会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • FLAGGING RESOURCE POINTERS DEPENDING ON USER ENVIRONMENT
    • 依靠用户环境识别资源标志
    • US20110113104A1
    • 2011-05-12
    • US12614078
    • 2009-11-06
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. PetersonMark W. Talbot
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. PetersonMark W. Talbot
    • G06F15/16
    • G06Q10/107
    • Systems, methods and articles of manufacture are disclosed for indicating a hyperlink in a message as being inappropriate for a specified user environment, such as an office or an educational setting. In one embodiment, a message may be received from a sending user and to a receiving user (e.g., by a sending mail client or by a mail server). The message may include a hyperlink. If a message includes a hyperlink determined to be inappropriate for the specified user environment, a property of the message may be set to indicate as such. Optionally, the sending user may be notified that the hyperlink is indicated as being inappropriate for the specified user environment. The receiving user may also be warned not to activate the hyperlink that is determined to be inappropriate.
    • 公开了用于指示消息中的超链接对于指定用户环境(例如办公室或教育设置)不适合的系统,方法和制品。 在一个实施例中,可以从发送用户和接收用户(例如,通过发送邮件客户端或由邮件服务器)接收消息。 该消息可以包括超链接。 如果消息包括被确定为不适合于指定用户环境的超链接,则可以设置该消息的属性来指示。 可选地,可以通知发送用户该超链接被指示为不适合指定的用户环境。 接收用户也可能被警告不要激活被确定为不适当的超链接。
    • 13. 发明申请
    • MULTI-OPERATING SYSTEM DOCUMENT EDITING MODE FOR BATTERY POWERED PERSONAL COMPUTING DEVICES
    • 用于电池供电的个人计算设备的多操作系统文档编辑模式
    • US20090063838A1
    • 2009-03-05
    • US12105372
    • 2008-04-18
    • Kulvir S. BhogalGregory J. BossRick A. Hamilton, IIRobert R. Peterson
    • Kulvir S. BhogalGregory J. BossRick A. Hamilton, IIRobert R. Peterson
    • G06F1/32G06F15/177
    • G06F1/3203G06F1/329Y02D10/24
    • Embodiments of the present invention provide a method, system and computer program product for a low power document editing mode for mobile computing devices. In an embodiment of the invention, a battery powered computing device can be configured for power optimized document editing, the computing device. The device can include a central processing unit (CPU), both coupled to a battery, memory, fixed storage and a display within a single computing case. The device also can include a primary personal computing operating system and also an auxiliary low-power consumption operating system each stored in fixed storage, each including a configuration to access an editable document in the fixed storage. Finally, the device can include a boot read only memory (ROM) programmed to selectively bootstrap into either the primary personal computing operating system or the auxiliary low-power consumption operating system.
    • 本发明的实施例提供了一种用于移动计算设备的低功率文档编辑模式的方法,系统和计算机程序产品。 在本发明的一个实施例中,电池供电的计算设备可以被配置用于电力优化文档编辑,计算设备。 该设备可以包括中央处理单元(CPU),两者都耦合到电池,存储器,固定存储器和单个计算机箱内的显示器。 该设备还可以包括主要个人计算操作系统以及每个存储在固定存储器中的辅助低功耗操作系统,每个操作系统包括访问固定存储器中的可编辑文档的配置。 最后,设备可以包括被编程为选择性地引导到主个人计算操作系统或辅助低功耗操作系统的引导只读存储器(ROM)。
    • 14. 发明授权
    • Conveyance mode aware navigation device
    • 运输模式感知导航设备
    • US08688372B2
    • 2014-04-01
    • US13442632
    • 2012-04-09
    • Kulvir S. BhogalRobert R. Peterson
    • Kulvir S. BhogalRobert R. Peterson
    • G01C21/00G08G1/123
    • G01C21/3423G01C21/3492
    • A computer determines an optimal route to a destination. The computer identifies the present position of a navigation device with a user selecting a destination. The computer acquires current information comprising road, business hour, traffic congestion patterns, a plurality of conveyance modes, and time buffer information relative to the present position and the selected destination to store in the memory. A route identification unit identifies, from the acquired current information, an optimal route from the current position to the selected destination. The computer stores the acquired information in the memory of the navigation device and identifies an optimal route from the current position to the selected destination.
    • 计算机确定到达目的地的最佳路由。 计算机识别具有用户选择目的地的导航装置的当前位置。 计算机获取包括道路,营业时间,交通拥堵模式,多个传送模式以及相对于当前位置和所选择的目的地的时间缓冲器信息的当前信息以存储在存储器中。 路线识别单元从获取的当前信息中识别从当前位置到所选择的目的地的最佳路线。 计算机将所获取的信息存储在导航装置的存储器中,并且识别从当前位置到所选择的目的地的最佳路线。
    • 17. 发明申请
    • AUTHORIZING COMPUTING RESOURCE ACCESS BASED ON CALENDAR EVENTS IN A NETWORKED COMPUTING ENVIRONMENT
    • 基于网络计算环境中的日历事件授权计算资源访问
    • US20140047509A1
    • 2014-02-13
    • US13572970
    • 2012-08-13
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. Peterson
    • Kulvir S. BhogalLisa Seacat DeLucaRobert R. Peterson
    • G06F21/00
    • G06Q10/06314G06F21/6218G06Q10/109H04L63/101H04L63/108
    • An approach for authorizing access to computing resources (e.g., electronic files) based on calendar events (e.g., meetings of a user) in a networked computing environment (e.g., a cloud computing environment) is provided. A portion/segment (e.g., private cloud) of the networked computing environment may be designated for storing at least one electronic file to be shared (e.g., as stored in a computer storage device associated with the portion). The portion of the networked computing environment may then be associated (e.g., graphically) with an electronic calendar entry (e.g., a meeting having a set of attendees). Based on the calendar entry, a set of users (e.g., the meeting attendees) authorized to access the at least one electronic file may be determined based on the electronic calendar entry. Thereafter, access (e.g., a related permissions) to the at least one electronic file may be authorized for the set of users.
    • 提供了一种用于基于网络计算环境(例如,云计算环境)中的日历事件(例如,用户的会议)授权对计算资源(例如,电子文件)的访问的方法。 可以指定联网的计算环境的部分/段(例如私有云)用于存储要共享的至少一个电子文件(例如,如存储在与该部分相关联的计算机存储设备中)。 联网计算环境的一部分然后可以与电子日历条目(例如,具有一组与会者的会议)相关联(例如,图形地)。 基于日历条目,可以基于电子日历条目来确定授权访问至少一个电子文件的一组用户(例如,会议参加者)。 此后,对该组用户可以授权对该至少一个电子文件的访问(例如相关许可)。
    • 19. 发明授权
    • Virus notification based on social groups
    • 基于社会群体的病毒通知
    • US08255926B2
    • 2012-08-28
    • US11935765
    • 2007-11-06
    • Kulvir S. BhogalRobert R. Peterson
    • Kulvir S. BhogalRobert R. Peterson
    • G06F13/00
    • H04L63/1416G06F8/60G06F21/554G06F21/56G06F21/564H04L63/145
    • Virus notifications based on social groups are provided. When an anti-virus program is updated, the anti-virus program informs its peers within the social group of the update. When a particular peer computing device is infected, it notifies the other anti-virus programs in the social group. The notification to the other anti-virus programs may identify which particular patches/updates are required for that particular peer computing device's anti-virus program based on the data structure that maintains the update status of the anti-virus software on each of the peer computing devices. The anti-virus programs in the social group, based on the notification of the infection from the infected computing device, may automatically perform operations for downloading any required patches and performing a scan of the peer computing device in order to isolate and remove the virus if the peer computing device has become infected.
    • 提供了基于社群的病毒通知。 当反病毒程序更新时,防病毒程序通知社交组内的同级更新。 当特定的对等计算设备被感染时,它通知社交组中的其他防病毒程序。 对其他反病毒程序的通知可以基于在每个对等计算机上维护反病毒软件的更新状态的数据结构来识别该特定对等计算设备的防病毒程序需要哪些特定补丁/更新 设备。 根据受感染计算设备的感染通知,社交组中的防病毒程序可能会自动执行下载任何所需修补程序的操作,并执行对等计算设备的扫描,以便隔离和删除病毒,如果 对等计算设备已被感染。