Providing an interface to browse links or redirects to a particular webpage
    1.
    发明授权
    Providing an interface to browse links or redirects to a particular webpage 有权
    提供一个界面来浏览链接或重定向到一个特定的网页

    公开(公告)号:US08554869B2

    公开(公告)日:2013-10-08

    申请号:US11498540

    申请日:2006-08-02

    IPC分类号: G06F15/16 G06F7/00

    CPC分类号: G06F17/30873

    摘要: Disclosed herein is a technique for providing an interface that allows a user to navigate backwards through linked webpages. Initially, a request to display inlinks of linking webpages that contain a link to a particular webpage is received. In response to the request, a new page that contains a set of inlinks that correspond to a set of linking webpages that each contain a link to the particular webpage is provided. Each of the inlinks may be associated with a particular clickable item. An indication of a selection of a clickable item, associated with a particular inlink is received. In response, a second new page which contains a second set of inlinks that correspond to a second set of linking webpages that each contain a link to the webpage that corresponds to the particular inlink is provided. Some of the displayed inlinks may correspond to webpages that redirect to the particular webpage.

    摘要翻译: 这里公开了一种用于提供允许用户通过链接的网页向后导航的接口的技术。 最初,接收到显示链接到包含链接到特定网页的网页的链接的请求。 响应于该请求,提供了一个新页面,该页面包含一组对应于一组链接网页的链接,每个链接网页中包含指向特定网页的链接。 每个链接可以与特定可点击项相关联。 接收与特定的inlink相关联的可点击项目的选择的指示。 作为响应,提供第二新页面,该第二新页面包含对应于第二组链接网页的第二组内联链接网页,每个网页包含与特定链接对应的网页的链接。 一些显示的链接可能对应于重定向到特定网页的网页。

    Providing an interface to browse links or redirects to a particular webpage
    2.
    发明申请
    Providing an interface to browse links or redirects to a particular webpage 有权
    提供一个界面来浏览链接或重定向到一个特定的网页

    公开(公告)号:US20080034059A1

    公开(公告)日:2008-02-07

    申请号:US11498540

    申请日:2006-08-02

    IPC分类号: G06F15/16

    CPC分类号: G06F17/30873

    摘要: Disclosed herein is a technique for providing an interface that allows a user to navigate backwards through linked webpages. Initially, a request to display inlinks of linking webpages that contain a link to a particular webpage is received. In response to the request, a new page that contains a set of inlinks that correspond to a set of linking webpages that each contain a link to the particular webpage is provided. Each of the inlinks may be associated with a particular clickable item. An indication of a selection of a clickable item, associated with a particular inlink is received. In response, a second new page which contains a second set of inlinks that correspond to a second set of linking webpages that each contain a link to the webpage that corresponds to the particular inlink is provided. Some of the displayed inlinks may correspond to webpages that redirect to the particular webpage.

    摘要翻译: 这里公开了一种用于提供允许用户通过链接的网页向后导航的接口的技术。 最初,接收到显示链接到包含链接到特定网页的网页的链接的请求。 响应于该请求,提供了一个新页面,该页面包含一组对应于一组链接网页的链接,每个链接网页中包含指向特定网页的链接。 每个链接可以与特定可点击项相关联。 接收与特定的inlink相关联的可点击项目的选择的指示。 作为响应,提供第二新页面,该第二新页面包含对应于第二组链接网页的第二组内联链接网页,每个网页包含与特定链接对应的网页的链接。 一些显示的链接可能对应于重定向到特定网页的网页。

    Aggregate tag views of website information
    3.
    发明授权
    Aggregate tag views of website information 有权
    聚合网站信息的标签视图

    公开(公告)号:US08112703B2

    公开(公告)日:2012-02-07

    申请号:US11491438

    申请日:2006-07-21

    IPC分类号: G06F17/21

    CPC分类号: G06F17/3089

    摘要: A technique is provided for providing an aggregate tag view of a website that comprises a plurality of webpages that each has a corresponding URL. A tag is a set of one or more words that have been associated with a URL and is typically created by a user to describe content of the webpage corresponding to the URL. Initially, a request is received to display information pertaining to a website. In response to the request, a plurality of tags associated with the website is displayed. A first subset of the plurality of tags is associated with a particular URL. A second subset of the plurality of tags is associated with one or more URLs that are not the particular URL. Alternatively, or in addition to an aggregate tag view tag-related information for each URL of the website is provided, in response to the initial request.

    摘要翻译: 提供了一种用于提供包括多个网页的网站的聚合标签视图的技术,每个网页各自具有对应的URL。 标签是与URL相关联的一个或多个单词的集合,并且通常由用户创建以描述对应于URL的网页的内容。 最初,接收到显示有关网站的信息的请求。 响应于该请求,显示与网站相关联的多个标签。 多个标签的第一子集与特定URL相关联。 多个标签的第二子集与一个或多个不是特定URL的URL相关联。 或者,或除了聚合标签之外,还提供了响应于初始请求的网站的每个URL的标签相关信息。

    Authenticating a site while protecting against security holes by handling common web server configurations
    4.
    发明授权
    Authenticating a site while protecting against security holes by handling common web server configurations 有权
    通过处理常见的Web服务器配置来验证站点同时防范安全漏洞

    公开(公告)号:US07974956B2

    公开(公告)日:2011-07-05

    申请号:US11491309

    申请日:2006-07-21

    摘要: Techniques are provided through which a user is verified as authorized to modify a website. A web crawler generates a filename and content for the user, who purports to be authorized to modify a particular website. The web crawler sends the filename and content toward the user. The user stores a file with the filename on a server that hosts the website. The user places the content within the file. The web crawler determines whether the file is stored on the server and whether the content is in the file. If so, then the web crawler stores information that indicates that the user is authorized to receive information pertaining to the website, which may be confidential information. If the file is not stored on the server or if the file does not contain the content, then the web crawler does not provide any information to the user pertaining to the website.

    摘要翻译: 提供技术,通过该技术用户被验证为授权修改网站。 网页抓取工具会为用户生成文件名和内容,谁声称被授权修改特定的网站。 网页抓取工具向用户发送文件名和内容。 用户在托管网站的服务器上存储具有文件名的文件。 用户将内容放在文件中。 网络爬网程序确定文件是否存储在服务器上以及内容是否在文件中。 如果是,则网页抓取器存储指示用户被授权接收关于网站的信息的信息,该信息可以是机密信息。 如果文件未存储在服务器上,或者该文件不包含内容,则网页抓取工具不会向用户提供有关该网站的任何信息。

    Aggregate tag views of website information
    5.
    发明申请
    Aggregate tag views of website information 有权
    聚合网站信息的标签视图

    公开(公告)号:US20080034279A1

    公开(公告)日:2008-02-07

    申请号:US11491438

    申请日:2006-07-21

    IPC分类号: G06F17/00

    CPC分类号: G06F17/3089

    摘要: A technique is provided for providing an aggregate tag view of a website that comprises a plurality of webpages that each has a corresponding URL. A tag is a set of one or more words that have been associated with a URL and is typically created by a user to describe content of the webpage corresponding to the URL. Initially, a request is received to display information pertaining to a website. In response to the request, a plurality of tags associated with the website is displayed. A first subset of the plurality of tags is associated with a particular URL. A second subset of the plurality of tags is associated with one or more URLs that are not the particular URL. Alternatively, or in addition to an aggregate tag view tag-related information for each URL of the website is provided, in response to the initial request.

    摘要翻译: 提供了一种用于提供包括多个网页的网站的聚合标签视图的技术,每个网页各自具有对应的URL。 标签是与URL相关联的一个或多个单词的集合,并且通常由用户创建以描述对应于URL的网页的内容。 最初,接收到显示有关网站的信息的请求。 响应于该请求,显示与网站相关联的多个标签。 多个标签的第一子集与特定URL相关联。 多个标签的第二子集与一个或多个不是特定URL的URL相关联。 或者,或除了聚合标签之外,还提供了响应于初始请求的网站的每个URL的标签相关信息。

    HIGHLIGHTING RESULTS IN THE RESULTS PAGE BASED ON LEVELS OF TRUST
    6.
    发明申请
    HIGHLIGHTING RESULTS IN THE RESULTS PAGE BASED ON LEVELS OF TRUST 审中-公开
    基于信任水平的结果页面的亮点结果

    公开(公告)号:US20090019037A1

    公开(公告)日:2009-01-15

    申请号:US12201262

    申请日:2008-08-29

    IPC分类号: G06F17/30

    CPC分类号: G06F16/951 G06F16/9038

    摘要: A technique is provided for highlighting specific website information in a results page of a query that is submitted by a user. A plurality of webpages is identified that each satisfies the query. A subset of the plurality of webpages is identified based on Web activity of the user or another user in a group with which the user is associated. Data, including a plurality of references and particular instructions, is sent to the user. Each reference of the plurality of references corresponds to a separate webpage of the plurality of webpages. A particular subset of the plurality of references corresponds to the subset of the plurality of webpages. The particular instructions cause each reference of the particular subset, when displayed, to be visually distinguished from references that are not in the subset.

    摘要翻译: 提供了用于突出显示由用户提交的查询的结果页面中的特定网站信息的技术。 识别出各自满足查询的多个网页。 基于用户或用户所关联的组中的另一用户的Web活动来识别多个网页的一个子集。 包括多个参考和特定指令的数据被发送给用户。 多个引用中的每个引用对应于多个网页的单独的网页。 多个引用中的特定子集对应于多个网页的子集。 特定指令使得特定子集的每个引用在显示时可视地区别于不在该子集中的引用。

    Highlighting results in the results page based on levels of trust
    7.
    发明申请
    Highlighting results in the results page based on levels of trust 审中-公开
    基于信任级别突出显示结果页面

    公开(公告)号:US20080104024A1

    公开(公告)日:2008-05-01

    申请号:US11586985

    申请日:2006-10-25

    IPC分类号: G06F17/30 G06F7/00 G06F17/00

    CPC分类号: G06F16/951 G06F16/9038

    摘要: A technique is provided for highlighting specific website information in a results page of a query that is submitted by a user. A plurality of webpages is identified that each satisfies the query. A subset of the plurality of webpages is identified based on Web activity of the user or another user in a group with which the user is associated. Data, including a plurality of references and particular instructions, is sent to the user. Each reference of the plurality of references corresponds to a separate webpage of the plurality of webpages. A particular subset of the plurality of references corresponds to the subset of the plurality of webpages. The particular instructions cause each reference of the particular subset, when displayed, to be visually distinguished from references that are not in the subset.

    摘要翻译: 提供了用于突出显示由用户提交的查询的结果页面中的特定网站信息的技术。 识别出各自满足查询的多个网页。 基于用户或用户所关联的组中的另一用户的Web活动来识别多个网页的一个子集。 包括多个参考和特定指令的数据被发送给用户。 多个引用中的每个引用对应于多个网页的单独的网页。 多个引用中的特定子集对应于多个网页的子集。 特定指令使得特定子集的每个引用在显示时可视地区别于不在该子集中的引用。

    Communal Tagging
    8.
    发明申请
    Communal Tagging 审中-公开
    公共标签

    公开(公告)号:US20080086496A1

    公开(公告)日:2008-04-10

    申请号:US11544789

    申请日:2006-10-05

    IPC分类号: G06F7/00

    CPC分类号: G06F16/958

    摘要: A technique is provided for associating user-created tags with website communities. A website community comprises one or more websites that each comprise one or more webpages. In one approach, multiple users associate multiple tags with multiple webpages of different websites. Based on a first tag set that is associated with a first website and based on a second tag set that is associated with a second website, it is determined that the first and second websites are related and information is stored indicating such. In another approach, a user associates a particular tag with a webpage of a website. The user indicates that the particular tag is to be shared with other users that visit the website. When a second user requests a webpage from that website, a tag view is provided to the second user. The tag view includes the particular tag.

    摘要翻译: 提供了一种用于将用户创建的标签与网站社区相关联的技术。 网站社区包括一个或多个网站,每个网站包含一个或多个网页。 在一种方法中,多个用户将多个标签与不同网站的多个网页相关联。 基于与第一网站相关联并且基于与第二网站相关联的第二标签集合的第一标签集,确定第一和第二网站是相关的,并且存储指示这样的信息。 在另一种方法中,用户将特定标签与网站的网页相关联。 用户表示特定标签要与访问该网站的其他用户共享。 当第二用户从该网站请求网页时,向第二用户提供标签视图。 标签视图包含特定的标签。

    Authenticating a site while protecting against security holes by handling common web server configurations
    9.
    发明申请
    Authenticating a site while protecting against security holes by handling common web server configurations 有权
    通过处理常见的Web服务器配置来验证站点同时防范安全漏洞

    公开(公告)号:US20080021904A1

    公开(公告)日:2008-01-24

    申请号:US11491309

    申请日:2006-07-21

    IPC分类号: G06F17/30 G06F7/00

    摘要: Techniques are provided through which a user is verified as authorized to modify a website. A web crawler generates a filename and content for the user, who purports to be authorized to modify a particular website. The web crawler sends the filename and content toward the user. The user stores a file with the filename on a server that hosts the website. The user places the content within the file. The web crawler determines whether the file is stored on the server and whether the content is in the file. If so, then the web crawler stores information that indicates that the user is authorized to receive information pertaining to the website, which may be confidential information. If the file is not stored on the server or if the file does not contain the content, then the web crawler does not provide any information to the user pertaining to the website.

    摘要翻译: 提供技术,通过该技术用户被验证为授权修改网站。 网页抓取工具会为用户生成文件名和内容,谁声称被授权修改特定的网站。 网页抓取工具向用户发送文件名和内容。 用户在托管网站的服务器上存储具有文件名的文件。 用户将内容放在文件中。 网络爬网程序确定文件是否存储在服务器上以及内容是否在文件中。 如果是,则网页抓取器存储指示用户被授权接收关于网站的信息的信息,该信息可以是机密信息。 如果文件未存储在服务器上,或者该文件不包含内容,则网页抓取工具不会向用户提供有关该网站的任何信息。

    Handling dynamic URLs in crawl for better coverage of unique content
    10.
    发明授权
    Handling dynamic URLs in crawl for better coverage of unique content 有权
    处理抓取中的动态网址以更好地覆盖唯一内容

    公开(公告)号:US07827166B2

    公开(公告)日:2010-11-02

    申请号:US11580443

    申请日:2006-10-13

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30864

    摘要: Techniques for identifying duplicate webpages are provided. In one technique, one or more parameters of a first unique URL are identified where each of the one or more parameters do not substantially affect the content of the corresponding webpage. The first URL and subsequent URLs may be rewritten to drop each of the one or more parameters. Each of the subsequent URLs is compared to the first URL. If a subsequent URL is the same as the first URL, then the corresponding webpage of the subsequent URL is not accessed or crawled. In another technique, the parameters of multiple URLs are sorted, for example, alphabetically. If any URLs are the same, then the webpages of the duplicate URLs are not accessed or crawled.

    摘要翻译: 提供了用于识别重复网页的技术。 在一种技术中,识别第一唯一URL的一个或多个参数,其中一个或多个参数中的每个参数基本上不影响相应网页的内容。 可以重写第一URL和后续URL以丢弃一个或多个参数中的每一个。 每个后续URL都与第一个URL进行比较。 如果随后的URL与第一个URL相同,则后续URL的相应​​网页不被访问或爬网。 在另一种技术中,多个URL的参数按字母顺序进行排序。 如果任何网址相同,则不会访问或抓取重复网址的网页。