会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明申请
    • Method and apparatus for automatic detection of display sharing and alert generation in instant messaging
    • 用于在即时消息中自动检测显示共享和警报生成的方法和装置
    • US20060161853A1
    • 2006-07-20
    • US11039510
    • 2005-01-20
    • Yen-Fu ChenJohn Handy-BosmaMei SelvageKeith Walker
    • Yen-Fu ChenJohn Handy-BosmaMei SelvageKeith Walker
    • G06F15/16G06F17/00
    • G06Q10/10
    • A method and apparatus is provided for automatically detecting display sharing, setting display sharing status, and generating alerts in instant messaging. If the display is shared, the present invention intercepts an instant message before it is displayed and generates alerts to senders. Senders have options to display the message, delete the message, or allow the message to be queued until display is no longer shared. Alternatively, if the sender's instant messaging application supports the functionality, the mechanism of the present invention may present the user with options to display the message or allow the message to be queued until display is no longer shared without sending an alert message. A privacy list of contacts may be automatically built when integrated with a calendar system for controlling instant messaging access and behavior.
    • 提供一种方法和装置,用于自动检测显示共享,设置显示共享状态,并在即时消息中产生警报。 如果显示器被共享,则本发明在显示之前拦截即时消息,并向发送者生成警报。 发件人可以选择显示消息,删除消息,或允许消息排队,直到不再共享显示。 或者,如果发送者的即时消息应用程序支持该功能,则本发明的机制可以向用户呈现显示消息的选项,或允许消息排队,直到不再发送警报消息,直到显示不再共享。 当与用于控制即时消息访问和行为的日历系统集成时,可以自动构建联系人的隐私列表。
    • 43. 发明申请
    • User-controlled web browser table reduction
    • 用户控制的Web浏览器表缩减
    • US20060041835A1
    • 2006-02-23
    • US10922269
    • 2004-08-19
    • Yen-Fu ChenJohn Handy-BosmaNancy SunKeith Walker
    • Yen-Fu ChenJohn Handy-BosmaNancy SunKeith Walker
    • G06F17/21
    • G06F17/30896
    • The invention that meets the needs identified above is a web browser plug-in or feature comprising a modification program (MP), a configuration program (CP), a table reduction program (TRP), algorithms and rules, that interacts with a web browser to analyze a web page for tables. The analysis consists of interrogating incoming hypertext markup language (HTML) for table structure , , and tags, and incoming text for delimiters. The configuration program introduces controls into the text for each column and row delimeter that met a criteria for being hideable. In addition, the configuration program introduces controls into the HTML for each column and row tag that met a criteria for being hideable. The configuration program links the controls to a hiding algorithm so that when activated, the appropriate hiding algorithm will act on the row or column associated with the control. The controls are injected before the web browser renders the web page. When the web browser renders the web page, the web browser recognizes and interprets the injected HTML code so that the table may be reduced by the table reduction program.
    • 满足上述需求的本发明是一种网络浏览器插件或特征,其包括与web浏览器交互的修改程序(MP),配置程序(CP),表缩减程序(TRP),算法和规则 分析表格的网页。 分析包括询问表结构,,
      标签的传入超文本标记语言(HTML)以及分隔符的传入文本。 配置程序将控件引入符合可隐藏标准的每个列和行分隔符的文本中。 此外,配置程序会将符合可隐藏条件的列和行标签的控件引入到HTML中。 配置程序将控件链接到隐藏算法,以便在激活时,适当的隐藏算法将作用于与控件相关联的行或列。 在Web浏览器呈现网页之前注入控件。 当Web浏览器呈现网页时,Web浏览器识别和解释注入的HTML代码,以便可以通过表缩减程序减少该表。
        • 46. 发明申请
        • System and method for duplicate e-mail content detection and automatic doclink conversion
        • 重复的电子邮件内容检测和自动doclink转换的系统和方法
        • US20060020668A1
        • 2006-01-26
        • US10897230
        • 2004-07-22
        • Yen-Fu ChenJohn Handy-BosmaKeith Walker
        • Yen-Fu ChenJohn Handy-BosmaKeith Walker
        • G06F15/16G06F17/30
        • G06Q10/107H04L51/18H04L51/22
        • A Duplicate Content Storage and Access Program (DCSAP) identifies duplicate content, stores the duplicate content in one location, and provides a doclink to the stored duplicate content so that the doclink may be automatically replaced with the duplicate content. DCSAP examines email to determine whether the email contains a section identifier. A section identifier is a data element assigned by an algorithm in such a manner that no two section identifiers can be the same. If the email does not contain a section identifier, DCSAP embeds a section identifier into the email and forwards the email. If the email contains a section identifier, DCSAP extracts the section. DCSAP stores the extracted section in a repository and creates a doclink to the stored section. DCSAP then embeds a section identifier in the remainder of the email, and forwards the remainder and the doclink to the recipient. The doclink may be activated by the recipient, or it may be activated automatically. When activated the doclink resolves into the text of the corresponding section in the repository. Additional features such as security permissions, sorting preferences, and display effects may be added to the doclink.
        • 重复的内容存储和访问程序(DCSAP)识别重复的内容,将重复的内容存储在一个位置,并且向存储的重复内容提供文档链接,使得文档链接可以被重复的内容自动替换。 DCSAP检查电子邮件以确定电子邮件是否包含节标识符。 段标识符是由算法分配的数据元素,使得两个段标识符不能相同。 如果电子邮件不包含分段标识符,则DCSAP会将一个分段标识符嵌入到电子邮件中并转发该电子邮件。 如果电子邮件包含节标识符,则DCSAP会提取该部分。 DCSAP将提取的部分存储在存储库中,并创建到存储部分的doclink。 然后,DCSAP在电子邮件的其余部分嵌入一个段标识符,并将剩余部分和doclink转发到收件人。 doclink可以由接收者激活,或者可以自动激活。 激活后,doclink将解析为存储库中相应部分的文本。 其他功能(如安全权限,排序偏好设置和显示效果)可能会添加到doclink中。
        • 47. 发明申请
        • Replaceable sequenced one-time pads for detection of cloned service client
        • 可替换的顺序一次性检测克隆服务客户端
        • US20050239440A1
        • 2005-10-27
        • US10829571
        • 2004-04-22
        • Yen-Fu ChenJohn Handy-BosmaJun SawadaMei SelvageKeith Walker
        • Yen-Fu ChenJohn Handy-BosmaJun SawadaMei SelvageKeith Walker
        • H04L29/06H04M1/66H04W12/12
        • H04L63/0838H04L63/0853H04W12/06H04W12/12
        • A client device authenticated a one-time pad table stored in the client device, and a matching table maintained by a service provider. When a request for service is posted from the client to the service provider, the next unused pad is exchanged and verified with the current state of the service provider's copy of the table. If the OTP is the next unused code, service is granted, else the user is challenged to identify himself, which when successfully completed results in the client device being downloaded with a new OTP table, replacing the compromised table. Use of service by a cloned device causes the OTP table at the service provider to become out of synchronization with the authentic device's copy of the table, thereby setting up the ability to detect the fraud, stop the service consumption by the clone, and reprogram the authentic device to allow for uninterrupted service.
        • 客户端设备认证存储在客户端设备中的一次性填充表,以及由服务提供商维护的匹配表。 当从客户端向服务提供商发布服务请求时,下一个未使用的邮箱将与服务提供商的表副本的当前状态进行交换和验证。 如果OTP是下一个未使用的代码,则授予服务,否则用户将面临挑战,即自己识别,当成功完成导致客户端设备正在使用新的OTP表进行下载时,替换受损表。 使用克隆设备的服务会导致服务提供商的OTP表与正版设备的表副本不同步,从而设置检测到欺诈的能力,停止克隆的服务消耗,并重新编程 真实的设备,允许不间断的服务。
        • 48. 发明授权
        • Baseball swing training apparatus
        • 棒球秋千训练器具
        • US06923737B1
        • 2005-08-02
        • US10426056
        • 2003-04-29
        • Keith Walker
        • Keith Walker
        • A63B15/00A63B69/00
        • A63B69/0002A63B15/005A63B2069/0008A63B2071/0625
        • A baseball swing training apparatus including that enables a batter to determine whether his swing followed the proper principles for hitting or batting. Oriented for use by both right-handed and left-handed batters it is intended to teach batters how their wrists should react in order to most effectively hit a ball. This generally baseball bat shaped apparatus includes a swing indicator disposed inside the barrel, which impacts one of four impact points producing an audible response when a swing is performed correctly. An incorrect swing produces no audible response.
        • 包括这样的棒球摆动训练装置使得面糊能够确定他的挥杆是否遵循打击或击球的适当原理。 面向右手和左撇子的面糊使用,它旨在教会面糊他们的手腕应如何反应,以最有效地击球。 这种通常的棒球棒形装置包括设置在枪管内的摆动指示器,当摆动正确地进行时,该摆动指示器影响四个撞击点之一,产生可听见的响应。 错误的摆动不会产生可听见的响应。
        • 49. 发明申请
        • Database script translation tool
        • 数据库脚本翻译工具
        • US20050065771A1
        • 2005-03-24
        • US10666815
        • 2003-09-18
        • Yen-Fu ChenJohn Handy BosmaKeith Walker
        • Yen-Fu ChenJohn Handy BosmaKeith Walker
        • G06F17/28
        • G06F17/2863G06F17/2872
        • A method for translating the string literals in a database script from a source language (i.e. English) into a target language (i.e. Chinese). The invention comprises a Conversion Program (CP) and a Field Expansion Program (FEP). The CP copies a database script in a source language and runs the FEP, which analyzes the database script and determines the maximum width of the fields. The user may then adjust the field length as necessary. The CP then substitutes labels for the string literals in the new database script, which creates a message file. The CP uses a pre-existing data file to translate the source language string literals into the target language string literals. The translated message file is called a label file. The CP then uses the label file to substitute the target language string literals for the labels in the database script.
        • 将数据库脚本中的字符串文字从源语言(即英语)翻译成目标语言(即中文)的方法。 本发明包括转换程序(CP)和现场扩展程序(FEP)。 CP以源语言复制数据库脚本,并运行FEP,它分析数据库脚本并确定字段的最大宽度。 然后,用户可以根据需要调整字段长度。 然后,CP替换新数据库脚本中的字符串文字的标签,该脚本创建一个消息文件。 CP使用预先存在的数据文件将源语言字符串文字转换为目标语言字符串文字。 翻译的消息文件称为标签文件。 然后,CP使用标签文件将目标语言字符串文字替换为数据库脚本中的标签。