会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Electronic device with adhesive-less fixed flat cable
    • 电子设备,无粘接固定扁平电缆
    • US08503192B2
    • 2013-08-06
    • US13076400
    • 2011-03-30
    • Ji-Feng QiuHong LiXiao-Hui ZhouRui Li
    • Ji-Feng QiuHong LiXiao-Hui ZhouRui Li
    • H05K9/00
    • G11B33/122G11B33/1493
    • An electronic device includes an EMI shielding board, two electronic components and a flat cable. The EMI shielding board includes a first side and a second side opposite to the first side. The two electronic components are arranged at the first side of the EMI shielding board. The flat cable is connected between the two electronic components. The EMI shielding board further includes a first through slot and a second through slot both configured therein. The flat cable passes through the EMI shielding board via the first and second through slots. A part of the flat cable is on the first side of the EMI shielding board, and the remaining part of the flat cable is on the second side of the EMI shielding board.
    • 电子设备包括EMI屏蔽板,两个电子部件和扁平电缆。 EMI屏蔽板包括与第一侧相对的第一侧和第二侧。 两个电子部件布置在EMI屏蔽板的第一侧。 扁平电缆连接在两个电子部件之间。 EMI屏蔽板还包括其中构造的第一通孔和第二通槽。 扁平电缆经由第一和第二通孔穿过EMI屏蔽板。 扁平电缆的一部分位于EMI屏蔽板的第一侧,扁平电缆的其余部分位于EMI屏蔽板的第二侧。
    • 42. 发明授权
    • Method and device for presenting relationship closeness
    • 表现亲密关系的方法和装置
    • US08332413B1
    • 2012-12-11
    • US13470937
    • 2012-05-14
    • Rui Li
    • Rui Li
    • G06F17/30G06F7/00
    • H04M1/72522G06Q10/10G06Q50/01H04M1/27455
    • A method for presenting relationship closeness, relating to the field of communications, includes: acquiring an identifier of a contact object selected by a user; acquiring, according to the identifier of the contact object, at least one contact factor of contact between the user and the contact object in a period; calculating a value of closeness between the user and the contact object according to the contact factor, where the value of closeness is used to indicate closeness between the user and the contact object; and displaying the value of closeness as a graphical object. The device includes: a first acquiring module, a second acquiring module, a calculation module and a display module. Through the present invention, the relationship closeness can be presented objectively.
    • 一种用于呈现与通信领域有关的关系紧密度的方法,包括:获取由用户选择的联系人对象的标识符; 根据所述联系对象的标识符,在一段时间内获取所述用户与所述联系对象之间的至少一个接触因子; 根据接触因子计算用户与联系对象之间的亲密度值,其中使用接近度来表示用户和联系对象之间的接近度; 并将邻近值显示为图形对象。 该装置包括:第一获取模块,第二获取模块,计算模块和显示模块。 通过本发明,可以客观地呈现关系密切性。
    • 43. 发明申请
    • SYSTEMS AND METHODS FOR AAA-TRAFFIC MANAGEMENT INFORMATION SHARING ACROSS CORES IN A MULTI-CORE SYSTEM
    • 用于在多核系统中交叉的AAA交通管理信息共享的系统和方法
    • US20110154443A1
    • 2011-06-23
    • US12976688
    • 2010-12-22
    • RAVINDRANATH THAKURPuneet AgarwalArkesh KumarRui Li
    • RAVINDRANATH THAKURPuneet AgarwalArkesh KumarRui Li
    • G06F21/00
    • G06F21/41
    • A method for propagating authentication session information to a plurality of cores of a multi-core device includes establishing, by an authentication virtual server executing on a first core of a device intermediary to at least one client and server, a session for a user, the authentication virtual server authenticating the session. A traffic management virtual server executes on a second core of device, and receives a request to access a server via the session. The traffic management virtual server may identify, responsive to a determination that the session is not stored by the second core, from an identifier of the session that the first core established the session. The second core may send to the first core a request for data for the session identified by the identifier. The second core may receive from the first core a response to the second request identifying whether the session is valid.
    • 用于将认证会话信息传播到多核设备的多个核心的方法包括:通过在至少一个客户端和服务器的中间设备的第一核心上执行的认证虚拟服务器建立用户的会话, 验证虚拟服务器认证会话。 流量管理虚拟服务器在设备的第二核心上执行,并且经由会话接收到访问服务器的请求。 业务管理虚拟服务器可以响应于确定该会话未被第二核心存储的第一核心建立会话的会话标识符。 第二核心可以向第一核心发送由标识符标识的会话的数据请求。 第二核心可以从第一核心接收对第二请求的响应,以识别会话是否有效。
    • 44. 发明授权
    • Cookie invalidation or expiration by a switch
    • Cookie无效或由交换机过期
    • US07925789B2
    • 2011-04-12
    • US12781787
    • 2010-05-17
    • Rui Li
    • Rui Li
    • G06F15/16
    • H04L47/70H04L67/02H04L67/1095H04L67/2804H04L69/28
    • A switch may be used to force the expiration of a cookie on a user's system by inserting an expiration field into the cookie contained in a network response packet. Additionally, a mechanism is provided to delete or damage a cookie contained in a network request packet, so that server software is not disrupted by the receipt of a cookie. Deleting a cookie results in a cleaner request, but damaging a cookie may be more efficient in certain circumstances. By providing these features, an efficient cookie switching design is provided.
    • 可以使用开关来通过将到期字段插入到包含在网络响应分组中的cookie中来强制cookie在用户系统上的到期。 另外,提供了一种机制,用于删除或损坏网络请求包中包含的cookie,以便服务器软件不会被接收到cookie中断。 删除cookie会导致更清晰的请求,但在某些情况下损坏Cookie可能会更有效率。 通过提供这些功能,提供了有效的cookie切换设计。
    • 45. 发明申请
    • ALL IN ONE MULTIFUNCTION PALLET
    • 所有在一个多功能托盘
    • US20110061572A1
    • 2011-03-17
    • US12728243
    • 2010-03-21
    • Xue Wu LiuRui Li
    • Xue Wu LiuRui Li
    • B65D19/44B65D19/38B65D19/26
    • B65D19/44B65D19/001B65D19/38B65D2203/10B65D2519/00034B65D2519/00069B65D2519/00273B65D2519/00288B65D2519/00323B65D2519/00338B65D2519/00572B65D2519/00985Y02W30/807
    • All in one multifunction pallet, comprising a main part of the pallet, collapsible supporting legs, belts, joint shafts coupled by nuts, and RFID tags providing an easy to use, easy to operate and easy to recycle pallet. RFID tags equipped on the pallet offer a great advantage for supply chain management to utilize RFID technology. The fully folded pallet has zero space waste and one truck can transport at least fourfold pallets comparing with the currently and widely used and various pallets existing on the market. This convenient to use, recyclable, all in one pallet can significantly lower various RFID tag costs in RFID technology applications in large scale. Any damaged part can be easily replaced with new parts to keep the pallet continually in use, thereby reducing the coast per pallet in the supply chain.
    • 所有在一个多功能托盘中,包括托盘的主要部分,可折叠的支撑腿,皮带,由螺母联接的关节轴,以及提供易于使用,易于操作和容易回收托盘的RFID标签。 托盘上安装的RFID标签为供应链管理提供了利用RFID技术的巨大优势。 与目前市场上现有和广泛使用的各种托盘相比,完全折叠的托盘具有零空间浪费,一辆卡车可以运输至少四倍托盘。 这种方便使用,可回收,全部在一个托盘中可以大大降低RFID技术应用中的各种RFID标签成本。 任何损坏的零件都可以轻松更换新零件,以保持托盘不间断地使用,从而减少供应链中每个托盘的海岸。
    • 47. 发明申请
    • Method and apparatus for maintaining longer persistent connections
    • 用于维持较长持续连接的方法和装置
    • US20100211626A1
    • 2010-08-19
    • US10756152
    • 2004-01-12
    • Rui Li
    • Rui Li
    • G06F15/16
    • H04L67/2861H04L67/02H04L67/14H04L67/145
    • A hypertext transfer protocol (HTTP) connection between a client terminal and a server includes a client-side connection and a server-side connection. Different techniques are used to extend the persistence of the HTTP connection. These techniques include keeping the server-side connection persistent if the client terminal sends a RESET to the server, keeping the server-side connection persistent but closing the client-side connection if the client terminal sends a RESET or a FIN packet to the server, rewriting a “Connection: Close” header in a request to a “Connection: Keep-Alive,” inserting a “Connection: Keep-Alive” in a header of a request, modifying a “Connection: Close” header in a request, and changing the HTTP version value in a request.
    • 客户终端和服务器之间的超文本传输​​协议(HTTP)连接包括客户端连接和服务器端连接。 使用不同的技术来扩展HTTP连接的持久性。 这些技术包括:如果客户终端向服务器发送RESET,则保持服务器端连接持续,如果客户终端向服务器发送RESET或FIN数据包,则保持服务器端连接持续但关闭客户端连接, 在“Connection:Keep-Alive”的请求中重写“Connection:Close”标题,在请求的标题中插入“Connection:Keep-Alive”,修改请求中的“Connection:Close”标题,以及 更改请求中的HTTP版本值。
    • 48. 发明申请
    • Method and device for decoding by using window-based least significant bits in robust header compression
    • 用于通过在鲁棒报头压缩中使用基于窗口的最低有效位进行解码的方法和装置
    • US20100205497A1
    • 2010-08-12
    • US12676142
    • 2007-09-03
    • Rui LiYun CaoZhixiong ZhouJunfeng LiaoGuoyan Mu
    • Rui LiYun CaoZhixiong ZhouJunfeng LiaoGuoyan Mu
    • G06F11/07G06F7/00
    • H04L69/04H04L69/22H04W28/06
    • The present invention relates to communication technologies, and provides a decompression method for communication network, in which such fields as an SN are compressed by using an ROHC scheme, so that the compression efficiency is increased. The ROHC uses a WLSB algorithm to compress some fields which change regularly, and decodes by using the decompressor's context through transmitting the low significant bits in these fields. In order to avoid using the inefficient ergodic method and the incorrect direct replacing method in low bits, the present invention selects, based on the mathematical characteristics of the definition of interpretation intervals, to decode by using the method that the low bits is determined by the received k significant bits while the high bits is determined jointly by the local storage information and these k significant bits. Its decoding method can be used for decompression of an SN, a TS and an IP-ID in an ROHC compression.
    • 本发明涉及通信技术,并且提供了一种通信网络的解压缩方法,其中诸如SN之类的领域通过使用ROHC方案进行压缩,从而提高了压缩效率。 ROHC使用WLSB算法压缩一些定期变化的字段,并且通过在这些字段中传送低有效位使用解压缩器的上下文进行解码。 为了避免在低位中使用低效的遍历方法和不正确的直接替换方法,本发明基于解释间隔的定义的数学特性来选择通过使用低位由 接收到k个有效位,而高位由本地存储信息和这些k个有效位联合确定。 其解码方法可用于ROHC压缩中的SN,TS和IP-ID的解压缩。
    • 50. 发明申请
    • Variant Integrin Polypeptides and Uses Thereof
    • 变体整合素多肽及其用途
    • US20090023226A1
    • 2009-01-22
    • US12021074
    • 2008-01-28
    • M. Amin ArnaoutRui LiJian-Ping Xiong
    • M. Amin ArnaoutRui LiJian-Ping Xiong
    • G01N33/566C07K16/18
    • C07K14/70553A61K38/00C07K14/70546C07K16/2845
    • Polypeptides comprising all or part of a variant integrin α subunit A domain and its flanking region are described. In solution or in membrane-associated form, the A domain polypeptides of the invention exists predominantly in a high affinity conformation. In the polypeptides of the invention, referred to as variant integrin polypeptides, a crucial isoleucine or glutamic acid residue is altered. For example, the glutamic acid can be either deleted or replaced with different amino acids residue, e.g., glutamine, aspartic acid, or alanine The variant integrin polypeptides of the invention selectively impair binding of activation-dependent ligands, but not independent ligands. They are useful in screening assays for the identification of molecules that enhance binding of variant polypeptides with impaired binding. In addition, they are useful in distinguishing between activation-dependent ligands and activation-independent ligands. They are also useful for generating antibodies, e.g., monoclonal antibodies, which bind to the impaired form of an integrin. Some such antibodies recognize an epitope that is either not present or not accessible on an integrin that is in the high affinity conformation. The variant integrin polypeptides of the invention can be derived from any integrin α subunit that could be used therapeutically.
    • 描述了包含全部或部分变体整联蛋白α亚基A结构域及其侧翼区的多肽。 在溶液或膜相关形式中,本发明的A结构域多肽主要存在于高亲和力构象中。 在本发明的多肽中,称为变体整联蛋白多肽,关键的异亮氨酸或谷氨酸残基被改变。 例如,谷氨酸可被删除或被不同氨基酸残基替代,例如谷氨酰胺,天冬氨酸或丙氨酸。本发明的变体整联蛋白多肽选择性地损害活化依赖性配体但不是独立配体的结合。 它们可用于鉴定增强变异多肽与受损结合的结合的分子的筛选分析。 此外,它们可用于区分活化依赖性配体和与激活无关的配体。 它们也可用于产生结合受损形式的整联蛋白的抗体,例如单克隆抗体。 一些这样的抗体识别在高亲和力构象的整联蛋白上不存在或不可接近的表位。 本发明的变体整联蛋白多肽可以衍生自可以在治疗上使用的任何整联蛋白α亚基。