会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PROXIMITY TAG FOR OBJECT TRACKING
    • 用于对象跟踪的接近标签
    • US20140073262A1
    • 2014-03-13
    • US13612576
    • 2012-09-12
    • Gerald GutierrezSunny ChanGary WongSamson LeeSorin AntonescuMichael Li
    • Gerald GutierrezSunny ChanGary WongSamson LeeSorin AntonescuMichael Li
    • H04B17/00
    • G08B13/22G08B21/0247H04M1/7253Y02D70/142Y02D70/144Y02D70/164Y02D70/166Y02D70/26
    • Embodiments of the present invention relate to a systems and methods of loss prevention, discovery, and tracking of personal belongings through the use of wireless hardware and mobile electronic devices such as smartphones, tablet computers, and portable computers. One embodiment of the present invention may be directed to a mobile communication device comprising a processor, an antenna, a transceiver device electrically coupled to the antenna and the processor, and a computer readable medium coupled to the processor and comprising code executable by the processor to implement a method. The method may include receiving a wireless communication from a wireless apparatus attached to an object, determining a signal strength reading from the communication, determining if the signal strength reading is below an adaptable alert threshold, and if the signal strength reading is below the alert threshold, alerting a user.
    • 本发明的实施例涉及通过使用无线硬件和诸如智能电话,平板计算机和便携式计算机的移动电子设备的个人物品的损失预防,发现和跟踪的系统和方法。 本发明的一个实施例可以涉及包括处理器,天线,电耦合到天线和处理器的收发器设备的移动通信设备,以及耦合到处理器的计算机可读介质,并且包括可由处理器执行的代码 实施一个方法。 该方法可以包括从附加到对象的无线装置接收无线通信,从通信确定信号强度读数,确定信号强度读数是否低于适应警报阈值,以及如果信号强度读数低于警报阈值 ,提醒用户。
    • 2. 发明授权
    • Proximity tag for object tracking
    • 用于对象跟踪的接近标签
    • US09196139B2
    • 2015-11-24
    • US13612576
    • 2012-09-12
    • Gerald GutierrezSunny ChanGary WongSamson LeeSorin AntonescuMichael Li
    • Gerald GutierrezSunny ChanGary WongSamson LeeSorin AntonescuMichael Li
    • H04B17/00G08B13/22G08B21/02H04M1/725
    • G08B13/22G08B21/0247H04M1/7253Y02D70/142Y02D70/144Y02D70/164Y02D70/166Y02D70/26
    • Embodiments of the present invention relate to a systems and methods of loss prevention, discovery, and tracking of personal belongings through the use of wireless hardware and mobile electronic devices such as smartphones, tablet computers, and portable computers. One embodiment of the present invention may be directed to a mobile communication device comprising a processor, an antenna, a transceiver device electrically coupled to the antenna and the processor, and a computer readable medium coupled to the processor and comprising code executable by the processor to implement a method. The method may include receiving a wireless communication from a wireless apparatus attached to an object, determining a signal strength reading from the communication, determining if the signal strength reading is below an adaptable alert threshold, and if the signal strength reading is below the alert threshold, alerting a user.
    • 本发明的实施例涉及通过使用无线硬件和诸如智能电话,平板计算机和便携式计算机的移动电子设备的个人物品的损失预防,发现和跟踪的系统和方法。 本发明的一个实施例可以涉及包括处理器,天线,电耦合到天线和处理器的收发器设备的移动通信设备,以及耦合到处理器的计算机可读介质,并且包括可由处理器执行的代码 实施一个方法。 该方法可以包括从附加到对象的无线装置接收无线通信,从通信确定信号强度读数,确定信号强度读数是否低于适应警报阈值,以及如果信号强度读数低于警报阈值 ,提醒用户。
    • 3. 发明授权
    • Memory correctness checking in distributed computer systems
    • 分布式计算机系统中的内存正确性检查
    • US08892957B2
    • 2014-11-18
    • US13362550
    • 2012-01-31
    • Michael Li
    • Michael Li
    • G06F11/00G06F11/36
    • G06F11/362
    • A remote data memory access method for use in a computer system having a plurality of nodes, each node using a respective memory and remote data memory access between nodes being performed by transferring user data from the memory used by one node to the memory used by another node, the method comprising: maintaining memory correctness information of the user data at a subunit level; selecting subunits of user data for transfer in dependence upon memory correctness information of each subunit; and selectively transferring the subunits so selected. The method preferably involves transferring the memory correctness information of at least the selected subunits of user data, in addition to the selected subunits of user data. The memory correctness information may be compressed prior to transfer.
    • 一种在具有多个节点的计算机系统中使用的远程数据存储器访问方法,每个节点使用相应的存储器,并且通过将用户数据从一个节点使用的存储器转移到另一个节点使用的存储器来执行节点之间的远程数据存储器访问 节点,所述方法包括:在子单元级保持所述用户数据的存储器正确性信息; 根据每个子单元的存储器正确性信息选择要传送的用户数据的子单元; 并选择性地转移如此选择的子单元。 除了所选择的用户数据的子单元之外,该方法优选地涉及传送至少所选择的用户数据的子单元的存储器正确性信息。 存储器正确性信息可以在传送之前被压缩。
    • 8. 发明申请
    • METHOD AND APPARATUS FOR STORAGE PROVISIONING AUTOMATION IN A DATA CENTER
    • 数据中心存储提供自动化的方法与装置
    • US20080077640A1
    • 2008-03-27
    • US11944671
    • 2007-11-26
    • Michael LiBala RajaramanPrasenjit SarkarDavid Van HiseZhe Xu
    • Michael LiBala RajaramanPrasenjit SarkarDavid Van HiseZhe Xu
    • G06F12/00
    • G06F3/0665G06F3/0605G06F3/0631G06F3/067
    • A method, apparatus, and computer instructions are provided for storage provisioning automation in a data center. A storage manager is provided in the present invention to facilitate end-to-end deployment of storage resources for a server in the data center. The storage manager includes functionalities of a volume manager, file system, and physical volumes. In addition, a hierarchical structure is provided by the present invention to specify configuration data for a volume container. The hierarchical structure includes volume container settings, which includes physical volume settings and logical volume settings linked through data partition settings. For SAN volumes, storage multipath settings and data path settings are included in the structure. File system settings and mounting settings are also included to mount a file system once it is created.
    • 提供了一种方法,装置和计算机指令,用于数据中心中的存储配置自动化。 在本发明中提供了一种存储管理器,以便于数据中心中的服务器的存储资源的端到端部署。 存储管理器包括卷管理器,文件系统和物理卷的功能。 此外,本发明提供了一种层次结构来指定容器的配置数据。 层次结构包括卷容器设置,其中包括通过数据分区设置链接的物理卷设置和逻辑卷设置。 对于SAN卷,结构中包含存储多路径设置和数据路径设置。 创建文件系统后,文件系统设置和安装设置也将包含在其中。
    • 10. 发明申请
    • Method and system for proximity-based information retrieval and exchange in ad hoc networks
    • 自组织网络中基于邻近信息检索和交换的方法和系统
    • US20050188062A1
    • 2005-08-25
    • US10785797
    • 2004-02-23
    • Michael LiGene Shehktman
    • Michael LiGene Shehktman
    • H04L12/56H04L29/08G06F15/177
    • H04W8/005H04L67/24H04L67/306H04W8/26H04W48/08H04W84/18
    • A network has clients and a server. The clients can discover and be discovered by each other. Discovery includes emitting requests to and acquiring identifying information from clients within a certain geographical range. A discovering client sends all identifying information to the server. The server includes client information database and topological map, comprised of nodes representing clients and edges indicating the discovery of one client by another. When the server receives identifying information from the discovering client, the server updates the topological map and determines which neighboring clients of the discovering client matches the match criteria of the discovering client. The server may determine a discovery schedule detailing which client should discover next. The server may send the match information and discovery schedule to the discovering client, discovered clients, or a third party. The server may also store this information.
    • 网络有客户端和服务器。 客户可以相互发现和发现。 发现包括向特定地理范围内的客户发出请求并获取识别信息。 发现的客户端将所有标识信息发送到服务器。 服务器包括客户端信息数据库和拓扑图,由表示客户端的节点和表示另一个客户端发现的边缘组成。 当服务器从发现客户端接收到识别信息时,服务器更新拓扑映射,并确定发现客户端的哪些邻居客户端与发现客户端的匹配条件匹配。 服务器可以确定发现调度,详细说明哪个客户应该在下一个发现。 服务器可以将匹配信息和发现计划发送给发现的客户端,发现的客户端或第三方。 服务器也可能存储此信息。