会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Text Summarization
    • 文本总结
    • US20140195897A1
    • 2014-07-10
    • US14235876
    • 2011-09-20
    • Helen Y. BalinskyAlexander BalinskySteven J. Simske
    • Helen Y. BalinskyAlexander BalinskySteven J. Simske
    • G06F17/21
    • G06F17/212G06F16/345
    • Methods, systems, and computer readable media with executable instructions, and/or logic are provided for text summarization. An example method of text summarization can include determining, via a computing system (674), a graph (314) with a small world structure, corresponding to a document (300) comprising text, wherein nodes (316) of the graph (314) correspond to text features (302, 304) of the document (300) and edges (318) between particular nodes (316) represent relationships between the text features (302, 304) represented by the particular nodes (316) (440). The nodes (316) (442) are ranked via the computing system (674), and those nodes (316) having importance in the small world structure (444) are identified via the computing system. Text features (302, 304) corresponding to the indentified nodes (316) are selected, via the computing system (674), as a summary (334) of the document (300) (446).
    • 提供了具有可执行指令和/或逻辑的方法,系统和计算机可读介质用于文本概括。 文本摘要的示例性方法可以包括通过计算系统(674)确定与包括文本的文档(300)相对应的具有小世界结构的图形(314),其中图形(314)的节点(316) 对应于文档(300)的文本特征(302,304),并且特定节点(316)之间的边缘(318)表示由特定节点(316)(440)表示的文本特征(302,304)之间的关系。 通过计算系统(674)对节点(316)(442)进行排名,并且通过计算系统识别在小世界结构(444)中具有重要性的那些节点(316)。 作为文件(300)(446)的总结(334),经由计算系统(674)选择与识别节点(316)对应的文本特征(302,304)。
    • 4. 发明申请
    • WORKFLOW MONITORING
    • 工作监测
    • US20140082095A1
    • 2014-03-20
    • US13621449
    • 2012-09-17
    • Helen Y. BalinskySteven J. Simske
    • Helen Y. BalinskySteven J. Simske
    • G06F15/16
    • G06Q10/103G06Q10/0633
    • Systems, computer readable media, and methods for workflow monitoring of documents are provided. An example of a workflow monitoring system includes a document having a map-file for each participant in a workflow of the document and a first communication mechanism to transmit the document to a receiving participant in the workflow. The system includes an application, associated with a receiving device of the receiving participant, to extract a confirmation token from the map-file and transmit the confirmation token and a second communication mechanism, different from the first communication mechanism, to transmit a direct message including at least the confirmation token to verify receipt of the document by the receiving participant.
    • 提供了系统,计算机可读介质和用于工作流监视文档的方法。 工作流监控系统的示例包括具有用于文档的工作流程中的每个参与者的地图文件的文档和用于将文档发送到工作流中的接收参与者的第一通信机制。 该系统包括与接收参与者的接收设备相关联的应用,从地图文件中提取确认令牌并发送确认令牌和与第一通信机制不同的第二通信机制,以发送包括 至少确认令,以验证接收参与者对文件的接收。
    • 5. 发明授权
    • Object with identity based encryption
    • 具有基于身份的加密对象
    • US08732481B2
    • 2014-05-20
    • US13361850
    • 2012-01-30
    • Helen Y. BalinskyLiqun ChenSteven J Simske
    • Helen Y. BalinskyLiqun ChenSteven J Simske
    • G06F12/14H04L9/00
    • H04L9/3073G06F21/6209G06F2221/2107H04L9/0825H04L9/0866H04L9/3297
    • A workflow order is created for the object. Public parameters are received from a key generation center at a computer associated with an object master. A public key is generated at the computer system based on a user identifier and the public parameters, wherein the user identifier is comprised of user related information. The object is encrypted using the public key such that the object cannot be opened without the a private key, wherein the object is a composite document comprising multiple elements of documents of different formats, and wherein the private key is generated in response to a request from an authenticated user using the user identifier at the key generation center. Access to the multiple elements of the object is controlled based on workflow order.
    • 为对象创建工作流顺序。 从与对象主机相关联的计算机的密钥生成中心接收公共参数。 基于用户标识符和公共参数在计算机系统上生成公钥,其中用户标识符由用户相关信息组成。 使用公开密钥对对象进行加密,使得该对象不能在没有私钥的情况下被打开,其中对象是包括不同格式的多个文档元素的复合文档,并且其中响应于来自 在密钥生成中心使用用户标识符的认证用户。 基于工作流顺序控制对象的多个元素的访问。