会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR ELECTRONIC CONTENT LOCKING
    • 电子内部锁定的方法和系统
    • US20130275401A1
    • 2013-10-17
    • US13446429
    • 2012-04-13
    • Jeremy AUGERBrian Cepuran
    • Jeremy AUGERBrian Cepuran
    • G06F17/30
    • G06F17/30011G06F21/10G06F21/6218
    • A method for electronic content locking including: accessing electronic content and determining if the electronic content is currently locked for a first user. The method further determines meta-data relating to the electronic content and allows a second user to override the lock such that the electronic content is unlocked if the meta-data meet predetermined criteria. A system for electronic content locking having: an electronic content repository; and a locking controller adapted to change the status of electronic content in the electronic content repository between locked and unlocked. The system further includes a data collection module designed to retrieve meta-data relating to electronic content; and an override controller designed to override the locking controller and change the status of the locked electronic content from a first user to a second user.
    • 一种用于电子内容锁定的方法,包括:访问电子内容并确定电子内容当前是否被第一用户锁定。 该方法还确定与电子内容相关的元数据,并且允许第二用户覆盖该锁,使得如果元数据符合预定标准,则电子内容被解锁。 一种用于电子内容锁定的系统,具有:电子内容储存库; 以及锁定控制器,其适于在锁定和解锁之间改变所述电子内容存储库中的电子内容的状态。 该系统还包括:数据收集模块,用于检索与电子内容有关的元数据; 以及覆盖控制器,其被设计为覆盖所述锁定控制器并将锁定的电子内容的状态从第一用户改变为第二用户。
    • 2. 发明申请
    • SEARCH INDEX DICTIONARY
    • 搜索索引词典
    • US20130097185A1
    • 2013-04-18
    • US13271696
    • 2011-10-12
    • Brian PearsonJeremy Auger
    • Brian PearsonJeremy Auger
    • G06F17/30
    • G06F17/30864G06F17/30598G06F17/3064
    • Various embodiments are described herein that generally relate to systems and methods for generating context specific terms and performing various actions based on the context specific terms. One example embodiment includes a computer-implemented method for generating context specific terms comprising obtaining a collection of terms from at least one electronic file associated with a given context; comparing the collection of terms with a collection of expected terms to generate candidate terms that are not in the collection of expected terms; determining a relevance for each of the candidate terms; and determining whether to add a given candidate term to a collection of context specific terms for the given context if the relevance for the given candidate term is above a threshold.
    • 本文描述了各种实施例,其通常涉及用于生成上下文特定术语并基于上下文特定术语执行各种动作的系统和方法。 一个示例性实施例包括用于产生上下文特定术语的计算机实现的方法,包括从与给定上下文相关联的至少一个电子文件获取术语集合; 将收集的术语与预期术语集合进行比较,以生成不在预期术语集合中的候选词; 确定每个候选词的相关性; 以及如果给定候选项的相关性高于阈值,则确定是否将给定候选项添加到给定上下文的上下文特定项的集合中。
    • 4. 发明授权
    • Method and system for electronic content locking
    • 电子内容锁定方法与系统
    • US09256600B2
    • 2016-02-09
    • US13446429
    • 2012-04-13
    • Jeremy AugerBrian Cepuran
    • Jeremy AugerBrian Cepuran
    • G06F17/30G06F21/10G06F21/62
    • G06F17/30011G06F21/10G06F21/6218
    • A method for electronic content locking including: accessing electronic content and determining if the electronic content is currently locked for a first user. The method further determines meta-data relating to the electronic content and allows a second user to override the lock such that the electronic content is unlocked if the meta-data meet predetermined criteria. A system for electronic content locking having: an electronic content repository; and a locking controller adapted to change the status of electronic content in the electronic content repository between locked and unlocked. The system further includes a data collection module designed to retrieve meta-data relating to electronic content; and an override controller designed to override the locking controller and change the status of the locked electronic content from a first user to a second user.
    • 一种用于电子内容锁定的方法,包括:访问电子内容并确定电子内容当前是否被第一用户锁定。 该方法还确定与电子内容相关的元数据,并且允许第二用户覆盖该锁,使得如果元数据符合预定标准,则电子内容被解锁。 一种用于电子内容锁定的系统,具有:电子内容储存库; 以及锁定控制器,其适于在锁定和解锁之间改变所述电子内容存储库中的电子内容的状态。 该系统还包括:数据收集模块,用于检索与电子内容有关的元数据; 以及覆盖控制器,其被设计为覆盖所述锁定控制器并将锁定的电子内容的状态从第一用户改变为第二用户。
    • 5. 发明授权
    • Code-based authorization of mobile device
    • 基于代码的移动设备授权
    • US08850542B2
    • 2014-09-30
    • US13570855
    • 2012-08-09
    • Jeremy Auger
    • Jeremy Auger
    • G06F7/04
    • H04W12/06G06F21/36G06K5/00G06K7/1417H04L63/08H04L63/0853H04L67/02
    • A system and method for authenticating mobile communications devices. The method comprises: generating a code corresponding to a user configured to be rendered on a rendering device to produce a rendered code, the rendered code being readable by a mobile communications device having a code reading device, the rendered code comprising a secret token; storing the secret token along with information identifying the user on a first storage device; providing the code to the user; receiving, at the authentication server, a setup message from the mobile device, the message includes a device identifier and the secret token; comparing the received secret token and the secret token stored on the first storage device; if the received secret token matches the secret token stored on the first storage device, storing, on a second storage device, information identifying the user and a trusted device value corresponding to the device identifier.
    • 一种用于认证移动通信设备的系统和方法。 该方法包括:生成与被配置为在呈现设备上渲染的用户相对应的代码以产生呈现的代码,所呈现的代码由具有代码读取设备的移动通信设备可读,所呈现的代码包括秘密令牌; 将所述秘密令牌连同标识所述用户的信息一起存储在第一存储设备上; 向用户提供代码; 在所述认证服务器处接收来自所述移动设备的建立消息,所述消息包括设备标识符和所述秘密令牌; 比较接收到的秘密令牌和存储在第一存储设备上的秘密令牌; 如果接收到的秘密令牌与存储在第一存储设备上的秘密令牌相匹配,则在第二存储设备上存储标识用户的信息和与设备标识符对应的可信设备值。
    • 6. 发明申请
    • METHODS AND SYSTEMS FOR OBJECT BASED DATA MANAGEMENT
    • 基于对象数据管理的方法和系统
    • US20140009496A1
    • 2014-01-09
    • US13544030
    • 2012-07-09
    • Kenneth CHAPMANDaniel SCHNEIDERJeremy AUGER
    • Kenneth CHAPMANDaniel SCHNEIDERJeremy AUGER
    • G09G5/00G06T11/20
    • G06Q10/06G06Q10/10
    • Methods and systems for object based data management and reporting involving graphical display of objects and related data. A method for object based data management including providing a chart showing a plurality of objects, retrieving object based data relating to each object, determining comparable data for the plurality of objects, and selectively graphically overlaying the comparable data on the chart. A system for physical object based data management including a data collection module adapted to retrieve object based data relating to each object, a data analysis module adapted to determine comparable data for the plurality of objects, and a display module adapted to selectively display the comparable data as a chart. In a particular case, the system and method may be used for tracking data relating to a classroom and students.
    • 用于基于对象的数据管理和报告的方法和系统涉及对象和相关数据的图形显示。 一种用于基于对象的数据管理的方法,包括提供示出多个对象的图表,检索与每个对象有关的基于对象的数据,确定所述多个对象的可比较数据,以及在图表上选择性地图形化地叠加可比数据。 一种用于基于物理对象的数据管理的系统,包括适于检索与每个对象相关的基于对象的数据的数据收集模块,适于确定所述多个对象的可比较数据的数据分析模块,以及适于选择性地显示所述可比数据的显示模块 作为图表。 在特定情况下,系统和方法可用于跟踪与教室和学生有关的数据。
    • 8. 发明授权
    • Search index dictionary
    • 搜索索引字典
    • US08782058B2
    • 2014-07-15
    • US13271696
    • 2011-10-12
    • Brian PearsonJeremy Auger
    • Brian PearsonJeremy Auger
    • G06F17/30
    • G06F17/30864G06F17/30598G06F17/3064
    • Various embodiments are described herein that generally relate to systems and methods for generating context specific terms and performing various actions based on the context specific terms. One example embodiment includes a computer-implemented method for generating context specific terms comprising obtaining a collection of terms from at least one electronic file associated with a given context; comparing the collection of terms with a collection of expected terms to generate candidate terms that are not in the collection of expected terms; determining a relevance for each of the candidate terms; and determining whether to add a given candidate term to a collection of context specific terms for the given context if the relevance for the given candidate term is above a threshold.
    • 本文描述了各种实施例,其通常涉及用于生成上下文特定术语并基于上下文特定术语执行各种动作的系统和方法。 一个示例性实施例包括用于产生上下文特定术语的计算机实现的方法,包括从与给定上下文相关联的至少一个电子文件获取术语集合; 将收集的术语与预期术语集合进行比较,以生成不在预期术语集合中的候选词; 确定每个候选词的相关性; 以及如果给定候选项的相关性高于阈值,则确定是否将给定候选项添加到给定上下文的上下文特定项的集合中。
    • 9. 发明申请
    • CODE-BASED AUTHORIZATION OF MOBILE DEVICE
    • 移动设备的基于代码的授权
    • US20140047524A1
    • 2014-02-13
    • US13570855
    • 2012-08-09
    • Jeremy AUGER
    • Jeremy AUGER
    • G06F21/22G06F7/04G06F21/00
    • H04W12/06G06F21/36G06K5/00G06K7/1417H04L63/08H04L63/0853H04L67/02
    • A system and method for authenticating mobile communications devices. The method comprises: generating a code corresponding to a user configured to be rendered on a rendering device to produce a rendered code, the rendered code being readable by a mobile communications device having a code reading device, the rendered code comprising a secret token; storing the secret token along with information identifying the user on a first storage device; providing the code to the user; receiving, at the authentication server, a setup message from the mobile device, the message includes a device identifier and the secret token; comparing the received secret token and the secret token stored on the first storage device; if the received secret token matches the secret token stored on the first storage device, storing, on a second storage device, information identifying the user and a trusted device value corresponding to the device identifier.
    • 一种用于认证移动通信设备的系统和方法。 该方法包括:生成与被配置为在呈现设备上渲染的用户相对应的代码以产生呈现的代码,所呈现的代码由具有代码读取设备的移动通信设备可读,所呈现的代码包括秘密令牌; 将所述秘密令牌连同标识所述用户的信息一起存储在第一存储设备上; 向用户提供代码; 在所述认证服务器处接收来自所述移动设备的建立消息,所述消息包括设备标识符和所述秘密令牌; 比较接收到的秘密令牌和存储在第一存储设备上的秘密令牌; 如果接收到的秘密令牌与存储在第一存储设备上的秘密令牌相匹配,则在第二存储设备上存储标识用户的信息和与设备标识符对应的可信设备值。