会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 25. 发明授权
    • System and method for context-aware unified communications
    • 上下文感知统一通信的系统和方法
    • US07706785B2
    • 2010-04-27
    • US10349235
    • 2003-01-22
    • Hui LeiAnand Ranganathan
    • Hui LeiAnand Ranganathan
    • H04L29/08
    • H04M3/53H04M2203/4509
    • A system and method for context-aware unified communication for enabling communications between users over a common communications platform or heterogeneous communications platforms. The system comprises: agents associated with a respective caller and callee communications device for generating commands providing call control between the caller and callee devices; a routing engine for routing call commands between caller and callee via respective device agents to establish a communication session, and enabling exchange of conversation messages between the caller and callee communications devices over said single or heterogeneous communications platforms; a device for monitoring dynamic context of a callee and obtaining callee's preferences for receiving communications so that the routing engine enables a call setup between a caller and callee communications devices based on the callee's preferences or dynamic context information; and, further enabling either caller or callee to migrate a call to another communications device without disrupting a flow of a conversation.
    • 用于上下文感知统一通信的系统和方法,用于通过公共通信平台或异构通信平台实现用户之间的通信。 该系统包括:与相应呼叫者和被呼叫者通信设备相关联的代理,用于产生在呼叫者和被叫设备之间提供呼叫控制的命令; 路由引擎,用于通过相应的设备代理在呼叫者和被叫者之间路由呼叫命令以建立通信会话,以及通过所述单个或多个异构通信平台实现呼叫者和被呼叫者通信设备之间的对话消息交换; 用于监视被调用者的动态上下文并获得被调用方接收通信的偏好的设备,使得路由引擎基于被叫者的偏好或动态上下文信息来启用呼叫者和被叫方通信设备之间的呼叫建立; 并且进一步使呼叫者或被叫方能够将呼叫迁移到另一通信设备,而不会中断对话的流。
    • 26. 发明申请
    • Apparatus and Method of Semantic Service Correlation System
    • 语义服务相关系统的设备与方法
    • US20100010974A1
    • 2010-01-14
    • US12170064
    • 2008-07-09
    • Trieu C. ChieuHui LeiGuo Tong XieLiangzhao Zeng
    • Trieu C. ChieuHui LeiGuo Tong XieLiangzhao Zeng
    • G06F17/30
    • G06F17/30442G06F9/5038G06F17/3074H04L65/1016H04L67/16
    • A correlation-based service mediator consists of Semantic Query Generator, Service Query Manager, Service Invocation Flow Generator, Service Invocation Manager, Expression Interpreter and Service Invocation Result Cache. The Semantic Query Generator handles service requests. It generates Semantic Query statements. Basically, the generator converts service request to Semantic Query based on input/output parameters in the service request. The Service Query Manager interfaces with an Ontology Engine, in order to execute the semantic queries. It will pass the query results to Service Invocation Flow Generator. The Service Invocation Flow Generator creates service invocation flow definition based on query results passed from Service Query Manager. The Service Invocation Manager executes the flow definitions. It also manages a service invocation result cache, so that invocation results can be saved and reused for later service request. When the execution results are not available in cache, the Service Invocation Manager invokes service according to flow definition. It should be noted that when attribute dependent functions are invoked Expression Interpreter compute the execution results. The service mediator possesses two major functionalities: service matching and service invocation.
    • 基于关联的服务调解器由语义查询生成器,服务查询管理器,服务调用流生成器,服务调用管理器,表达式解释器和服务调用结果缓存组成。 语义查询生成器处理服务请求。 它生成语义查询语句。 基本上,生成器根据服务请求中的输入/输出参数将服务请求转换为语义查询。 服务查询管理器与本体引擎接口,以执行语义查询。 它会将查询结果传递给服务调用流生成器。 服务调用流生成器基于从服务查询管理器传递的查询结果创建服务调用流定义。 服务调用管理器执行流定义。 它还管理服务调用结果缓存,以便调用结果可以保存并重新用于以后的服务请求。 当执行结果在缓存中不可用时,服务调用管理器根据流定义调用服务。 应该注意的是,当属性相关函数被调用时,Expression Interpreter计算执行结果。 服务调解员具有服务匹配和服务调用两大功能。
    • 28. 发明申请
    • APPARATUS AND METHOD FOR POLICY-DRIVEN BUSINESS PROCESS EXCEPTION HANDLING
    • 用于政策驱动业务流程异常处理的装置和方法
    • US20080189534A1
    • 2008-08-07
    • US12061089
    • 2008-04-02
    • Jun-Jang JENGHui LeiLiangzhao ZengHung-yang ChangSanthosh KumaranJen-Yao Chung
    • Jun-Jang JENGHui LeiLiangzhao ZengHung-yang ChangSanthosh KumaranJen-Yao Chung
    • G06F9/30
    • G06Q10/10G06Q10/06395
    • A model-driven and QoS-aware infrastructure facilitates the scalable composition of Web services in highly dynamic environments. An exception management framework supports two modes of exception management for business processes, providing a novel policy-driven approach to exception management implemented in the system infrastructure. Exception management is implemented in the system infrastructure, with exception handling policies supplied by individual business processes. Using the exception management framework, developers define exception policies in a declarative manner. Before a business process is executed, the service composition middleware integrates the exception policies with normal business logic to generate a complete process schema. This policy driven-approach can significantly reduce the development time of business processes through its separation of the development of the business logic and the exception handling policies.
    • 模型驱动和QoS感知的基础设施有助于高度动态环境中Web服务的可扩展组合。 异常管理框架支持业务流程的两种异常管理模式,为系统基础架构中实现的异常管理提供了一种新颖的策略驱动方法。 在系统基础架构中实施异常管理,并由个别业务流程提供异常处理策略。 使用异常管理框架,开发人员以声明方式定义异常策略。 在执行业务流程之前,服务组合中间件将异常策略与正常业务逻辑集成,以生成完整的流程模式。 这种政策驱动的方法可以通过分离业务逻辑和异常处理政策的开发,大大减少业务流程的开发时间。
    • 29. 发明授权
    • Method and system for collaborative web browsing
    • 协同网页浏览的方法和系统
    • US07401294B2
    • 2008-07-15
    • US10718541
    • 2003-11-24
    • Hung-Yang ChangFenno F. Heath, IIIHui LeiJenny S. LiYashodhara PatnaikMichael Dikun
    • Hung-Yang ChangFenno F. Heath, IIIHui LeiJenny S. LiYashodhara PatnaikMichael Dikun
    • G06F3/00
    • G06F3/0481G06F17/30873G06F2216/15
    • A Web browser is augmented with collaborative features to support community aware browsing sessions. The augmentation provided includes a data mining plug-in for the browser to establish collaborative context based on Uniform Resource Locator (URL) meta data keywords, or mined topics, and a collaboration co-browser (explorer bar) which displays a collaboration space, called CollabSpace, corresponding to the document that is displayed in the main browser. With this augmented browser, a user can perform various collaboration functions from the collaboration explorer bar, including viewing the online status of members of the CollabSpace, communicate with members of the CollabSpace via electronic mail (e-mail), instant messaging or discussion threads, and register as a member of the CollabSpace. CollabSpaces can be established and associated with one or more Web documents, meta data keywords or topics.
    • Web浏览器增强了协作功能,以支持社区感知浏览会话。 所提供的扩充包括一个用于浏览器的数据挖掘插件,用于基于统一资源定位器(URL)元数据关键字或开采主题建立协作上下文,以及协作共同浏览器(浏览器栏),其显示协作空间,称为 CollabSpace,与主浏览器中显示的文档相对应。 使用这种增强的浏览器,用户可以从协作浏览器栏执行各种协作功能,包括查看CollabSpace成员的在线状态,通过电子邮件(e-mail),即时消息或讨论主题与CollabSpace的成员进行通信, 并注册为CollabSpace的成员。 CollabSpaces可以建立并与一个或多个Web文档,元数据关键字或主题相关联。
    • 30. 发明申请
    • METHODS, SYSTEMS, AND COMPUTER PROGRAM PRODUCTS FOR PROVIDING MUTUAL AUTHENTICATION FOR RADIO FREQUENCY IDENTIFICATION (RFID) SECURITY
    • 用于提供无线电频率识别(RFID)安全的相互认证的方法,系统和计算机程序产品
    • US20080106386A1
    • 2008-05-08
    • US11550091
    • 2006-10-17
    • Jenny S. LiHui Lei
    • Jenny S. LiHui Lei
    • H04Q5/22
    • H04L63/0869H04L9/3273H04L63/0492H04L2209/805
    • Methods, systems and computer program products for providing mutual authentication for radio frequency identification (RFID) security. Methods include receiving an authentication request at a RFID tag from a requester, where the request includes an encrypted access role. An encrypted secret message is transmitted to the requestor in response to receiving the authentication request. The encrypted secret message is based on the encrypted access role received from the requester. An access request specifying a work area and including a random number that is encrypted is received from the requester at the RFID tag. The access request was generated by the requester in response to the RFID tag being successfully authenticated by the requestor using the encrypted secret message. The requester is authenticated at the RFID tag. The authenticating includes determining the value of the random number sent by the requester and verifying that the work area is valid for the encrypted access role. If the authenticating is successful, the RFID tag responds to the access request using the value of the random number as an encryption key.
    • 用于提供射频识别(RFID)安全性的相互认证的方法,系统和计算机程序产品。 方法包括在来自请求者的RFID标签处接收认证请求,其中请求包括加密的访问角色。 响应于接收到认证请求,将加密的秘密消息发送到请求者。 加密的秘密消息基于从请求者接收的加密访问角色。 从RFID标签的请求者接收指定工作区域并包括加密的随机数的访问请求。 响应于使用加密的秘密消息的请求者成功认证的RFID标签,请求者产生访问请求。 请求者在RFID标签上进行身份验证。 认证包括确定请求者发送的随机数的值并验证工作区对于加密访问角色是否有效。 如果认证成功,则RFID标签使用随机数的值作为加密密钥来响应接入请求。