会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Portable media synchronization manager
    • 便携式媒体同步管理器
    • US20060200599A1
    • 2006-09-07
    • US11074254
    • 2005-03-07
    • Scott ManchesterJean-Pierre DuplessisJoel Lachance
    • Scott ManchesterJean-Pierre DuplessisJoel Lachance
    • G06F13/38
    • G06F17/30194
    • Embodiments of the invention provide a computer readable medium having computer executable instructions for synchronizing files between at least two portable media devices. A connection is established between one of at least two portable media devices and a portable synchronization device. A synchronization manager is initiated comprising predetermined instructions for synchronizing portable media devices. Based upon the instructions of the synchronization manager, and without requesting real-time user input, a determination is made whether to copy a file on the one of the at least two portable media devices. The file is ultimately transferred to another of the at least two portable media devices if the synchronization manager determines that the file should be transferred. A method is also provided comprising these steps. A portable media synchronization device is also provided for synchronizing at least two portable media devices.
    • 本发明的实施例提供一种具有用于在至少两个便携式媒体设备之间同步文件的计算机可执行指令的计算机可读介质。 在至少两个便携式媒体设备中的一个和便携式同步设备之间建立连接。 启动同步管理器,其包括用于同步便携式媒体设备的预定指令。 基于同步管理器的指令,并且在不请求实时用户输入的情况下,确定是否在至少两个便携式媒体设备之一上复制文件。 如果同步管理器确定文件应该被传送,则文件最终传送到至少两个便携式媒体设备中的另一个。 还提供了包括这些步骤的方法。 还提供便携式媒体同步装置用于同步至少两个便携式媒体设备。
    • 22. 发明申请
    • Extensible architecture for untrusted medium device configuration via trusted medium
    • 可扩展架构,用于通过可信介质进行不受信任的介质设备配置
    • US20060153384A1
    • 2006-07-13
    • US11026193
    • 2004-12-30
    • Firdosh BhesaniaRandall AullScott ManchesterBenjamin Nick
    • Firdosh BhesaniaRandall AullScott ManchesterBenjamin Nick
    • H04K1/00
    • H04W60/00H04L63/10H04W8/26H04W12/08H04W88/02
    • An extensible architecture for untrusted medium (e.g., wireless) device configuration via trusted medium. The architecture can be employed to associate a device that utilizes an untrusted medium (e.g., wireless connection). Association is effected using a trusted medium, for example, a wired connection. The architecture can facilitate configuration of the device to communicate (e.g., securely) via an untrusted medium (e.g., wireless connection). Configuration of the device can be based, at least in part, upon information exchanged via a trusted medium (e.g., wired connection). The device can send an association request to a driver and receives an association response from the driver. If the association is successful, the association response can include, for example, configuration information (e.g., encryption key) to enable the device to communicate (e.g., securely) via the untrusted medium. If the association is unsuccessful, the association response can include, for example, error information.
    • 用于通过可信介质的不可信介质(例如,无线)设备配置的可扩展架构。 该架构可以用于将利用不可信介质(例如,无线连接)的设备关联。 使用可信介质(例如有线连接)实现关联。 该架构可以促进设备的配置以经由不可信介质(例如,无线连接)进行通信(例如,安全地)。 至少部分地,所述设备的配置可以基于通过可信介质交换的信息(例如,有线连接)。 设备可以向驾驶员发送关联请求,并从驾驶员接收关联响应。 如果关联成功,关联响应可以包括例如配置信息(例如,加密密钥),以使得设备能够经由不可信介质进行通信(例如,安全地)。 如果关联不成功,关联响应可以包括例如错误信息。
    • 24. 发明授权
    • Self-orienting display
    • 自定义显示
    • US07626598B2
    • 2009-12-01
    • US10987859
    • 2004-11-12
    • Scott Manchester
    • Scott Manchester
    • G09G5/00
    • G09G5/32G06F1/1626G06F1/1684G06F2200/1614G09G5/37G09G2320/0606G09G2340/0492G09G2340/14G09G2354/00
    • A self-orienting display senses the characteristics of an object and automatically rotates and reformats a display image in accordance with those characteristics. In one embodiment, the object is the display device, such as a hand held device, that provides the display image. And as the display device is rotated, the display image is continuously rotated until the device is positioned back to its previous orientation. Characteristics may be sensed by mechanical sensors, electrical sensors, optical sensors, acoustic sensors, gyroscopic sensors, or a combination thereof. Sensors may be positioned on the display device, a person, or a combination thereof. The display images may include graphic display images, textual display images, videos display images, and functional control buttons (e.g., functional displayed representations of control buttons such as play, rewind, stop, scroll). The self-orienting display may also include an authenticator that authenticates a user.
    • 自定向显示器感测物体的特征,并根据这些特征自动旋转和重新格式化显示图像。 在一个实施例中,对象是提供显示图像的显示装置,例如手持装置。 并且当显示装置旋转时,显示图像被连续地旋转直到装置被定位回到其先前的方向。 可以通过机械传感器,电传感器,光学传感器,声学传感器,陀螺仪传感器或其组合来感测特性。 传感器可以定位在显示设备,人或其组合上。 显示图像可以包括图形显示图像,文本显示图像,视频显示图像和功能控制按钮(例如,诸如播放,倒带,停止,滚动等控制按钮的功能显示表示)。 自定向显示器还可以包括认证用户的认证器。
    • 26. 发明申请
    • Smart display printer
    • 智能显示打印机
    • US20070171436A1
    • 2007-07-26
    • US11340118
    • 2006-01-26
    • Scott Manchester
    • Scott Manchester
    • G06F3/12
    • G06K15/02G06K15/005H04N1/00127H04N2201/0094
    • A printer display which allows users to access and edit a document may resolve some problems traditionally associated with the publication process on network printers. This may be accomplished by providing a GUI at the printer at which a user may access, display, and edit a document originally saved to the user's PC. The GUI may allow users to make changes to the document while they are present at the network printer instead of forcing them to return to their PC to make the changes. Additionally, restricting access to the printer display may provide a secure printing environment for the user by controlling who may access a document at the printer or view printed results. Further, limiting GUI and document access may also reduce or eliminate the potential for lost or stolen printed documents.
    • 允许用户访问和编辑文档的打印机显示可以解决传统上与网络打印机上的发布过程相关联的一些问题。 这可以通过在用户可以访问,显示和编辑原始保存到用户PC的文档的打印机处提供GUI来实现。 GUI可以允许用户在存在于网络打印机的同时对文档进行更改,而不是强制它们返回到PC以进行更改。 此外,限制对打印机显示器的访问可以通过控制谁可以访问打印机处的文档或查看打印结果来为用户提供安全的打印环境。 此外,限制GUI和文档访问也可以减少或消除丢失或被盗的打印文档的可能性。