会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Store-and-forward messaging channel for occasionally connected mobile applications
    • 存储转发消息通道,用于偶尔连接的移动应用
    • US07613828B2
    • 2009-11-03
    • US11622577
    • 2007-01-12
    • William M. ZintelRoman BatoukovSergiy Kuryata
    • William M. ZintelRoman BatoukovSergiy Kuryata
    • G06F15/173
    • H04L67/327G06F9/546H04L51/00H04W4/00H04W4/12H04W12/02
    • Sending and receiving application or service data through an email transport for mobile computing devices occasionally disconnected from network connectivity. At a sending service or application, application or service data is intercepted from the application or service. The application or service data is packaged in an email message. The email message includes the application or service data within the email envelope and an identification of an application or service client to which the application or service data should be applied at a client computer system. The email message is sent through an email transport to a mobile client computer system which includes the application or service to which the application or service data should be applied. At the client the email message is intercepted. The data is extracted from the email envelope. The application or service client is identified. The data is routed to the appropriate application or service.
    • 通过移动计算设备的电子邮件传输发送和接收应用程序或服务数据,偶尔会与网络连接断开连接。 在发送服务或应用程序中,从应用程序或服务截取应用程序或服务数据。 应用程序或服务数据打包在电子邮件中。 电子邮件消息包括电子邮件信封内的应用程序或服务数据以及应用程序或服务客户端的标识,应用程序或服务数据应在客户端计算机系统上应用到该应用程序或服务客户端。 电子邮件消息通过电子邮件传输发送到移动客户端计算机系统,该系统包括应用程序或服务数据应用于的应用程序或服务。 在客户端,电子邮件被截获。 从电子邮件信封中提取数据。 识别应用程序或服务客户端。 数据被路由到适当的应用程序或服务。
    • 2. 发明申请
    • STORE-AND-FORWARD MESSAGING CHANNEL FOR OCCASIONALLY CONNECTED MOBILE APPLICATIONS
    • 存储和前向消息通道,用于全方位连接的移动应用
    • US20080172467A1
    • 2008-07-17
    • US11622577
    • 2007-01-12
    • William M. ZintelRoman BatoukovSergiy Kuryata
    • William M. ZintelRoman BatoukovSergiy Kuryata
    • G06F15/16
    • H04L67/327G06F9/546H04L51/00H04W4/00H04W4/12H04W12/02
    • Sending and receiving application or service data through an email transport for mobile computing devices occasionally disconnected from network connectivity. At a sending service or application, application or service data is intercepted from the application or service. The application or service data is packaged in an email message. The email message includes the application or service data within the email envelope and an identification of an application or service client to which the application or service data should be applied at a client computer system. The email message is sent through an email transport to a mobile client computer system which includes the application or service to which the application or service data should be applied. At the client the email message is intercepted. The data is extracted from the email envelope. The application or service client is identified. The data is routed to the appropriate application or service.
    • 通过移动计算设备的电子邮件传输发送和接收应用程序或服务数据,偶尔会与网络连接断开连接。 在发送服务或应用程序中,从应用程序或服务截取应用程序或服务数据。 应用程序或服务数据打包在电子邮件中。 电子邮件消息包括电子邮件信封内的应用程序或服务数据以及应用程序或服务客户端的标识,应用程序或服务数据应在客户端计算机系统上应用到该应用程序或服务客户端。 电子邮件消息通过电子邮件传输发送到移动客户端计算机系统,该系统包括应用程序或服务数据应用于的应用程序或服务。 在客户端,电子邮件被截获。 从电子邮件信封中提取数据。 识别应用程序或服务客户端。 数据被路由到适当的应用程序或服务。