会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Distributed wireless packet assembly
    • 分布式无线数据包组合
    • US08644320B2
    • 2014-02-04
    • US13399003
    • 2012-02-17
    • Ahmed E HassanIan Michael PattersonBo Zou
    • Ahmed E HassanIan Michael PattersonBo Zou
    • H04L12/28
    • H04W88/16H04W28/06
    • Distributed assembly of data packets into messages at a group of interface devices that receive data packets from within a coverage area. Each interface device in the group will take ownership of a sequence of data packets forming a message when a data packet of the message meeting predetermined criteria is received by that interface device. Once an interface device takes ownership of a sequence of data packets, it sends a request to the other interface devices for any missing data packets of the sequence that the ownership claiming interface does not have, and then assembles message upon receiving all the data packets of the sequence.
    • 将数据分组分组汇集到从覆盖区域内接收数据分组的一组接口设备的消息中。 当该接口设备接收到满足预定标准的消息的数据分组时,该组中的每个接口设备将获取形成消息的一系列数据分组的所有权。 一旦接口设备获取数据包序列的所有权,就向所有其他接口设备发送所有权要求接口所没有的序列的任何丢失数据包的请求,然后在接收到所有数据包的所有数据包 序列。
    • 25. 发明授权
    • System and method for controlling device usage
    • 用于控制设备使用的系统和方法
    • US07929960B2
    • 2011-04-19
    • US11402839
    • 2006-04-13
    • Daryl J. MartinAhmed E. HassanJohn F. (Sean) Wilson
    • Daryl J. MartinAhmed E. HassanJohn F. (Sean) Wilson
    • H04M1/66H04M3/16H04M3/38
    • H04L63/102G06F21/629G06F2221/2141G06F2221/2149H04L63/108H04L63/126H04L67/125H04L67/325H04M3/42153H04M2203/2072H04W12/08
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to require the user to minimize such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件相一致,其中分心应保持在最低限度。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特定合理次数,以要求用户最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 28. 发明授权
    • Wireless/LAN router queuing method and system
    • 无线/局域网路由器排队方法和系统
    • US07852862B2
    • 2010-12-14
    • US11868116
    • 2007-10-05
    • Ahmed E. HassanJ.F. Sean WilsonVi Thuan Banh
    • Ahmed E. HassanJ.F. Sean WilsonVi Thuan Banh
    • H04L12/28
    • H04W28/14H04L1/1874H04W40/02
    • A queuing method and system for wireless/LAN routers processes and routes an incoming data packet from a wireless mobile network to a destination server. The system uses a wireless transport module to initiate storage of the data packet in a permanent storage device while simultaneously forwarding the data packet to the destination server. A database thread is used to manage the operations being performed on the data packet and for initiating the storage of the data packet in a permanent storage device based on a permanent storage queue. A main thread is used to simultaneously forward the data packet to the destination server. The wireless transport module is adapted to determine whether the data packet has been acknowledged by the destination server and aborting the storage of the data packet in the permanent storage device once acknowledgment from by destination server has been received.
    • 用于无线/ LAN路由器的排队方法和系统处理并将来自无线移动网络的输入数据分组路由到目的地服务器。 系统使用无线传输模块来启动永久存储设备中的数据分组的存储,同时将数据分组转发到目的地服务器。 数据库线程用于管理正在对数据包执行的操作,并且用于基于永久存储队列启动在永久存储设备中的数据包的存储。 主线程用于将数据包同时转发到目标服务器。 所述无线传输模块适于确定所述目的地服务器是否已经确认所述数据分组,并且一旦已经接收到来自目的地服务器的确认,则中断所述永久存储设备中的所述数据分组的存储。
    • 29. 发明授权
    • Distributed wireless packet assembly
    • 分布式无线数据包组合
    • US07519063B2
    • 2009-04-14
    • US10786003
    • 2004-02-26
    • Ahmed E. HassanBo ZouIan Patterson
    • Ahmed E. HassanBo ZouIan Patterson
    • H04L12/28
    • H04W88/16H04W28/06
    • Distributed assembly of data packets into messages at a group of interface devices that receive data packets from within a coverage area. Each interface device in the group will take ownership of a sequence of data packets forming a message when a data packet of the message meeting predetermined criteria is received by that interface device. Once an interface device takes ownership of a sequence of data packets, it sends a request to the other interface devices for any missing data packets of the sequence that the ownership claiming interface does not have, and then assembles message upon receiving all the data packets of the sequence.
    • 将数据分组分组汇集到从覆盖区域内接收数据分组的一组接口设备的消息中。 当该接口设备接收到满足预定标准的消息的数据分组时,该组中的每个接口设备将获取形成消息的一系列数据分组的所有权。 一旦接口设备获取数据包序列的所有权,就向所有其他接口设备发送所有权要求接口所没有的序列的任何丢失数据包的请求,然后在接收到所有数据包的所有数据包 序列。
    • 30. 发明申请
    • Security System Based on Input Shortcuts for a Computer Device
    • 基于计算机设备输入快捷方式的安全系统
    • US20090025089A1
    • 2009-01-22
    • US11779372
    • 2007-07-18
    • Daryl MartinAhmed E. HassanJ.F. Sean Wilson
    • Daryl MartinAhmed E. HassanJ.F. Sean Wilson
    • H04L9/32
    • G06F21/55G06F21/31
    • A method of activating security functions on a computer device, for example a mobile communications device. The computer device includes a device state that may be realized by way of a first user input or a second user input. The method includes designating the first user input to realize the device state as a security rule having an associated security function, detecting realization of the device state, and activating the associated security function if the device state was realized by way of the second user input rather than the first user input. For example, the first user input may be a shortcut input, and the second user input may be a conventional or normal input.
    • 一种在计算机设备(例如移动通信设备)上激活安全功能的方法。 计算机设备包括可以通过第一用户输入或第二用户输入来实现的设备状态。 该方法包括指定第一用户输入以实现具有相关安全功能的安全规则的设备状态,检测设备状态的实现,以及如果通过第二用户输入实现设备状态,则激活相关联的安全功能,而不是 比第一个用户输入。 例如,第一用户输入可以是快捷输入,而第二用户输入可以是传统的或正常的输入。