会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Independent information network
    • 独立信息网络
    • US09078288B2
    • 2015-07-07
    • US12427027
    • 2009-04-21
    • Ted T OkadaParesh S SutharMing LiuJack E OzzieMatthew S AugustineRaymond E Ozzie
    • Ted T OkadaParesh S SutharMing LiuJack E OzzieMatthew S AugustineRaymond E Ozzie
    • H04W4/00H04J3/06H04W84/18H04L29/08H04W48/10
    • H04W84/18H04L67/00H04L67/1095H04W48/10
    • A localized collaboration of wireless communication enabled devices can be provided for sharing of information that is independent of external communications. A local hub can communicate with a remote hub and end users using one or more wireless communication points, and provide for uploading and downloading of collaborative information from the local hub by an end user device. The local hub wirelessly broadcasts a message that has contact information that allows a remote hub to wirelessly retrieve collaborative information from the local hub. The local hub can synchronize collaborative information with a remote hub, if present, by retrieving a remote version of collaborative information using the remote hub's broadcast contact information; comparing the remote version with a locally stored version, if present; updating the local version with differences between the remote version if the remote version is a desired; and creating a local version if one is not present.
    • 可以提供无线通信使能设备的本地化协作,用于独立于外部通信的信息共享。 本地中枢可以使用一个或多个无线通信点与远程集线器和终端用户进行通信,并且由最终用户设备提供从本地集线器上传和下载协作信息。 本地集线器无线地广播具有允许远程集线器从本地集线器无线检索协作信息的联系信息的消息。 本地集线器可以通过使用远程集线器的广播联系信息检索协作信息的远程版本来将协作信息与远程集线器(如果存在)同步; 将远程版本与本地存储的版本(如果存在)进行比较; 如果远程版本是所需的,则更新本地版本与远程版本之间的差异; 并创建本地版本(如果不存在)。
    • 3. 发明申请
    • INDEPENDENT INFORMATION NETWORK
    • 独立信息网络
    • US20100265935A1
    • 2010-10-21
    • US12427027
    • 2009-04-21
    • Ted T OkadaParesh S SutharMing LiuJack E OzzieMatthew S AugustineRaymond E Ozzie
    • Ted T OkadaParesh S SutharMing LiuJack E OzzieMatthew S AugustineRaymond E Ozzie
    • H04J3/06
    • H04W84/18H04L67/00H04L67/1095H04W48/10
    • A localized collaboration of wireless communication enabled devices can be provided for sharing of information that is independent of external communications. A local hub can communicate with a remote hub and end users using one or more wireless communication points, and provide for uploading and downloading of collaborative information from the local hub by an end user device. The local hub wirelessly broadcasts a message that has contact information that allows a remote hub to wirelessly retrieve collaborative information from the local hub. The local hub can synchronize collaborative information with a remote hub, if present, by retrieving a remote version of collaborative information using the remote hub's broadcast contact information; comparing the remote version with a locally stored version, if present; updating the local version with differences between the remote version if the remote version is a desired; and creating a local version if one is not present.
    • 可以提供无线通信使能设备的本地化协作,用于独立于外部通信的信息共享。 本地中枢可以使用一个或多个无线通信点与远程集线器和终端用户进行通信,并且由最终用户设备提供从本地集线器上传和下载协作信息。 本地集线器无线地广播具有允许远程集线器从本地集线器无线检索协作信息的联系信息的消息。 本地集线器可以通过使用远程集线器的广播联系信息检索协作信息的远程版本来将协作信息与远程集线器(如果存在)同步; 将远程版本与本地存储的版本(如果存在)进行比较; 如果远程版本是所需的,则更新本地版本与远程版本之间的差异; 并创建本地版本(如果不存在)。
    • 4. 发明申请
    • DATA ACCESS PROGRAMMING MODEL FOR OCCASIONALLY CONNECTED APPLICATIONS
    • 数据访问编程模式,用于全面连接应用
    • US20100257578A1
    • 2010-10-07
    • US12418658
    • 2009-04-06
    • Dharma K. ShuklaMatthew J. BurdickArash Ghanaie-SichanieMatthew S AugustineHari Krishnan
    • Dharma K. ShuklaMatthew J. BurdickArash Ghanaie-SichanieMatthew S AugustineHari Krishnan
    • H04L9/32G06F21/00
    • G06F21/6218H04L9/3234H04L2209/80
    • Portions of a computing environment (such as a user's mesh) may restrict accessing to particular types of access by particular applications. The computer may support applications executing within a virtual environment (such as a web browser) by brokering such access through a token-based system. When an application requests a particular type of access (e.g., writing to a particular data object), the computer may contact an authorization server with the credentials of the application to request the specified access, and may receive and store an authorization token. The computer may then access the computing environment with the authorization token, and may return the results to the application within the virtual environment. Additional features may further support such applications; e.g., a programmatic interface may be provided in a familiar language, such as JavaScript, whereby applications can request access to particular data objects and identify authorized access capabilities.
    • 计算环境(例如用户的网格)的部分可以限制特定应用访问特定类型的访问。 计算机可以通过基于令牌的系统代理这种访问来支持在虚拟环境(诸如web浏览器)内执行的应用。 当应用程序请求特定类型的访问(例如写入特定数据对象)时,计算机可以使用应用程序的凭据联系授权服务器以请求指定的访问,并且可以接收并存储授权令牌。 计算机然后可以使用授权令牌访问计算环境,并且可以将结果返回到虚拟环境中的应用。 附加特征可进一步支持这种应用; 例如,可以熟悉的语言(例如JavaScript)来提供编程接口,由此应用可以请求对特定数据对象的访问并识别授权的访问能力。