会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • REMOTE NETWORK ACCESS VIA VIRTUAL MACHINE
    • 远程网络通过虚拟机访问
    • WO2007149671A2
    • 2007-12-27
    • PCT/US2007069509
    • 2007-05-23
    • SENTILLION INCSELIGER ROBHARTZ GEORGEFONTANA ERICFUSARI DAVID
    • SELIGER ROBHARTZ GEORGEFONTANA ERICFUSARI DAVID
    • H04L63/08G06F8/61G06F8/63G06F9/44505G06F9/45537G06F9/45558G06F2009/45595H04L12/4641H04L29/06H04L61/6022H04L63/0272H04L63/168H04L67/146H04L67/34
    • A virtual machine project manager (304) creates a generic, i.e., not user-specific, virtual machine image file (300). Copies of this image file (300) may be distributed to one or more users, each of whom may then use an automated procedure to generate a user-specific virtual machine image file (806) and, thus, a user-specific virtual machine on his/her remote host computer. The generic virtual machine image file (300) may be distributed on computer-readable media, such as a DVD disks, or the file may be stored on a server and downloaded (such as via the Internet) by the users. Each user also receives or downloads a token (302), which contains a small amount of user-specific information that is used by the automated procedure to provision the generic virtual machine image file (300) for the particular user. A virtual machine (808) accesses a security token (1602) connected to a host computer (802) to automatically authenticate or re-authenticate a user, such as when a virtual private network connection (814) is restarted. Substantially identical session identifiers (1802) are used by a host computer (802) and a virtual machine (808), or by two or more virtual machines (808) and (1900), when communicating with an integrated access server (1804). A file server (2206) stores virtual machine images (2210-2214) that are accessed by a plurality of host computers (2202-2204).
    • 虚拟机项目管理器(304)创建通用的,即不是用户特定的虚拟机映像文件(300)。 该图像文件(300)的副本可以被分发给一个或多个用户,每个用户然后可以使用自动化过程来生成用户特定的虚拟机映像文件(806),并且因此产生用户特定的虚拟机 他/她的远程主机。 通用虚拟机映像文件(300)可以分布在诸如DVD盘的计算机可读介质上,或者该文件可以存储在服务器上并由用户下载(诸如经由因特网)。 每个用户还接收或下载令牌(302),其包含由自动过程用于为特定用户提供通用虚拟机映像文件(300)的少量用户特定信息。 虚拟机(808)访问连接到主计算机(802)的安全令牌(1602),以自动认证或重新认证用户,例如当重新启动虚拟专用网络连接(814)时。 当与集成访问服务器(1804)进行通信时,主计算机(802)和虚拟机(808)或两个或多个虚拟机(808)和(1900)使用基本相同的会话标识符(1802)。 文件服务器(2206)存储由多台主机(2202-2204)访问的虚拟机映像(2210-2214)。
    • 3. 发明申请
    • CUT-OFF ARRANGEMENT FOR A SET OF BARS IN AN ITEM WHICH IS COVERED WITH A METAL PROTECTION
    • 一个包含金属保护的物品的一套条子的切断装置
    • WO2004027952A3
    • 2004-05-06
    • PCT/FR0302731
    • 2003-09-16
    • ALSTOMARNAUD ALAINPERROUSE JEAN-MARCFONTANA ERIC
    • ARNAUD ALAINPERROUSE JEAN-MARCFONTANA ERIC
    • H02B13/02H02B5/06
    • H02B5/06
    • The invention relates to a cut-off arrangement for a conducting bar covered with a metal protection, comprising a bipolar cut-off member (1) for interrupting the flow of current between part of the input bar (2A) and part of the output bar (2b) of said conducting bar, the input terminal (1A) and the output terminal (113) of said cut-off member being respectively electrically linked to part of the input bar (2a) and part of the output bar (2b) by at least one electric connection. According to the invention, said two bar parts are aligned on a bar axis (3) such that the direction of the longitudinal axis (4) is inclined in relation to the direction of said bar axis (3) and each of the electric connection elements (5A, 5B) extends each bar part (2A, 2B) and has a longitudinal axis (YA, YB) defining, with the bar axis (3), a plane which is substantially parallel to the longitudinal axis (4) of said cut-off member (1).
    • 本发明涉及一种用金属保护件覆盖的导电棒的切断装置,包括用于中断输入杆(2A)的一部分与输出杆部分之间的电流流动的双极切断构件(1) (2b),所述截止构件的输入端子(1A)和输出端子(113)分别通过输入杆(2a)的一部分和输出杆(2b)的一部分电连接,通过 至少一个电连接。 根据本发明,所述两个杆部件在杆轴线(3)上对准,使得纵向轴线(4)的方向相对于杆轴线(3)的方向倾斜,并且每个电连接元件 (5A,5B)延伸每个杆部分(2A,2B)并且具有与杆轴线(3)限定的基本上平行于所述切口的纵向轴线(4)的平面的纵向轴线(YA,YB) - 会员(1)。