message Attributes 审中-公开
    可变消息属性

    公开(公告)号:US20130086486A1

    公开(公告)日:2013-04-04

    申请号:US13250582

    申请日:2011-09-30

    IPC分类号: G06F3/01 G06F15/16

    CPC分类号: H04L51/22 G06Q10/107

    摘要: Mutable message attribute techniques are described. In one or more implementations, functionality is exposed, via a user interface, that is configured to receive one or more inputs to specify an action and one or more conditions for an attribute of a message that is mutable over time. A rule is configured to perform the action to one or more messages in accordance with the one or more conditions for the attribute that is mutable over time.

    摘要翻译: 描述可变消息属性技术。 在一个或多个实现中,经由用户界面,将被配置为接收一个或多个输入以指定动作的功能以及随时间变化的消息的属性的一个或多个条件。 规则被配置为根据随时间变化的属性的一个或多个条件对一个或多个消息执行动作。

    Bulk Categorization
    7.
    发明申请
    Bulk Categorization 审中-公开
    批量分类

    公开(公告)号:US20130086485A1

    公开(公告)日:2013-04-04

    申请号:US13250511

    申请日:2011-09-30

    IPC分类号: G06F3/01 G06F15/16

    CPC分类号: H04L51/22 H04L51/02

    摘要: Bulk categorization techniques are described for messages. In one or more implementations, an input is received that selects one or more messages accessible via a user account. A first option is output in a user interface that is selectable to categorize each message from a sender of the one or more messages in the user account. A second option is output in the user interface that is selectable to categorize each message subsequently received from the sender by the user account.

    摘要翻译: 大容量分类技术被描述为消息。 在一个或多个实现中,接收到选择经由用户帐户可访问的一个或多个消息的输入。 在用户界面中输出第一个选项,可以从用户帐户中的一个或多个消息的发件人对每个消息进行分类。 在用户界面中输出第二个选项,可选择将用户帐户随后从发件人接收的每个消息分类。