会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for providing a replacement packet
    • 用于提供替换数据包的系统和方法
    • US08879464B2
    • 2014-11-04
    • US12361950
    • 2009-01-29
    • Paul Roller MichaelisRoger ToennisDouglas M. Grover
    • Paul Roller MichaelisRoger ToennisDouglas M. Grover
    • H04L1/22H04L1/00G06F11/20
    • H04L1/22G06F11/2007H04L2001/0097
    • The system generates a first data stream which represents a data signal. The first data stream is encoded via a first encoding technique. The first data stream comprises one or more packets with a duration and timestamp. The data signal is encoded into a second data stream using a different encoding technique with a corresponding packet in the second data stream. A packet in the second data stream has the same duration and timestamp as the corresponding packet in the first data stream.The first data stream is sent on a first network. The second data stream is sent on a second network. The first and second data streams are received. A missing/delayed packet in the first data stream is detected. The data signal is regenerated using the first data stream and the packet from the second data stream that corresponds to the missing/delayed packet in the first data stream.
    • 系统产生表示数据信号的第一数据流。 第一数据流通过第一编码技术进行编码。 第一数据流包括具有持续时间和时间戳的一个或多个分组。 使用与第二数据流中的相应分组不同的编码技术将数据信号编码为第二数据流。 第二数据流中的分组具有与第一数据流中的相应分组相同的持续时间和时间戳。 第一个数据流在第一个网络上发送。 第二数据流在第二网络上发送。 接收第一和第二数据流。 检测到第一数据流中丢失/延迟的数据包。 数据信号使用第一数据流和来自第二数据流的与第一数据流中丢失/延迟的数据包相对应的数据包进行再生。
    • 2. 发明授权
    • System and method for sending data using caller ID
    • 使用主叫方发送数据的系统和方法
    • US08861695B2
    • 2014-10-14
    • US12467822
    • 2009-05-18
    • Douglas M. GroverPaul Roller Michaelis
    • Douglas M. GroverPaul Roller Michaelis
    • H04M1/56H04M1/725H04M3/42H04M3/51
    • H04M1/72572H04M1/57H04M3/42042H04M3/42076H04M3/42348H04M3/5116H04M2207/206H04M2242/30
    • A communication system receives data that does not pertain to an attempted initial establishment of a communication. The communication system uses a new message format under an existing analog Caller ID standard. The communication system inserts the data (which can be in addition to existing Caller ID data) into a Caller ID message that uses the new message format. The communication system then sends the Caller ID message to a communication device/Private Branch Exchange (PBX)/contact center that can interpret the new message format. The communication device/PBX/contact center can use the data to further route the communication to a specific telephone and/or can use the data to display information such as Global Positioning System (GPS) coordinates of a cell phone. The data can enhance the capabilities of devices and systems that currently work under the Public Switched Telephone Network (PSTN).
    • 通信系统接收与尝试的初始建立通信无关的数据。 通信系统使用现有模拟来电显示标准下的新消息格式。 通信系统将数据(可以是现有的来电显示数据除外)插入到使用新消息格式的呼叫者ID消息中。 通信系统然后将呼叫者ID消息发送到可以解释新消息格式的通信设备/专用交换机(PBX)/联络中心。 通信设备/ PBX /联络中心可以使用数据进一步将通信路由到特定的电话和/或可以使用数据来显示诸如蜂窝电话的全球定位系统(GPS)坐标的信息。 数据可以增强目前在公共交换电话网(PSTN)下工作的设备和系统的能力。
    • 6. 发明授权
    • Apparatus and method for controlling a multi-media presentation
    • 用于控制多媒体呈现的装置和方法
    • US09026912B2
    • 2015-05-05
    • US12898400
    • 2010-10-05
    • Douglas M. Grover
    • Douglas M. Grover
    • G06F17/30
    • G06F17/30056
    • A method for controlling a multi-media presentation is provided. The method includes displaying an event structure related to an event on a graphical user interface, getting a plurality of event items associated with the event, and displaying the plurality of event items associated with the event structure on the graphical user interface. Responsive to an event trigger, the event is started. The method further includes receiving a selection of a first event item from the plurality of event items, performing a first action related to the first event item, and sending an output of the first action to a display device.
    • 提供了一种用于控制多媒体呈现的方法。 所述方法包括在图形用户界面上显示与事件有关的事件结构,获得与所述事件相关联的多个事件项,以及在所述图形用户界面上显示与所述事件结构相关联的所述多个事件项。 响应事件触发器,事件开始。 该方法还包括从多个事件项中接收第一事件项的选择,执行与第一事件项相关的第一动作,以及将第一动作的输出发送到显示装置。
    • 7. 发明授权
    • Random location authentication
    • 随机位置认证
    • US08810365B2
    • 2014-08-19
    • US13082672
    • 2011-04-08
    • Douglas M. Grover
    • Douglas M. Grover
    • G06F7/04
    • G06F21/31
    • An authentication string, such as a password, consists of characters. Each of the characters in the authentication string is randomly associated with a defined location on a device. For example, an area on a touch screen can be associated with a character in the authentication string. When a user selects a location associated with the character, feedback is provided that identifies the character. When the user selects a location that is not associated with the character, feedback is provided that does not identify the character.If the user responds by indicating that the associated location matches the character, the character is authenticated. If the user responds by indicating that a location not associated with the character is a match, the character is not authenticated. This process is then repeated for each character in the authentication string.
    • 验证字符串(如密码)由字符组成。 认证字符串中的每个字符与设备上的定义位置随机关联。 例如,触摸屏上的区域可以与认证字符串中的字符相关联。 当用户选择与该字符相关联的位置时,提供标识字符的反馈。 当用户选择与字符不相关联的位置时,提供不识别字符的反馈。 如果用户通过指示相关联的位置与字符匹配来进行响应,则该字符被认证。 如果用户通过指示与该字符不相关联的位置匹配来进行响应,则该字符不被认证。 然后对认证字符串中的每个字符重复该过程。
    • 8. 发明授权
    • System and method for generating search terms
    • 用于生成搜索词的系统和方法
    • US08495062B2
    • 2013-07-23
    • US12509185
    • 2009-07-24
    • Douglas M. Grover
    • Douglas M. Grover
    • G06F17/30
    • G06F17/30637G06F17/30864
    • A text object(s) such as a document containing a plurality of text items (e.g., chapters, paragraphs, etc.) is used to generate a search term. At least one, but not all, of the text items in the text object are selected based on a profile. The selected text item(s) are parsed to generate one or more search terms. This allows a user to drag-and-drop a graphical text object into a search engine icon to automatically perform a search based on the profile. Alternatively, a non-text object (e.g., an image) containing any identifiable item is used to generate the search term. Based on the profile, the item is parsed to generate a text representation of the item. The text representation of the item is used to generate one or more search terms.
    • 使用诸如包含多个文本项目(例如,章节,段落等)的文档的文本对象来生成搜索项。 基于配置文件选择文本对象中至少一个但不是全部的文本项。 解析所选择的文本项以生成一个或多个搜索项。 这允许用户将图形文本对象拖放到搜索引擎图标中,以根据配置文件自动执行搜索。 或者,使用包含任何可识别项目的非文本对象(例如,图像)来生成搜索项。 根据配置文件,解析该项目以生成该项目的文本表示。 该项目的文本表示用于生成一个或多个搜索项。
    • 9. 发明申请
    • SPELL CHECKER INTERFACE
    • SPELL CHECKER界面
    • US20110239111A1
    • 2011-09-29
    • US12730383
    • 2010-03-24
    • Douglas M. GROVER
    • Douglas M. GROVER
    • G06F17/21G06F3/048
    • G06F17/273
    • A document is spelling and/or grammar checked and the errors are identified. The spelling and/or grammar errors are organized into groups of similar spelling and/or grammar errors. The groups of spelling and/or grammar errors are then presented for display to a user. The user can then view and spell and/or grammar check a whole group and/or individual errors in the group.The system also allows for spelling and/or grammar checking of multiple documents at the same time. Checking of multiple documents is accomplished by a user interface that can check multiple documents serially or in parallel. This provides a robust mechanism for managing spelling and grammar checking of directories of documents and groups of documents. In addition to checking text documents, the system and method allow spelling and/or grammar checking of non-text documents, web pages, and other types of documents.
    • 一个文件是拼写检查和/或语法,错误被识别。 拼写和/或语法错误被组织成类似拼写和/或语法错误的组。 然后将这些组拼写和/或语法错误呈现给用户显示。 然后,用户可以查看和/或语法检查组中的整个组和/或单个错误。 该系统还允许同时对多个文档进行拼写和/或语法检查。 多个文档的检查是通过可以串行或并行检查多个文档的用户界面完成的。 这提供了用于管理文档和文档组目录的拼写和语法检查的强大机制。 除了检查文本文档之外,系统和方法允许对非文本文档,网页和其他类型的文档进行拼写和/或语法检查。