会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • RECOVERY OF A FAILED FILE TRANSFER BETWEEN A HOST AND A DATA STORAGE DEVICE
    • 恢复主机和​​数据存储设备之间的失败文件传输
    • WO2008081454A1
    • 2008-07-10
    • PCT/IL2008/000022
    • 2008-01-03
    • SANDISK IL LTD.BYCHKOV, EyalMEIR, Avraham
    • BYCHKOV, EyalMEIR, Avraham
    • G06F11/14
    • G06F11/1435G06F11/1443
    • Embodiments of the present invention relate to an apparatus, method and computer readable medium for recovering from a failed or aborted outgoing data transfer operation from a host device to a peripheral storage device. In some embodiments, before the peripheral storage device is corrupted by the failed outgoing data transfer operation, one or more recovery data objects are stored on the host-side. After the peripheral storage device is corrupted by the failed data transfer, the host device responds to a subsequent coupling with the peripheral storage device by repairing the corrupted peripheral storage device using one or more of the host-side stored recovery data objects. Optionally, the host device also restores the outgoing aborted or failed data transfer operation.
    • 本发明的实施例涉及一种用于从主机设备到外围存储设备从失败或中止的传出数据传送操作中恢复的装置,方法和计算机可读介质。 在一些实施例中,在外围存储设备被失败的输出数据传输操作损坏之前,一个或多个恢复数据对象被存储在主机侧。 在外围存储设备被失败的数据传输损坏之后,主机设备通过使用主机侧存储的恢复数据对象中的一个或多个来修复损坏的外围存储设备来响应与外围存储设备的后续耦合。 可选地,主机设备还恢复传出中止或失败的数据传输操作。
    • 6. 发明申请
    • THIN PERIPHERAL FOR MATING WITH THICKER CONNECTOR
    • 薄壁连接器外部薄膜
    • WO2006072956A3
    • 2007-05-10
    • PCT/IL2006000026
    • 2006-01-05
    • MILSYS LTDBYCHKOV EYALCOHEN YOHAN
    • BYCHKOV EYALCOHEN YOHAN
    • H01R13/648
    • G06K19/07G06K19/07732G06K19/07733H01R13/2442
    • A thin peripheral devices for mating with electrical connectors where the thickness of the device is less than the dimensions needed for mechanical engagement with the connector, has a body including electronic circuitry and a selectively deployable plug arrangement. The plug arrangement includes a first plug portion including a plurality of electric contacts and a second plug portion. At least part of the plug arrangement is selectively displaceable relative to a remainder of the body between a non-deployed configuration wherein the entire plug arrangement lies within a thickness dimension of the body and a deployed configuration wherein the first and second plug portions together define an effective plug having thickness greater than the thickness dimension of the body for mating with the electrical connector.
    • 用于与电连接器配合的薄的外围设备,其中设备的厚度小于与连接器机械接合所需的尺寸,其具有包括电子电路和可选择可部署的插头装置的主体。 插头装置包括包括多个电触点的第一插头部分和第二插头部分。 插头装置的至少一部分相对于身体的其余部分在非展开构造之间可选择性地移位,其中整个插塞装置位于主体的厚度尺寸内以及展开构型,其中第一和第二插头部分一起限定一个 有效插头的厚度大于主体的与电连接器配合的厚度尺寸。
    • 7. 发明申请
    • EXTENDED ONE-TIME PASSWORD METHOD AND APPARATUS
    • 扩展一次性密码方法和设备
    • WO2007017878A4
    • 2013-12-27
    • PCT/IL2006000928
    • 2006-08-10
    • SANDISK IL LTDBYCHKOV EYAL
    • BYCHKOV EYAL
    • G06F7/04
    • H04L63/1441G06F21/31G06F21/33H04L63/0838H04L63/0853H04L63/1466
    • An OTP token for facilitating the authorizing of a client workstation to conduct a session with a server over the Internet is disclosed. Information at least partially identifying the server is provided to the OTP token and/or the client workstation, and a determination is made, using this identifying information, if the server is a legitimate server. In accordance with this determination, it is decided whether or not to transmit data indicative of a session OTP from the OTP token to the client workstation. In some embodiments, if the identifying information is indicative of a legitimate server, the data indicative of the session OTP is transmitted from the OTP token to the client workstation, and otherwise, the data indicative of the session OTP is withheld from the client workstation. Data indicative of the session OTP may include, in various embodiments, either multi-factor authentication data derived from user authorization data, or session OTP data that is independent of user authentication data.
    • 公开了一种用于促进授权客户端工作站通过因特网与服务器进行会话的OTP令牌。 将至少部分地识别服务器的信息提供给OTP令牌和/或客户端工作站,并且使用该识别信息来确定服务器是否是合法服务器。 根据该确定,决定是否将表示会话OTP的数据从OTP令牌传送到客户端工作站。 在一些实施例中,如果识别信息指示合法服务器,则表示会话OTP的数据从OTP令牌被发送到客户端工作站,否则,表示会话OTP的数据从客户端工作站被保留。 在各种实施例中,指示会话OTP的数据可以包括从用户授权数据导出的多因素认证数据,或独立于用户认证数据的会话OTP数据。
    • 8. 发明申请
    • DECENTRALIZED SYSTEM AND METHOD FOR VOICE AND VIDEO SESSIONS
    • 语音和视频会议的分散系统和方法
    • WO2011145093A3
    • 2012-01-12
    • PCT/IL2011000390
    • 2011-05-17
    • MODU LTDBYCHKOV EYAL
    • BYCHKOV EYAL
    • G06F15/173
    • H04N7/148H04M1/2535H04M1/7253H04N7/147H04W4/20H04W4/206H04W84/18
    • A wireless communicator, including a modular communicator, including a communicator controller, a modem coupled with the communicator controller for sending and receiving data under instruction of the communicator controller, and a connector coupled with the communicator controller for transmitting signals between the modular communicator and a jacket device under instruction of the communicator controller, and a plurality of jacket devices, each jacket device including a housing comprising a cavity into which the modular communicator is inserted, a jacket controller mounted in the housing, a connector coupled with the jacket controller for transmitting signals between the jacket device and the modular communicator under instruction of the jacket controller, a user interface mounted on the housing and coupled with the jacket controller for performing on-line communication functions via the modem, and a usage monitor mounted in the housing and coupled with the jacket controller for monitoring off-line activity usage.
    • 一种无线通信器,包括模块化通信器,包括通信器控制器,与通信器控制器耦合的调制解调器,用于在通信器控制器的指令下发送和接收数据;以及连接器,与通信器控制器耦合,用于在模块化通信器和 夹套装置,以及多个护套装置,每个护套装置包括壳体,该壳体包括插入模块化通信器的空腔,安装在壳体中的护套控制器,与护套控制器耦合的连接器,用于传送 在外壳控制器的指令下,护套设备和模块通信器之间的信号,安装在外壳上并与外壳控制器耦合的用户接口,用于经由调制解调器执行在线通信功能,以及安装在外壳中并耦合的使用监视器 与moni的外套控制器 脱机活动使用。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR REMOTE DIAGNOSTICS
    • 远程诊断方法与系统
    • WO2009022344A3
    • 2010-03-04
    • PCT/IL2008001125
    • 2008-08-14
    • MODU LTDKATZ HAGAYBYCHKOV EYALSHERMAN ITAY
    • KATZ HAGAYBYCHKOV EYALSHERMAN ITAY
    • G05B11/01
    • G06F11/2294Y02D70/12Y02D70/122
    • A diagnostic system for computers, including a connector interface for connecting the diagnostic system to a PC, a storage medium for storing executable instructions that boot the PC when the diagnostic system is connected to the connector interface, for storing diagnostic testing program code that scans and tests the PC, and for storing a phone number for a remote online help-desk facility, a modem for communicating wirelessly with the online help-desk facility when the PC is not fully operational, and for enabling the remote online help-desk facility to remotely run the diagnostic testing program code on the PC and view the results, an audio subsystem for enabling voice communication between a user and a representative at the remote online help-desk facility, and a processor for controlling the storage medium, the modem and the audio subsystem. A method is also described and claimed.
    • 一种用于计算机的诊断系统,包括用于将诊断系统连接到PC的连接器接口,用于存储当诊断系统连接到连接器接口时引导PC的可执行指令的存储介质,用于存储扫描的诊断测试程序代码, 测试个人电脑和用于存储远程在线帮助台设施的电话号码,调制解调器,用于在电脑未完全运行时与在线帮助台设施进行无线通讯,以及使远程在线帮助台设施能够 在PC上远程运行诊断测试程序代码并查看结果,用于在远程在线帮助台设施之间启用用户和代表之间的语音通信的音频子系统,以及用于控制存储介质,调制解调器和 音频子系统。 还描述并要求保护的方法。
    • 10. 发明申请
    • PUSH-TO-INSERT, PUSH-TO-EJECT AND PULL-TO-EXTRACT CARD CONNECTOR
    • 推到插入,按键到拔出和拔出卡连接器
    • WO2009150649A1
    • 2009-12-17
    • PCT/IL2009/000580
    • 2009-06-11
    • MODU LTD.BYCHKOV, EyalMAYDAR, YanivBERNSTEIN, NoamCOHEN, Itay
    • BYCHKOV, EyalMAYDAR, YanivBERNSTEIN, NoamCOHEN, Itay
    • H01L21/336
    • H01R13/635G06K13/0806H01R13/6275
    • An assembly for a receptacle for an electrical connector plug, including a chassis for inserting an electrical connector plug therein, two slideable grooved latches mounted on two opposite sides of the chassis, two springs fastened to respective ones of the two slideable latches, mounted on the two opposite sides of the chassis, a bar mounted between the two slideable latches, and a receptacle for the connector plug, mounted on the bar and including a plurality of contact pins for electrical contact with the connector plug, wherein (i) the two slideable latches are pushed away from respective ones of the two springs, causing the two springs to stretch and to exert tensions thereon, when the connector plug is pushed into the receptacle, and (ii) the two slideable latches are pulled towards respective ones of the springs, when the connector plug is extracted from the receptacle.
    • 一种用于电连接器插头的插座的组件,包括用于将电连接器插头插入其中的底座,安装在底盘的两个相对侧上的两个可滑动的槽形闩锁,两个弹簧,其固定到两个可滑动闩锁中的相应的一个上, 底座的两个相对侧,安装在两个可滑动闩锁之间的杆和安装在杆上的连接器插头的插座,并且包括用于与连接器插头电接触的多个接触针,其中(i)两个可滑动 当连接器插头被推入插座时,闩锁被推离两个弹簧中的相应弹簧,导致两个弹簧拉伸并施加张力,并且(ii)两个可滑动的闩锁被拉向相应的弹簧 当连接器插头从插座中拔出时。