会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • Technique for modifying presentation of information displayed to end users of a computer system
    • 用于修改向计算机系统的最终用户显示的信息的呈现的技术
    • US20060168510A1
    • 2006-07-27
    • US11127057
    • 2005-05-10
    • Colin BryarJonathan LeblangUdi Manber
    • Colin BryarJonathan LeblangUdi Manber
    • G06F17/24G06F17/21
    • G06F17/2288G06F17/212G06F17/2229G06F17/2247G06F17/30905
    • A technique is described for facilitating a display of markup document content retrieved from a host server on a computer network including a client system and a server system. A first portion of content relating to a first markup document may be displayed to a user of the client system, wherein the first markup document has a URL associated therewith. Information relating to the first portion of content is stored at the server system. An action to display a current version of the first markup document on the client system is received. A current version of content for the first markup document is retrieved from the host server. The stored information relating to the first portion of content may be used to identify a third portion of content associated with the first markup document which has not previously been displayed to the user. The display of markup document content associated with the first markup document may then be modified in a manner which facilitates the user in identifying the third portion of content.
    • 描述了一种技术,用于促进在包括客户端系统和服务器系统的计算机网络上从主机服务器检索的标记文档内容的显示。 与第一标记文档有关的内容的第一部分可以被显示给客户端系统的用户,其中第一标记文档具有与其相关联的URL。 与第一部分内容有关的信息存储在服务器系统中。 接收在客户端系统上显示第一个标记文档的当前版本的操作。 从主机服务器检索第一个标记文档的当前版本的内容。 存储的与内容的第一部分相关的信息可以用于识别与先前未向用户显示的与第一标记文档相关联的内容的第三部分。 然后可以以便于用户识别内容的第三部分的方式来修改与第一标记文档相关联的标记文档内容的显示。
    • 8. 发明授权
    • Method and system for providing annotations of a digital work
    • 提供数字作品注释的方法和系统
    • US08131647B2
    • 2012-03-06
    • US11039645
    • 2005-01-19
    • Hilliard B SiegelUdi ManberJonathan Leblang
    • Hilliard B SiegelUdi ManberJonathan Leblang
    • G06F21/00
    • G06F17/30038G06F17/30884G06Q20/382G06Q30/0601
    • Methods and systems for receiving and distributing annotations of a digital work include receiving an annotation of the digital work, storing the annotation, and providing the annotation to a user. The user may be required to submit a valid authorization credential for the annotation. Annotations may be textual or graphical, and may be associated with particular content in a digital work. Indicators may be displayed to identify content in the digital work for which annotations are available. A user may exchange compensation or perform a specified action for access to an annotation. Some or all of the compensation received for an annotation may be distributed to the author of the annotation. Multiple annotations may be listed in an order based a criterion, such as ranking, price, or date of receipt. Users that purchase a digital work may automatically receive an authorization credential to receive annotations of the digital work.
    • 用于接收和分发数字作品注释的方法和系统包括接收数字作品的注释,存储注释以及向用户提供注释。 用户可能需要为注释提交有效的授权凭证。 注释可以是文字或图形,并且可以与数字作品中的特定内容相关联。 可以显示指示符以识别可用于注释的数字作品中的内容。 用户可以交换补偿或执行指定的操作来访问注释。 为注释收到的部分或全部补偿可能会分发给注释的作者。 多个注释可以基于诸如排名,价格或接收日期的标准在订单中列出。 购买数字作品的用户可能会自动收到授权凭证以接收数字作品的注释。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR PROVIDING ANNOTATIONS OF A DIGITAL WORK
    • 提供数字化工作的方法和系统
    • US20110184828A1
    • 2011-07-28
    • US13083445
    • 2011-04-08
    • Hilliard B. SiegelUdi ManberJonathan Leblang
    • Hilliard B. SiegelUdi ManberJonathan Leblang
    • G06F21/00G06Q30/00
    • G06Q20/382G06F16/48G06F16/9562G06Q30/0601
    • Methods and systems for receiving and distributing annotations of a digital work include receiving an annotation of the digital work, storing the annotation, and providing the annotation to a user. The user may be required to submit a valid authorization credential for the annotation. Annotations may be textual or graphical, and may be associated with particular content in a digital work. Indicators may be displayed to identify content in the digital work for which annotations are available. A user may exchange compensation or perform a specified action for access to an annotation. Some or all of the compensation received for an annotation may be distributed to the author of the annotation. Multiple annotations may be listed in an order based a criterion, such as ranking, price, or date of receipt. Users that purchase a digital work may automatically receive an authorization credential to receive annotations of the digital work.
    • 用于接收和分发数字作品注释的方法和系统包括接收数字作品的注释,存储注释以及向用户提供注释。 用户可能需要为注释提交有效的授权凭证。 注释可以是文字或图形,并且可以与数字作品中的特定内容相关联。 可以显示指示符以识别可用于注释的数字作品中的内容。 用户可以交换补偿或执行指定的操作来访问注释。 为注释收到的部分或全部补偿可能会分发给注释的作者。 多个注释可以基于诸如排名,价格或接收日期的标准在订单中列出。 购买数字作品的用户可能会自动收到授权凭证以接收数字作品的注释。