会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Composition of digital images for perceptibility thereof
    • 用于感知性的数字图像的组成
    • US08665286B2
    • 2014-03-04
    • US12855051
    • 2010-08-12
    • Harald GustafssonJan Patrik PerssonPer Persson
    • Harald GustafssonJan Patrik PerssonPer Persson
    • G09G5/00G09G5/02H04N11/00H04N5/46H04N5/445H04N9/64H04N9/12H04N1/40H04N1/46G03F3/08G06K9/40G06K9/00
    • H04N9/3191H04N9/3182H04N9/3194
    • Teachings herein compose a digital image so that the image is perceptible on a viewing surface, such as a projection surface or a transparent screen. In doing so, the teachings advantageously recognize a digital image as consisting of one or more logical objects, like buttons of a user interface. Often, logical objects may be spatially arranged within the image and/or colored in different possible ways without substantially affecting the meaning conveyed by the image. Exploiting this, teachings herein evaluate light reflected from, or transmitted through, the viewing surface, and compose the digital image from one or more logical objects that have a spatial arrangement or coloration determined in dependence on that evaluation. The teachings might, for example, place a logical object within the image so that it will be displayed on a region of the surface which has high contrast with the object's colors and/or low color variance.
    • 本文中的教导构成数字图像,使得图像在诸如投影表面或透明屏幕的观察表面上是可感知的。 在这样做时,教导有利地将数字图像识别为由诸如用户界面的按钮的一个或多个逻辑对象组成。 通常,逻辑对象可以在空间上布置在图像内和/或以不同的可能方式着色,而不会基本上影响图像所传达的意义。 利用这一点,本文的教导评估从观察表面反射或透过观察表面的光,并且从根据该评估确定的具有空间排列或着色的一个或多个逻辑对象组成数字图像。 例如,教导可以在图像内放置逻辑对象,使得其将被显示在与对象的颜色和/或低颜色方差具有高对比度的表面的区域上。
    • 3. 发明申请
    • Composition of Digital Images for Perceptibility Thereof
    • 数字图像的感知组合
    • US20120038658A1
    • 2012-02-16
    • US12855051
    • 2010-08-12
    • Harald GustafssonJan Patrik PerssonPer Persson
    • Harald GustafssonJan Patrik PerssonPer Persson
    • G09G5/02G06F3/048
    • H04N9/3191H04N9/3182H04N9/3194
    • Teachings herein compose a digital image so that the image is perceptible on a viewing surface, such as a projection surface or a transparent screen. In doing so, the teachings advantageously recognize a digital image as consisting of one or more logical objects, like buttons of a user interface. Often, logical objects may be spatially arranged within the image and/or colored in different possible ways without substantially affecting the meaning conveyed by the image. Exploiting this, teachings herein evaluate light reflected from, or transmitted through, the viewing surface, and compose the digital image from one or more logical objects that have a spatial arrangement or coloration determined in dependence on that evaluation. The teachings might, for example, place a logical object within the image so that it will be displayed on a region of the surface which has high contrast with the object's colors and/or low color variance.
    • 本文中的教导构成数字图像,使得图像在诸如投影表面或透明屏幕的观察表面上是可感知的。 在这样做时,教导有利地将数字图像识别为由诸如用户界面的按钮的一个或多个逻辑对象组成。 通常,逻辑对象可以在空间上布置在图像内和/或以不同的可能方式着色,而不会基本上影响图像所传达的意义。 利用这一点,本文的教导评估从观察表面反射或透过观察表面的光,并且从根据该评估确定的具有空间排列或着色的一个或多个逻辑对象组成数字图像。 例如,教导可以在图像内放置逻辑对象,使得其将被显示在与对象的颜色和/或低颜色方差具有高对比度的表面的区域上。
    • 4. 发明申请
    • Anonymous Signalling
    • 匿名信令
    • US20120297031A1
    • 2012-11-22
    • US13220327
    • 2011-08-29
    • Xing Danielsson FanJan Patrik PerssonPer PerssonSong Yuan
    • Xing Danielsson FanJan Patrik PerssonPer PerssonSong Yuan
    • G06F15/16
    • H04L63/0407G06F21/6263H04L63/18H04L67/02H04L67/1063
    • Embodiments include a method in a server for facilitating anonymous communication between a first web browser on a first communication device and a second web browser on a second communication device. The method includes dynamically establishing a signalling channel on the server for the first web browser responsive to the first web browser browsing to the server. The method further includes creating a unique identifier for the signalling channel, temporarily storing the unique identifier at the server, and then sending the unique identifier to the first web browser. The first communication device correspondingly sends the unique identifier to the second web browser, such an in an email or text message. Then, responsive to the second web browser browsing to the server using the unique identifier, the method includes connecting the second web browser to the established signaling channel for anonymous communication between the first and second web browsers over that channel.
    • 实施例包括服务器中的方法,用于促进第一通信设备上的第一网络浏览器和第二通信设备上的第二网络浏览器之间的匿名通信。 所述方法包括响应于所述第一网络浏览器浏览到所述服务器而在所述服务器上为所述第一web浏览器动态建立信令信道。 该方法还包括创建用于信令信道的唯一标识符,在服务器上临时存储唯一标识符,然后将唯一标识符发送到第一网络浏览器。 第一通信设备相应地将唯一标识符发送到第二web浏览器,诸如电子邮件或文本消息。 然后,响应于第二网络浏览器使用唯一标识符浏览服务器,该方法包括将第二网络浏览器连接到建立的信令信道,以在该信道上的第一和第二网络浏览器之间进行匿名通信。
    • 5. 发明申请
    • Technique for Run-Time Provision of Executable Code using Off-Device Services
    • 运行时提供使用脱机设备服务的可执行代码的技术
    • US20120272223A1
    • 2012-10-25
    • US13516533
    • 2010-11-17
    • Jan Patrik PerssonPer Persson
    • Jan Patrik PerssonPer Persson
    • G06F9/45G06F15/16
    • G06F9/45516
    • A technique for obtaining executable code by a multi-core client device comprising a host core and at least one processing element implemented on a core different from the host core is provided. A method embodiment of this technique comprises the following steps performed by the host core at run-time of a host program: determining a non-executable code portion embedded in the host program; requesting executable code for a detected non-executable code portion from a remote network server; receiving the requested executable code from the network server; and providing the received executable code for execution by the processing element. The host program may conform to the OpenCL framework or any other framework that permits the embedding of non-executable code portions in an executable host program.
    • 提供了一种由多核客户端设备获取可执行代码的技术,包括主机核心和在与主机核心不同的核心上实现的至少一个处理元件。 该技术的方法实施例包括在主机程序的运行时由主机核心执行的以下步骤:确定嵌入在主机程序中的不可执行代码部分; 从远程网络服务器请求检测到的不可执行代码部分的可执行代码; 从所述网络服务器接收所请求的可执行代码; 以及提供所接收的可执行代码以供处理元件执行。 主机程序可以符合OpenCL框架或允许在可执行主机程序中嵌入不可执行代码部分的任何其他框架。
    • 6. 发明申请
    • Secure Client-Side Aggregation of Web Applications
    • 安全的Web应用程序的客户端聚合
    • US20100235885A1
    • 2010-09-16
    • US12401851
    • 2009-03-11
    • Jan Patrik PerssonBjorn JohanssonSong Yuan
    • Jan Patrik PerssonBjorn JohanssonSong Yuan
    • G06F17/00G06F21/00
    • G06F21/629G06F2221/2141H04L63/101H04L67/02
    • A web browser client includes an aggregated web application runtime environment that controls access by a program fragment of an aggregated web application to a resource therein based upon the originating domain of the program fragment. To do so, the aggregated web application runtime environment appends an access attribute to the Document Object Model (DOM) node associated with the resource. This access attribute is associated with a plurality of access rights definitions where each access rights definition defines a set of access rights to the resource for program fragments originating from a domain with a specific access rights status. Accordingly, the aggregated web application runtime environment sets one or more access rights statuses of the originating domain of the program fragment, and thereafter, grants or denies the program fragment access to the resource based upon one or more sets of access rights defined for that program fragment.
    • 网络浏览器客户端包括聚合的Web应用运行时环境,其基于节目片段的始发域控制由聚合的Web应用的节目片段到其中的资源的访问。 为此,聚合的Web应用程序运行时环境将访问属性附加到与资源关联的文档对象模型(DOM)节点。 该访问属性与多个访问权限定义相关联,其中每个访问权限定义定义了源自具有特定访问权限状态的域的程序片段对资源的一组访问权限。 因此,聚合的Web应用运行时环境设置程序片段的始发域的一个或多个访问权限状态,此后,基于为该程序定义的一个或多个访问权限集授予或拒绝对资源的程序片段访问 分段。
    • 7. 发明授权
    • Secure client-side aggregation of web applications
    • 安全的Web应用程序的客户端聚合
    • US08272065B2
    • 2012-09-18
    • US12401851
    • 2009-03-11
    • Jan Patrik PerssonBjörn JohanssonSong Yuan
    • Jan Patrik PerssonBjörn JohanssonSong Yuan
    • G06F21/00
    • G06F21/629G06F2221/2141H04L63/101H04L67/02
    • A web browser client includes an aggregated web application runtime environment that controls access by a program fragment of an aggregated web application to a resource therein based upon the originating domain of the program fragment. To do so, the aggregated web application runtime environment appends an access attribute to the Document Object Model (DOM) node associated with the resource. This access attribute is associated with a plurality of access rights definitions where each access rights definition defines a set of access rights to the resource for program fragments originating from a domain with a specific access rights status. Accordingly, the aggregated web application runtime environment sets one or more access rights statuses of the originating domain of the program fragment, and thereafter, grants or denies the program fragment access to the resource based upon one or more sets of access rights defined for that program fragment.
    • 网络浏览器客户端包括聚合的Web应用运行时环境,其基于节目片段的始发域控制由聚合的Web应用的节目片段到其中的资源的访问。 为此,聚合的Web应用程序运行时环境将访问属性附加到与资源关联的文档对象模型(DOM)节点。 该访问属性与多个访问权限定义相关联,其中每个访问权限定义定义了源自具有特定访问权限状态的域的程序片段对资源的一组访问权限。 因此,聚合的Web应用运行时间环境设置程序片段的始发域的一个或多个访问权限状态,此后,基于为该程序定义的一个或多个访问权限集授予或拒绝对资源的程序片段访问 分段。
    • 8. 发明申请
    • Collaborative Reconciliation of Application Trustworthiness
    • 应用可信度的协同协调
    • US20100211772A1
    • 2010-08-19
    • US12371698
    • 2009-02-16
    • Bjorn JohanssonJan Patrik PerssonBernard Smeets
    • Bjorn JohanssonJan Patrik PerssonBernard Smeets
    • H04L9/32G06F21/00
    • H04L63/123G06F21/51G06F21/64G06F2221/2115H04W12/10
    • A mobile terminal receives trustworthiness information for a software application by receiving a voucher that indicates the trustworthiness of that application as represented by a third party. To ensure the integrity of this information, the mobile terminal authenticates the voucher and verifies that the software application is the one having its trustworthiness indicated by the voucher. Given such indications of trustworthiness, a user of the mobile terminal may decide whether install and run it. If decided in the affirmative, the user may form his or her own basis for the trustworthiness of the software application. Accordingly, the mobile terminal may also create a new voucher that indicates the trustworthiness of the software application as represented by the user. With third parties representing the trustworthiness of software applications in this manner, their development is not hindered by the imposition of security requirements on application developers.
    • 移动终端通过接收指示由第三方表示的该应用的可信赖性的凭单来接收软件应用的可信赖信息。 为了确保该信息的完整性,移动终端对凭证进行身份验证,并验证该软件应用程序是否具有凭证所示的可信赖性。 给定这种可信度的指示,移动终端的用户可以决定是否安装并运行它。 如果确定为肯定的,用户可以形成他或她自己的软件应用的可信赖性的基础。 因此,移动终端还可以创建指示用户表示的软件应用的可信赖性的新凭证。 由于第三方以这种方式代表软件应用程序的可信赖性,因此对应用程序开发人员施加安全要求并不妨碍其发展。