会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method and system for controlling access to a wireless client device
    • 用于控制对无线客户端设备的访问的方法和系统
    • US20060031681A1
    • 2006-02-09
    • US10912600
    • 2004-08-05
    • Ronald SmithJyh-Han LinBiren Patel
    • Ronald SmithJyh-Han LinBiren Patel
    • H04L9/00
    • H04W12/06H04L63/104H04L63/20H04W8/18H04W12/08H04W74/00H04W88/02
    • A system (20) for controlling user access to a wireless client device (21) can include a receiver (27) and a processor (28). The processor can be programmed to enable access to a permission settings database (23) over-the-air and dynamically modify at least one permission setting for an API (24) that interfaces with an application (25) residing at least partially on the client device. The processor 28 can be programmed to authenticate an authorized administrator remotely, modify a permission setting, add or remove, update, or enable or disable security for a functional group. An enterprise server (21) can be used as the interface for changing the permissions settings remotely. Furthermore, the enterprise server can be connected through an authorization server (22) to provide any required authorization. Of course, the user can also make allowable changes to the permission settings database via a device user interface (26).
    • 用于控制对无线客户端设备(21)的用户访问的系统(20)可以包括接收机(27)和处理器(28)。 该处理器可以被编程为能够通过空中访问许可设置数据库(23),并且动态地修改与至少驻留在客户机上的应用程序(25)接口的API(24)的至少一个权限设置 设备。 处理器28可被编程为远程认证授权管理员,修改权限设置,添加或删除,更新或启用或禁用功能组的安全性。 企业服务器(21)可以用作远程更改权限设置的界面。 此外,可以通过授权服务器(22)连接企业服务器,以提供任何所需的授权。 当然,用户还可以经由设备用户界面(26)对许可设置数据库进行允许的更改。
    • 2. 发明申请
    • Management of persistent software applications
    • 永久性软件应用程序的管理
    • US20060143606A1
    • 2006-06-29
    • US11022558
    • 2004-12-23
    • Ronald SmithCharles EstesJyh-Han LinBiren Patel
    • Ronald SmithCharles EstesJyh-Han LinBiren Patel
    • G06F9/445
    • G06F21/6218G06F8/60G06F21/629
    • A wireless communications device (200) includes a software execution environment (230) and a software permissions manager that is associated with the software execution environment (230). The software execution environment (230) defines status items (234) for at least one installed software application package (244, 246, 248 and 250) that is installed in the software execution environment (230). The status items (234) specify prohibited user actions with respect to at least one software application package (244, 246, 248 and 250). The wireless communications device (200) further includes a software package manager (232) that provides communications with the at least one installed software application package (244, 246, 248 and 250). The software package manager (232) performs at least one of ensuring, based upon the status items, a continued presence of installed software application packages, and enforcing the status items for a respective installed software application package.
    • 无线通信设备(200)包括与软件执行环境(230)相关联的软件执行环境(230)和软件许可管理器。 软件执行环境(230)为安装在软件执行环境(230)中的至少一个安装的软件应用程序包(244,246,248和250)定义状态项(234)。 状态项(234)指定关于至少一个软件应用程序包(244,246,248和250)的禁止的用户动作。 无线通信设备(200)还包括提供与至少一个已安装的软件应用包(244,246,248和250)的通信的软件包管理器(232)。 软件包管理器(232)至少执行以下步骤中的至少一个:基于状态项来确保所安装的软件应用程序包的持续存在,以及执行各自安装的软件应用程序包的状态项。
    • 4. 发明申请
    • Method and system for determining a destination in a mobile radio
    • 用于确定移动无线电中的目的地的方法和系统
    • US20060030340A1
    • 2006-02-09
    • US10912597
    • 2004-08-05
    • Jyh-Han LinBiren PatelRonald Smith
    • Jyh-Han LinBiren PatelRonald Smith
    • H04Q7/20
    • H04W8/10H04L29/12009H04L29/12783H04L61/35H04L67/18
    • A method (70) and system (11) of determining a destination can include obtaining (72) at least one identifier among a phone number, a dispatch identifier, a mobile internet protocol address, an instant messaging user identifier, an e-mail address, or other identifier having mobility management information, mapping (74) the at least one identifier to an approximate physical location, and selectively retrieving (76) the approximate physical location corresponding to the at least one identifier. For example, mapping can be done by mapping the phone number to a physical address provided by white pages or yellow pages from on-line phonebooks or by mapping to location services (such as GPS or network based locating services) available at a cellular phone, dispatch radio, or wireless internet protocol device. Mapping can include mapping at least one among the IM user identifier or the e-mail address to a PSTN, a dispatch identifier or an internet protocol address.
    • 确定目的地的方法(70)和系统(11)可以包括获得(72)电话号码,分派标识符,移动因特网协议地址,即时消息用户标识符,电子邮件地址中的至少一个标识符 或具有移动性管理信息的其他标识符,将所述至少一个标识符映射(74)到近似物理位置,并且选择性地检索(76)与所述至少一个标识符相对应的近似物理位置。 例如,可以通过将电话号码映射到来自在线电话簿的白页或黄页提供的物理地址或通过映射到蜂窝电话可用的位置服务(例如GPS或基于网络的定位服务)来进行映射, 调度无线电或无线互联网协议设备。 映射可以包括将IM用户标识符或电子邮件地址中的至少一个映射到PSTN,调度标识符或因特网协议地址。
    • 5. 发明申请
    • Enhanced security using service provider authentication
    • 使用服务提供商身份验证增强安全性
    • US20060031941A1
    • 2006-02-09
    • US10913919
    • 2004-08-06
    • Ji XiaoJyh-Han LinRonald SmithRuiqiang Zhuang
    • Ji XiaoJyh-Han LinRonald SmithRuiqiang Zhuang
    • H04L9/32
    • H04L63/126G06F21/51H04L9/3247H04L9/3263H04L63/0823H04L2209/80H04W12/06
    • A method (100) and an apparatus (210) for providing enhanced security using service provider authentication. In addition to authenticating an application signature (245) against a root certificate (235) stored on the network node (210), a first carrier identification (250) associated with the application (240) is compared to a second carrier identification (255). If the first and second carrier identifications match, then the application can be assigned to a trusted protection domain and granted permissions which provide privileged access to the network node. For example, the application can be granted permission to be installed and/or executed on the network node. Otherwise the application can be denied privileged access. Accordingly, a carrier's applications will be only installed onto network nodes that are intended recipients of the applications.
    • 一种用于使用服务提供商认证来提供增强的安全性的方法(100)和装置(210)。 除了对存储在网络节点(210)上的根证书(235)认证应用签名(245)之外,与应用(240)相关联的第一载波标识(250)与第二载波标识(255)进行比较, 。 如果第一和第二载波标识匹配,则可将应用分配给受信任的保护域,并且授予向网络节点提供特权访问权限。 例如,可以授予应用程序在网络节点上安装和/或执行的权限。 否则可以拒绝该应用程序的特权访问。 因此,运营商的应用程序将仅安装在预期的应用接收者的网络节点上。
    • 8. 发明申请
    • ENHANCED LIFETIME ILLUMINATOR
    • 增强型寿命照明灯
    • US20080086116A1
    • 2008-04-10
    • US11867932
    • 2007-10-05
    • Ronald SmithJaime CanedoMark Buczek
    • Ronald SmithJaime CanedoMark Buczek
    • A61B18/18
    • A61B3/0008A61B90/30A61B2090/306A61F9/007
    • An ophthalmic illuminator is disclosed, one embodiment comprising: an illumination source, wherein the illumination source produces an arc; a lens, such as a condensing lens, for focusing light produced by the illumination source arc; and an optical fiber for carrying the focused light to a surgical site, such as an eye. The illumination source is positioned offset from a longitudinal axis of the optical fiber to compensate for shifting of the illumination source arc over time. The offset position can be such that the illumination source is positioned in a vertically offset position from the longitudinal axis of the optical fiber. The longitudinal axis corresponds to the optical path axis of the optical fiber. The ophthalmic illuminator can further comprise a reflector for reflecting the light produced by the illumination source arc, wherein the reflector is positioned offset from the illumination source to decrease the rate of erosion of an illumination source cathode.
    • 公开了一种眼科照明器,一个实施例包括:照明源,其中照明源产生电弧; 用于聚焦由照明源电弧产生的光的诸如聚光透镜的透镜; 以及用于将聚焦光携带到诸如眼睛的手术部位的光纤。 照明源定位成偏离光纤的纵向轴线,以补偿照明源电弧随时间的移动。 偏移位置可以使得照明源位于离光纤的纵向轴线的垂直偏移位置。 纵轴对应于光纤的光路轴。 眼用照明器还可以包括用于反射由照明源弧产生的光的反射器,其中反射器定位成偏离照明源,以降低照明源阴极的侵蚀速率。
    • 10. 发明申请
    • Surgical variable-angle illuminator
    • 手术可变角度照明器
    • US20070100326A1
    • 2007-05-03
    • US11590011
    • 2006-10-31
    • Ronald Smith
    • Ronald Smith
    • A61B18/18
    • A61F9/007A61B2090/306
    • A variable-angle, wide-angle illuminator is disclosed, one embodiment being a small-gauge, variable-angle illumination surgical system comprising: a light source for providing a light beam; an optical cable, optically coupled to the light source for receiving and transmitting the light beam; a handpiece, operably coupled to the optical cable; an optical fiber, operably coupled to the handpiece, wherein the optical fiber is optically coupled to the optical cable to receive and transmit the light beam; an optical assembly, optically coupled to a distal end of the optical fiber, for receiving the light beam and providing the light beam to illuminate a surgical field; and a cannula, operably coupled to the handpiece and optical assembly, for housing and directing the optical assembly to illuminate a selected area, such as a surgical site. The optical assembly can comprise, for example, a fiber/polymer-dispersed-liquid-crystal (“PDLC”) diffuser optically coupled to an optical needle or a nested compound parabolic concentrator (“CPC”) cone. In the PDLC diffuser/needle embodiment, the fiber can be a standard endo-illuminator optical fiber with 0.50 NA or similar value. The light beam from the light source is emitted from the distal end of the optical fiber and provided to the PDLC diffuser for further transmission. The degree of diffusion of the light beam at the PDLC diffuser can be electrically controlled and can be varied from no diffusion to very high degree of diffusion. After passing through the PDLC diffuser, the light beam is provided to a needle or fiber, such as a glass needle or fiber, that transmits the light beam to the surgical site in the eye.
    • 公开了一种可变角度的广角照明器,一个实施例是小规模可变角度照明手术系统,包括:用于提供光束的光源; 光缆,光学耦合到光源,用于接收和传输光束; 可操作地耦合到所述光缆的手持件; 光纤,其可操作地耦合到所述手持件,其中所述光纤光耦合到所述光缆以接收和传输所述光束; 光学组件,其光耦合到所述光纤的远端,用于接收所述光束并提供所述光束以照射外科视野; 以及可操作地联接到所述手持件和光学组件的插管,用于容纳和引导所述光学组件以照亮所选择的区域,例如外科手术部位。 光学组件可以包括例如光学耦合到光学针或嵌套复合抛物面聚光器(“CPC”)锥的纤维/聚合物分散液晶(“PDLC”)扩散器。 在PDLC扩散器/针实施例中,光纤可以是具有0.50NA或相似值的标准内照射光纤。 来自光源的光束从光纤的远端发射并提供给PDLC扩散器用于进一步传输。 在PDLC扩散器处的光束的扩散程度可以被电控制,并且可以从不扩散到非常高的扩散程度来改变。 在通过PDLC扩散器之后,将光束提供给将光束传输到眼睛中的手术部位的针或纤维,例如玻璃针或纤维。