会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Anonymous Signalling
    • 匿名信令
    • US20120297031A1
    • 2012-11-22
    • US13220327
    • 2011-08-29
    • Xing Danielsson FanJan Patrik PerssonPer PerssonSong Yuan
    • Xing Danielsson FanJan Patrik PerssonPer PerssonSong Yuan
    • G06F15/16
    • H04L63/0407G06F21/6263H04L63/18H04L67/02H04L67/1063
    • Embodiments include a method in a server for facilitating anonymous communication between a first web browser on a first communication device and a second web browser on a second communication device. The method includes dynamically establishing a signalling channel on the server for the first web browser responsive to the first web browser browsing to the server. The method further includes creating a unique identifier for the signalling channel, temporarily storing the unique identifier at the server, and then sending the unique identifier to the first web browser. The first communication device correspondingly sends the unique identifier to the second web browser, such an in an email or text message. Then, responsive to the second web browser browsing to the server using the unique identifier, the method includes connecting the second web browser to the established signaling channel for anonymous communication between the first and second web browsers over that channel.
    • 实施例包括服务器中的方法,用于促进第一通信设备上的第一网络浏览器和第二通信设备上的第二网络浏览器之间的匿名通信。 所述方法包括响应于所述第一网络浏览器浏览到所述服务器而在所述服务器上为所述第一web浏览器动态建立信令信道。 该方法还包括创建用于信令信道的唯一标识符,在服务器上临时存储唯一标识符,然后将唯一标识符发送到第一网络浏览器。 第一通信设备相应地将唯一标识符发送到第二web浏览器,诸如电子邮件或文本消息。 然后,响应于第二网络浏览器使用唯一标识符浏览服务器,该方法包括将第二网络浏览器连接到建立的信令信道,以在该信道上的第一和第二网络浏览器之间进行匿名通信。
    • 3. 发明申请
    • Secure Client-Side Aggregation of Web Applications
    • 安全的Web应用程序的客户端聚合
    • US20100235885A1
    • 2010-09-16
    • US12401851
    • 2009-03-11
    • Jan Patrik PerssonBjorn JohanssonSong Yuan
    • Jan Patrik PerssonBjorn JohanssonSong Yuan
    • G06F17/00G06F21/00
    • G06F21/629G06F2221/2141H04L63/101H04L67/02
    • A web browser client includes an aggregated web application runtime environment that controls access by a program fragment of an aggregated web application to a resource therein based upon the originating domain of the program fragment. To do so, the aggregated web application runtime environment appends an access attribute to the Document Object Model (DOM) node associated with the resource. This access attribute is associated with a plurality of access rights definitions where each access rights definition defines a set of access rights to the resource for program fragments originating from a domain with a specific access rights status. Accordingly, the aggregated web application runtime environment sets one or more access rights statuses of the originating domain of the program fragment, and thereafter, grants or denies the program fragment access to the resource based upon one or more sets of access rights defined for that program fragment.
    • 网络浏览器客户端包括聚合的Web应用运行时环境,其基于节目片段的始发域控制由聚合的Web应用的节目片段到其中的资源的访问。 为此,聚合的Web应用程序运行时环境将访问属性附加到与资源关联的文档对象模型(DOM)节点。 该访问属性与多个访问权限定义相关联,其中每个访问权限定义定义了源自具有特定访问权限状态的域的程序片段对资源的一组访问权限。 因此,聚合的Web应用运行时环境设置程序片段的始发域的一个或多个访问权限状态,此后,基于为该程序定义的一个或多个访问权限集授予或拒绝对资源的程序片段访问 分段。
    • 4. 发明授权
    • Secure client-side aggregation of web applications
    • 安全的Web应用程序的客户端聚合
    • US08272065B2
    • 2012-09-18
    • US12401851
    • 2009-03-11
    • Jan Patrik PerssonBjörn JohanssonSong Yuan
    • Jan Patrik PerssonBjörn JohanssonSong Yuan
    • G06F21/00
    • G06F21/629G06F2221/2141H04L63/101H04L67/02
    • A web browser client includes an aggregated web application runtime environment that controls access by a program fragment of an aggregated web application to a resource therein based upon the originating domain of the program fragment. To do so, the aggregated web application runtime environment appends an access attribute to the Document Object Model (DOM) node associated with the resource. This access attribute is associated with a plurality of access rights definitions where each access rights definition defines a set of access rights to the resource for program fragments originating from a domain with a specific access rights status. Accordingly, the aggregated web application runtime environment sets one or more access rights statuses of the originating domain of the program fragment, and thereafter, grants or denies the program fragment access to the resource based upon one or more sets of access rights defined for that program fragment.
    • 网络浏览器客户端包括聚合的Web应用运行时环境,其基于节目片段的始发域控制由聚合的Web应用的节目片段到其中的资源的访问。 为此,聚合的Web应用程序运行时环境将访问属性附加到与资源关联的文档对象模型(DOM)节点。 该访问属性与多个访问权限定义相关联,其中每个访问权限定义定义了源自具有特定访问权限状态的域的程序片段对资源的一组访问权限。 因此,聚合的Web应用运行时间环境设置程序片段的始发域的一个或多个访问权限状态,此后,基于为该程序定义的一个或多个访问权限集授予或拒绝对资源的程序片段访问 分段。
    • 6. 发明授权
    • Debugging in a dataflow programming environment
    • 在数据流编程环境中进行调试
    • US08887138B2
    • 2014-11-11
    • US13481763
    • 2012-05-25
    • Johan EkerHarald GustafssonSong Yuan
    • Johan EkerHarald GustafssonSong Yuan
    • G06F9/44
    • G06F11/3664G06F9/4494
    • A dataflow program defining actors that pass tokens from one to another via connections is processed by causing one or more processors to access and execute instructions of the dataflow program. As instructions of the dataflow program are being executed, a first set of trace records is created that represents a sequence of events (e.g., token production/consumption, actor state change, or action firing). A first subset of the trace records is displayed and one of these is selected. The first set is processed to identify, based on definitions specified by the dataflow program, a second set of trace records, of which a subset is displayed.
    • 通过使一个或多个处理器访问和执行数据流程序的指令来处理定义通过连接将令牌从一个传递给另一个的另一个的数据流程序。 随着正在执行数据流程序的指令,创建表示事件序列的第一组跟踪记录(例如,令牌生成/消耗,演员状态改变或动作触发)。 显示跟踪记录的第一个子集,并选择其中一个。 处理第一组以根据数据流程序指定的定义来识别第二组跟踪记录,其中显示一个子集。
    • 7. 发明申请
    • Method for Text Input, Apparatus, and Computer Program
    • 文本输入,设备和计算机程序的方法
    • US20130227428A1
    • 2013-08-29
    • US13809602
    • 2011-07-18
    • Harald GustafssonSong Yuan
    • Harald GustafssonSong Yuan
    • G06F3/0484
    • G06F3/04842G06F3/0481G06F3/04845G06F3/0486
    • A method for a graphical user interface of an electronic device is disclosed. The graphical user interface has a plurality of selectable items for input to the electronic device. The method comprises receiving (100) a first user input related to the graphical user interface causing a first selection (102) of a first item and a first action involving the selected item; invalidating (105) the first action and setting (108) the first item or the first action as non-selectable; receiving (110) a further user input related to the graphical user interface; determining (112) a second selection of an item and an action involving the selected item excluding non-selectable items and actions; and executing (114) the action related to the second selection. An apparatus (200) comprising a graphical user interface (201) with an input device (202) and a display (203) arranged to view a plurality of selectable input items is also disclosed, wherein a processor (204) is arranged to control the graphical user interface (201). A computer program is also disclosed.
    • 公开了一种用于电子设备的图形用户界面的方法。 图形用户界面具有用于输入到电子设备的多个可选项目。 该方法包括接收(100)与图形用户界面相关的第一用户输入,导致第一项目的第一选择(102)和涉及所选项目的第一动作; 使(105)第一动作无效(105)将第一项或第一动作设置为不可选; 接收(110)与所述图形用户界面相关的另外的用户输入; 确定(112)项目的第二选择和涉及所选择的项目的动作,排除不可选择的项目和动作; 以及执行(114)与所述第二选择相关的动作。 还公开了一种包括具有输入设备(202)和布置成查看多个可选输入项的显示器(203)的图形用户界面(201)的设备(200),其中处理器(204)被布置成控制 图形用户界面(201)。 还公开了一种计算机程序。
    • 9. 发明申请
    • Debugging in a Dataflow Programming Environment
    • 在数据流编程环境中进行调试
    • US20130318500A1
    • 2013-11-28
    • US13481763
    • 2012-05-25
    • Johan EkerHarald GustafssonSong Yuan
    • Johan EkerHarald GustafssonSong Yuan
    • G06F9/44
    • G06F11/3664G06F9/4494
    • A dataflow program defining actors that pass tokens from one to another via connections is processed by causing one or more processors to access and execute instructions of the dataflow program. As instructions of the dataflow program are being executed, a first set of trace records is created that represents a sequence of events (e.g., token production/consumption, actor state change, or action firing). A first subset of the trace records is displayed and one of these is selected. The first set is processed to identify, based on definitions specified by the dataflow program, a second set of trace records, of which a subset is displayed.
    • 通过使一个或多个处理器访问和执行数据流程序的指令来处理定义通过连接将令牌从一个传递给另一个的另一个的数据流程序。 随着正在执行数据流程序的指令,创建表示事件序列的第一组跟踪记录(例如,令牌生成/消耗,演员状态改变或动作触发)。 显示跟踪记录的第一个子集,并选择其中一个。 处理第一组以根据数据流程序指定的定义来识别第二组跟踪记录,其中显示一个子集。