DE60103775D1 - Informationsanbieter - Google Patents

Informationsanbieter

Info

Publication number
DE60103775D1
DE60103775D1 DE60103775T DE60103775T DE60103775D1 DE 60103775 D1 DE60103775 D1 DE 60103775D1 DE 60103775 T DE60103775 T DE 60103775T DE 60103775 T DE60103775 T DE 60103775T DE 60103775 D1 DE60103775 D1 DE 60103775D1
Authority
DE
Germany
Prior art keywords
information providers
providers
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60103775T
Other languages
English (en)
Other versions
DE60103775T2 (de
Inventor
Barry Crabtree
Alexander Loffler
John Polaine
Joseph O'donoghue
Michael Bowskill
John Titmuss
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Application granted granted Critical
Publication of DE60103775D1 publication Critical patent/DE60103775D1/de
Publication of DE60103775T2 publication Critical patent/DE60103775T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9538Presentation of query results
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • Y10S707/99935Query augmenting and refining, e.g. inexact access
DE60103775T 2000-11-20 2001-11-16 Informationsanbieter Expired - Lifetime DE60103775T2 (de)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
EP00310267 2000-11-20
EP00310267 2000-11-20
EP00310269 2000-11-20
EP00310269 2000-11-20
EP00310323 2000-11-21
EP00310323 2000-11-21
PCT/GB2001/005074 WO2002041178A1 (en) 2000-11-20 2001-11-16 Information provider

Publications (2)

Publication Number Publication Date
DE60103775D1 true DE60103775D1 (de) 2004-07-15
DE60103775T2 DE60103775T2 (de) 2005-07-14

Family

ID=27223572

Family Applications (3)

Application Number Title Priority Date Filing Date
DE60103085T Expired - Lifetime DE60103085T2 (de) 2000-11-20 2001-11-16 Verfahren zur verwaltung von resourcen
DE60103301T Expired - Lifetime DE60103301T2 (de) 2000-11-20 2001-11-16 Verfahren zum aktualisieren von interessen
DE60103775T Expired - Lifetime DE60103775T2 (de) 2000-11-20 2001-11-16 Informationsanbieter

Family Applications Before (2)

Application Number Title Priority Date Filing Date
DE60103085T Expired - Lifetime DE60103085T2 (de) 2000-11-20 2001-11-16 Verfahren zur verwaltung von resourcen
DE60103301T Expired - Lifetime DE60103301T2 (de) 2000-11-20 2001-11-16 Verfahren zum aktualisieren von interessen

Country Status (8)

Country Link
US (3) US7512678B2 (de)
EP (3) EP1337940B1 (de)
JP (3) JP4259861B2 (de)
CN (3) CN1272729C (de)
AU (6) AU2381102A (de)
CA (3) CA2428396C (de)
DE (3) DE60103085T2 (de)
WO (3) WO2002041176A1 (de)

Families Citing this family (247)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7239226B2 (en) * 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US7889052B2 (en) * 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US8429041B2 (en) 2003-05-09 2013-04-23 American Express Travel Related Services Company, Inc. Systems and methods for managing account information lifecycles
US8543423B2 (en) * 2002-07-16 2013-09-24 American Express Travel Related Services Company, Inc. Method and apparatus for enrolling with multiple transaction environments
WO2001067355A2 (en) * 2000-03-07 2001-09-13 American Express Travel Related Services Company, Inc. System for facilitating a transaction
EP1337940B1 (de) * 2000-11-20 2004-04-28 BRITISH TELECOMMUNICATIONS public limited company Verfahren zur verwaltung von resourcen
US8255791B2 (en) 2000-11-29 2012-08-28 Dov Koren Collaborative, flexible, interactive real-time displays
US20050220286A1 (en) * 2001-02-27 2005-10-06 John Valdez Method and apparatus for facilitating integrated access to communications services in a communication device
US7142646B2 (en) * 2001-02-27 2006-11-28 Verizon Data Services Inc. Voice mail integration with instant messenger
US7912193B2 (en) * 2001-02-27 2011-03-22 Verizon Data Services Llc Methods and systems for call management with user intervention
US8472428B2 (en) 2001-02-27 2013-06-25 Verizon Data Services Llc Methods and systems for line management
US8503639B2 (en) * 2001-02-27 2013-08-06 Verizon Data Services Llc Method and apparatus for adaptive message and call notification
US7158623B1 (en) 2001-02-27 2007-01-02 Verizon Data Services Inc. Method and apparatus for dial stream analysis
US8751571B2 (en) * 2001-02-27 2014-06-10 Verizon Data Services Llc Methods and systems for CPN triggered collaboration
US8750482B2 (en) * 2001-02-27 2014-06-10 Verizon Data Services Llc Methods and systems for preemptive rejection of calls
US8873730B2 (en) 2001-02-27 2014-10-28 Verizon Patent And Licensing Inc. Method and apparatus for calendared communications flow control
US8503650B2 (en) 2001-02-27 2013-08-06 Verizon Data Services Llc Methods and systems for configuring and providing conference calls
US6976017B1 (en) * 2001-02-27 2005-12-13 Verizon Data Services Inc. Method and apparatus for context based querying
US8798251B2 (en) * 2001-02-27 2014-08-05 Verizon Data Services Llc Methods and systems for computer enhanced conference calling
US8488766B2 (en) * 2001-02-27 2013-07-16 Verizon Data Services Llc Methods and systems for multiuser selective notification
US8488761B2 (en) 2001-02-27 2013-07-16 Verizon Data Services Llc Methods and systems for a call log
US8467502B2 (en) 2001-02-27 2013-06-18 Verizon Data Services Llc Interactive assistant for managing telephone communications
US8472606B2 (en) * 2001-02-27 2013-06-25 Verizon Data Services Llc Methods and systems for directory information lookup
US8494135B2 (en) * 2001-02-27 2013-07-23 Verizon Data Services Llc Methods and systems for contact management
US7903796B1 (en) 2001-02-27 2011-03-08 Verizon Data Services Llc Method and apparatus for unified communication management via instant messaging
US8761363B2 (en) * 2001-02-27 2014-06-24 Verizon Data Services Llc Methods and systems for automatic forwarding of communications to a preferred device
US7418090B2 (en) * 2002-11-25 2008-08-26 Telesector Resources Group Inc. Methods and systems for conference call buffering
US7190773B1 (en) 2001-02-27 2007-03-13 Verizon Data Services Inc. Device independent caller ID
US8774380B2 (en) 2001-02-27 2014-07-08 Verizon Patent And Licensing Inc. Methods and systems for call management with user intervention
US7542942B2 (en) * 2001-07-10 2009-06-02 American Express Travel Related Services Company, Inc. System and method for securing sensitive information during completion of a transaction
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7805378B2 (en) 2001-07-10 2010-09-28 American Express Travel Related Servicex Company, Inc. System and method for encoding information in magnetic stripe format for use in radio frequency identification transactions
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7996324B2 (en) * 2001-07-10 2011-08-09 American Express Travel Related Services Company, Inc. Systems and methods for managing multiple accounts on a RF transaction device using secondary identification indicia
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7762457B2 (en) 2001-07-10 2010-07-27 American Express Travel Related Services Company, Inc. System and method for dynamic fob synchronization and personalization
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US8960535B2 (en) * 2001-07-10 2015-02-24 Iii Holdings 1, Llc Method and system for resource management and evaluation
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US7925535B2 (en) 2001-07-10 2011-04-12 American Express Travel Related Services Company, Inc. System and method for securing RF transactions using a radio frequency identification device including a random number generator
US7503480B2 (en) * 2001-07-10 2009-03-17 American Express Travel Related Services Company, Inc. Method and system for tracking user performance
US8635131B1 (en) 2001-07-10 2014-01-21 American Express Travel Related Services Company, Inc. System and method for managing a transaction protocol
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US7761497B1 (en) * 2001-07-13 2010-07-20 Vignette Software, LLC Storage medium having a manageable file directory structure
US6750897B1 (en) 2001-08-16 2004-06-15 Verizon Data Services Inc. Systems and methods for implementing internet video conferencing using standard phone calls
JP2003150029A (ja) * 2001-11-08 2003-05-21 Pasuteru Lab:Kk 学習支援メッセージ配信プログラム
JP2003216640A (ja) * 2001-11-19 2003-07-31 Matsushita Electric Ind Co Ltd データ処理装置およびデータ処理方法
US7551913B1 (en) * 2001-12-05 2009-06-23 At&T Mobility Ii Llc Methods and apparatus for anonymous user identification and content personalization in wireless communication
NL1019618C2 (nl) * 2001-12-20 2003-06-24 Koninkl Kpn Nv Werkwijze, systeem en agent voor het versturen van informatie over een communicatienetwerk.
US9392120B2 (en) 2002-02-27 2016-07-12 Verizon Patent And Licensing Inc. Methods and systems for call management with user intervention
US20070245247A1 (en) * 2002-05-14 2007-10-18 Kaleidescape, Inc. Grid-like guided user interface for video selection and display
US7231607B2 (en) * 2002-07-09 2007-06-12 Kaleidescope, Inc. Mosaic-like user interface for video selection and display
US7246322B2 (en) * 2002-07-09 2007-07-17 Kaleidescope, Inc. Grid-like guided user interface for video selection and display
US20040002963A1 (en) * 2002-06-28 2004-01-01 Cynkin Laurence H. Resolving query terms based on time of submission
AU2003253875A1 (en) * 2002-07-09 2004-01-23 Kaleidescape, Inc. Secure presentation of encrypted digital content
US20040103118A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for multi-level monitoring and filtering of electronic transmissions
US8838622B2 (en) * 2002-07-13 2014-09-16 Cricket Media, Inc. Method and system for monitoring and filtering data transmission
US20040122692A1 (en) * 2002-07-13 2004-06-24 John Irving Method and system for interactive, multi-user electronic data transmission in a multi-level monitored and filtered system
US20040111423A1 (en) * 2002-07-13 2004-06-10 John Irving Method and system for secure, community profile generation and access via a communication system
US20040103122A1 (en) * 2002-07-13 2004-05-27 John Irving Method and system for filtered web browsing in a multi-level monitored and filtered system
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
BR0316013A (pt) * 2002-11-08 2005-09-13 Koninkl Philips Electronics Nv Método para prover uma recomendação de conteúdo a um usuário, dispositivo de recomendação para prover uma recomendação de conteúdo a um usuário, e, gravador de vìdeo privado
BR0316008A (pt) * 2002-11-08 2005-09-13 Koninkl Philips Electronics Nv Método para prover uma recomendação de conteúdo para um usuário, programa de computador, dispositivo de recomendação para prover uma recomendação de conteúdo para um usuário, e , gravador de vìdeo privado
AU2003284584A1 (en) 2002-11-22 2004-06-18 Matsushita Electric Industrial Co., Ltd. Operation history utilization system and method thereof
US7644361B2 (en) * 2002-12-23 2010-01-05 Canon Kabushiki Kaisha Method of using recommendations to visually create new views of data across heterogeneous sources
EP1586058A1 (de) * 2003-01-24 2005-10-19 BRITISH TELECOMMUNICATIONS public limited company Suchapparaten und methoden
WO2004070998A2 (en) 2003-01-31 2004-08-19 Kaleidescape, Inc. Recovering from de-synchronization attacks against watermarking and fingerprinting
US8572104B2 (en) 2003-04-18 2013-10-29 Kaleidescape, Inc. Sales of collections excluding those already purchased
WO2004114581A2 (en) 2003-06-17 2004-12-29 Bytemobile, Inc. Method and system for dynamic interleaving
US7506070B2 (en) * 2003-07-16 2009-03-17 Sun Microsytems, Inc. Method and system for storing and retrieving extensible multi-dimensional display property configurations
US7540419B2 (en) * 2003-09-30 2009-06-02 International Business Machines Corporation Personal index of items in physical proximity to a user
US7319998B2 (en) * 2003-11-14 2008-01-15 Universidade De Coimbra Method and system for supporting symbolic serendipity
US20050131935A1 (en) * 2003-11-18 2005-06-16 O'leary Paul J. Sector content mining system using a modular knowledge base
US7158977B2 (en) * 2003-11-21 2007-01-02 Lenovo (Singapore) Pte. Ltd. Method and system for identifying master profile information using client properties selected from group consisting of client location, user functionality description, automatically retrieving master profile using master profile location in autonomic computing environment without intervention from the user
US7346613B2 (en) 2004-01-26 2008-03-18 Microsoft Corporation System and method for a unified and blended search
US10339538B2 (en) * 2004-02-26 2019-07-02 Oath Inc. Method and system for generating recommendations
WO2007001247A2 (en) * 2004-06-02 2007-01-04 Yahoo! Inc. Content-management system for user behavior targeting
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
JP4220943B2 (ja) 2004-07-15 2009-02-04 ソフトバンクモバイル株式会社 電子機器
US7310641B2 (en) * 2004-07-30 2007-12-18 Microsoft Corporation Multiple redundant services with reputation
US7496563B2 (en) * 2004-08-04 2009-02-24 International Business Machines Corporation Method for locating documents a user has previously accessed
US7634461B2 (en) * 2004-08-04 2009-12-15 International Business Machines Corporation System and method for enhancing keyword relevance by user's interest on the search result documents
US7831601B2 (en) * 2004-08-04 2010-11-09 International Business Machines Corporation Method for automatically searching for documents related to calendar and email entries
US7421421B2 (en) * 2004-08-04 2008-09-02 International Business Machines Corporation Method for providing multi-variable dynamic search results visualizations
US8261196B2 (en) * 2004-08-04 2012-09-04 International Business Machines Corporation Method for displaying usage metrics as part of search results
US20060031043A1 (en) * 2004-08-04 2006-02-09 Tolga Oral System and method for utilizing a desktop integration module to collect user metrics
US7493303B2 (en) * 2004-08-04 2009-02-17 International Business Machines Corporation Method for remotely searching a local user index
US7395260B2 (en) * 2004-08-04 2008-07-01 International Business Machines Corporation Method for providing graphical representations of search results in multiple related histograms
US11283885B2 (en) * 2004-10-19 2022-03-22 Verizon Patent And Licensing Inc. System and method for location based matching and promotion
US7664861B2 (en) 2005-02-02 2010-02-16 Verizon Laboratories Inc. Managed peer-to-peer file sharing
US20060253408A1 (en) * 2005-02-28 2006-11-09 Motorola, Inc. Method and system using profiles to control dissemination of data
US20060253572A1 (en) * 2005-04-13 2006-11-09 Osmani Gomez Method and system for management of an electronic mentoring program
US7715540B1 (en) 2005-05-05 2010-05-11 Verizon Data Services Llc Keyboard controlled telephony features
US8533097B2 (en) * 2005-05-16 2013-09-10 Jorge Arturo Maass Transaction arbiter system and method
US8732234B2 (en) * 2005-06-07 2014-05-20 Yahoo! Inc. Providing relevant non-requested content to a mobile device
US7720834B2 (en) * 2005-06-23 2010-05-18 Microsoft Corporation Application launching via indexed data
US7849154B2 (en) * 2005-06-27 2010-12-07 M:Metrics, Inc. Acquiring, storing, and correlating profile data of cellular mobile communications system's users to events
US20080091489A1 (en) * 2005-06-27 2008-04-17 Larock Garrison J Acquiring, storing, and correlating profile data of cellular mobile communications system's users to Events
US7895184B2 (en) * 2005-06-30 2011-02-22 Microsoft Corporation Automatic filtering and scoping of search results
US7739314B2 (en) * 2005-08-15 2010-06-15 Google Inc. Scalable user clustering based on set similarity
US20070043720A1 (en) * 2005-08-18 2007-02-22 Soulware, Inc. System, apparatus and methods for storage, retrieval and exchange of personal profile data enabling consistent interpretation across multiple device, applications and data services
US8025572B2 (en) * 2005-11-21 2011-09-27 Microsoft Corporation Dynamic spectator mode
US8799302B2 (en) * 2005-12-29 2014-08-05 Google Inc. Recommended alerts
GB0600678D0 (en) * 2006-01-13 2006-02-22 Vodafone Plc Search platform
KR100792293B1 (ko) * 2006-01-16 2008-01-07 삼성전자주식회사 사용자의 컨텍스트를 고려한 서비스 제공방법 및 그 장치
US8019777B2 (en) * 2006-03-16 2011-09-13 Nexify, Inc. Digital content personalization method and system
US7814116B2 (en) * 2006-03-16 2010-10-12 Hauser Eduardo A Method and system for creating customized news digests
US7885902B1 (en) * 2006-04-07 2011-02-08 Soulsearch.Com, Inc. Learning-based recommendation system incorporating collaborative filtering and feedback
WO2007143394A2 (en) 2006-06-02 2007-12-13 Nielsen Media Research, Inc. Digital rights management systems and methods for audience measurement
US9396269B2 (en) 2006-06-28 2016-07-19 Microsoft Technology Licensing, Llc Search engine that identifies and uses social networks in communications, retrieval, and electronic commerce
US20080005074A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Search over designated content
US20080005068A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Context-based search, retrieval, and awareness
US9141704B2 (en) * 2006-06-28 2015-09-22 Microsoft Technology Licensing, Llc Data management in social networks
US20080005067A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Context-based search, retrieval, and awareness
US8874592B2 (en) 2006-06-28 2014-10-28 Microsoft Corporation Search guided by location and context
US20080005104A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Localized marketing
US7849079B2 (en) * 2006-07-31 2010-12-07 Microsoft Corporation Temporal ranking of search results
US7620634B2 (en) * 2006-07-31 2009-11-17 Microsoft Corporation Ranking functions using an incrementally-updatable, modified naïve bayesian query classifier
US9746912B2 (en) 2006-09-28 2017-08-29 Microsoft Technology Licensing, Llc Transformations for virtual guest representation
US8595356B2 (en) * 2006-09-28 2013-11-26 Microsoft Corporation Serialization of run-time state
US20080104699A1 (en) * 2006-09-28 2008-05-01 Microsoft Corporation Secure service computation
US20080080526A1 (en) * 2006-09-28 2008-04-03 Microsoft Corporation Migrating data to new cloud
US7836056B2 (en) * 2006-09-28 2010-11-16 Microsoft Corporation Location management of off-premise resources
US8402110B2 (en) 2006-09-28 2013-03-19 Microsoft Corporation Remote provisioning of information technology
US8719143B2 (en) * 2006-09-28 2014-05-06 Microsoft Corporation Determination of optimized location for services and data
US7716150B2 (en) * 2006-09-28 2010-05-11 Microsoft Corporation Machine learning system for analyzing and establishing tagging trends based on convergence criteria
US8014308B2 (en) * 2006-09-28 2011-09-06 Microsoft Corporation Hardware architecture for cloud services
US20080091613A1 (en) * 2006-09-28 2008-04-17 Microsoft Corporation Rights management in a cloud
US8012023B2 (en) * 2006-09-28 2011-09-06 Microsoft Corporation Virtual entertainment
US20080215450A1 (en) * 2006-09-28 2008-09-04 Microsoft Corporation Remote provisioning of information technology
US20080082490A1 (en) * 2006-09-28 2008-04-03 Microsoft Corporation Rich index to cloud-based resources
US7672909B2 (en) * 2006-09-28 2010-03-02 Microsoft Corporation Machine learning system and method comprising segregator convergence and recognition components to determine the existence of possible tagging data trends and identify that predetermined convergence criteria have been met or establish criteria for taxonomy purpose then recognize items based on an aggregate of user tagging behavior
US20080082667A1 (en) * 2006-09-28 2008-04-03 Microsoft Corporation Remote provisioning of information technology
US20080082600A1 (en) * 2006-09-28 2008-04-03 Microsoft Corporation Remote network operating system
US7680908B2 (en) * 2006-09-28 2010-03-16 Microsoft Corporation State replication
US20080082480A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Data normalization
US20080083040A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Aggregated resource license
US8474027B2 (en) * 2006-09-29 2013-06-25 Microsoft Corporation Remote management of resource license
US7797453B2 (en) 2006-09-29 2010-09-14 Microsoft Corporation Resource standardization in an off-premise environment
EP2095264A4 (de) 2006-11-08 2013-03-27 Epals Inc Dynamische charakterisierung von knoten in einem semantischen netzwerk
US20080176194A1 (en) 2006-11-08 2008-07-24 Nina Zolt System for developing literacy skills using loosely coupled tools in a self-directed learning process within a collaborative social network
US20080126450A1 (en) * 2006-11-28 2008-05-29 O'neill Justin Aggregation syndication platform
US20080083031A1 (en) * 2006-12-20 2008-04-03 Microsoft Corporation Secure service computation
US8321449B2 (en) * 2007-01-22 2012-11-27 Jook Inc. Media rating
US9405830B2 (en) 2007-02-28 2016-08-02 Aol Inc. Personalization techniques using image clouds
GB2448190A (en) 2007-04-05 2008-10-08 Cvon Innovations Ltd Data delivery evaluation system
US7921073B2 (en) * 2007-04-05 2011-04-05 Yahoo! Inc. System and method for determining impression volumes of content items in a taxonomy hierarchy
US20080282186A1 (en) * 2007-05-11 2008-11-13 Clikpal, Inc. Keyword generation system and method for online activity
US9392074B2 (en) * 2007-07-07 2016-07-12 Qualcomm Incorporated User profile generation architecture for mobile content-message targeting
US20090048977A1 (en) * 2007-07-07 2009-02-19 Qualcomm Incorporated User profile generation architecture for targeted content distribution using external processes
US9596317B2 (en) * 2007-07-07 2017-03-14 Qualcomm Incorporated Method and system for delivery of targeted information based on a user profile in a mobile communication device
KR20090014846A (ko) * 2007-08-07 2009-02-11 삼성전자주식회사 맞춤형 정보 표시 방법 및 브라우저 에이전트
KR101166130B1 (ko) * 2007-08-30 2012-07-23 삼성전자주식회사 컨텐츠 태그를 이용하여 사용자 프로파일을 구성하는 방법및 장치, 그리고 생성된 사용자 프로파일을 이용하여컨텐츠를 추천하는 방법
US20090070708A1 (en) * 2007-09-12 2009-03-12 Palm, Inc. Display of Information of Interest
US20090083768A1 (en) * 2007-09-20 2009-03-26 Hatalkar Atul N Context platform framework for aggregation, analysis and use of contextual information
US8352549B2 (en) 2007-09-28 2013-01-08 Ebay Inc. System and method for creating topic neighborhoods in a networked system
US9203912B2 (en) 2007-11-14 2015-12-01 Qualcomm Incorporated Method and system for message value calculation in a mobile environment
US9391789B2 (en) 2007-12-14 2016-07-12 Qualcomm Incorporated Method and system for multi-level distribution information cache management in a mobile environment
US7433960B1 (en) * 2008-01-04 2008-10-07 International Business Machines Corporation Systems, methods and computer products for profile based identity verification over the internet
US9706345B2 (en) * 2008-01-04 2017-07-11 Excalibur Ip, Llc Interest mapping system
GB2456184A (en) * 2008-01-07 2009-07-08 Cvon Innovations Ltd System for selecting an information provider or service provider
US8805949B2 (en) * 2008-01-16 2014-08-12 Netapp, Inc. System and method for populating a cache using behavioral adaptive policies
US8745056B1 (en) 2008-03-31 2014-06-03 Google Inc. Spam detection for user-generated multimedia items based on concept clustering
US20090197643A1 (en) * 2008-02-06 2009-08-06 Broadcom Corporation Handheld computing unit and applications thereof
US8805774B2 (en) * 2008-02-19 2014-08-12 International Business Machines Corporation Method and system for role based situation aware software
US20090235167A1 (en) * 2008-03-12 2009-09-17 International Business Machines Corporation Method and system for context aware collaborative tagging
US8503991B2 (en) 2008-04-03 2013-08-06 The Nielsen Company (Us), Llc Methods and apparatus to monitor mobile devices
EP2300926A4 (de) * 2008-05-08 2013-07-31 Epals Inc Auf objekten basierendes system und sprache für dynamische daten- oder netzwerkinteraktion einschliesslich lernverwaltung
EP2128776A1 (de) * 2008-05-26 2009-12-02 Vodafone Holding GmbH Verfahren, Suchplattform und Benutzervorrichtung zur Erzeugung von Suchresultaten
US8554767B2 (en) * 2008-12-23 2013-10-08 Samsung Electronics Co., Ltd Context-based interests in computing environments and systems
US8326977B2 (en) * 2008-07-16 2012-12-04 Fujitsu Limited Recording medium storing system analyzing program, system analyzing apparatus, and system analyzing method
KR101530850B1 (ko) * 2008-08-20 2015-07-06 삼성전자주식회사 무선통신시스템에서 자동 재전송 요청 피드백 장치 및 방법
US20100070607A1 (en) * 2008-09-16 2010-03-18 Ingboo Inc. Scalable Method for Contextual Information Updates and Notification
US8239389B2 (en) * 2008-09-29 2012-08-07 International Business Machines Corporation Persisting external index data in a database
KR20100058833A (ko) * 2008-11-25 2010-06-04 삼성전자주식회사 모바일 기기에서 감지 가능한 사용자의 행위 기반의 사용자기호 마이닝 방법
US9477672B2 (en) * 2009-12-02 2016-10-25 Gartner, Inc. Implicit profile for use with recommendation engine and/or question router
EP2377011A4 (de) * 2008-12-12 2017-12-13 Atigeo Corporation Empfehlung anhand von bestimmten informationen für interessensbereiche
US20100161380A1 (en) * 2008-12-23 2010-06-24 Samsung Electronics Co., Ltd. Rating-based interests in computing environments and systems
US8175902B2 (en) * 2008-12-23 2012-05-08 Samsung Electronics Co., Ltd. Semantics-based interests in computing environments and systems
US20100198604A1 (en) * 2009-01-30 2010-08-05 Samsung Electronics Co., Ltd. Generation of concept relations
CA2754516A1 (en) * 2009-03-05 2010-09-10 Epals, Inc. System and method for managing and monitoring electronic communications
US8661030B2 (en) 2009-04-09 2014-02-25 Microsoft Corporation Re-ranking top search results
EP2242235B1 (de) * 2009-04-17 2012-04-11 NTT DoCoMo, Inc. Verfahren und Vorrichtung zum Kennzeichnen eines sozialen Umfelds
US20100279713A1 (en) * 2009-04-29 2010-11-04 Research In Motion Limited Method and apparatus for location sharing as a function of time and location
US20120046995A1 (en) * 2009-04-29 2012-02-23 Waldeck Technology, Llc Anonymous crowd comparison
US8849314B2 (en) 2009-04-29 2014-09-30 Blackberry Limited Systems and methods for location tracking notification
US9049543B2 (en) 2009-04-29 2015-06-02 Blackberry Limited Method and apparatus for location notification using location context information
CN102648620B (zh) 2009-10-13 2015-08-12 克里凯特媒体股份有限公司 社交网络环境中的动态协作
US8386483B2 (en) * 2009-10-22 2013-02-26 International Business Machines Corporation Providing increased quality of content to a user over time
US10102278B2 (en) 2010-02-03 2018-10-16 Gartner, Inc. Methods and systems for modifying a user profile for a recommendation algorithm and making recommendations based on user interactions with items
US20110231387A1 (en) * 2010-03-22 2011-09-22 Yahoo! Inc. Engaging content provision
US10643227B1 (en) * 2010-03-23 2020-05-05 Aurea Software, Inc. Business lines
US20110238456A1 (en) * 2010-03-25 2011-09-29 Ontraport Inc. Business Automation Techniques
US9075665B2 (en) 2010-06-29 2015-07-07 International Business Machines Corporation Smoothing peak system load via behavior prediction in collaborative systems with temporal data access patterns
US20120047169A1 (en) * 2010-06-30 2012-02-23 Schroeder B Steven System for Replication and Delivery of Remote Data and Accumulated Metadata with Enhanced Display
US8990103B2 (en) 2010-08-02 2015-03-24 Apple Inc. Booking and management of inventory atoms in content delivery systems
US8996402B2 (en) 2010-08-02 2015-03-31 Apple Inc. Forecasting and booking of inventory atoms in content delivery systems
BR112013005412A2 (pt) * 2010-09-17 2016-06-07 Nokia Technologies Oy método aparelho, meio de armazenamento legível por computador que possui uma ou mais sequências de uma ou mais instruções, produto de programa de computador
US20120084247A1 (en) * 2010-10-02 2012-04-05 Microsoft Corporation Affecting user experience based on assessed state
US20130290340A1 (en) * 2010-10-27 2013-10-31 Henri Jacques Suermondt Providing Control Over a Personalized Category of Information
US9401962B2 (en) * 2010-10-28 2016-07-26 Verizon Patent And Licensing Inc. Traffic steering system
US9275001B1 (en) 2010-12-01 2016-03-01 Google Inc. Updating personal content streams based on feedback
US8315620B1 (en) 2011-05-27 2012-11-20 The Nielsen Company (Us), Llc Methods and apparatus to associate a mobile device with a panelist profile
US8965889B2 (en) * 2011-09-08 2015-02-24 Oracle International Corporation Bi-temporal user profiles for information brokering in collaboration systems
US8589393B2 (en) * 2011-11-08 2013-11-19 Google Inc. Methods and apparatus for discovery of attributes using a social mobile application
US10038927B2 (en) * 2011-12-22 2018-07-31 Cisco Technology, Inc. Out-of-band signaling and device-based content control
CN103257963B (zh) * 2012-02-15 2017-03-15 珠海德百祺科技有限公司 信息获取方法及系统
WO2013152117A2 (en) * 2012-04-03 2013-10-10 Cornell University Web-based content aggregation, organization, and publication system and methods of use
CN103546517B (zh) * 2012-07-16 2018-03-20 腾讯科技(深圳)有限公司 网络信息推送系统和方法
US9436766B1 (en) 2012-11-16 2016-09-06 Google Inc. Clustering of documents for providing content
US10600011B2 (en) 2013-03-05 2020-03-24 Gartner, Inc. Methods and systems for improving engagement with a recommendation engine that recommends items, peers, and services
US20140297455A1 (en) * 2013-03-29 2014-10-02 Ebay Inc. Routine suggestion system
US9342842B2 (en) * 2013-04-01 2016-05-17 Apple Inc. Context-switching taxonomy for mobile advertisement
CN104123307A (zh) * 2013-04-29 2014-10-29 鸿富锦精密工业(深圳)有限公司 数据加载方法及系统
US9560156B1 (en) * 2013-06-19 2017-01-31 Match.Com, L.L.C. System and method for coaching a user on a website
JP6065768B2 (ja) * 2013-07-02 2017-01-25 ソニー株式会社 情報処理装置、情報処理方法およびプログラム
US8812690B1 (en) * 2013-07-22 2014-08-19 Linkedin Corporation Method and system to provide reputation scores for a social network member
US10055752B2 (en) * 2013-07-30 2018-08-21 Here Global B.V. Method and apparatus for performing real-time out home advertising performance analytics based on arbitrary data streams and out of home advertising display analysis
US9898743B2 (en) 2013-10-09 2018-02-20 Salesforce.Com, Inc. Systems and methods for automatic generation of a relationship management system
US10607165B2 (en) * 2013-11-14 2020-03-31 Salesforce.Com, Inc. Systems and methods for automatic suggestions in a relationship management system
US20150207765A1 (en) * 2014-01-17 2015-07-23 Nathaniel Brantingham Messaging Service with Conversation Suggestions
US9854439B2 (en) 2014-02-07 2017-12-26 First Principles, Inc. Device and method for authenticating a user of a voice user interface and selectively managing incoming communications
US9247051B2 (en) 2014-02-28 2016-01-26 Salesforce.Com, Inc. Systems and methods for tracking and responding to mobile events in a relationship management system
US9332065B2 (en) * 2014-05-19 2016-05-03 Parrable, Inc. Methods and apparatus for identifying browser use on a mobile device
US10523622B2 (en) 2014-05-21 2019-12-31 Match Group, Llc System and method for user communication in a network
US10176535B2 (en) * 2014-09-05 2019-01-08 Verizon Patent And Licensing Inc. Method and system for providing social category indicators in a user profile header of an on-line posting
US20160078095A1 (en) * 2014-09-15 2016-03-17 Avid Dating Life Inc. Location-based updating of profile data
US9992307B2 (en) * 2015-02-03 2018-06-05 Google Llc Interoperability of discovery and connection protocols between client devices and first screen devices
CN105099892A (zh) * 2015-08-07 2015-11-25 许继电气股份有限公司 一种用于充电桩的信息发布方法
US10627976B2 (en) 2015-09-18 2020-04-21 Microsoft Technology Licensing, Llc Smart notifications
US10178527B2 (en) * 2015-10-22 2019-01-08 Google Llc Personalized entity repository
US11275784B2 (en) * 2017-06-29 2022-03-15 Microsoft Technology Licensing, Llc Informed join recommendation
US10860642B2 (en) 2018-06-21 2020-12-08 Google Llc Predicting topics of potential relevance based on retrieved/created digital media files
CN109977215B (zh) * 2019-03-29 2021-06-18 百度在线网络技术(北京)有限公司 基于关联兴趣点的语句推荐方法和装置
CN111026981B (zh) * 2019-12-05 2023-10-24 中国银行股份有限公司 热点话题的可视化展示方法、装置和设备
DE102021004428B4 (de) 2021-08-31 2024-03-21 Mercedes-Benz Group AG Verfahren und Vorrichtung zur Ausgabe von Angeboten
US20230342397A1 (en) * 2022-04-22 2023-10-26 International Business Machines Corporation Techniques for predicting a personalized url document to assist a conversation

Family Cites Families (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5446891A (en) 1992-02-26 1995-08-29 International Business Machines Corporation System for adjusting hypertext links with weighed user goals and activities
DE69531599T2 (de) * 1994-12-20 2004-06-24 Sun Microsystems, Inc., Mountain View Verfahren und Gerät zum Auffinden und Beschaffen personalisierter Informationen
EP0953920A3 (de) 1995-01-23 2005-06-29 BRITISH TELECOMMUNICATIONS public limited company Verfahren und/oder Systeme für den Zugriff auf Information
US5710884A (en) 1995-03-29 1998-01-20 Intel Corporation System for automatically updating personal profile server with updates to additional user information gathered from monitoring user's electronic consuming habits generated on computer during use
US6041311A (en) 1995-06-30 2000-03-21 Microsoft Corporation Method and apparatus for item recommendation using automated collaborative filtering
JP3756954B2 (ja) * 1995-07-11 2006-03-22 株式会社 日立製作所 サービス提供システム
JP3588510B2 (ja) * 1995-11-30 2004-11-10 株式会社東芝 情報フィルタリング装置
US5931907A (en) 1996-01-23 1999-08-03 British Telecommunications Public Limited Company Software agent for comparing locally accessible keywords with meta-information and having pointers associated with distributed information
US6047327A (en) * 1996-02-16 2000-04-04 Intel Corporation System for distributing electronic information to a targeted group of users
CA2247219C (en) 1996-03-29 2002-10-08 British Telecommunications Public Limited Company Call routing
US6601103B1 (en) * 1996-08-22 2003-07-29 Intel Corporation Method and apparatus for providing personalized supplemental programming
US6076166A (en) 1997-01-17 2000-06-13 Philips Electronics North America Corporation Personalizing hospital intranet web sites
JPH10283403A (ja) 1997-04-01 1998-10-23 Casio Comput Co Ltd 情報処理装置及び記憶媒体
US5893091A (en) * 1997-04-11 1999-04-06 Immediata Corporation Multicasting with key words
GB9707615D0 (en) 1997-04-14 1997-06-04 British Telecomm Telecommunications apparatus and method
JP2970593B2 (ja) 1997-05-14 1999-11-02 日本電気株式会社 情報配信システム及びプログラムを記録した機械読み取り可能な記録媒体
JPH10340270A (ja) * 1997-06-06 1998-12-22 N T T Data:Kk 情報フィルタリング方法、情報フィルタリング装置、及び記録媒体
US6018733A (en) * 1997-09-12 2000-01-25 Infoseek Corporation Methods for iteratively and interactively performing collection selection in full text searches
EP0944002A1 (de) * 1998-03-18 1999-09-22 SONY EUROPE GmbH Benutzerprofilsubsystem
US6256299B1 (en) * 1998-04-30 2001-07-03 Avaya Technology Corp. Automatic service provider notification of unauthorized terminal activity
JP2000047980A (ja) * 1998-07-31 2000-02-18 Nec Corp 個別情報提示装置
JP2000099486A (ja) 1998-09-17 2000-04-07 Nippon Telegr & Teleph Corp <Ntt> 自動配信型情報提供処理方法及びそのための処理装置及びそのためのプログラムを記録した記録媒体
JP2000099441A (ja) 1998-09-25 2000-04-07 Fujitsu Ltd 情報を調整して提示する情報提示装置および方法
JP2000148769A (ja) 1998-11-05 2000-05-30 Nippon Telegr & Teleph Corp <Ntt> 情報提供方法及びシステム及び情報提供プログラムを格納した記憶媒体
US6397212B1 (en) * 1999-03-04 2002-05-28 Peter Biffar Self-learning and self-personalizing knowledge search engine that delivers holistic results
FR2792484B1 (fr) * 1999-04-15 2004-02-27 Cit Alcatel Serveur pour la recherche d'informations dans un reseau de bases de donnees
US6493702B1 (en) 1999-05-05 2002-12-10 Xerox Corporation System and method for searching and recommending documents in a collection using share bookmarks
JP3788111B2 (ja) * 1999-06-30 2006-06-21 株式会社デンソー 情報サービスシステム
US6321228B1 (en) 1999-08-31 2001-11-20 Powercast Media, Inc. Internet search system for retrieving selected results from a previous search
US6701362B1 (en) * 2000-02-23 2004-03-02 Purpleyogi.Com Inc. Method for creating user profiles
US6842774B1 (en) * 2000-03-24 2005-01-11 Robert L. Piccioni Method and system for situation tracking and notification
US6718365B1 (en) * 2000-04-13 2004-04-06 International Business Machines Corporation Method, system, and program for ordering search results using an importance weighting
US6658415B1 (en) * 2000-04-28 2003-12-02 International Business Machines Corporation Monitoring and managing user access to content via a universally accessible database
JP3870666B2 (ja) * 2000-06-02 2007-01-24 株式会社日立製作所 文書検索方法および装置並びにその処理プログラムを記録した記録媒体
US20020069223A1 (en) 2000-11-17 2002-06-06 Goodisman Aaron A. Methods and systems to link data
EP1337940B1 (de) 2000-11-20 2004-04-28 BRITISH TELECOMMUNICATIONS public limited company Verfahren zur verwaltung von resourcen

Also Published As

Publication number Publication date
DE60103085T2 (de) 2004-11-25
JP4101652B2 (ja) 2008-06-18
AU2002215120B2 (en) 2007-11-22
CA2428404C (en) 2012-02-07
JP4278379B2 (ja) 2009-06-10
US20040049537A1 (en) 2004-03-11
AU1512002A (en) 2002-05-27
AU2002223811B2 (en) 2007-09-27
CN1476567A (zh) 2004-02-18
JP4259861B2 (ja) 2009-04-30
JP2004514218A (ja) 2004-05-13
EP1336143A1 (de) 2003-08-20
AU1511202A (en) 2002-05-27
CA2428396C (en) 2010-04-13
AU2381102A (en) 2002-05-27
WO2002041178A1 (en) 2002-05-23
AU2002215112B8 (en) 2002-05-27
CN1231859C (zh) 2005-12-14
AU2002215112B2 (en) 2007-08-16
CN1476568A (zh) 2004-02-18
CA2428545A1 (en) 2002-05-23
US7493372B2 (en) 2009-02-17
JP2004514217A (ja) 2004-05-13
EP1336143B1 (de) 2004-06-09
EP1337940B1 (de) 2004-04-28
CN1272729C (zh) 2006-08-30
EP1336142A1 (de) 2003-08-20
CA2428404A1 (en) 2002-05-23
US20040044658A1 (en) 2004-03-04
DE60103085D1 (de) 2004-06-03
AU2002215120B8 (en) 2002-05-27
AU2002223811B8 (en) 2007-10-18
WO2002041176A1 (en) 2002-05-23
US7596591B2 (en) 2009-09-29
DE60103775T2 (de) 2005-07-14
DE60103301D1 (de) 2004-06-17
CN100426284C (zh) 2008-10-15
CA2428396A1 (en) 2002-05-23
EP1336142B1 (de) 2004-05-12
US7512678B2 (en) 2009-03-31
DE60103301T2 (de) 2005-05-25
CA2428545C (en) 2011-02-22
EP1337940A1 (de) 2003-08-27
WO2002041177A1 (en) 2002-05-23
JP2004514219A (ja) 2004-05-13
CN1531693A (zh) 2004-09-22
US20040039814A1 (en) 2004-02-26

Similar Documents

Publication Publication Date Title
DE60103775D1 (de) Informationsanbieter
FI20002899A0 (fi) Järjestely informaation kommunikoimiseksi
FI20000616A0 (fi) Tilaajatietojen päivitys
DE50105915D1 (de) Schutzhülle
PT1259508E (pt) Novos biarilcarboxamidas
DE50100900D1 (de) Fixierelement
DK1226127T3 (da) Substituerede phenylsulfamoylcarboxamider
DE50103020D1 (de) Positioniereinheit
DK1255740T3 (da) Substituerede arylpyraziner
AR028393A1 (es) Iminoazidas substituidas
DE10085449T1 (de) Fixiervorrichtung
DE60109658D1 (de) Informationsetikett
NO20030917D0 (no) Anvendelse
DE60116618D1 (de) Informationsdienstgerät
DE50007505D1 (de) Positioniervorrichtung
AR028302A1 (es) Feniluracilos substituidos
ATE365721T1 (de) Substituierte benzoylcyclohexenone
DE60125674D1 (de) Informationsanzeige
NO20024322D0 (no) Sekvens
DE60103258D1 (de) Gesicherte dienste
FI19992325A (fi) Tilaajatiedot
DE60135621D1 (de) Fixiergerät
FI4651U1 (fi) Kaivo
FI20001398A (fi) Kaivo
SE0000952D0 (sv) Informationshantering-2

Legal Events

Date Code Title Description
8364 No opposition during term of opposition