会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • PIPE FENCE GATE STABILIZER
    • US20210010305A1
    • 2021-01-14
    • US16510961
    • 2019-07-14
    • Thomas Olsen
    • Thomas Olsen
    • E05C17/54
    • An illustrated view of an exemplary pipe gate for securely and safely keeping a gate of a fence in an open position. The pipe gate is useful for safely and easily keeping the gate of the fence in the open position. Instead of using bricks, sticks, stumps or tying the gate back, each of these are commonly used currently, the gate of the fence can be opened to any size opening and with the placement of the pipe gate, the gate remains open without creating a safety hazard for those in the general area. The pipe gate has a first portion that is configured to receive a rod and then securely coupling the rod at a desired length by inserting and securely coupling a bolt thru a hole in the first portion. The first portion has a hook end to hook onto a rail of a gate and may have a coupling device such as a clamp to secure the pipe gate to the gate. The end of the rod is preferably pointed and is securely coupled to the ground.
    • 6. 发明授权
    • Edit-time redirect for HTML documents
    • HTML文档的编辑时重定向
    • US06626956B1
    • 2003-09-30
    • US09334044
    • 1999-06-15
    • Alan A. RamaleyThomas Olsen
    • Alan A. RamaleyThomas Olsen
    • G06F1700
    • G06F17/2247G06F17/24Y10S707/99931
    • Redirecting an editing environment to open a primary file instead of an associated supporting file. Each supporting file can be provided with a marker identifying it as a supporting file and specifying the location of the primary file associated with that supporting file. This can be done in response to the initiation of a file save event for saving the supporting file. For opening a file in the editing environment, the file open process relies on the presence of a marker in the file to determine if the file is a supporting file. If so, the editing environment is redirected to open the primary file with which the supporting file is associated. For example, for an HTML document containing a primary file and a supporting file, the editing environment is directed to open the primary file rather than the supporting file to support the presentation of the entire content of the HTML document for editing by the user.
    • 重定向编辑环境以打开主文件而不是关联的支持文件。 可以向每个支持文件提供标识它作为支持文件并指定与该支持文件相关联的主文件的位置的标记。 这可以响应于启动用于保存支持文件的文件保存事件而完成。 要在编辑环境中打开文件,文件打开进程依赖文件中存在的标记来确定文件是否是支持文件。 如果是这样,编辑环境被重定向到打开支持文件关联的主文件。 例如,对于包含主文件和支持文件的HTML文档,编辑环境被指示打开主文件而不是支持文件来支持HTML文档的整个内容的呈现以供用户编辑。
    • 7. 发明授权
    • Methods and systems for sharing a network resource with a user without current access
    • 用户在没有当前访问权限的情况下与用户共享网络资源的方法和系统
    • US07353282B2
    • 2008-04-01
    • US10304187
    • 2002-11-25
    • Isaac NicholsAshok KuppusamyThomas OlsenRicard Roma
    • Isaac NicholsAshok KuppusamyThomas OlsenRicard Roma
    • G06F15/16
    • H04L63/0815
    • Methods and systems provide for sharing of a network resource that requires an authentication ID for access with a user not currently having an authentication ID. A placeholder is generated in an access list providing authorization for the network resource and the placeholder is associated with a known identifier of the user. Upon the user obtaining an authentication ID and attempting to access the network resource, the authentication ID for the user is stored in the placeholder to establish authorization for the user to the network resource. Several checks may be made prior to storing the authentication ID within the placeholder, including determining whether the user has verified obtaining the authentication ID with the issuer, determining whether the authentication ID of the user attempting access matches the authentication ID the issuer has provided for the user, and determining whether the known identifier stored in the placeholder matches a sign-in provided by the user.
    • 方法和系统提供用于共享需要与当前不具有认证ID的用户进行访问的认证ID的网络资源。 在访问列表中生成占位符,为网络资源提供授权,并且占位符与用户的已知标识符相关联。 在用户获得认证ID并尝试访问网络资源时,将用户的认证ID存储在占位符中,以建立用户对网络资源的授权。 可以在存储占位符之前的认证ID之前进行多次检查,包括确定用户是否已经验证了与发行者获得认证ID,确定尝试访问的用户的认证ID是否符合发行者为 用户,并且确定存储在占位符中的已知标识符是否与用户提供的登录匹配。