会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEMS AND METHOD FOR ASSOCIATING A RESOURCE WITH A COURSE
    • 将资源与课程相关联的系统和方法
    • US20150317758A1
    • 2015-11-05
    • US14266272
    • 2014-04-30
    • DESIRE2LEARN INCORPORATED
    • Jeremy Jason Auger
    • G06Q50/20G06Q10/00
    • G06Q50/205G06Q50/2053
    • A method of associating an educational resource with an electronic course. The method includes providing an electronic learning server, the electronic learning server receiving, from an instructor device, information identifying an electronic course that is accessible on the electronic learning environment, the electronic learning server providing the instructor device access to a catalog of educational resources that are usable in conjunction with the electronic course, associating the at least one educational resource with the electronic course; and communicating the association between the at least one educational resource and the electronic course to a content store from which the selected at least one educational resource can be obtained.
    • 将教育资源与电子课程联系起来的方法。 该方法包括提供电子学习服务器,电子学习服务器从教师装置接收识别在电子学习环境中可访问的电子课程的信息,提供教师设备的电子学习服务器访问教育资源目录, 可以与电子课程一起使用,将至少一个教育资源与电子课程相关联; 以及将所述至少一个教育资源和所述电子课程之间的关联传达到可以从其获得所选择的至少一个教育资源的内容商店。
    • 3. 发明授权
    • Code-based authorization of mobile device
    • 基于代码的移动设备授权
    • US08850542B2
    • 2014-09-30
    • US13570855
    • 2012-08-09
    • Jeremy Auger
    • Jeremy Auger
    • G06F7/04
    • H04W12/06G06F21/36G06K5/00G06K7/1417H04L63/08H04L63/0853H04L67/02
    • A system and method for authenticating mobile communications devices. The method comprises: generating a code corresponding to a user configured to be rendered on a rendering device to produce a rendered code, the rendered code being readable by a mobile communications device having a code reading device, the rendered code comprising a secret token; storing the secret token along with information identifying the user on a first storage device; providing the code to the user; receiving, at the authentication server, a setup message from the mobile device, the message includes a device identifier and the secret token; comparing the received secret token and the secret token stored on the first storage device; if the received secret token matches the secret token stored on the first storage device, storing, on a second storage device, information identifying the user and a trusted device value corresponding to the device identifier.
    • 一种用于认证移动通信设备的系统和方法。 该方法包括:生成与被配置为在呈现设备上渲染的用户相对应的代码以产生呈现的代码,所呈现的代码由具有代码读取设备的移动通信设备可读,所呈现的代码包括秘密令牌; 将所述秘密令牌连同标识所述用户的信息一起存储在第一存储设备上; 向用户提供代码; 在所述认证服务器处接收来自所述移动设备的建立消息,所述消息包括设备标识符和所述秘密令牌; 比较接收到的秘密令牌和存储在第一存储设备上的秘密令牌; 如果接收到的秘密令牌与存储在第一存储设备上的秘密令牌相匹配,则在第二存储设备上存储标识用户的信息和与设备标识符对应的可信设备值。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR LOCATION AWARE EDUCATIONAL INFORMATION
    • 位置知识教育信息系统与方法
    • US20140280718A1
    • 2014-09-18
    • US14030189
    • 2013-09-18
    • DESIRE2LEARN INCORPORATED
    • Brian CEPURAN
    • H04L29/08
    • H04L67/306G06Q50/20H04L67/18H04W4/029
    • There is provide a system and method for providing location aware educational information. The method for providing location aware educational information includes: receiving a user location related to a user; receiving user study data related to the user; determining location aware educational information based on the user location and the user study data; and notifying the user about the location aware educational information. The system for providing location aware educational information has: a location module for receiving a user location related to a user; a study area module for receiving user study data related to the user; a location module for determining location aware educational information based on the user location and the user study data; and a connection module for notifying the user of the location aware educational information.
    • 提供了一种用于提供位置感知教育信息的系统和方法。 用于提供位置感知教育信息的方法包括:接收与用户相关的用户位置; 接收与用户相关的用户学习数据; 基于用户位置和用户研究数据确定位置感知教育信息; 并通知用户有关位置感知的教育信息。 用于提供位置感知教育信息的系统具有:用于接收与用户相关的用户位置的位置模块; 用于接收与用户相关的用户学习数据的研究区域模块; 用于基于用户位置和用户研究数据确定位置感知教育信息的位置模块; 以及用于向用户通知所述位置感知教育信息的连接模块。
    • 5. 发明申请
    • METHODS AND SYSTEMS FOR OBJECT BASED DATA MANAGEMENT
    • 基于对象数据管理的方法和系统
    • US20140009496A1
    • 2014-01-09
    • US13544030
    • 2012-07-09
    • Kenneth CHAPMANDaniel SCHNEIDERJeremy AUGER
    • Kenneth CHAPMANDaniel SCHNEIDERJeremy AUGER
    • G09G5/00G06T11/20
    • G06Q10/06G06Q10/10
    • Methods and systems for object based data management and reporting involving graphical display of objects and related data. A method for object based data management including providing a chart showing a plurality of objects, retrieving object based data relating to each object, determining comparable data for the plurality of objects, and selectively graphically overlaying the comparable data on the chart. A system for physical object based data management including a data collection module adapted to retrieve object based data relating to each object, a data analysis module adapted to determine comparable data for the plurality of objects, and a display module adapted to selectively display the comparable data as a chart. In a particular case, the system and method may be used for tracking data relating to a classroom and students.
    • 用于基于对象的数据管理和报告的方法和系统涉及对象和相关数据的图形显示。 一种用于基于对象的数据管理的方法,包括提供示出多个对象的图表,检索与每个对象有关的基于对象的数据,确定所述多个对象的可比较数据,以及在图表上选择性地图形化地叠加可比数据。 一种用于基于物理对象的数据管理的系统,包括适于检索与每个对象相关的基于对象的数据的数据收集模块,适于确定所述多个对象的可比较数据的数据分析模块,以及适于选择性地显示所述可比数据的显示模块 作为图表。 在特定情况下,系统和方法可用于跟踪与教室和学生有关的数据。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR OBTAINING METADATA ABOUT CONTENT STORED IN A REPOSITORY
    • 用于获取元数据的系统和方法关于存储在记录中的内容
    • US20150142833A1
    • 2015-05-21
    • US14086045
    • 2013-11-21
    • Desire2Learn Incorporated
    • Phillip McClellandPhilip BrownChris Carleton
    • G06F17/30G09B5/00
    • G09B5/00G06F16/24573G09B7/02
    • At least one of the embodiments described herein relate generally to a method of obtaining metadata for content stored in a first repository. The method may be performed at a second repository, and may include the acts of identifying a content object stored in the first repository, the content object comprising learning content usable in an electronic educational system to provide electronic learning; identifying metadata for the content object stored in the first repository, the metadata associated with the learning content of the content object; retrieving the metadata associated with the learning content from the first repository; and storing a harvested content object corresponding to the content object, wherein the harvested content object includes the metadata associated with the learning content of the content object stored in the first repository.
    • 这里描述的至少一个实施例一般涉及为存储在第一储存库中的内容获得元数据的方法。 该方法可以在第二存储库处执行,并且可以包括识别存储在第一存储库中的内容对象的动作,所述内容对象包括可用于电子教育系统中的学习内容以提供电子学习; 识别存储在第一储存库中的内容对象的元数据,与内容对象的学习内容相关联的元数据; 从所述第一存储库检索与所述学习内容相关联的元数据; 并且存储与所述内容对象相对应的收获的内容对象,其中,所收获的内容对象包括与存储在所述第一存储库中的所述内容对象的学习内容相关联的元数据。
    • 8. 发明申请
    • SYSTEMS AND METHODS FOR AUTHENTICATION NOTIFICATION
    • 用于认证通知的系统和方法
    • US20140229378A1
    • 2014-08-14
    • US13767345
    • 2013-02-14
    • DESIRE2LEARN INCORPORATED
    • Brian PEARSON
    • G06Q20/40
    • G06Q20/4016G06Q20/12G06Q20/325G06Q20/425
    • A processor implemented method and system for preventing fraudulent transactions between users and vendors. The method includes: receiving, at a server, information relating to a transaction between a user and a vendor, the server receiving the information from at least one vendor transaction processing unit, the server comprising at least one server processor and being coupled to at least one data storage device; locating on the at least one storage device contact information relating to the at least one user, the contact information comprising at least one communications address for at least one customer-registered unit associated with the user; and c) transmitting transaction information to the at least one user-registered unit over the at least one communications network.
    • 一种处理器实现的方法和系统,用于防止用户和供应商之间的欺诈性交易。 该方法包括:在服务器处接收与用户和供应商之间的交易相关的信息,所述服务器从至少一个供应商交易处理单元接收信息,所述服务器包括至少一个服务器处理器并至少耦合到 一个数据存储设备; 在所述至少一个存储设备上定位与所述至少一个用户有关的联系信息,所述联系人信息包括与所述用户相关联的至少一个客户登记单元的至少一个通信地址; 以及c)通过所述至少一个通信网络向所述至少一个用户注册的单元发送交易信息。
    • 9. 发明授权
    • Search index dictionary
    • 搜索索引字典
    • US08782058B2
    • 2014-07-15
    • US13271696
    • 2011-10-12
    • Brian PearsonJeremy Auger
    • Brian PearsonJeremy Auger
    • G06F17/30
    • G06F17/30864G06F17/30598G06F17/3064
    • Various embodiments are described herein that generally relate to systems and methods for generating context specific terms and performing various actions based on the context specific terms. One example embodiment includes a computer-implemented method for generating context specific terms comprising obtaining a collection of terms from at least one electronic file associated with a given context; comparing the collection of terms with a collection of expected terms to generate candidate terms that are not in the collection of expected terms; determining a relevance for each of the candidate terms; and determining whether to add a given candidate term to a collection of context specific terms for the given context if the relevance for the given candidate term is above a threshold.
    • 本文描述了各种实施例,其通常涉及用于生成上下文特定术语并基于上下文特定术语执行各种动作的系统和方法。 一个示例性实施例包括用于产生上下文特定术语的计算机实现的方法,包括从与给定上下文相关联的至少一个电子文件获取术语集合; 将收集的术语与预期术语集合进行比较,以生成不在预期术语集合中的候选词; 确定每个候选词的相关性; 以及如果给定候选项的相关性高于阈值,则确定是否将给定候选项添加到给定上下文的上下文特定项的集合中。