-
公开(公告)号:US08209394B2
公开(公告)日:2012-06-26
申请号:US12131140
申请日:2008-06-02
申请人: Wei-Qiang Guo , Vaishali De , Rui Chen , Yordan Rouskov , Vikas Rajvanshy
发明人: Wei-Qiang Guo , Vaishali De , Rui Chen , Yordan Rouskov , Vikas Rajvanshy
IPC分类号: G06F15/16
CPC分类号: G06F21/73 , G06F2221/2129
摘要: A device identifier (ID) is used across enterprise boundaries. A user can use the device ID to publish a device for sharing with other remote users. The remote users can discover devices that are shared by other users based on device IDs, connect to a selected device, and then verify that they have connected to the correct device based on its device ID. An account authority service may be used to manage the publication and/or discovery of the shared devices and their device IDs.
摘要翻译: 跨企业边界使用设备标识符(ID)。 用户可以使用设备ID发布设备以与其他远程用户共享。 远程用户可以基于设备ID发现其他用户共享的设备,连接到所选设备,然后根据设备ID验证是否连接到正确的设备。 可以使用帐户权限服务来管理共享设备及其设备ID的发布和/或发现。
-
公开(公告)号:US20090300168A1
公开(公告)日:2009-12-03
申请号:US12131140
申请日:2008-06-02
IPC分类号: G06F15/173
CPC分类号: G06F21/73 , G06F2221/2129
摘要: A device identifier (ID) is used across enterprise boundaries. A user can use the device ID to publish a device for sharing with other remote users. The remote users can discover devices that are shared by other users based on device IDs, connect to a selected device, and then verify that they have connected to the correct device based on its device ID. An account authority service may be used to manage the publication and/or discovery of the shared devices and their device IDs.
摘要翻译: 跨企业边界使用设备标识符(ID)。 用户可以使用设备ID发布设备以与其他远程用户共享。 远程用户可以基于设备ID发现其他用户共享的设备,连接到所选设备,然后根据设备ID验证是否连接到正确的设备。 可以使用帐户权限服务来管理共享设备及其设备ID的发布和/或发现。
-
公开(公告)号:US08359632B2
公开(公告)日:2013-01-22
申请号:US12130555
申请日:2008-05-30
申请人: Wei-Qiang Guo , Vaishali De , Rui Chen , Geoffrey John Hulten , Lin Huang , Vikas Rajvanshy
发明人: Wei-Qiang Guo , Vaishali De , Rui Chen , Geoffrey John Hulten , Lin Huang , Vikas Rajvanshy
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , G06Q10/107 , H04L51/12 , H04L67/306
摘要: A centralized account reputation system differentiates between illegitimate users and legitimate users using reputation scores associated with the users' online accounts. The system restricts the access of illegitimate users to certain network services while minimizing its negative effects on legitimate users. The system can manage the life cycle of an online account, considering data about the account that is obtained throughout the account network to compute the online account reputation score and allocating access to network services based on the online account reputation score. For example, a reputation score may be embedded in a security token that can be accessed by multiple services on the account network, so that each service can determine the appropriate level of access to be granted to the associated user account based on the reputation score. Various types of online account behavior over time can improve or diminish the online account's reputation.
摘要翻译: 集中帐户信誉系统区分非法用户和合法用户使用与用户在线账户相关联的信誉评分。 该系统限制非法用户访问某些网络服务,同时最大限度地减少其对合法用户的负面影响。 系统可以管理在线帐户的生命周期,考虑在整个帐户网络中获得的帐户的数据,以计算在线帐户信誉分数,并根据在线帐户信誉评分分配对网络服务的访问。 例如,信誉分数可以嵌入在可由帐户网络上的多个服务访问的安全令牌中,使得每个服务可以基于信誉分数来确定被授予相关联的用户帐户的适当的访问级别。 随着时间的推移,各种类型的在线帐户行为可以改善或减少在线帐户的声誉。
-
公开(公告)号:US20090300720A1
公开(公告)日:2009-12-03
申请号:US12130555
申请日:2008-05-30
申请人: Wei-Qiang Michael Guo , Vaishali De , Rui Chen , Geoffrey John Hulten , Lin Huang , Vikas Rajvanshy
发明人: Wei-Qiang Michael Guo , Vaishali De , Rui Chen , Geoffrey John Hulten , Lin Huang , Vikas Rajvanshy
IPC分类号: G06F21/00
CPC分类号: H04L63/102 , G06Q10/107 , H04L51/12 , H04L67/306
摘要: A centralized account reputation system differentiates between illegitimate users and legitimate users using reputation scores associated with the users' online accounts. The system restricts the access of illegitimate users to certain network services while minimizing its negative effects on legitimate users. The system can manage the life cycle of an online account, considering data about the account that is obtained throughout the account network to compute the online account reputation score and allocating access to network services based on the online account reputation score. For example, a reputation score may be embedded in a security token that can be accessed by multiple services on the account network, so that each service can determine the appropriate level of access to be granted to the associated user account based on the reputation score. Various types of online account behavior over time can improve or diminish the online account's reputation.
摘要翻译: 集中帐户信誉系统区分非法用户和合法用户使用与用户在线账户相关联的信誉评分。 该系统限制非法用户访问某些网络服务,同时最大限度地减少其对合法用户的负面影响。 系统可以管理在线帐户的生命周期,考虑在整个帐户网络中获得的帐户的数据,以计算在线帐户信誉分数,并根据在线帐户信誉评分分配对网络服务的访问。 例如,信誉分数可以嵌入在可由帐户网络上的多个服务访问的安全令牌中,使得每个服务可以基于信誉分数来确定被授予相关联的用户帐户的适当的访问级别。 随着时间的推移,各种类型的在线帐户行为可以改善或减少在线帐户的声誉。
-
公开(公告)号:US08977967B2
公开(公告)日:2015-03-10
申请号:US13558704
申请日:2012-07-26
申请人: Jane T. Kim , John B. Bravenec , Anthony T. Chor , Yi Lang Mok , Habtamu M. Feyessa , Sarah J. Bowers , Warren G. Stevens , Robert J. Mauceri, Jr. , Michael J. Patten , Aaron M. Butcher , Vikas Rajvanshy , Jaime Martin Sanchez Lopez , Mark H. Schmidt , David B. Flink , Yan Ke , Louis A. Martinez
发明人: Jane T. Kim , John B. Bravenec , Anthony T. Chor , Yi Lang Mok , Habtamu M. Feyessa , Sarah J. Bowers , Warren G. Stevens , Robert J. Mauceri, Jr. , Michael J. Patten , Aaron M. Butcher , Vikas Rajvanshy , Jaime Martin Sanchez Lopez , Mark H. Schmidt , David B. Flink , Yan Ke , Louis A. Martinez
IPC分类号: G06F3/00
CPC分类号: G06F17/30873 , G06F17/30876
摘要: In one or more embodiments, a flip ahead input, such as a gesture, provides touch users with an ability to easily navigate various websites. The flip ahead input can be utilized to advance to the next portion of relevant content. In at least some embodiments, the flip ahead input resides in the form of a forward swipe. In one or more embodiments, the flip ahead input is configured to be utilized in association with an aggregated browsing history from multiple users. The aggregated browsing history is analyzed to generate rules that are then downloaded to a client device and used by a suitably-configured web browser to ascertain the next portion of content when a flip ahead input is received.
摘要翻译: 在一个或多个实施例中,诸如手势的前置输入为触摸用户提供了容易地导航各种网站的能力。 可以利用翻转输入来推进相关内容的下一部分。 在至少一些实施例中,翻转前进输入以前向滑动的形式存在。 在一个或多个实施例中,翻转前输入被配置为与来自多个用户的聚合浏览历史相关联地使用。 分析聚合的浏览历史以生成规则,然后将其下载到客户端设备,并由适当配置的网络浏览器使用,以便在接收到提前输入时确定下一部分内容。
-
公开(公告)号:US10409851B2
公开(公告)日:2019-09-10
申请号:US13017335
申请日:2011-01-31
IPC分类号: G06F17/30 , G06F16/435 , G06F3/0488 , G06F3/01 , G06F3/0481
摘要: A search of displayed content may be automatically performed in response to receipt of a search gesture that defines a scope of the search and initiates the search. The search gesture may define a region of content within the displayed content. A search query may be formulated based on the region of content defined by the search gesture. In response to completion of the search gesture, a search may be automatically initiated. In some examples, the search gesture comprises a generally circular gesture that substantially bounds the region of content.
-
公开(公告)号:US09043350B2
公开(公告)日:2015-05-26
申请号:US13239971
申请日:2011-09-22
CPC分类号: G06F17/30867 , G06F17/30646 , G06F17/30672 , G06F17/30864 , G06F17/30991
摘要: Methods, systems, and computer-readable media for providing topical search suggestions are provided. Topical search suggestions allow a user to receive search results related to the designated topic or subject matter. The present invention may generate multiple topics based on search input provided by a user. The search input may be a search prefix that includes one or more words entered into the search query box before the completed search query is submitted to the search engine. A search interface then presents the topics derived from the search prefix to a user before the user submits the query. In another embodiment, the user designates multiple search inputs. The present invention generates search results based on the search inputs and then presents topics extracted from the search results. In one embodiment, the topics are extracted by performing a natural language analysis of search result metadata.
摘要翻译: 提供了用于提供专题搜索建议的方法,系统和计算机可读介质。 专题搜索建议允许用户接收与指定主题或主题相关的搜索结果。 本发明可以基于用户提供的搜索输入来生成多个主题。 搜索输入可以是包括在完成的搜索查询提交到搜索引擎之前输入到搜索查询框中的一个或多个单词的搜索前缀。 然后,搜索界面在用户提交查询之前向用户呈现从搜索前缀导出的主题。 在另一个实施例中,用户指定多个搜索输入。 本发明基于搜索输入生成搜索结果,然后呈现从搜索结果提取的主题。 在一个实施例中,通过执行搜索结果元数据的自然语言分析来提取主题。
-
公开(公告)号:US20130305136A1
公开(公告)日:2013-11-14
申请号:US13558704
申请日:2012-07-26
申请人: Jane T. Kim , John B. Bravenec , Anthony T. Chor , Yi Lang Mok , Habtamu M. Feyessa , Sarah J. Bowers , Warren G. Stevens , Robert J. Mauceri, JR. , Michael J. Patten , Aaron M. Butcher , Vikas Rajvanshy , Jaime Martin Sanchez Lopez , Mark H. Schmidt , David B. Flink , Yan Ke , Louis A. Martinez
发明人: Jane T. Kim , John B. Bravenec , Anthony T. Chor , Yi Lang Mok , Habtamu M. Feyessa , Sarah J. Bowers , Warren G. Stevens , Robert J. Mauceri, JR. , Michael J. Patten , Aaron M. Butcher , Vikas Rajvanshy , Jaime Martin Sanchez Lopez , Mark H. Schmidt , David B. Flink , Yan Ke , Louis A. Martinez
IPC分类号: G06F15/173 , G06F17/00 , G06F3/033
CPC分类号: G06F17/30873 , G06F17/30876
摘要: In one or more embodiments, a flip ahead input, such as a gesture, provides touch users with an ability to easily navigate various websites. The flip ahead input can be utilized to advance to the next portion of relevant content. In at least some embodiments, the flip ahead input resides in the form of a forward swipe. In one or more embodiments, the flip ahead input is configured to be utilized in association with an aggregated browsing history from multiple users. The aggregated browsing history is analyzed to generate rules that are then downloaded to a client device and used by a suitably-configured web browser to ascertain the next portion of content when a flip ahead input is received.
摘要翻译: 在一个或多个实施例中,向前输入(例如手势)为触摸用户提供了容易地导航各种网站的能力。 可以利用翻转输入来推进相关内容的下一部分。 在至少一些实施例中,翻转前进输入以前向滑动的形式存在。 在一个或多个实施例中,翻转前输入被配置为与来自多个用户的聚合浏览历史相关联地使用。 分析聚合的浏览历史以生成规则,然后将其下载到客户端设备,并由适当配置的网络浏览器使用,以便在接收到提前输入时确定下一部分内容。
-
公开(公告)号:US08380931B2
公开(公告)日:2013-02-19
申请号:US12723153
申请日:2010-03-12
申请人: Vikas Rajvanshy , Bradley J. Barrows , Michael J. McCann , Hasrat Godil , Xinguang Chen , Oludare V. Obasanjo , Paul R. C. Ming
发明人: Vikas Rajvanshy , Bradley J. Barrows , Michael J. McCann , Hasrat Godil , Xinguang Chen , Oludare V. Obasanjo , Paul R. C. Ming
IPC分类号: G06F12/08
CPC分类号: G06F12/0866 , G06F11/2094 , G06F2212/314 , G06F2212/465 , H04L67/1097
摘要: A data center system includes a memory cache coupled to a data center controller. The memory cache includes volatile memory and stores data that is persisted in a database in a different data center system that is located remotely from the data center system rather than in the first data center system. The data center controller reads data from the memory cache and writes data to the memory cache.
摘要翻译: 数据中心系统包括耦合到数据中心控制器的存储器高速缓存。 存储器高速缓存包括易失性存储器,并存储数据库中存储在远离数据中心系统而不是在第一数据中心系统中的不同数据中心系统中的数据。 数据中心控制器从存储器高速缓存读取数据,并将数据写入存储器高速缓存。
-
公开(公告)号:US08490201B2
公开(公告)日:2013-07-16
申请号:US12748186
申请日:2010-03-26
申请人: Tarek Bahaa El-Din Mahmoud Kamel , Yordan I. Rouskov , David J. Steeves , Rammohan Nagasubramani , Pui-Yin Winfred Wong , WeiQiang Michael Guo , Vikas Rajvanshy , Orville C. McDonald , Sean Christian Wohlgemuth , Vikrant Minhas
发明人: Tarek Bahaa El-Din Mahmoud Kamel , Yordan I. Rouskov , David J. Steeves , Rammohan Nagasubramani , Pui-Yin Winfred Wong , WeiQiang Michael Guo , Vikas Rajvanshy , Orville C. McDonald , Sean Christian Wohlgemuth , Vikrant Minhas
IPC分类号: G06F7/04
CPC分类号: G06F21/34 , G06F21/45 , G06F2221/2129 , G06F2221/2131 , H04L63/20
摘要: One or more strong proofs are maintained as associated with an account of a user. In response to a request to change a security setting of the account, an attempt is made to confirm the request by using one of the one or more strong proofs to notify the user. The change is permitted if the request is confirmed via one or more of the strong proofs, and otherwise the change to the security setting of the account is kept unchanged.
摘要翻译: 与用户的帐户相关联地维护一个或多个强证明。 响应于更改帐户的安全设置的请求,尝试通过使用一个或多个强证明中的一个来通知用户来确认该请求。 如果通过一个或多个强有力证明来确认请求,则允许进行更改,否则对帐户的安全设置的更改保持不变。
-
-
-
-
-
-
-
-
-