会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Method and System for Folder Recommendation in a File Operation
    • 文件操作中文件夹建议的方法和系统
    • US20090248615A1
    • 2009-10-01
    • US12054411
    • 2008-03-25
    • Tal DroryDavid Konopnicki
    • Tal DroryDavid Konopnicki
    • G06F7/02G06F17/30
    • G06F17/30115
    • A method and system for folder recommendation in a file operation are provided. The method includes: receiving (325) information relating to the file operation; providing history data (321) of one or more previous operations, the data including details of information relating to a previous operation and a folder on which the previous operation was performed; and selecting a folder (324) for recommendation including matching the file operation to one or more folders based on the history data. In one embodiment, the operation is an operation of saving a file, and the information relating to the operation is file information. In another embodiment, the operation is an operation of retrieving a file, and the information relating to the operation is destination information.
    • 提供了文件操作中文件夹推荐的方法和系统。 该方法包括:接收(325)与文件操作有关的信息; 提供一个或多个先前操作的历史数据(321),所述数据包括与先前操作相关的信息的细节和执行先前操作的文件夹; 以及基于历史数据选择用于推荐的文件夹(324),其包括将所述文件操作与一个或多个文件夹进行匹配。 在一个实施例中,操作是保存文件的操作,并且与操作相关的信息是文件信息。 在另一个实施例中,操作是检索文件的操作,并且与操作相关的信息是目的地信息。
    • 4. 发明授权
    • Method and system for folder recommendation in a file operation
    • 在文件操作中文件夹推荐的方法和系统
    • US07899831B2
    • 2011-03-01
    • US12054411
    • 2008-03-25
    • Tal DroryDavid Konopnicki
    • Tal DroryDavid Konopnicki
    • G06F17/30
    • G06F17/30115
    • Folder recommendation in a file operation is accomplished by: receiving (325) information relating to the file operation; providing history data (321) of one or more previous operations, the data including details of information relating to a previous operation and a folder on which the previous operation was performed; and selecting a folder (324) for recommendation including matching the file operation to one or more folders based on the history data. In one embodiment, the operation is an operation of saving a file, and the information relating to the operation is file information. In another embodiment, the operation is an operation of retrieving a file, and the information relating to the operation is destination information.
    • 文件操作中的文件夹建议是通过以下方式实现的:接收(325)与文件操作有关的信息; 提供一个或多个先前操作的历史数据(321),所述数据包括与先前操作相关的信息的细节和执行先前操作的文件夹; 以及基于历史数据选择用于推荐的文件夹(324),其包括将所述文件操作与一个或多个文件夹进行匹配。 在一个实施例中,操作是保存文件的操作,并且与操作相关的信息是文件信息。 在另一个实施例中,操作是检索文件的操作,并且与操作相关的信息是目的地信息。
    • 5. 发明授权
    • Conditional reminders for conveyed electronic messages
    • 传达电子讯息的条件提醒
    • US07895277B2
    • 2011-02-22
    • US11873680
    • 2007-10-17
    • Tal DroryThomas R. HaynesDavid KonopnickiYafit SamiLin Sun
    • Tal DroryThomas R. HaynesDavid KonopnickiYafit SamiLin Sun
    • G06F15/16G06F15/173
    • G06Q10/107H04L51/34
    • The present invention discloses a solution for providing conditional reminders for electronic messages. The solution can identify an electronic message conveyed from a sender to a recipient, wherein the electronic message is an email message or text exchange message. A software program can determine a response time and a response condition for the electronic message. When the response time expires and when the response condition is unsatisfied, a software program can present a reminder to the sender and/or the recipient, where the reminder indicates that a response is due. When a software program detects a recipient action that satisfies the response condition before the response time expires, no reminder will be presented to either the sender or the recipient.
    • 本发明公开了一种用于为电子消息提供条件提示的解决方案。 该解决方案可以识别从发送者传送到接收者的电子消息,其中电子消息是电子邮件消息或文本交换消息。 软件程序可以确定电子消息的响应时间和响应条件。 当响应时间到期并且当响应条件不满足时,软件程序可以向发送者和/或接收者呈现提醒,其中提醒指示响应是到期的。 当软件程序在响应时间到期之前检测到满足响应条件的收件人动作时,不会向发件人或收件人呈现提醒。
    • 6. 发明申请
    • Device, System, and Method of Creating Virtual Social Networks Based On Web-Extracted Features
    • 基于Web提取功能创建虚拟社交网络的设备,系统和方法
    • US20090216773A1
    • 2009-08-27
    • US12037091
    • 2008-02-26
    • David Konopnicki
    • David Konopnicki
    • G06F17/30
    • G06F17/30867
    • Device, system, and method of creating virtual social networks based on web-extracted features. For example, a method for creating virtual social networks based on web-extracted data includes: accessing through a global communication network a first content item and a second content item, wherein each one of the first and second content items is selected from the group consisting of: an image, a video, text, and metadata; extracting data corresponding to a first feature from the first content item; extracting data corresponding to a second feature from the second content item; and based on a common attribute of the first and second features, clustering into a cluster a first identifier of a first user associated with the first content item and a second identifier of a second user associated with the second content item.
    • 基于网络提取功能创建虚拟社交网络的设备,系统和方法。 例如,基于网络提取的数据创建虚拟社交网络的方法包括:通过全球通信网络访问第一内容项目和第二内容项目,其中第一内容项目和第二内容项目中的每一个从包括 的:图像,视频,文本和元数据; 从所述第一内容项提取与第一特征对应的数据; 从所述第二内容项提取与第二特征对应的数据; 并且基于所述第一和第二特征的公共属性,将与所述第一内容项相关联的第一用户的第一标识和与所述第二内容项相关联的第二用户的第二标识符聚类成群集。
    • 7. 发明申请
    • METHOD AND SYSTEM FOR SEARCHING ACROSS INDEPENDENT APPLICATIONS
    • 用于搜索独立应用的方法和系统
    • US20090012950A1
    • 2009-01-08
    • US11772268
    • 2007-07-02
    • Laurent HassonDavid Konopnicki
    • Laurent HassonDavid Konopnicki
    • G06F7/00
    • G06F17/30864
    • A method and system are provided for searching across independent applications. A first seedlist (202) is provided from a first application (201), the first seedlist (202) including a list of data items (211) for crawling by a search engine (220). The data items (211) are owned by the first application (201). A second seedlist (206) is also provided from a second independent application (205), the second seedlist (206) including annotation data (214) for crawling by a search engine (220). The annotation data (214) relates to the data items (211) of the first application (201). A search index (204) provides searchable data from the two or more applications (201, 205), the searchable data relating to the same set of data items (211).
    • 提供了一种在独立应用程序中进行搜索的方法和系统。 从第一应用(201)提供第一种子列表(202),第一种子列表(202)包括用于由搜索引擎(220)爬行的数据项列表(211)。 数据项(211)由第一应用程序(201)拥有。 还从第二独立应用程序(205)提供第二种子列表(206),第二种子列表(206)包括用于由搜索引擎(220)爬行的注释数据(214)。 注释数据(214)涉及第一应用(201)的数据项(211)。 搜索索引(204)提供来自两个或多个应用程序(201,205)的可搜索数据,涉及同一组数据项(211)的可搜索数据。
    • 8. 发明申请
    • System-Level Correction Service
    • 系统级校正服务
    • US20070265831A1
    • 2007-11-15
    • US11382281
    • 2006-05-09
    • Itai DinurDavid Konopnicki
    • Itai DinurDavid Konopnicki
    • G06F17/21
    • G06F17/273
    • A system-level text correction service (330) is provided. The service (330) includes monitoring (410) the input of text (340) on a computer system, identifying an incorrect input word in a first application. Correction proposal words are retrieved from a system-level dictionary (320), wherein the system-level dictionary (320) stores a reference word with an identifier of at least one application type in which the reference word is used. The correction proposal words are ranked according to the similarity of the proposal word to the input word and by comparing the first application to the application types of the reference word.
    • 提供系统级文本校正服务(330)。 服务(330)包括在计算机系统上监视(410)文本(340)的输入,识别第一应用中的错误输入字。 从系统级词典(320)检索校正提议词,其中系统级词典(320)存储具有使用参考词的至少一种应用类型的标识符的参考词。 根据提案词与输入字的相似度,并将第一个应用与参考字的应用类型相比较,对校正提议词进行排序。
    • 9. 发明授权
    • Securing application information in system-wide search engines
    • 在全系统搜索引擎中保护应用程序信息
    • US08938474B2
    • 2015-01-20
    • US11462937
    • 2006-08-07
    • David A. BrooksDavid KonopnickiLaurent D. HassonIgor L. Belakovskiy
    • David A. BrooksDavid KonopnickiLaurent D. HassonIgor L. Belakovskiy
    • G06F7/00G06F17/30
    • G06F21/33G06F17/30613G06F17/30631G06F17/30867
    • A system for securing application information in a shared, system-wide search service. Each application can register a security filtering module that is to be used at search time to filter data associated with that application. When a user performs a search, initial, unfiltered search results are obtained based the contents of the shared search index. The unfiltered search results are organized by application, and previously registered filter modules are called to perform user specific, per-application filtering on the initial results. The filter modules cause data to which the user issuing the search request does not have access to be removed from the search results, on a per application basis. Those of the initial search results that are determined in this way to not be accessible to the user issuing the search request are removed, resulting in a set of filtered search results that are presented to the user. The filtered search results thus contain indications only of data that is accessible to the user. In this way, the system-wide search service filters search results to remove indications of data which match the search criteria provided by the user, but to which the user does not have access, based on a conveniently extensible, per-application search result filtering process.
    • 一种用于在共享的全系统搜索服务中保护应用程序信息的系统。 每个应用程序都可以注册要在搜索时使用的安全过滤模块,以过滤与该应用程序相关联的数据。 当用户执行搜索时,基于共享搜索索引的内容获得初始的,未过滤的搜索结果。 未过滤的搜索结果由应用程序组织,并且先前注册的过滤器模块被调用以对初始结果执行用户特定的每应用程序过滤。 过滤器模块导致发布搜索请求的用户无法从搜索结果中删除的数据,基于每个应用程序。 以这种方式确定为发布搜索请求的用户不可访问的初始搜索结果的那些消除,导致呈现给用户的一组经过滤的搜索结果。 因此,过滤的搜索结果仅包含用户可访问的数据的指示。 以这种方式,系统范围的搜索服务可以根据方便的可扩展的每个应用程序的搜索结果过滤来筛选搜索结果以消除符合用户提供的搜索条件但用户不具有访问权限的数据的指示 处理。