Adaptive system for real-time behavioral coaching and command intermediation

    公开(公告)号:US09824606B2

    公开(公告)日:2017-11-21

    申请号:US12549852

    申请日:2009-08-28

    IPC分类号: G09B19/00

    CPC分类号: G09B19/00

    摘要: A method, information processing system, and computer readable article of manufacture reinforce behavior in an individual. A behavior associated with an individual is monitored. A determination is made, based on the monitoring, that the behavior substantially matches a behavior in a set of behaviors. A set of interactive actions associated with the behavior are identified. At least one of the interactive actions in the set of interactive actions is selected. The at least one of the interactive actions that has been selected is performed. A response from the individual is monitored in response to the least one of the interactive actions being performed. An indicator is associated with the at least one of the interactive actions based on the reaction from the individual. The indicator indicates a relative degree of success in obtaining a desired response from the individual.

    Presentation of websites to a computer user
    2.
    发明授权
    Presentation of websites to a computer user 失效
    将网站呈现给计算机用户

    公开(公告)号:US08271517B2

    公开(公告)日:2012-09-18

    申请号:US12330767

    申请日:2008-12-09

    IPC分类号: G06F17/30 G06Q99/00

    摘要: A method, computer readable storage medium, computer program product and a service. A profile of a computer user is obtained that contains meta tags descriptive of the participants of a first social networking website. A second social networking website having meta tags is selected. A profile from the second social networking website is selected. The meta tags of the first and second social networking websites are compared to determine if there is a match of at least one meta tag. Then, a search is made for related websites having at least one meta tag that matches the at least one meta tag. A list of the related websites is then presented to the computer user.

    摘要翻译: 一种方法,计算机可读存储介质,计算机程序产品和服务。 获得计算机用户的简档,其中包含描述第一社交网站的参与者的元标记。 选择了具有元标签的第二个社交网站。 选择第二个社交网站的个人资料。 比较第一和第二社交网站的元标签,以确定是否存在至少一个元标记的匹配。 然后,搜索具有与至少一个元标记匹配的至少一个元标记的相关网站。 然后将相关网站的列表呈现给计算机用户。

    USER AUTHENTICATION METHOD AND SYSTEM
    3.
    发明申请
    USER AUTHENTICATION METHOD AND SYSTEM 失效
    用户认证方法和系统

    公开(公告)号:US20100242090A1

    公开(公告)日:2010-09-23

    申请号:US12408757

    申请日:2009-03-23

    IPC分类号: H04L9/32 G06F15/16 G06F21/00

    CPC分类号: H04L63/08 G06F21/31 G06Q10/10

    摘要: A user authentication method and system. A computing system receives from a user, a first request for accessing specified functions executed by a specified software application. The computing system enables a security manager software application and connects the specified software application to a computing apparatus. The computing system executes first security functions associated with the computing apparatus. The computing system executes second security functions associated with additional computing apparatuses. The computing system determines if the user may access the specified functions executed by the specified software application based on results of executing the first security functions and the second security functions. The computing system generates and stores a report indicating the results.

    摘要翻译: 用户认证方法和系统。 计算系统从用户接收用于访问由指定的软件应用执行的指定功能的第一请求。 该计算系统使得安全管理器软件应用程序能够将指定的软件应用程序连接到计算设备。 计算系统执行与计算装置相关联的第一安全功能。 计算系统执行与附加计算设备相关联的第二安全功能。 计算系统基于执行第一安全功能和第二安全功能的结果来确定用户是否可以访问由指定软件应用执行的指定功能。 计算系统生成并存储指示结果的报告。

    User authentication method and system
    4.
    发明授权
    User authentication method and system 失效
    用户验证方法和系统

    公开(公告)号:US08549604B2

    公开(公告)日:2013-10-01

    申请号:US12408757

    申请日:2009-03-23

    IPC分类号: G06F7/04

    CPC分类号: H04L63/08 G06F21/31 G06Q10/10

    摘要: A user authentication method and system. A computing system receives from a user, a first request for accessing specified functions executed by a specified software application. The computing system enables a security manager software application and connects the specified software application to a computing apparatus. The computing system executes first security functions associated with the computing apparatus. The computing system executes second security functions associated with additional computing apparatuses. The computing system determines if the user may access the specified functions executed by the specified software application based on results of executing the first security functions and the second security functions. The computing system generates and stores a report indicating the results.

    摘要翻译: 用户认证方法和系统。 计算系统从用户接收用于访问由指定的软件应用执行的指定功能的第一请求。 该计算系统使得安全管理器软件应用程序能够将指定的软件应用程序连接到计算设备。 计算系统执行与计算装置相关联的第一安全功能。 计算系统执行与附加计算设备相关联的第二安全功能。 计算系统基于执行第一安全功能和第二安全功能的结果来确定用户是否可以访问由指定软件应用执行的指定功能。 计算系统生成并存储指示结果的报告。

    TIME MANAGEMENT METHOD AND SYSTEM
    5.
    发明申请
    TIME MANAGEMENT METHOD AND SYSTEM 审中-公开
    时间管理方法与系统

    公开(公告)号:US20100131323A1

    公开(公告)日:2010-05-27

    申请号:US12277615

    申请日:2008-11-25

    IPC分类号: G06Q10/00

    摘要: Disclosed is a time management method which includes detecting a current activity of a user on a computer, classifying the current activity according to a predetermined characteristic, prioritizing the current activity according to a predetermined order of importance, and prompting the user to work on the highest important activity if not already working on it. Also disclosed is a computer readable storage medium storing instructions that, when executed by a computer, causes the computer to perform a method of time management, a computer program product and a system for time management.

    摘要翻译: 公开了一种时间管理方法,其包括检测计算机上的用户的当前活动,根据预定特征对当前活动进行分类,根据预定的重要顺序对当前活动进行优先排序,并提示用户在最高 重要的活动,如果还没有工作。 还公开了一种存储指令的计算机可读存储介质,所述指令当由计算机执行时使计算机执行时间管理方法,计算机程序产品和用于时间管理的系统。

    Photograph authorization system
    6.
    发明授权
    Photograph authorization system 有权
    照片授权系统

    公开(公告)号:US09571713B2

    公开(公告)日:2017-02-14

    申请号:US12329466

    申请日:2008-12-05

    IPC分类号: H04N5/228 H04N5/232

    CPC分类号: H04N5/232

    摘要: An electronic photographic device that automatically communicates an authorization signal that enables receivers of the authorization signal to authorize use of a likeness captured in a photographic image. The electronic authorization device includes an image capture mechanism for capturing the photographic image, a controller for initiating photographic authorization by generating an authorization signal at the capture of the photographic image by the image capture mechanism and a transmitter for transmitting the authorization signal generated by the controller towards a physical location at which the photographic image is captured. The authorization signal identifies a website URL at which information relating to the captured photographic image can be accessed to allow a person who has received the authorization signal to access the website and provide or deny an authorization for its use.

    摘要翻译: 一种电子摄影装置,其自动传送允许授权信号的接收器授权使用在摄影图像中捕获的相似度的授权信号。 该电子授权装置包括用于捕获摄影图像的图像捕获机构,用于通过由图像捕获机构捕获摄影图像时产生授权信号来启动拍摄授权的控制器,以及用于发送由控制器产生的授权信号的发送器 朝向拍摄照片图像的物理位置。 授权信号识别网站URL,在该URL处可以访问与捕获的摄影图像相关的信息,以允许已经接收到授权信号的人访问该网站并提供或拒绝其使用授权。

    PRESENTATION OF WEBSITES TO A COMPUTER USER
    7.
    发明申请
    PRESENTATION OF WEBSITES TO A COMPUTER USER 失效
    向计算机用户介绍网站

    公开(公告)号:US20100145965A1

    公开(公告)日:2010-06-10

    申请号:US12330767

    申请日:2008-12-09

    IPC分类号: G06F17/30 G06F7/06

    摘要: A method, computer readable storage medium, computer program product and a service. A profile of a computer user is obtained that contains meta tags descriptive of the participants of a first social networking website. A second social networking website having meta tags is selected. A profile from the second social networking website is selected. The meta tags of the first and second social networking websites are compared to determine if there is a match of at least one meta tag. Then, a search is made for related websites having at least one meta tag that matches the at least one meta tag. A list of the related websites is then presented to the computer user.

    摘要翻译: 一种方法,计算机可读存储介质,计算机程序产品和服务。 获得计算机用户的简档,其中包含描述第一社交网站的参与者的元标记。 选择了具有元标签的第二个社交网站。 选择第二个社交网站的个人资料。 比较第一和第二社交网站的元标签,以确定是否存在至少一个元标记的匹配。 然后,搜索具有与至少一个元标记匹配的至少一个元标记的相关网站。 然后将相关网站的列表呈现给计算机用户。

    PHOTOGRAPH AUTHORIZATION SYSTEM
    8.
    发明申请
    PHOTOGRAPH AUTHORIZATION SYSTEM 有权
    摄影授权系统

    公开(公告)号:US20100141778A1

    公开(公告)日:2010-06-10

    申请号:US12329466

    申请日:2008-12-05

    IPC分类号: H04N5/225

    CPC分类号: H04N5/232

    摘要: An electronic photographic device that automatically communicates an authorization signal that enables receivers of the authorization signal to authorize use of a likeness captured in a photographic image. The electronic authorization device includes an image capture mechanism for capturing the photographic image, a controller for initiating photographic authorization by generating an authorization signal at the capture of the photographic image by the image capture mechanism and a transmitter for transmitting the authorization signal generated by the controller towards a physical location at which the photographic image is captured. The authorization signal identifies a website URL at which information relating to the captured photographic image can be accessed to allow a person who has received the authorization signal to access the website and provide or deny an authorization for its use.

    摘要翻译: 一种电子摄影装置,其自动传送允许授权信号的接收器授权使用在摄影图像中捕获的相似度的授权信号。 该电子授权装置包括用于捕获摄影图像的图像捕获机构,用于通过由图像捕获机构捕获摄影图像时产生授权信号来启动拍摄授权的控制器,以及用于发送由控制器产生的授权信号的发送器 朝向拍摄照片图像的物理位置。 授权信号识别网站URL,在该URL处可以访问与捕获的摄影图像相关的信息,以允许已经接收到授权信号的人访问该网站并提供或拒绝其使用授权。

    Active probing for real-time diagnosis
    9.
    发明授权
    Active probing for real-time diagnosis 有权
    主动探测实时诊断

    公开(公告)号:US09009301B2

    公开(公告)日:2015-04-14

    申请号:US13347860

    申请日:2012-01-11

    IPC分类号: G06F15/177 H04L12/26

    CPC分类号: H04L43/10 H04L43/12

    摘要: Improved problem diagnosis techniques for use in accordance with computing systems, e.g., distributed computing systems, are disclosed. In one aspect of the invention, a technique for diagnosing a problem associated with a computing system comprises the following steps/operations. One or more probes are executed in accordance with at least a portion of a previously selected probe schedule. When a result of one or more of the probes of the previously selected probe schedule indicates, at least, a potential problem associated with the computing system, one or more probes which optimize at least one criterion are selected in real-time. The one or more selected probes are executed so as to diagnose the potential problem.

    摘要翻译: 公开了根据计算系统(例如分布式计算系统)使用的改进的问题诊断技术。 在本发明的一个方面,用于诊断与计算系统相关联的问题的技术包括以下步骤/操作。 根据先前选择的探针调度的至少一部分来执行一个或多个探针。 当先前选择的探针计划的一个或多个探针的结果至少指示与计算系统相关联的潜在问题时,实时选择优化至少一个标准的一个或多个探针。 执行一个或多个选择的探针以便诊断潜在的问题。

    Active probing for real-time diagnosis
    10.
    发明授权
    Active probing for real-time diagnosis 有权
    主动探测实时诊断

    公开(公告)号:US08171130B2

    公开(公告)日:2012-05-01

    申请号:US12115167

    申请日:2008-05-05

    CPC分类号: H04L43/10 H04L43/12

    摘要: Improved problem diagnosis techniques for use in accordance with computing systems, e.g., distributed computing systems, are disclosed. In one aspect of the invention, a technique for diagnosing a problem associated with a computing system comprises the following steps/operations. One or more probes are executed in accordance with at least a portion of a previously selected probe schedule. When a result of one or more of the probes of the previously selected probe schedule indicates, at least, a potential problem associated with the computing system, one or more probes which optimize at least one criterion are selected in real-time. The one or more selected probes are executed so as to diagnose the potential problem.

    摘要翻译: 公开了根据计算系统(例如分布式计算系统)使用的改进的问题诊断技术。 在本发明的一个方面,用于诊断与计算系统相关联的问题的技术包括以下步骤/操作。 根据先前选择的探针调度的至少一部分来执行一个或多个探针。 当先前选择的探针计划的一个或多个探针的结果至少指示与计算系统相关联的潜在问题时,实时选择优化至少一个标准的一个或多个探针。 执行一个或多个选择的探针以便诊断潜在的问题。