会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND DEVICE FOR MAINTAINING A CHANGELOG IN DATA SYNCHRONIZATION
    • 用于维护数据同步中的更改的方法和设备
    • US20110167041A1
    • 2011-07-07
    • US13062941
    • 2008-12-30
    • Liqin FuTao ZhouJingchun PuFei JuXin XieLei Yuan
    • Liqin FuTao ZhouJingchun PuFei JuXin XieLei Yuan
    • G06F17/30
    • H04L41/00G06F16/27H04L67/1095
    • A method and device for maintaining a changelog in data synchronization are provided in the present invention, in which the changelog is configured to record an operation executed for an object and is composed of data record items. The data record item includes flag information configured to uniquely identify an object and an operation type corresponding to the flag information, the operation type includes adding, updating and deleting. The method includes: reading, between two times of the data synchronization, flag information of a first data record item which is required to be added to the changelog; searching for whether there is a second data record item including the flag information in the changelog, and in a situation that there is the second data record item, setting the second data record item according to the first data record item. By the present invention, the changelog file can be prevented from continuously increasing.
    • 在本发明中提供了一种用于维持数据同步中的变更日志的方法和装置,其中更改日志被配置为记录对象执行的操作,并且由数据记录项组成。 数据记录项目包括被配置为唯一地标识对象的标志信息和与标志信息相对应的操作类型,操作类型包括添加,更新和删除。 该方法包括:在两次数据同步之间读取需要添加到更改日志的第一数据记录项的标志信息; 搜索包括更改日志中的标志信息的第二数据记录项目,以及在存在第二数据记录项目的情况下,根据第一数据记录项目设置第二数据记录项目。 通过本发明,可以防止变更日志文件不断增加。
    • 2. 发明申请
    • METHOD FOR PROVISIONING PARAMETERS OF TERMINAL, SYSTEM THEREOF, AND TERMINAL MANAGEMENT DEVICE
    • 提供终端参数,系统及终端管理设备的方法
    • US20120047245A1
    • 2012-02-23
    • US13259524
    • 2010-04-30
    • Tao ZhouFei JuLei YuanHong LuoTao Li
    • Tao ZhouFei JuLei YuanHong LuoTao Li
    • G06F15/173
    • H04W4/50H04L67/34H04W8/245
    • A method and system for provisioning terminal parameters, and a terminal management apparatus are disclosed. The method includes: an open mobile alliance device management (OMA DM) server, receiving terminal information of a terminal and parameter information needing to be provisioned of the terminal sent by a trusted OMA Client Provisioning (CP) server, and sending the parameter information to an OMA DM client on the terminal according to the terminal information; and the OMA DM client sending the parameter information to an OMA CP client on the terminal, and the OMA CP client performing provisioning according to the parameter information. By way of the present invention, the problem in relevant art that the OMA CP is unable to transit to the OMA DM smoothly is solved, which avoids various kinds of failure caused by the operators switching among provisioning methods.
    • 一种用于提供终端参数的方法和系统,以及终端管理装置。 该方法包括:开放的移动联盟设备管理(OMA DM)服务器,接收终端的终端信息和需要由可信任的OMA客户端配置(CP)服务器发送的终端需要提供的参数信息,并将参数信息发送到 根据终端信息,终端上的OMA DM客户端; OMA DM客户端向终端上的OMA CP客户端发送参数信息,OMA CP客户端根据参数信息进行配置。 通过本发明,解决了OMA CP不能平稳地转移到OMA DM的相关技术中的问题,这避免了由供应方式之间切换的各种故障。
    • 3. 发明申请
    • NODE INFORMATION ACQUIREMENT METHOD, CLIENT, AND SERVER
    • 节点信息获取方法,客户端和服务器
    • US20120023216A1
    • 2012-01-26
    • US13259178
    • 2010-04-20
    • Bo ChenFei JuLei YuanTao ZhouHanling YangJian Shen
    • Bo ChenFei JuLei YuanTao ZhouHanling YangJian Shen
    • G06F15/173
    • H04W8/20H04W28/04H04W28/06
    • The present invention discloses a method for acquiring node information, and a Client and a server, wherein the method includes: a Client receiving a Get command sent from a server, acquiring values of nodes in all items in the Get command, and determining that acquirement of values of nodes in partial items fails; and the Client sending to the server a response message which carries a new status value, wherein the new status value is adapted to indicate that acquirement of values of nodes in partial items fails when a Get command is executed, and the response message also carries a predetermined tag, wherein the predetermined tag is adapted to packet information of nodes in items in which acquirement of values is successful. By the above technical solution of the present invention, useful nodes can be acquired more effectively, nodes which can not be acquired can be located.
    • 本发明公开了一种获取节点信息的方法,以及客户机和服务器,其中,所述方法包括:客户端接收从服务器发送的获取命令,获取所述获取命令中所有项目中的节点的值,以及确定获取 部分项目节点的值失败; 并且所述客户端向所述服务器发送携带新状态值的响应消息,其中,当执行Get命令时,所述新状态值适于指示部分项中的节点的获取失败,并且所述响应消息还携带 预定标签,其中所述预定标签适用于获取值成功的项目中的节点的分组信息。 通过本发明的上述技术方案,可以更有效地获取有用的节点,可以定位不能获取的节点。
    • 5. 发明授权
    • Method for acquiring node information, and client and server
    • 获取节点信息的方法,以及客户端和服务器
    • US08892711B2
    • 2014-11-18
    • US13259178
    • 2010-04-20
    • Bo ChenFei JuLei YuanTao ZhouHanling YangJian Shen
    • Bo ChenFei JuLei YuanTao ZhouHanling YangJian Shen
    • G06F15/173H04W8/20H04W28/06H04W28/04
    • H04W8/20H04W28/04H04W28/06
    • The present invention discloses a method for acquiring node information, and a Client and a server, wherein the method includes: a Client receiving a Get command sent from a server, acquiring values of nodes in all items in the Get command, and determining that acquirement of values of nodes in partial items fails; and the Client sending to the server a response message which carries a new status value, wherein the new status value is adapted to indicate that acquirement of values of nodes in partial items fails when a Get command is executed, and the response message also carries a predetermined tag, wherein the predetermined tag is adapted to packet information of nodes in items in which acquirement of values is successful. By the above technical solution of the present invention, useful nodes can be acquired more effectively, nodes which can not be acquired can be located.
    • 本发明公开了一种获取节点信息的方法,以及客户机和服务器,其中,所述方法包括:客户端接收从服务器发送的获取命令,获取所述获取命令中所有项目中的节点的值,以及确定获取 部分项目节点的值失败; 并且所述客户端向所述服务器发送携带新状态值的响应消息,其中,当执行Get命令时,所述新状态值适于指示部分项中的节点的获取失败,并且所述响应消息还携带 预定标签,其中所述预定标签适用于获取值成功的项目中的节点的分组信息。 通过本发明的上述技术方案,可以更有效地获取有用的节点,可以定位不能获取的节点。
    • 6. 发明申请
    • Mobile terminal and anti-stolen method thereof
    • 移动终端及其防盗方法
    • US20150084773A1
    • 2015-03-26
    • US14398002
    • 2012-07-27
    • Liqin FuLei YuanKefei LiQiuzhu LiJianping ShuangXing Liu
    • Liqin FuLei YuanKefei LiQiuzhu LiJianping ShuangXing Liu
    • G08B13/14H04W12/12
    • G08B13/14G06F21/00G06F21/88H04M1/274575H04M1/67H04M11/04H04M2250/60H04W12/12H04W12/1206
    • A mobile terminal and an anti-theft method thereof are described. The anti-theft recognition module of the mobile terminal sends a security number acquisition instruction to a security number acquisition module after determining that the mobile terminal enters an anti-theft mode, the security number acquisition module automatically acquires a security number according to the security number acquisition instruction and sends the acquired security number to an anti-theft processing module, the anti-theft processing module gives an alarm according to the received security number to help the owner of the mobile terminal retrieve the mobile terminal or the information stored in the mobile terminal, thereby minimizing the loss of the owner of the mobile terminal and eliminating the potential safety hazard brought by the loss of the personal information stored in the mobile terminal. Moreover, the security number acquisition module automatically starts up to automatically acquire a security number after the anti-theft recognition module determines that the mobile terminal enters an anti-theft mode, thus avoiding the situation that no alarm is given after the mobile terminal is lost as the owner forgets to set an alarming function or makes an error in setting the alarming function and the situation that the giving of an alarm is failed as a manually set fixed number is out of service because of an overdue bill or not used any more.
    • 描述移动终端及其防盗方法。 移动终端的防盗识别模块在确定移动终端进入防盗模式后向安全号码获取模块发送安全号码获取指令,安全号码获取模块根据安全号码自动获得安全号码 获取指令,并将获取的安全号码发送到防盗处理模块,防盗处理模块根据接收到的安全号码发出警报,以帮助移动终端的所有者检索移动终端或存储在移动终端中的信息 从而使移动终端的所有者的损失最小化,并消除由移动终端中存储的个人信息的丢失引起的潜在的安全隐患。 此外,在防盗识别模块确定移动终端进入防盗模式之后,安全号码获取模块自动启动以自动获取安全号码,从而避免在移动终端丢失之后不给出报警的情况 因为所有者忘记设置报警功能或者在设置报警功能时出错,以及报警发生失败的情况,因为手动设置的固定号码由于过期的帐单而不能使用,或者不再使用。
    • 9. 发明授权
    • Double patterning compatible colorless M1 route
    • 双重图案化兼容无色M1路线
    • US08677291B1
    • 2014-03-18
    • US13646760
    • 2012-10-08
    • Lei YuanJongwook KyeMahbub RashedQinglei Wang
    • Lei YuanJongwook KyeMahbub RashedQinglei Wang
    • G06F17/50
    • G06F17/5077H01L25/00H01L27/0203H01L2924/0002H01L2924/00
    • A method for enabling functionality in circuit designs utilizing colorless DPT M1 route placement that maintains high routing efficiency and guarantees M1 decomposability of a target pattern and the resulting circuit are disclosed. Embodiments include: determining a boundary abutting first and second cells in an IC; determining a side of a first edge pin in the first cell facing a side of a second edge pin in the second cell; determining a first vertical segment of at least a portion of the side of the first edge pin and a second vertical segment of at least a portion of the side of the second edge pin; designating an area between the first vertical segment and the boundary as a first portion of a routing zone; and designating an area between the second vertical segment and the boundary as a second portion of the routing zone.
    • 公开了一种利用无色DPT M1路由放置的电路设计中的功能的方法,其保持高路由效率并保证目标模式和所得电路的M1可分解性。 实施例包括:确定与IC中的第一和第二小区邻接的边界; 确定所述第一单元中面向所述第二单元中的第二边缘销的一侧的第一边缘销的一侧; 确定第一边缘销的侧面的至少一部分的第一垂直段和第二边缘销的侧面的至少一部分的第二垂直段; 指定所述第一垂直段和所述边界之间的区域作为路由区的第一部分; 并且指定所述第二垂直段和所述边界之间的区域作为所述路由区的第二部分。
    • 10. 发明申请
    • METHODS OF MAKING JOGGED LAYOUT ROUTINGS DOUBLE PATTERNING COMPLIANT
    • 制作点阵布局路由的方法双重方式合规
    • US20130244427A1
    • 2013-09-19
    • US13418895
    • 2012-03-13
    • Lei YuanJongwook Kye
    • Lei YuanJongwook Kye
    • G06F17/50H01L21/308
    • H01L21/0274G03F1/70
    • One illustrative method disclosed herein involves creating an overall target pattern that includes an odd-jogged feature with a crossover region that connects first and second line portions, wherein the crossover region has a first dimension in a first direction that is greater than a second dimension that is transverse to the first direction, decomposing the overall target pattern into a first sub-target pattern and a second sub-target pattern, wherein each of the sub-target patterns comprise a line portion and a first portion of the crossover region, and generating first and second sets of mask data corresponding to the first and second sub-target patterns, respectively.
    • 本文公开的一种说明性方法包括创建包括具有连接第一和第二线部分的交叉区域的奇点运动特征的整体目标图案,其中,交叉区域具有大于第二尺寸的第一方向上的第一尺寸, 横向于第一方向,将总体目标图案分解为第一子目标图案和第二子目标图案,其中每个子目标图案包括线路部分和交叉区域的第一部分,并且产生 分别对应于第一和第二子目标图案的第一和第二组掩模数据。