会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Temporal desktop agent
    • 时间桌面代理
    • US06377286B1
    • 2002-04-23
    • US09006238
    • 1998-01-13
    • Roland M. Hochmuth
    • Roland M. Hochmuth
    • G09G500
    • G06F3/04817
    • File accesses initiated by a graphical user interface are monitored. When the number of accesses exceeds a specified threshold number of times in less than a specified period of time, and that file is not already represented on the computer desktop, an icon representing that file may be placed on the computer desktop. The user may be queried to determine if an icon representing that file should be placed on the desktop. If a particular icon residing on the computer desktop has not been used more than a specified number of times is more than a specified period of time, that icon may be removed from the computer desktop. The user may be queried to determine if that icon should be removed from the computer desktop. That icon may also be relocated to a temporary location so that it may be easily accessed.
    • 监视由图形用户界面启动的文件访问。 当访问次数在指定的时间段内超过指定的阈值次数,并且该文件尚未在计算机桌面上表示时,表示该文件的图标可能被放置在计算机桌面上。 可以查询用户以确定表示该文件的图标是否应放置在桌面上。 如果驻留在计算机桌面上的特定图标未被使用超过指定次数超过指定的时间段,该图标可能会从计算机桌面删除。 可以查询用户以确定是否应该从计算机桌面移除该图标。 该图标也可以被重新定位到临时位置,使得它可以容易地被访问。
    • 42. 发明授权
    • Method and apparatus for displaying primitives processed by a parallel
processor system in a sequential order
    • 用于以顺序的顺序显示由并行处理器系统处理的原语的方法和装置
    • US5325485A
    • 1994-06-28
    • US969640
    • 1992-10-30
    • Roland M. HochmuthDouglas P. MooreDavid C. Tannenbaum
    • Roland M. HochmuthDouglas P. MooreDavid C. Tannenbaum
    • G06T15/40G09G5/00
    • G06T15/405
    • A method and system for processing a graphics data stream in a computer graphics system having a parallel processing system. The graphics data stream includes a plurality of elements. The method and system of the present invention involve associating tags with elements in a graphics data stream, wherein each tag indicates a display order for the element associated with the tag. The elements are processed within a parallel processing system to produce processed elements, wherein each of the processed elements maintains an association with a tag. The processed elements are rasterized in a selected sequence to determine new pixel data sets, wherein rasterization of each processed element results in a new pixel data set for each of a plurality of pixels. Each new pixel data set includes order data derived from a tag associated with each of the processed elements. For each new pixel data set resulting from the rasterization of the processed elements, a current pixel data set is determined in response to a comparison of order data in the new pixel data set with order data in an existing pixel data set for each of the pixels. The pixels are then displayed within a display device utilizing the current pixel data sets associated with each of the pixels, wherein the plurality of elements is displayed in an order indicated by the associated tags to form a image.
    • 一种用于在具有并行处理系统的计算机图形系统中处理图形数据流的方法和系统。 图形数据流包括多个元件。 本发明的方法和系统涉及将标签与图形数据流中的元素相关联,其中每个标签指示与标签相关联的元件的显示顺序。 元件在并行处理系统内被处理以产生经处理的元件,其中每个被处理的元件与标签保持关联。 经处理的元件以所选序列被光栅化以确定新的像素数据集,其中每个处理的元素的光栅化导致针对多个像素中的每一个的新的像素数据集。 每个新的像素数据集包括从与每个被处理元素相关联的标签导出的订单数据。 对于由经处理的元件的光栅化产生的每个新的像素数据集,响应于新像素数据集中的顺序数据与用于每个像素的现有像素数据集中的次序数据的比较来确定当前像素数据集 。 然后,利用与每个像素相关联的当前像素数据集,在显示装置内显示像素,其中以由相关联的标签指示的顺序显示多个元素以形成图像。
    • 46. 发明授权
    • Connection management system for multiple connections
    • 多连接连接管理系统
    • US08443093B2
    • 2013-05-14
    • US12236664
    • 2008-09-24
    • Roland M. HochmuthByron A. AlcornJeffrey Joel WallsThomas J. FlynnQuoc P. Pham
    • Roland M. HochmuthByron A. AlcornJeffrey Joel WallsThomas J. FlynnQuoc P. Pham
    • G06F15/173
    • H04L63/102G06F21/33H04L67/306
    • In one embodiment a computing system comprises one or more processors, a display device coupled to the computing system, a connection client module, at least one remote access client module, a memory module communicatively connected to the one or more processors and comprising logic to; receive a service request from a user via a remote connection client coupled to the connection server, wherein the service request comprises at least one user credential, authenticate the at least one user credential, retrieve at least one user profile associated with the user, connection data for at least one remote system and at least one policy associated with the at least one user profile, transmit the at least one user profile, at least one remote system and the connection data for at least one remote system and at least one policy associated with the at least one user profile from the connection server to the remote connection client.
    • 在一个实施例中,计算系统包括一个或多个处理器,耦合到所述计算系统的显示设备,连接客户端模块,至少一个远程访问客户端模块,通信地连接到所述一个或多个处理器的存储器模块,并且包括逻辑; 通过耦合到所述连接服务器的远程连接客户端从用户接收服务请求,其中所述服务请求包括至少一个用户凭证,认证所述至少一个用户凭证,检索与所述用户相关联的至少一个用户简档,连接数据 用于至少一个远程系统和至少一个与所述至少一个用户简档相关联的策略,发送所述至少一个用户简档,至少一个远程系统和用于至少一个远程系统的连接数据以及至少一个与 所述至少一个用户简档从所述连接服务器到所述远程连接客户端。
    • 47. 发明授权
    • Dynamic remote peripheral binding
    • 动态远程外设绑定
    • US08348157B2
    • 2013-01-08
    • US13255668
    • 2009-03-12
    • Roland M. HochmuthJames M. KingRoy Lee Troutman
    • Roland M. HochmuthJames M. KingRoy Lee Troutman
    • G06K5/00
    • G06F15/16G06F21/34G06K19/07H04L67/08H04L67/38
    • Disclosed are systems and methods of dynamic remote peripheral binding. In one embodiment, such a system includes a local system (102) configured to bind a smart card reader (110) to the local system (102). The smart card reader (110) is configured to extract data from a smart card (112). The system includes a local authentication engine (120) that prompts the user for user authentication information associated with the smart card (112). The local authentication engine (120) authenticates that the user is associated with the smart card (112), is authorized to access the user credentials and extracts them from the smart card (112). A remote access client (116) module establishes a remote session (121) from the local system (102) to a remote system (104). The local system (102) unbinds the smart card reader (110) from the local system (102) and binds the smart card reader (110) to the remote system (104).
    • 公开了动态远程外设绑定的系统和方法。 在一个实施例中,这样的系统包括被配置为将智能卡读取器(110)绑定到本地系统(102)的本地系统(102)。 智能卡读取器(110)被配置为从智能卡(112)提取数据。 该系统包括提示用户与智能卡(112)相关联的用户认证信息的本地认证引擎(120)。 本地认证引擎(120)认证用户与智能卡(112)相关联,被授权访问用户凭证并从智能卡提取它们(112)。 远程访问客户端(116)模块建立从本地系统(102)到远程系统(104)的远程会话(121)。 本地系统(102)将智能卡读取器(110)从本地系统(102)解除绑定,并将智能卡读取器(110)绑定到远程系统(104)。
    • 48. 发明申请
    • Dynamic Remote Peripheral Binding
    • 动态远程外设绑定
    • US20110315763A1
    • 2011-12-29
    • US13255668
    • 2009-03-12
    • Roland M. HochmuthJames M. KingRoy Lee Troutman
    • Roland M. HochmuthJames M. KingRoy Lee Troutman
    • G06K5/00
    • G06F15/16G06F21/34G06K19/07H04L67/08H04L67/38
    • Disclosed are systems and methods of dynamic remote peripheral binding. In one embodiment, such a system includes a local system (102) configured to bind a smart card reader (110) to the local system (102). The smart card reader (110) is configured to extract data from a smart card (112). The system includes a local authentication engine (120) that prompts the user for user authentication information associated with the smart card (112). The local authentication engine (120) authenticates that the user is associated with the smart card (112), is authorized to access the user credentials and extracts them from the smart card (112). A remote access client (116) module establishes a remote session (121) from the local system (102) to a remote system (104). The local system (102) unbinds the smart card reader (110) from the local system (102) and binds the smart card reader (110) to the remote system (104).
    • 公开了动态远程外设绑定的系统和方法。 在一个实施例中,这样的系统包括被配置为将智能卡读取器(110)绑定到本地系统(102)的本地系统(102)。 智能卡读取器(110)被配置为从智能卡(112)提取数据。 该系统包括提示用户与智能卡(112)相关联的用户认证信息的本地认证引擎(120)。 本地认证引擎(120)认证用户与智能卡(112)相关联,被授权访问用户凭证并从智能卡提取它们(112)。 远程访问客户端(116)模块建立从本地系统(102)到远程系统(104)的远程会话(121)。 本地系统(102)将智能卡读取器(110)从本地系统(102)解除绑定,并将智能卡读取器(110)绑定到远程系统(104)。
    • 50. 发明授权
    • System and method for providing secure access to network logical storage partitions
    • 提供对网络逻辑存储分区的安全访问的系统和方法
    • US07500069B2
    • 2009-03-03
    • US09954352
    • 2001-09-17
    • Roland M. HochmuthRobert Paul MartinAlassane SeneBryan ProutyStuart Yoshida
    • Roland M. HochmuthRobert Paul MartinAlassane SeneBryan ProutyStuart Yoshida
    • G06F12/00G06F13/00
    • H04L63/0272H04L63/101H04L67/1097
    • A method for providing secure access to network secure logical storage partitions is disclosed. The method comprises automatically associating at least one of a plurality of secure logical storage partitions in a storage device in a network with at least one of a plurality of uniquely identified servers in a cell in the network in response to a request for storage over the network. The method also comprises automatically associating the cell with at least one client using network isolation of the cell, and using network isolation of the storage device to restrict access to at least one of the plurality of secure logical storage partitions to the one of the plurality of uniquely identified servers in the cell. In a particular embodiment, the method also comprises determining whether storage capacity is available for the at least one client in response to the request, and automatically creating the cell if the cell does not already exist.
    • 公开了一种用于提供对网络安全逻辑存储分区的安全访问的方法。 该方法包括响应于通过网络存储的请求,自动地将网络中的存储设备中的多个安全逻辑存储分区中的至少一个与网络中的小区中的多个唯一标识的服务器中的至少一个相关联 。 所述方法还包括使用所述小区的网络隔离自动地将所述小区与所述至少一个客户端相关联,并且使用所述存储设备的网络隔离来限制对所述多个安全逻辑存储分区中的至少一个的访问 在单元格中唯一标识的服务器。 在特定实施例中,该方法还包括:响应于该请求确定存储容量对于至少一个客户端是否可用,以及如果该小区不存在则自动创建该小区。