会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SYSTEM AND METHOD FOR ANONYMOUSLY SERVICING LOTTERY PLAYERS
    • 系统和方法为不当服务的乐手
    • WO2010006019A2
    • 2010-01-14
    • PCT/US2009/049889
    • 2009-07-08
    • CRUCS HOLDINGS, LLCCRUCS, Kevin, M.
    • CRUCS, Kevin, M.
    • G06Q50/00
    • G07F17/3241G06Q20/085G06Q20/0855G06Q20/382G06Q30/0209G07F17/32G07F17/3223G07F17/329
    • A system and method for servicing at least one lottery player while protecting an identity of the at least one lottery player. The system includes a server platform (e.g., 210) of a third party organization (110) that facilitates the method. The method includes receiving a client (120) request at the server platform (e.g., 210) via a communications network (220). The method further includes the third party organization (110) obtaining at least one lottery ticket in response to the client request, and securely holding the at least one lottery ticket for the at least one lottery player specified in the client request. The method also includes the third party organization (110) determining a status of the at least one lottery ticket via the server platform (e.g., 210) and the communications network (220). The method further includes the third party organization (110) transforming the at least one lottery ticket into a monetary amount if a status of the at least one lottery ticket is or changes to a winning status. The method also includes the third party organization (110) securely transferring at least a first portion of the monetary amount to at least one account or trust.
    • 一种用于维护至少一个彩票玩家同时保护至少一个彩票玩家的身份的系统和方法。 该系统包括促进该方法的第三方组织(110)的服务器平台(例如,210)。 该方法包括经由通信网络(220)在服务器平台(例如,210)处接收客户端(120)请求。 该方法还包括第三方组织(110)响应于客户端请求获取至少一张彩票,并且安全地保持客户端请求中指定的至少一个彩票播放器的至少一张彩票。 该方法还包括经由服务器平台(例如,210)和通信网络(220)确定至少一张彩票的状态的第三方组织(110)。 该方法还包括第三方组织(110),如果至少一张彩票的状态为或改变为获胜状态,则将该至少一张彩票转换为货币金额。 该方法还包括第三方组织(110)将至少一个金额的第一部分安全地转移到至少一个帐户或信托。
    • 3. 发明申请
    • A TIMED ELECTRICAL OUTLET AND A METHOD OF OPERATION THEREOF
    • 定时电气插座及其操作方法
    • WO2010017021A2
    • 2010-02-11
    • PCT/US2009/051102
    • 2009-07-20
    • CRUCS HOLDINGS, LLCCRUCS, Kevin, M.
    • CRUCS, Kevin, M.
    • H01R13/70
    • H02H3/027H02H3/12
    • A timed electrical outlet (100) (or pluggable apparatus) and a method (500) of operation thereof. The electrical outlet (100) (or pluggable apparatus) includes a current sensor (120), a counter (130), and an electrical switch (140). When an electrical load (110) is plugged into the electrical outlet (100) (or pluggable apparatus), the current sensor (120) senses the flow of current and triggers the counter (130) to start counting. When the counter (130) is finished counting, the counter (130) triggers the electrical switch (140), opening the current path within the electrical outlet (100) (or pluggable apparatus) such that electrical current no longer flows to the electrical load (110).
    • 定时电源插座(100)(或可插拔设备)及其操作方法(500)。 电源插座(或可插拔设备)包括电流传感器(120),计数器(130)和电气开关(140)。 当电负载(110)插入电源插座(100)(或可插拔设备)中时,电流传感器(120)感测电流并触发计数器(130)开始计数。 当计数器(130)完成计数时,计数器(130)触发电气开关(140),打开电源插座(100)(或可插拔设备)内的电流路径,使得电流不再流向电气负载 (110)。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR MANAGING CHARACTERISTICS OF A DOMAIN OCCUPIED BY INDIVIDUALS
    • 用于管理由个体占用的域的特征的系统和方法
    • WO2008067187A2
    • 2008-06-05
    • PCT/US2007/084890
    • 2007-11-16
    • CRUCS HOLDINGS, LLCCRUCS, Kevin, M.
    • CRUCS, Kevin, M.
    • G06Q50/00
    • G06Q10/06
    • A system and method for managing at least one characteristic of a domain occupied by individuals. Each of a plurality of individuals is tracked in real time with respect to location within the domain by periodically or continuously acquiring location information for each of the individuals (110). The acquired location information and resultant tracking information may be used to identify traffic patterns of the individuals within the domain and/or to identify clusters of individuals within the domain (120). The identified traffic patterns and/or clusters may be used to adapt at least one managed characteristic of the domain (140). Furthermore, the resultant tracking information may be used to estimate waiting times for events within the domain and/or provide signals or messages to individuals within the domain (630).
    • 用于管理由个人占用的域的至少一个特征的系统和方法。 通过周期性地或连续地获取每个个体的位置信息(110),实时跟踪多个个体中的每个个体。 所获取的位置信息和结果跟踪信息可以用于识别域内个体的业务模式和/或识别域内个体的簇(120)。 所标识的业务模式和/或群集可以用于适配域(140)的至少一个管理的特性。 此外,所得到的跟踪信息可用于估计域内事件的等待时间和/或向域内个体提供信号或消息(630)。
    • 6. 发明申请
    • SYSTEMS AND METHODS FOR GEOMETRIC DATA COMPRESSION AND ENCRYPTION
    • 用于几何数据压缩和加密的系统和方法
    • WO2011037775A3
    • 2011-03-31
    • PCT/US2010/048570
    • 2010-09-13
    • CRUCS HOLDINGS, LLCCRUCS, Kevin, M.
    • CRUCS, Kevin, M.
    • G06F21/24G06F13/14
    • Systems (100), methods (300), and physical computer-readable storage media for performing geometric compression and geometric decompression and/or geometric date encryption and geometric data decryption. A virtual geometric compression object (200) is generated within a computer system (100) by defining a plurality of discrete elements arranged in a geometric shape and assigning one or more data bit values to each of the plurality of discrete elements. The virtual geometric compression object (200) is used by the computer system (100) to compress sequences of uncompressed data bits into compression definitions. A compression definition defines a path through the virtual geometric compression object corresponding to a sequence of uncompressed data bits. In a reverse manner, for data decompression, at least a portion of a virtual geometric compression object is generated and a compression definition is used to extract a corresponding sequence of uncompressed data bits from the portion of the virtual geometric compression object.
    • 用于执行几何压缩和几何解压缩和/或几何日期加密和几何数据解密的系统(100),方法(300)和物理计算机可读存储介质。 通过定义布置成几何形状的多个离散元件并将一个或多个数据位值分配给多个离散元件中的每一个,在计算机系统(100)内生成虚拟几何压缩对象(200)。 计算机系统(100)使用虚拟几何压缩对象(200)将未压缩的数据比特序列压缩成压缩定义。 压缩定义定义了通过虚拟几何压缩对象的路径,该路径对应于一系列未压缩的数据位。 以相反的方式,对于数据解压缩,生成虚拟几何压缩对象的至少一部分,并且使用压缩定义来从虚拟几何压缩对象的该部分提取未压缩数据比特的对应序列。
    • 7. 发明申请
    • A CONTROLLABLE ELECTRICAL OUTLET AND A METHOD OF OPERATION THEREOF
    • 一种可控电气插座及其操作方法
    • WO2010017126A2
    • 2010-02-11
    • PCT/US2009/052552
    • 2009-08-03
    • CRUCS HOLDINGS, LLCCRUCS, Kevin, M.
    • CRUCS, Kevin, M.
    • H01R13/70
    • H02H3/12H02J3/14H02J13/0075Y02B70/3225Y02B90/2653Y04S20/222Y04S40/126Y10T307/406Y10T307/414Y10T307/74Y10T307/826Y10T307/832
    • Controllable electrical outlets (720) and systems (700) and methods (1200) for controlling and disabling the electrical outlets (720). A controllable electrical outlet (720) includes a current sensor (120), an electrical switch (140), and a microcontroller (1010). When an electrical load (110) is plugged into the electrical outlet (720), the current sensor (120) senses the flow of current and a current sense event is reported from the electrical outlet (720) to a central computer (710). The central computer (710) provides timing and control of the electrical outlet (720). When a predetermined elapsed time has passed, as measured by the central computer (710), a timed-out event is communicated from the central computer (710) to the electrical outlet (720) triggering the electrical switch (140), opening the current path within the electrical outlet (720) such that electrical current no longer flows to the electrical load (110). Communication between the central computer (710) and an electrical outlet (720) may occur, for example, via existing electrical wiring, wirelessly, or via dedicated communication wiring.
    • 用于控制和禁用电插座(720)的可控电插座(720)和系统(700)和方法(1200)。 可控电插座(720)包括电流传感器(120),电开关(140)和微控制器(1010)。 当电气负载(110)插入电气插座(720)时,电流传感器(120)感测电流的流动并且电流感测事件从电气插座(720)报告给中央计算机(710)。 中央计算机(710)提供电插座(720)的定时和控制。 当由中央计算机(710)测量的经过预定的经过时间时,从中央计算机(710)向触发电气开关(140)的电气插座(720)传送超时事件,打开电流 (720)内的路径,使得电流不再流到电力负载(110)。 中央计算机(710)和电插座(720)之间的通信可以例如经由现有的电线,无线地或经由专用通信布线而发生。