会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • DIFFERENTIATED AUTHENTICATION FOR COMPARTMENTALIZED COMPUTING RESOURCES
    • 差异化计算资源的差异化认证
    • US20100017845A1
    • 2010-01-21
    • US12176009
    • 2008-07-18
    • Thomas C. Jones
    • Thomas C. Jones
    • G06F17/00H04L9/32
    • G06F21/33G06F21/32G06F21/34
    • Embodiments for providing differentiated authentication for accessing groups of compartmentalized computing resources, and accessing each compartmentalized computing resources, as displayed on a desktop environment of an operating system. In one embodiment, a method includes organizing one or more computing resources accessible in a desktop environment into a group. The one or more computing resources include a data content, an application, a network portal, and a device. The method also includes providing an authentication policy for actions that can be performed on each computing resource. The authentication policy is configured to associate an authentication input to each action for a particular computing resource. The method further includes receiving an authentication input when the user intends one of the actions on the particular computing resource. The method additionally includes allowing the user to perform the intended action on the particular computing resource when the received authentication input enables the intended action.
    • 用于提供用于访问划分的计算资源的组的差异化认证的实施例,以及如在操作系统的桌面环境上显示的访问每个划分的计算资源的实施例。 在一个实施例中,一种方法包括将在桌面环境中可访问的一个或多个计算资源组织成组。 一个或多个计算资源包括数据内容,应用程序,网络门户和设备。 该方法还包括为可以对每个计算资源执行的动作提供认证策略。 认证策略被配置为将认证输入关联到特定计算资源的每个动作。 该方法还包括当用户想要对特定计算资源的动作之一时接收认证输入。 该方法还包括允许用户在接收到的认证输入实现预期动作时对特定计算资源执行预期动作。
    • 7. 发明授权
    • Securely authorizing the performance of actions
    • 安全地授权执行操作
    • US07257835B2
    • 2007-08-14
    • US10448170
    • 2003-05-28
    • Thomas C. Jones
    • Thomas C. Jones
    • H04L9/00H04L9/32
    • G06F21/33G06F21/10
    • Securely authorizing the performance of actions may be enabled by linking each secure/privileged action to a requisite policy for authorizing that secure/privileged action. In a described media implementation, one or more electronically-accessible media include electronically-executable instructions that, when executed, direct an electronic device to execute operations including: receiving an action performance request that is directed to a requested action; locating an authorization policy that is associated with the requested action from among multiple authorization policies, the authorization policy indicating how performance of the requested action can be authorized; and extracting at least one rule and one or more authentication ticket requirements from the authorization policy. Example operations may further include: determining whether one or more authentication tickets have been validated in accordance with the at least one rule and/or the one or more authentication ticket requirements; and if so, authorizing performance of the requested action.
    • 通过将每个安全/特权操作链接到授权该安全/特权操作的必要策略,可以实现安全地授权操作的执行。 在所描述的媒体实现中,一个或多个电子可访问媒体包括电子可执行指令,其在被执行时指示电子设备执行操作,包括:接收针对所请求动作的动作执行请求; 从多个授权策略中定位与所请求的动作相关联的授权策略,所述授权策略指示如何授权所请求的动作的性能; 并从授权策略中提取至少一个规则和一个或多个认证券要求。 示例性操作可以进一步包括:根据至少一个规则和/或一个或多个认证券要求确定一个或多个认证券是否已被验证; 如果是,则授权执行所请求的操作。
    • 8. 发明授权
    • Heater door safety interlock for infant warming apparatus
    • 婴儿加热器加热器门安全联锁
    • US6063020A
    • 2000-05-16
    • US316652
    • 1999-05-21
    • Thomas C. JonesHarry E. Belsinger, Jr.Steven M. Falk
    • Thomas C. JonesHarry E. Belsinger, Jr.Steven M. Falk
    • A61N5/06A61G11/00
    • A61G11/00A61G11/003A61G11/005A61G2203/726
    • An infant warming apparatus that functions both as an infant incubator as well as an infant warmer. The apparatus has a heater that moves vertically with respect to an infant support during the change in function between an infant incubator and infant warmer. A powered motive system, such as an electric motor, powers the movement of the heater between its upper and its lower positions. The heater also has a door or doors that are open when the heater is in it upper position so that the heater can direct energy toward the infant to warm the infant when acting as an infant warmer. When closed, the doors isolate the heater to prevent the inadvertent touching of the heater by the infant or attending personnel. A safety interlock system is provided that prevents the heater from being activated unless it is in its upper position and the door or doors are fully open. In addition, the interlock system also monitors the downward movement of the heater and discontinues that downward movement if the heater reaches a predetermined position and the door or doors are still in the open position. As a further interlock safety feature, a sensor also senses when the heater has reached its lower position and stops further downward movement of the heater.
    • 一种婴儿保暖器具,既作为婴儿保育箱也是婴儿保暖器。 该装置具有在婴儿孵化器和婴儿保暖器之间的功能变化期间相对于婴儿支架垂直移动的加热器。 诸如电动机的动力动力系统为加热器在其上部和下部位置之间的运动提供动力。 加热器还具有当加热器处于其上部位置时打开的门或门,使得加热器可以在婴儿加热器时作为婴儿加热婴儿的能量。 关闭时,门将加热器隔离,以防止婴儿或参加人员无意中接触加热器。 提供安全联锁系统,防止加热器在其上部位置被激活,并且门或门完全打开。 此外,互锁系统还监视加热器的向下运动,并且如果加热器到达预定位置并且门或门仍然处于打开位置,则中断该向下运动。 作为进一步的互锁安全特征,传感器还感测加热器何时已经到达其较低位置并停止加热器的进一步向下运动。
    • 10. 发明授权
    • Incubator mattress tilt mechanism
    • 孵化床床垫倾斜机构
    • US5531663A
    • 1996-07-02
    • US335612
    • 1994-11-08
    • David A. GloydColin G. HodgeThomas C. JonesVladimir KremenchugskyRobert M. Siminauer
    • David A. GloydColin G. HodgeThomas C. JonesVladimir KremenchugskyRobert M. Siminauer
    • A47C20/04A61G7/005A61G11/00
    • A61G11/00A61G11/002A61G11/008A61G7/005
    • An infant incubator tilt mechanism is disclosed that allows infinite adjustment of the tilt angle of the infant mattress within certain limits. The mechanism includes a bent rod positioned within the infant incubator itself and underlying the infant bed and which has an offset portion that engages a bed lifter. As the bent rod is rotated about an axis, the bent rod moves the bed lifter to raise and/or lower the infant bed. One end of the bent rod extends outwardly to the exterior of the infant compartment and is rotatable by an exterior mechanism having a lead screw that is rotated by the operator to cause lateral movement of a link mechanism along an axis at about ninety degrees to the axis of rotation of the bent rod. The lateral movement of the link is again translated into rotational movement and connects to the bent rod to translate that rotational movement to the bent rod. The entire tilt mechanism is readily removable so as to be easily cleaned.
    • 公开了一种婴儿孵化器倾斜机构,其允许在一定限度内无限次地调整婴儿床垫的倾斜角度。 该机构包括位于婴儿孵化器本身内并位于婴儿床下方的弯曲杆,并且其具有接合床提升器的偏移部分。 当弯曲杆围绕轴线旋转时,弯杆移动床举升器以升高和/或降低婴儿床。 弯杆的一端向外延伸到婴儿隔室的外部,并且可通过外部机构旋转,外部机构具有由操作者旋转的导螺杆,以使连杆机构沿着轴线横向移动至大约90度的轴线 的弯曲杆的旋转。 连杆的横向运动又被转换成旋转运动,并连接到弯曲的杆,以将该旋转运动转换成弯曲的杆。 整个倾斜机构易于拆卸,以便于清洁。