会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Pilot process method for system boot and associated apparatus
    • 系统启动和相关设备的导频处理方法
    • US08812910B2
    • 2014-08-19
    • US13349560
    • 2012-01-12
    • Tao Zhou
    • Tao Zhou
    • G06F11/00G06F11/14G06F11/10G06F11/07
    • G06F11/1417G06F11/073G06F11/076G06F11/1068G06F2201/81
    • A pilot process method for system boot and an associated are provided. An environment variable is read from a NAND flash memory. When an irrevocable error exists in an environment variable, the environment variable is read successively for a predetermined threshold number of times. A backup variable of the environment variable is read when the irrevocable error is still present in the environment variable that is read for a predetermined threshold number of times, and the environment variable is restored according to the backup variable. Therefore, when it is confirmed that the environment variable is damaged, a backup variable is utilized and the damaged environment variable is restored according to the backup variable, so as to ensure a normal boot-up process of the system to significantly enhance system reliability as well as user experience.
    • 提供了一种用于系统引导和相关联的引导程序方法。 从NAND闪存读取环境变量。 当环境变量中存在不可撤销的错误时,连续读取环境变量达预定阈值次数。 当在预定阈值次数读取的环境变量中仍然存在不可撤销的错误时,读取环境变量的备份变量,并根据备份变量还原环境变量。 因此,当确认环境变量损坏时,利用备用变量,根据备份变量恢复损坏的环境变量,确保系统的正常启动过程显着提高系统可靠性, 以及用户体验。
    • 2. 发明授权
    • Battery cover latching mechanism
    • 电池盖闭锁机构
    • US08293394B2
    • 2012-10-23
    • US12550846
    • 2009-08-31
    • Sheng-Tao Zhou
    • Sheng-Tao Zhou
    • H01M2/04
    • H01M2/1066E05B15/101E05B17/2038E05B65/006E05B2015/165H04M1/0262Y10T292/096
    • A battery cover latching mechanism is provided. The battery cover latching mechanism includes a body member, a battery cover, and a button mounted on the body member. The body member defines a battery receiving space and includes a latching block. The battery cover is placed on the body member to cover the battery receiving space, the battery cover includes a clamp. The button resists the clamp and slides between a first position and a second position. When the button is at a first position, the clamp is released from the latching block. When the button slides from the first position to the second position, the button resists the clamp to move towards the latching block and then latch with the latching block.
    • 提供电池盖闭锁机构。 电池盖闩锁机构包括主体部件,电池盖和安装在主体部件上的按钮。 主体构件限定电池容纳空间并且包括闩锁块。 电池盖被放置在主体部件上以覆盖电池容纳空间,电池盖包括夹具。 该按钮抵抗夹具并在第一位置和第二位置之间滑动。 当按钮处于第一位置时,夹具从锁定块释放。 当按钮从第一位置滑动到第二位置时,按钮抵抗夹具向锁定块移动,然后与闩锁块锁定。
    • 3. 发明申请
    • METHOD FOR PROVISIONING PARAMETERS OF TERMINAL, SYSTEM THEREOF, AND TERMINAL MANAGEMENT DEVICE
    • 提供终端参数,系统及终端管理设备的方法
    • US20120047245A1
    • 2012-02-23
    • US13259524
    • 2010-04-30
    • Tao ZhouFei JuLei YuanHong LuoTao Li
    • Tao ZhouFei JuLei YuanHong LuoTao Li
    • G06F15/173
    • H04W4/50H04L67/34H04W8/245
    • A method and system for provisioning terminal parameters, and a terminal management apparatus are disclosed. The method includes: an open mobile alliance device management (OMA DM) server, receiving terminal information of a terminal and parameter information needing to be provisioned of the terminal sent by a trusted OMA Client Provisioning (CP) server, and sending the parameter information to an OMA DM client on the terminal according to the terminal information; and the OMA DM client sending the parameter information to an OMA CP client on the terminal, and the OMA CP client performing provisioning according to the parameter information. By way of the present invention, the problem in relevant art that the OMA CP is unable to transit to the OMA DM smoothly is solved, which avoids various kinds of failure caused by the operators switching among provisioning methods.
    • 一种用于提供终端参数的方法和系统,以及终端管理装置。 该方法包括:开放的移动联盟设备管理(OMA DM)服务器,接收终端的终端信息和需要由可信任的OMA客户端配置(CP)服务器发送的终端需要提供的参数信息,并将参数信息发送到 根据终端信息,终端上的OMA DM客户端; OMA DM客户端向终端上的OMA CP客户端发送参数信息,OMA CP客户端根据参数信息进行配置。 通过本发明,解决了OMA CP不能平稳地转移到OMA DM的相关技术中的问题,这避免了由供应方式之间切换的各种故障。
    • 4. 发明申请
    • NODE INFORMATION ACQUIREMENT METHOD, CLIENT, AND SERVER
    • 节点信息获取方法,客户端和服务器
    • US20120023216A1
    • 2012-01-26
    • US13259178
    • 2010-04-20
    • Bo ChenFei JuLei YuanTao ZhouHanling YangJian Shen
    • Bo ChenFei JuLei YuanTao ZhouHanling YangJian Shen
    • G06F15/173
    • H04W8/20H04W28/04H04W28/06
    • The present invention discloses a method for acquiring node information, and a Client and a server, wherein the method includes: a Client receiving a Get command sent from a server, acquiring values of nodes in all items in the Get command, and determining that acquirement of values of nodes in partial items fails; and the Client sending to the server a response message which carries a new status value, wherein the new status value is adapted to indicate that acquirement of values of nodes in partial items fails when a Get command is executed, and the response message also carries a predetermined tag, wherein the predetermined tag is adapted to packet information of nodes in items in which acquirement of values is successful. By the above technical solution of the present invention, useful nodes can be acquired more effectively, nodes which can not be acquired can be located.
    • 本发明公开了一种获取节点信息的方法,以及客户机和服务器,其中,所述方法包括:客户端接收从服务器发送的获取命令,获取所述获取命令中所有项目中的节点的值,以及确定获取 部分项目节点的值失败; 并且所述客户端向所述服务器发送携带新状态值的响应消息,其中,当执行Get命令时,所述新状态值适于指示部分项中的节点的获取失败,并且所述响应消息还携带 预定标签,其中所述预定标签适用于获取值成功的项目中的节点的分组信息。 通过本发明的上述技术方案,可以更有效地获取有用的节点,可以定位不能获取的节点。
    • 5. 发明申请
    • METHOD AND DEVICE FOR MAINTAINING A CHANGELOG IN DATA SYNCHRONIZATION
    • 用于维护数据同步中的更改的方法和设备
    • US20110167041A1
    • 2011-07-07
    • US13062941
    • 2008-12-30
    • Liqin FuTao ZhouJingchun PuFei JuXin XieLei Yuan
    • Liqin FuTao ZhouJingchun PuFei JuXin XieLei Yuan
    • G06F17/30
    • H04L41/00G06F16/27H04L67/1095
    • A method and device for maintaining a changelog in data synchronization are provided in the present invention, in which the changelog is configured to record an operation executed for an object and is composed of data record items. The data record item includes flag information configured to uniquely identify an object and an operation type corresponding to the flag information, the operation type includes adding, updating and deleting. The method includes: reading, between two times of the data synchronization, flag information of a first data record item which is required to be added to the changelog; searching for whether there is a second data record item including the flag information in the changelog, and in a situation that there is the second data record item, setting the second data record item according to the first data record item. By the present invention, the changelog file can be prevented from continuously increasing.
    • 在本发明中提供了一种用于维持数据同步中的变更日志的方法和装置,其中更改日志被配置为记录对象执行的操作,并且由数据记录项组成。 数据记录项目包括被配置为唯一地标识对象的标志信息和与标志信息相对应的操作类型,操作类型包括添加,更新和删除。 该方法包括:在两次数据同步之间读取需要添加到更改日志的第一数据记录项的标志信息; 搜索包括更改日志中的标志信息的第二数据记录项目,以及在存在第二数据记录项目的情况下,根据第一数据记录项目设置第二数据记录项目。 通过本发明,可以防止变更日志文件不断增加。
    • 7. 发明申请
    • Method and Device for Intrusion Detection
    • 入侵检测方法和设备
    • US20110016528A1
    • 2011-01-20
    • US12920462
    • 2008-08-21
    • Lidan ZhouBo LiRunguo YeTao Zhou
    • Lidan ZhouBo LiRunguo YeTao Zhou
    • G06F11/00
    • H04L63/1416H04L41/0677
    • A method and device for intrusion detection are provided. The method comprises: allocating one or more detection units for each type of network attack event to detect and configuring the type of object to detect of this type of network attack event, a detection operator and a detection knowledge base; in intrusion detection, acquiring network data packets in real time and acquiring the objects to detect included therein; then corresponding detection units performing intrusion detection according to the detection operators and detection knowledge bases configured, so as to generate network attack alarm events. The intrusion detection device comprises sequentially connected data pre-processing unit, data distribution unit and detection grid including one or more detection units, and a configuration management unit connected with them. The present invention supports accurate detection of various complex network attack events and considers the execution efficiency of the entire intrusion detection device.
    • 提供了入侵检测的方法和装置。 该方法包括:为每种类型的网络攻击事件分配一个或多个检测单元,以检测和配置用于检测这种类型的网络攻击事件的对象的类型,检测算子和检测知识库; 在入侵检测中,实时获取网络数据包,并获取其中包含的对象进行检测; 然后根据配置的检测运营商和检测知识库对相应的检测单元进行入侵检测,从而产生网络攻击报警事件。 入侵检测装置包括顺序连接的数据预处理单元,数据分配单元和包括一个或多个检测单元的检测网格,以及与之相连的配置管理单元。 本发明支持对各种复杂网络攻击事件的准确检测,并考虑整个入侵检测设备的执行效率。
    • 9. 发明授权
    • Directional information delivery system and method
    • 定向信息传递系统及方法
    • US07555292B2
    • 2009-06-30
    • US11410488
    • 2006-04-25
    • Wei Kai XieYudong YangHang Jun YeTao Zhou
    • Wei Kai XieYudong YangHang Jun YeTao Zhou
    • H04Q7/22
    • H04B10/1149
    • A directional information delivery method and system, wherein a wide-angle electromagnetic wave transmitter is attached on each object for transmitting channel identification that indicates the transferring channel of the information of the exhibited item attached with the wide-angle electromagnetic wave transmitter to a specified area in wide angle, while each portable client device is provided with a directional electromagnetic wave receiver. When a user points the client device he/she to an object, it can receive the electromagnetic wave from that exhibited item. Then, the client device obtains a channel identification from that electromagnetic wave, and establishes a connection with an information delivery sub-system based on the obtained channel identification to obtain information about that exhibited item from the channel and to render that information. In this way, a user can select simply by pointing at the exhibited item with the client device, thereby accurately obtaining the information about the exhibited item of interest.
    • 一种定向信息传递方法和系统,其中广角电磁波发射器附着在每个物体上,用于传输信道识别,该信道标识指示附加有广角电磁波发射机的展示物品的信息的传送信道到指定区域 在广角范围内,而每个便携式客户端设备设置有定向电磁波接收器。 当用户将客户端设备指向对象时,可以从该展示项目接收电磁波。 然后,客户端装置从该电磁波获取信道识别,并且基于所获得的信道标识与信息传递子系统建立连接,以从信道获得关于所展示的项目的信息并呈现该信息。 以这种方式,用户可以简单地通过用客户端设备指示展示的项目,从而准确地获得关于所展示的感兴趣的项目的信息。
    • 10. 发明申请
    • Draining Body Fluid from a Patient
    • 从患者排出体液
    • US20080082061A1
    • 2008-04-03
    • US11864221
    • 2007-09-28
    • Sui-Tao Zhou
    • Sui-Tao Zhou
    • A61M27/00
    • A61M1/0013A61M27/00
    • Systems and techniques for draining body fluid from a patient. In one aspect, a device includes a body fluid inlet that is biasable to a negative pressure suitable for draining body fluid from a patient, a fine measurement chamber having a volume V1 and being connectable to the body fluid inlet to receive the body fluid and serve as an initial repository therefor, wherein the fine measurement chamber comprises a fine measurement mechanism having a resolution R1, and a coarse measurement chamber having a volume V2 and being connectable to and disconnectable from the fine measurement chamber via a valve to intermittently receive the body fluid and serve as a repository therefor, wherein the coarse measurement chamber comprises a coarse measurement mechanism having a resolution R2. Volume V1 is less than volume V2 and resolution R1 is greater than resolution R2.
    • 从患者排出体液的系统和技术。 在一个方面,一种装置包括体液入口,该体液入口适于从患者排出体液的负压,具有体积V 1并可连接到体液入口以接收体液的精细测量室,以及 作为其初始储存库,其中精细测量室包括具有分辨率R 1的精细测量机构和具有体积V 2的粗测量室,并且经由阀可连接到精细测量室并可与其隔离地间歇地接收 体液并用作其储存器,其中粗测量室包括具有分辨率R 2的粗测量机构。 体积V 1小于体积V 2,分辨率R 1大于分辨率R 2。