会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 62. 发明申请
    • Hinge assembly for foldable electronic device
    • 可折叠电子装置的铰链总成
    • US20050097705A1
    • 2005-05-12
    • US10920760
    • 2004-08-17
    • Rui Chen
    • Rui Chen
    • E05D11/10E05F1/12E05F3/16E05F3/20H04M1/02
    • H04M1/0216E05D11/1007E05F1/1215E05F3/16E05F3/20E05Y2900/606Y10T16/540247Y10T16/540255
    • A hinge assembly (10) for joining a body and a cover of a mobile phone includes an inner housing (100), a key (110), a pressure spring (120), a can (130), a slider (140), a damper (150), an outer housing (160), a fastener (170), and a torsion-bar spring (190). The can includes an acceptor (132) defining an axial slot (132b) in a peripheral wall thereof, and a protrusion (131) having a stepped hole. The slider has an adjoining block (141) received in the stepped hole. One end of the torsion-bar spring is secured onto the fastener, and the other end of the torsion-bar spring is received in the slot. A user presses the key to slidably remove the slider from the stepped hole of the can, whereupon the torsion-bar spring can rotationally drive the slider and the fastener, with the outer housing turning in unison therewith. Thus the cover is opened.
    • 用于连接主体和移动电话的盖的铰链组件(10)包括内壳(100),钥匙(110),压力弹簧(120),罐(130),滑块(140) 阻尼器(150),外壳体(160),紧固件(170)和扭杆弹簧(190)。 罐包括在其周壁中限定轴向槽(132b)的受体(132)和具有阶梯孔的突起(131)。 滑块具有容纳在台阶孔中的邻接块(141)。 扭杆弹簧的一端固定在紧固件上,扭杆弹簧的另一端被容纳在槽中。 用户按压钥匙以从罐的台阶孔滑动地移除滑块,于是扭杆弹簧可以旋转地驱动滑块和紧固件,外壳与其一起转动。 因此盖子打开。
    • 65. 发明授权
    • Secure online service provider communication
    • 安全的在线服务提供商沟通
    • US08549298B2
    • 2013-10-01
    • US12040366
    • 2008-02-29
    • Yordan I. RouskovRui Chen
    • Yordan I. RouskovRui Chen
    • H04L9/32H04L9/08G06F15/16
    • H04L9/3213H04L9/0825
    • Computer-readable media, systems, and methods for encrypting communications between a client and an online service provider to ensure the communications are secure. In embodiments an authentication request is received from a user agent associated with the client and the authentication request includes identification information and authentication information. Additionally, it is determined that the identification and authentication information are associated with a user. An authentication ticket is created that includes a user identification and an authentication and indicates to the online service provider that the user is authenticated to access one or more services. Further, a session key is generated and an encrypted session key is embedded into the authentication ticket. The session key is encrypted and the private key is known only to the online service provider and the public key is known at least by an authentication server.
    • 用于加密客户端和在线服务提供商之间的通信以确保通信是安全的计算机可读介质,系统和方法。 在实施例中,从与客户端相关联的用户代理接收到认证请求,并且认证请求包括识别信息和认证信息。 此外,确定识别和认证信息与用户相关联。 创建包括用户标识和认证的认证券,并向在线服务提供商指示用户被认证以访问一个或多个服务。 此外,生成会话密钥,并将加密的会话密钥嵌入到认证券中。 会话密钥被加密,私钥仅对于在线服务提供商是已知的,并且公开密钥至少由认证服务器知道。
    • 67. 发明申请
    • LEADER ARBITRATION FOR PROVISIONING SERVICES
    • 提供服务的领导仲裁
    • US20110302265A1
    • 2011-12-08
    • US12792896
    • 2010-06-03
    • Jaskaran SinghMark CoburnRui Chen
    • Jaskaran SinghMark CoburnRui Chen
    • G06F15/16
    • H04L29/12056H04L61/1505
    • Single leader provisioning is enabled through a locking mechanism in a directory service environment. A service running in a domain is enabled to take leader role by writing to a shared file maintained at a relative identity (RID) master server. The service taking the leader role is further enabled to extend its role by rewriting to the shared file periodically. Other services may check the file also periodically and remain passive as long as a service has currently the leader role. If the leader service is down and fails to extend its role, another service can take over by writing to the shared file ensuring a single leader in the provisioning service.
    • 通过目录服务环境中的锁定机制启用单一的领导者配置。 在域中运行的服务可以通过写入维护在相对身份(RID)主服务器上的共享文件来承担领导角色。 担任领导角色的服务还可以通过重写到共享文件来定期扩展其角色。 只要服务当前处于领导角色,其他服务也可以定期检查文件,并保持被动。 如果领导服务失败并且无法扩展其角色,则另一个服务可以通过写入共享文件来接管,从而确保供应服务中的单个领导者。
    • 68. 发明申请
    • Method and System of Multimedia Service Performance Monitoring
    • 多媒体服务性能监控方法与系统
    • US20100074126A1
    • 2010-03-25
    • US12447372
    • 2007-11-02
    • Rui ChenZhiying WangNing WangZhijun DaiJinian Liu
    • Rui ChenZhiying WangNing WangZhijun DaiJinian Liu
    • H04L12/26
    • H04L43/0829H04L41/509H04L65/605
    • A method and system of multimedia service performance monitoring is provided. The method comprises the following steps: (a) a reference point acquires and stores the association relationship between multimedia packet identification number and the corresponding multimedia information; (b) a sample point orders the received packets according to the multimedia packet identification numbers, detects the integrality of the packets, and feeds the identification numbers of the lost multimedia packets back to the reference point if there are lost packets; (c) the reference point obtains the corresponding multimedia information according to the identification numbers of the lost multimedia packets returned by the sample point and the stored association relationship between the multimedia packet identification number and the corresponding multimedia information, and then evaluates the multimedia service quality of the sample point. The method and system of multimedia according to the present invention is beneficial to digital copyright management, avoids the extra process of decoding multimedia in the server, and is beneficial to monitor the multimedia service performance for a plurality of receiving ends at the server.
    • 提供多媒体业务性能监控的方法和系统。 该方法包括以下步骤:(a)参考点获取并存储多媒体分组标识号与对应的多媒体信息之间的关联关系; (b)采样点根据多媒体分组标识号对接收到的分组进行排序,检测分组的完整性,并且如果丢失分组则将丢失的多媒体分组的标识号反馈给参考点; (c)参考点根据采样点返回的丢失的多媒体分组的标识号和存储的多媒体分组标识号与对应的多媒体信息之间的关联关系得到相应的多媒体信息,然后评估多媒体业务质量 的采样点。 根据本发明的多媒体的方法和系统有利于数字版权管理,避免了在服务器中解码多媒体的额外处理,有利于监视服务器上多个接收端的多媒体业务性能。