会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明申请
    • Method for specifying image handling for images on a portable device
    • 用于指定便携式设备上的图像的图像处理的方法
    • US20050256943A1
    • 2005-11-17
    • US10813723
    • 2004-03-31
    • Robert Morris
    • Robert Morris
    • G06F15/177H04L29/08
    • H04L67/34H04L67/04H04L69/329
    • A method and system for enabling a user to specify and automate file handling in a portable image capture device is provided, wherein the device includes at least one stored file and is capable of communicating with a computer over a network. The method begins by downloading an action list from the computer to the device, wherein the action list includes a mapping of one or more user input events on the device to one or more file handling actions. When an input event on the device is detected that matches one of the events in the downloaded action list, the corresponding file handling action is then performed on the file within the device. In a preferred embodiment, prior to the action list being downloaded, the user is allowed to configure the action list on the computer by mapping one or more user input events on the device to one or more file handling actions.
    • 提供了一种用于使用户能够指定和自动化便携式图像捕获设备中的文件处理的方法和系统,其中所述设备包括至少一个存储的文件,并且能够通过网络与计算机进行通信。 该方法从将计算机的操作列表下载到设备开始,其中动作列表包括设备上的一个或多个用户输入事件到一个或多个文件处理动作的映射。 当检测到与下载的动作列表中的一个事件匹配的设备上的输入事件时,对设备中的文件执行相应的文件处理动作。 在优选实施例中,在下载动作列表之前,允许用户通过将设备上的一个或多个用户输入事件映射到一个或多个文件处理动作来在计算机上配置动作列表。
    • 63. 发明申请
    • System and method for providing user selectable electronic message action choices and processing
    • 用于提供用户可选择的电子消息动作选择和处理的系统和方法
    • US20050223074A1
    • 2005-10-06
    • US10813715
    • 2004-03-31
    • Robert Morris
    • Robert Morris
    • G06F15/16G06Q10/00H04L12/58
    • G06Q10/107H04L51/12H04L51/18
    • In a method and system for providing user selectable electronic message action choices and processing, an electronic message for a client is received. Then, it is determined if the electronic message matches at least one criteria of a filter, where at least one action is associated with the filter. If so, a graphic associated with the action is displayed when the electronic message is viewed at the client, and the action is executed if the graphic is selected. In one embodiment, computer code for displaying the graphic is inserted into the electronic message. In this manner, services can be provided at the client without requiring a plug-in to be registered at the client. Additional functionality, services, and/or flexibility can be easily provided.
    • 在用于提供用户可选择的电子消息动作选择和处理的方法和系统中,接收用于客户端的电子消息。 然后,确定电子消息是否匹配过滤器的至少一个标准,其中至少一个动作与过滤器相关联。 如果是,则在客户端查看电子信息时显示与该动作关联的图形,如果选择图形,则执行动作。 在一个实施例中,用于显示图形的计算机代码被插入到电子消息中。 以这种方式,可以在客户端提供服务,而不需要在客户端注册插件。 可以轻松提供额外的功能,服务和/或灵活性。
    • 65. 发明授权
    • Anti-theft security enclosure and releasing mechanism
    • 防盗安全防护罩和释放机构
    • US4293266A
    • 1981-10-06
    • US940595
    • 1978-09-08
    • David S. St. LawrenceRobert MorrisJames G. Farrar
    • David S. St. LawrenceRobert MorrisJames G. Farrar
    • G08B15/00E05B73/00B65G65/00
    • E05B73/0023
    • A wraparound enclosure has two sections, joined by a hinged strap member, which telescopingly engage when applied around an article to form a right rectangular parallelepiped. A microwave detectable tag is secured on the interior to one wall of the enclosure. The sections are interlocked in the closed condition by three pairs of latches and strikes, two on each of three sides of the enclosure. Typically the enclosure may be installed around a container holding a cassette of magnetic recording tape. For authorized removal of the cassette and its container from a protected area such as a store, the enclosure is removed by insertion in a releasing mechanism having means for grasping one section while applying spring pressure against the enclosed container through an opening in the grasped section. A lever, upon being depressed, actuates a series of rocker plates with fingers to simultaneously engage and release all of the latches whereupon the enclosure springs open.
    • 环绕的外壳具有两个部分,其由铰接的带构件连接,当围绕物品施加时可伸缩地接合以形成右矩形平行六面体。 微波可检测标签固定在外壳的一个墙壁的内部。 这些部分在封闭状态下通过三对闩锁和罢工互锁,两个在外壳的三侧。 通常,外壳可以安装在容纳磁记录带盒的容器周围。 为了从被保护区域(例如商店)中授权移除盒式磁带及其容器,通过插入到具有用于抓握一个部分的装置的释放机构中,通过所抓握的部分中的开口向封闭的容器施加弹簧压力来移除外壳。 杠杆在被压下时用手指致动一系列摇臂板,以同时接合和释放所有的闩锁,从而封闭弹簧打开。
    • 69. 发明申请
    • Method and Apparatus for Controlling a Display Function
    • 用于控制显示功能的方法和装置
    • US20070236607A1
    • 2007-10-11
    • US11659744
    • 2004-08-10
    • Robert MorrisThomas Yost
    • Robert MorrisThomas Yost
    • H04N5/445
    • H04N5/57H04N5/63H04N21/4432H04N21/4532H04N21/4854
    • A method (300) for controlling a display function of an apparatus such as a television signal receiver is capable of remedying a display locked in an extinguished state to thereby ensure that a usable display is provided. According to an exemplary embodiment, the method (300) includes steps of detecting a power on condition of the apparatus (330), determining whether at least one predetermined display parameter associated with the display function exhibits at least one predetermined value responsive to the power on condition (340), and adjusting the at least one predetermined display parameter if the at least one predetermined display parameter exhibits the at least one predetermined value (360).
    • 用于控制诸如电视信号接收机的装置的显示功能的方法(300)能够对锁定在熄灭状态的显示器进行补救,从而确保提供可用的显示。 根据示例性实施例,所述方法(300)包括检测所述设备(330)的电源接通状态的步骤,确定与所述显示功能相关联的至少一个预定显示参数是否响应于所述接通电源而呈现至少一个预定值 条件(340),并且如果所述至少一个预定显示参数表现出所述至少一个预定值(360),则调整所述至少一个预定显示参数。
    • 70. 发明申请
    • Converting existing prior art fume hoods into high performance low airflow stable vortex fume hoods
    • 将现有的现有技术通风柜转换成高性能低气流稳定的涡街通风柜
    • US20070087677A1
    • 2007-04-19
    • US11546964
    • 2006-10-12
    • Robert MorrisSteven Morris
    • Robert MorrisSteven Morris
    • B08B15/02
    • B08B15/023
    • The present invention provides a method and conversion kits, that include all necessary components, to convert any style existing prior art fume hood into a stable vortex high performance low airflow fume hood that can accommodate varying size prior art fume hoods without altering the fume hood envelope or customizing the conversion kit. The articulating rear baffle can be lifted out for cleaning debris that collects in baffle conduit. The conversion can be accomplished without drilling mounting holes into an asbestos liner and can be applied on any size or style prior art fume hood. The present invention also provides a new fume hood incorporating the features of the method and kit.
    • 本发明提供了一种方法和转换套件,其包括所有必要的部件,以将任何现有的现有技术的通风橱转换成稳定的涡流高性能低气流通风橱,其可容纳不同尺寸的现有技术的通风橱,而不改变通风橱外壳 或定制转换套件。 铰接的后挡板可以提起以清洁收集在挡板导管中的碎屑。 可以在不将钻孔安装到石棉衬垫中的情况下实现转换,并且可以应用于任何尺寸或风格的现有技术的通风橱。 本发明还提供一种结合了该方法和试剂盒的特征的新通风橱。