会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 34. 发明申请
    • INTEGRATED LOGGING FOR REMOTE SCRIPT EXECUTION
    • 用于远程脚本执行的集成登录
    • US20080275951A1
    • 2008-11-06
    • US11744608
    • 2007-05-04
    • John R. HindYongcheng Li
    • John R. HindYongcheng Li
    • G06F15/16G06F15/173
    • H04L67/22H04L67/02H04L67/04
    • An integrated logging system includes a client-side logging component and a server-side logging component. The client-side logging component possesses the capability of logging client-side activity information, such as may relate to the execution of a script or other suitable client-side code that is controlled and executed independently of a remote server associated with the server-side logging component. The client-side logging component may also communicate logged activity information back to the corresponding server-side logging component. Messages including logged client-side activity information are received from the client-side logging component by the server-side logging component, and the logged activity information is integrated into the server-side log(s) of a server-side logging system. Thus, activity information from an independently controlled and operated processing device, which may be used, for example for problem determination, is integrated from sources that are distributed between systems.
    • 集成的日志记录系统包括客户端记录组件和服务器端记录组件。 客户端日志记录组件具有记录客户端活动信息的能力,例如可能与脚本或其他合适的客户端代码的执行相关,独立于与服务器端相关联的远程服务器被控制和执行 记录组件。 客户端记录组件还可以将记录的活动信息传回到相应的服务器端记录组件。 通过服务器端日志记录组件从客户端日志记录组件接收到记录的客户端活动信息的消息,并将记录的活动信息集成到服务器端日志记录系统的服务器端日志中。 因此,可以用于例如用于问题确定的独立控制和操作的处理设备的活动信息从分布在系统之间的源集成。
    • 35. 发明授权
    • High-performance extensible document transformation
    • 高性能可扩展文档转换
    • US06941511B1
    • 2005-09-06
    • US09653080
    • 2000-08-31
    • John R. HindYongcheng LiYih-Shin Tan
    • John R. HindYongcheng LiYih-Shin Tan
    • G06F15/00G06F17/22G06F17/30
    • G06F17/30569G06F17/2205G06F17/2247G06F17/227
    • The present invention provides a method, system, and computer program product for applying transformations to extensible documents, enabling reductions in the processing time required to transform arbitrarily-structured documents having particular well-defined elements. Signatures for structured document types are defined, along with one or more transformations to be performed upon documents of that type. The transformations are specified using syntax elements referred to as maps. A map specifies an operation code for the transformation to be performed, and describes the input and output of the associated transformation. A special map processing engine locates an appropriate transformation object to a particular input document at run-time, and applies the transformation operation according to the map definition. This technique is preferably used for a set of predetermined core transformations, with other transformations being processed using stylesheet engines of the prior art. The input documents may be encoded in the Extensible Markup Language (XML), or in other structured notations. The techniques of the present invention are particularly well suited to use in high-volume and throughput-sensitive environments such as that encountered by business-to-business transaction servers.
    • 本发明提供了一种用于向可扩展文档应用转换的方法,系统和计算机程序产品,能够减少转换具有特定明确元素的任意结构化文档所需的处理时间。 定义结构化文档类型的签名,以及要对该类型的文档执行的一个或多个转换。 转换使用称为映射的语法元素来指定。 映射指定要执行的转换的操作代码,并描述相关转换的输入和输出。 特殊的地图处理引擎在运行时将特定的输入文档定位到适当的转换对象,并根据地图定义应用变换操作。 该技术优选用于一组预定的核心变换,其中使用现有技术的样式表引擎处理其它变换。 输入文档可以以可扩展标记语言(XML)或其他结构化符号编码。 本发明的技术特别适用于大容量和吞吐量敏感的环境,例如企业对企业交易服务器遇到的环境。
    • 36. 发明授权
    • Methods, data structures, and computer program products for representing states of interaction in automatic host access and terminal emulation using scripts
    • 用于表示使用脚本自动主机访问和终端仿真的交互状态的方法,数据结构和计算机程序产品
    • US06374207B1
    • 2002-04-16
    • US09247261
    • 1999-02-10
    • Yongcheng LiJohn R. HindYih-Shin TanSteven D. Ims
    • Yongcheng LiJohn R. HindYih-Shin TanSteven D. Ims
    • G06F9455
    • G06F13/107
    • Host interaction and terminal emulation sessions are conducted between a client and a resource by transitioning between terminal emulation states that represent interaction between the client and the resource. Transitions from a present terminal emulation state to a next terminal emulation state is automatically performed based on output provided by the resource and the present terminal emulation state. The terminal emulation may thereby be provided by ScriptUnits XML tags that represent the transitioning of terminal emulation states. The ScriptUnits can be parsed to create an object tree that can be manipulated using a visual editor. The visual editor may be used to change existing states in the terminal emulation session and add new states. The visual manipulation may allow a person who is unfamiliar with source programming languages to support the terminal emulation services. The format of the script representation may allow one vendor to import a script from another vendor to process in the importing vendor's internal structure without affecting the external terminal emulation programs.
    • 通过在表示客户端和资源之间的交互的终端仿真状态之间进行转换,在客户端和资源之间进行主机交互和终端仿真会话。 基于由资源提供的输出和当前终端仿真状态自动执行从当前终端仿真状态到下一个终端仿真状态的转换。 终端仿真由此可以由表示终端仿真状态转换的ScriptUnits XML标签来提供。 可以解析ScriptUnits来创建一个可以使用可视化编辑器操纵的对象树。 可视化编辑器可用于更改终端仿真会话中的现有状态并添加新状态。 视觉操纵可以允许不熟悉源编程语言的人来支持终端仿真服务。 脚本表示的格式可以允许一个供应商从另一供应商导入脚本以在导入供应商的内部结构中进行处理,而不会影响外部终端仿真程序。
    • 37. 发明授权
    • Device certificate based appliance configuration
    • 基于设备证书的设备配置
    • US09043896B2
    • 2015-05-26
    • US11848557
    • 2007-08-31
    • Ronald P. DoyleJohn R. HindMarcia L. Stockton
    • Ronald P. DoyleJohn R. HindMarcia L. Stockton
    • G06F17/00H04L9/32
    • H04L63/0823H04L9/3247H04L9/3268H04L63/0435
    • Embodiments of the present invention address deficiencies of the art in respect to configuring a computing appliance and provide a method, system and computer program product for device certificate based virtual appliance configuration. In one embodiment of the invention, a virtual appliance secure configuration method can be provided. The method can include mounting non-volatile storage to the virtual appliance, retrieving a device certificate from the mounted storage and extracting a signature from the device certificate, activating the virtual appliance in a network domain and acquiring an adapter address and unique identifier for the virtual appliance, and authenticating the signature with the adapter address and unique identifier to ensure a unique active instance of the virtual appliance.
    • 本发明的实施例解决了关于配置计算设备的本领域的缺陷,并提供了基于设备证书的虚拟设备配置的方法,系统和计算机程序产品。 在本发明的一个实施例中,可以提供虚拟设备安全配置方法。 该方法可以包括将非易失性存储器安装到虚拟设备,从安装的存储器检索设备证书并从设备证书中提取签名,激活网络域中的虚拟设备并且获取适配器地址和虚拟的唯一标识符 设备,并使用适配器地址和唯一标识符身份验证签名,以确保虚拟设备的唯一活动实例。
    • 38. 发明授权
    • Method and system for providing targeted advertising in public places and carriers
    • 在公共场所和运营商提供有针对性的广告的方法和系统
    • US08825526B2
    • 2014-09-02
    • US11927130
    • 2007-10-29
    • Marcia L. PetersJames M. Mathewson, IIJohn R. Hind
    • Marcia L. PetersJames M. Mathewson, IIJohn R. Hind
    • G06Q30/02
    • G06Q30/02G06Q30/0255G06Q30/0267G06Q30/0277
    • A method and system for providing targeted advertising in public places and carriers such as trains, buses, train stations, shopping malls, airports, etc. The demographics, purchasing history and/or personal preferences of individuals in the public place are collected from personal digital assistants (PDAs) or other wireless communication devices carried by the individuals in the public place or public carrier. The collected data pertaining to a group of individuals who are present near the display device, is processed and used to select appropriate advertisements that would most likely interest that group of individuals. The selected advertisements are displayed on the display device located in the public place or public carrier so as to provide targeted advertising to the group of individuals.
    • 在公共场所以及列车,公交车,火车站,商场,机场等公共场所和运营商提供有针对性的广告的方法和系统。公众场所个人的人口统计,采购历史和/或个人喜好从个人数字 助理(PDA)或其他无线通信设备由个人在公共场所或公共运营商承载。 收集的与出现在显示设备附近的一组个人有关的数据被处理并用于选择最可能对该组个人感兴趣的适当的广告。 所选择的广告被显示在位于公共场所或公共运营商的显示装置上,以向个人群体提供有针对性的广告。
    • 39. 发明申请
    • SYSTEM AND METHOD FOR PROVIDING A CONTEXT-SENSITIVE USER INTERFACE
    • 用于提供上下文敏感用户界面的系统和方法
    • US20120166929A1
    • 2012-06-28
    • US12980113
    • 2010-12-28
    • Roderick C. HendersonJohn R. HindYongchen Li
    • Roderick C. HendersonJohn R. HindYongchen Li
    • G06F17/24
    • G06F17/2785G06F17/243
    • Exemplary embodiments disclose a method and system for providing a context-sensitive user interface. The method and system include dynamically creating an ontology by storing data values entered by different users from the same or different computers into fields of at least one form, where the data values stored in the ontology includes both verified data that has been verified by at least one workflow, and unverified data that has not been verified by the at least one workflow; in response to a current user interacting with a current form, retrieving from the ontology the data values made by the different users and presenting the retrieved data values to the current user as autocomplete suggestions, where the autocomplete suggestions includes the verified data and the unverified data; dynamically adjusting the autocomplete suggestions for the current user of the current form as new data values of other users are received and stored in the ontology; and distinguishing the unverified data from the verified data using at least one of a visual representation and an audio representation of the quality of the autocomplete suggestions.
    • 示例性实施例公开了一种用于提供上下文敏感的用户界面的方法和系统。 该方法和系统包括通过将来自相同或不同计算机的不同用户输入的数据值存储到至少一种形式的字段来动态地创建本体,其中存储在本体中的数据值包括至少已被验证的已验证数据 一个工作流程以及尚未被至少一个工作流程验证的未验证数据; 响应于当前用户与当前表单交互,从本体检索由不同用户做出的数据值并将检索到的数据值呈现给当前用户作为自动填充建议,其中自动填充建议包括已验证数据和未验证数据 ; 动态调整当前用户的当前用户的自动填充建议,作为其他用户的新数据值接收并存储在本体中; 以及使用自动完成建议的质量的视觉表示和音频表示中的至少一个来区分未验证的数据与验证的数据。
    • 40. 发明授权
    • Customized software documentation based on actual configuration values
    • 基于实际配置值的定制软件文档
    • US08141072B2
    • 2012-03-20
    • US11866797
    • 2007-10-03
    • Tricia Y. GarrettJennifer HeinsJohn R. HindLee A. KowalskiRobert E. Moore
    • Tricia Y. GarrettJennifer HeinsJohn R. HindLee A. KowalskiRobert E. Moore
    • G06F9/44
    • G06F9/453G06F8/60
    • A method for customizing end-user or administrative software documentation such as installation instructions is provided. A software provider first collects computer system information for multiple computer sub-systems used by a customer. The collected computer system information comprises sub-system descriptions of each of the multiple computer sub-systems, software descriptions of all software that is currently residing in each of the multiple computer sub-systems, and hardware descriptions of all hardware that are allocated to each of the multiple computer sub-systems. The software provider then receives, from the customer, the name of new software that is to be installed in a user-selected computer sub-system. Based on the collected computer system information, the software provider determines which specific device in the user-selected computer sub-system should have the new software installed. At run time, variables in the installation instructions are replaced with a device's name.
    • 提供了一种定制最终用户或管理软件文档(如安装说明)的方法。 软件提供商首先收集客户使用的多台计算机子系统的计算机系统信息。 收集的计算机系统信息包括多个计算机子系统中的每一个的子系统描述,当前驻留在多个计算机子系统中的每一个的所有软件的软件描述以及分配给每个计算机子系统的所有硬件的硬件描述 的多台计算机子系统。 然后,软件提供商从客户接收将要安装在用户选择的计算机子系统中的新软件的名称。 基于收集的计算机系统信息,软件提供商确定用户选择的计算机子系统中的哪个特定设备应该安装新的软件。 在运行时,安装说明中的变量将替换为设备的名称。