会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明授权
    • System using registration information set by a user to allow other users to access updated portion of contact information of the user
    • 系统使用由用户设定的注册信息,以允许其他用户访问用户的更新部分的联系人信息
    • US07441031B2
    • 2008-10-21
    • US11300668
    • 2005-12-13
    • Sridhar ShrinivasanSubhasree K. Nangamangalam
    • Sridhar ShrinivasanSubhasree K. Nangamangalam
    • G06F15/173
    • H04L63/0407G06F21/6245G06Q10/109H04L29/06823H04L29/06829H04L29/06843H04L29/0685H04L61/1564
    • A method and system for controlling a recipient's access to a user's information. The method includes receiving a plurality of contact information, registration information and access information from the user. Only person's knowing the user's registration information can update the contact and access information of the user. The contact information entered by a user is about that user. The access information defines accessible sets of contact information to be made accessible to recipients. A telephone exchange is associated with each recipient; and a local server is associated with each telephone exchange. The accessible set of information is stored in the local server for access by the recipient. The system handles updates to information on the local servers when a user updates their contact information. The system can automatically place calls for a recipient to a user that has granted the recipient access to a number for communicating with the user.
    • 用于控制接收者对用户信息的访问的方法和系统。 该方法包括从用户接收多个联系人信息,注册信息和访问信息。 只有人知道用户的注册信息才能更新用户的联系人和访问信息。 用户输入的联系人信息是关于该用户。 访问信息定义可供接收者访问的可访问的联系人信息集。 电话交换机与每个接收者相关联; 并且本地服务器与每个电话交换机相关联。 可访问的信息集存储在本地服务器中以供接收者访问。 当用户更新其联系人信息时,系统会处理本地服务器上的信息更新。 系统可以自动将收件人的呼叫发送给已经授予接收者访问权限的用户与用户进行通信的号码。
    • 43. 发明授权
    • Virtual private storage array service for cloud servers
    • 用于云服务器的虚拟专用存储阵列服务
    • US09237131B2
    • 2016-01-12
    • US14338292
    • 2014-07-22
    • Zadara Storage, Ltd.
    • Nelson NahumYair HershkoYoav OssiaShyam Kaushik V.Lev VainblatAlex LyakasMoshe MelnikovVladimir Popovski
    • G06F15/16H04L29/06G06F3/06G06F9/455
    • H04L63/0272G06F3/0607G06F3/0631G06F3/0665G06F3/067G06F9/45558G06F2009/45579H04L29/06823
    • A method for providing virtual private storage array (VPSA) service for cloud users over a computer network includes receiving parameters for the VPSA over the network and creating the VPSA from resources of server computers. Creating the VPSA includes allocating and exposing drives that meets or exceeds specified drive characteristics, drive quantity, and array redundancy criteria to virtual controllers (VCs) in the VPSA, and dedicating parts of processor/memory complexes that each meets or exceeds a specified virtual controller hardware model to the VCs. The VCs run on virtual machines on the dedicated parts of processor/memory complexes on independent server computers. The VCs discover the exposed drives, create a virtual pool from the exposed virtual drives, implement data protection on the virtual pool, create volumes from the virtual pool, expose the volumes over the network to a customer computer, and handle access requests to the volumes from the customer computer.
    • 通过计算机网络为云用户提供虚拟专用存储阵列(VPSA)服务的方法包括通过网络接收VPSA的参数,并从服务器计算机的资源创建VPSA。 创建VPSA包括将满足或超过指定的驱动器特性,驱动器数量和阵列冗余标准的驱动器分配和暴露给VPSA中的虚拟控制器(VC),并且专用于处理器/内存复合体中满足或超过指定虚拟控制器的部分 硬件模型给VC。 VC在独立服务器计算机上的处理器/内存组合专用部分的虚拟机上运行。 VC发现暴露的驱动器,从暴露的虚拟驱动器创建虚拟池,在虚拟池上实现数据保护,从虚拟池创建卷,将卷通过网络公开到客户计算机,并处理对卷的访问请求 从客户电脑。
    • 44. 发明授权
    • System and method for controlled access to up-to-date personal information
    • 控制访问最新个人信息的系统和方法
    • US09197605B2
    • 2015-11-24
    • US13862432
    • 2013-04-14
    • Vizio, Inc.
    • Sridhar ShrinivasanSubhasree K. Nangamangalam
    • H04L29/06G06Q10/10H04L29/12G06F21/62
    • H04L63/0407G06F21/6245G06Q10/109H04L29/06823H04L29/06829H04L29/06843H04L29/0685H04L61/1564
    • A method and system for controlling a recipient's access to a user's information. The method includes receiving a plurality of contact information, registration information and access information from the user. Only person's knowing the user's registration information can update the contact and access information of the user. The contact information entered by a user is about that user. The access information defines accessible sets of contact information to be made accessible to recipients. A telephone exchange is associated with each recipient; and a local server is associated with each telephone exchange. The accessible set of information is stored in the local server for access by the recipient. The system handles updates to information on the local servers when a user updates their contact information. The system can automatically place calls for a recipient to a user that has granted the recipient access to a number for communicating with the user.
    • 用于控制接收者对用户信息的访问的方法和系统。 该方法包括从用户接收多个联系人信息,注册信息和访问信息。 只有人知道用户的注册信息才能更新用户的联系人和访问信息。 用户输入的联系人信息是关于该用户。 访问信息定义可供接收者访问的可访问的联系人信息集。 电话交换机与每个接收者相关联; 并且本地服务器与每个电话交换机相关联。 可访问的信息集存储在本地服务器中以供接收者访问。 当用户更新其联系人信息时,系统会处理本地服务器上的信息更新。 系统可以自动将收件人的呼叫发送给已经授予接收者访问权限的用户与用户进行通信的号码。
    • 45. 发明授权
    • Communication access control system
    • 通讯门禁系统
    • US09160750B2
    • 2015-10-13
    • US14345325
    • 2011-10-24
    • Viswanathan KapaleeswaranAmitabh Saxena
    • Viswanathan KapaleeswaranAmitabh Saxena
    • H04L29/06H04L12/58
    • H04L63/101H04L29/06823H04L29/06829H04L51/28H04L51/38
    • A communication access control system includes a messaging service facility and a computing system. The computing system has a permanent memory and hosts a plurality of access control cells (each having an input and an output address); a messaging service to send messages between at least some of the access control cells; and a control service to define a link. The link is selected from a C-link, an F-link, and a Q-link. The C-link connects the output address of a first read-write cell of the access control cells to the input address of a second read-write cell of the access control cells. The F-link connects a forwarder address to the input address of at least one of the access control cells. The Q-link connects the output address of at least one of the access control cells to a queue address.
    • 通信接入控制系统包括消息接发服务设备和计算系统。 计算系统具有永久存储器并且承载多个访问控制单元(每个具有输入和输出地址); 消息传递服务,用于在至少一些访问控制单元之间发送消息; 以及用于定义链接的控制服务。 链路从C链路,F链路和Q链路中选择。 C链路将访问控制单元的第一读写单元的输出地址连接到访问控制单元的第二读写单元的输入地址。 F链路将转发器地址连接到至少一个访问控制单元的输入地址。 Q链路将至少一个访问控制单元的输出地址连接到队列地址。
    • 47. 发明授权
    • Terminal and method for assigning permission to application
    • 终端和分配应用许可的方法
    • US08955056B2
    • 2015-02-10
    • US13652886
    • 2012-10-16
    • Pantech Co., Ltd.
    • Suk Woon ChoiJae Choon Park
    • G06F21/62H04L29/06
    • G06F21/6209G06F9/445G06F21/554G06F21/566G06F21/62G06F2221/2141H04L29/06823H04L63/10
    • A terminal to assign permission to an application includes a storage device to store an application list including information of applications authorized to receive manager permission, and an application processor to receive a request for the manager permission from the application and to determine to allow the manager permission to the application in response to a determination that the application is included in the application list. A method that uses a processor to assign permission to an application includes receiving a request for manager permission from the application, determining, using the processor, whether the application is included in an application list including information of applications authorized to receive manager permission, and determining whether to allow the manager permission to the application if the application is included in the application list.
    • 向应用分配许可的终端包括存储设备,用于存储包括授权接收管理器许可的应用的信息的应用列表,以及应用处理器,用于从应用接收对管理者许可的请求,并且确定允许管理者的许可 响应于确定应用被包括在应用列表中的应用。 使用处理器分配许可权的方法包括从应用程序接收管理员许可的请求,使用处理器确定应用是否包括在包括授权接收管理器许可的应用的信息的应用列表中,以及确定 是否允许管理员对应用程序的许可,如果应用程序包含在应用程序列表中。