会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明申请
    • Utility Consumption Advisor
    • 公用事业消费顾问
    • US20150253745A1
    • 2015-09-10
    • US14198354
    • 2014-03-05
    • International Business Machines Corporation
    • Galina GruninDavid E. NachmanNader M. NassarTamer Nassar
    • G05B13/02G06Q50/06
    • G06Q50/06
    • An embodiment of the invention provides a method for a utility consumption advisor, wherein a target electricity consumption for a predefined time period is received with a user interface. User parameters are also received with the user interface, the user parameters including a list of electricity consumption items that may not be modified, a list of electricity consumption items that may be modified, and a range of modification for each of the listed electricity consumption items that may be modified. The user's electricity consumption history is determined; and, an electricity utilization plan is generated for the predefined time period with a processor. The electricity utilization plan is generated based on the target electricity consumption, the user parameters, and the user's electricity consumption history. The electricity utilization plan is implemented by wirelessly controlling the electricity consumption items that may be modified.
    • 本发明的一个实施例提供了一种用于公用事业消费顾问的方法,其中用用户界面接收预定义时间段的目标耗电量。 用户界面还接收用户参数,用户参数包括可能不被修改的用电项目列表,可以修改的用电项目列表,以及每个列出的电力消耗项目的修改范围 可能会被修改。 确定用户的用电历史; 并且利用处理器在预定时间段内生成电力利用计划。 电力利用计划是根据目标用电量,用户参数和用电量消耗历史生成的。 电力利用计划通过无线控制可能修改的用电项目实施。
    • 18. 发明申请
    • FILE AND BIT LOCATION AUTHENTICATION
    • 文件和位置认证
    • US20160277420A1
    • 2016-09-22
    • US14658526
    • 2015-03-16
    • International Business Machines Corporation
    • Galina GruninDavid E. NachmanNader M. NassarTamer M. Nassar
    • H04L29/06
    • H04L63/10G06F21/31H04L63/0853H04L63/0876H04L63/123
    • An approach for authentication is provided. The approach performs identifying, by one or more computer processors, an account attempting to access content. The approach performs identifying, by one or more computer processors, a file including at least authentication information. The approach performs identifying, by one or more computer processors, a location of the authentication information within the identified file. The approach performs identifying, by one or more computer processors, a length of the authentication information. The approach performs identifying, by one or more computer processors, the authentication information in the identified file based at least on the identified location and the identified length of the authentication information. The approach performs includes determining, by one or more computer processors, whether the identified authentication information matches previously submitted authentication information for the identified account attempting to access content requiring authentication.
    • 提供了认证方法。 该方法执行由一个或多个计算机处理器识别尝试访问内容的帐户。 该方法由一个或多个计算机处理器执行至少包括认证信息的文件的识别。 该方法由一个或多个计算机处理器执行识别文件内的认证信息的位置。 该方法由一个或多个计算机处理器执行鉴定信息的长度。 所述方法至少基于所识别的位置和识别的认证信息的长度,由一个或多个计算机处理器识别所识别的文件中的认证信息。 所述方法执行包括由一个或多个计算机处理器确定所识别的认证信息是否与先前提交的用于尝试访问需要认证的内容的所识别的帐户的认证信息相匹配。