会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • System and method for searching a remote database
    • 用于搜索远程数据库的系统和方法
    • US07523112B2
    • 2009-04-21
    • US10782691
    • 2004-02-19
    • Ahmed E. HassanDenny K. Chiu
    • Ahmed E. HassanDenny K. Chiu
    • G06F17/30G06F7/00
    • G06F17/30575G06F17/30424G06Q10/107Y10S707/99933
    • In accordance with the teachings described herein, systems and methods are provided for searching a remote database. A server may be used to communicate with a mobile device over a wireless network. The mobile device may include a local application database for storing data items for one or more software applications. The server may include a server application database for storing copies of data items that are transmitted to the mobile device. A local search module on the mobile device may be used to identify one or more data items in the local application database that match a set of search parameters. If the one or more data items cannot be identified in the local application database, then a remote search module on the server may be used to identify a copy of the one or more data items in the server application database that match the set of search parameters.
    • 根据本文所述的教导,提供了用于搜索远程数据库的系统和方法。 服务器可以用于通过无线网络与移动设备进行通信。 移动设备可以包括用于存储用于一个或多个软件应用的数据项的本地应用数据库。 服务器可以包括用于存储发送到移动设备的数据项的副本的服务器应用数据库。 可以使用移动设备上的本地搜索模块来识别与一组搜索参数匹配的本地应用数据库中的一个或多个数据项。 如果在本地应用数据库中无法识别一个或多个数据项,则可以使用服务器上的远程搜索模块来识别服务器应用数据库中与搜索参数集合匹配的一个或多个数据项的副本 。
    • 43. 发明授权
    • Wireless/LAN router queuing method and system
    • 无线/局域网路由器排队方法和系统
    • US07296067B2
    • 2007-11-13
    • US10324481
    • 2002-12-19
    • Ahmed E. HassanJ. F. Sean WilsonVi Thuan Banh
    • Ahmed E. HassanJ. F. Sean WilsonVi Thuan Banh
    • G06F15/16
    • H04W28/14H04L1/1874H04W40/02
    • A queuing method and system for wireless/LAN routers processes and routes an incoming data packet from a wireless mobile network to a destination server. The system uses a wireless transport module to initiate storage of the data packet in a permanent storage device while simultaneously forwarding the data packet to the destination server. A database thread is used to manage the operations being performed on the data packet and for initiating the storage of the data packet in a permanent storage device based on a permanent storage queue. A main thread is used to simultaneously forward the data packet to the destination server. The wireless transport module is adapted to determine whether the data packet has been acknowledged by the destination server and aborting the storage of the data packet in the permanent storage device once acknowledgment from by destination server has been received.
    • 用于无线/ LAN路由器的排队方法和系统处理并将来自无线移动网络的输入数据分组路由到目的地服务器。 系统使用无线传输模块来启动永久存储设备中的数据分组的存储,同时将数据分组转发到目的地服务器。 数据库线程用于管理正在对数据包执行的操作,并且用于基于永久存储队列启动在永久存储设备中的数据包的存储。 主线程用于将数据包同时转发到目标服务器。 所述无线传输模块适于确定所述目的地服务器是否已经确认所述数据分组,并且一旦已经接收到来自目的地服务器的确认,则中断所述永久存储设备中的所述数据分组的存储。
    • 46. 发明授权
    • Secure device sharing
    • 安全设备共享
    • US08713475B2
    • 2014-04-29
    • US13617356
    • 2012-09-14
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • G06F3/048G06F7/04
    • G06F21/31G06F21/629G06F2221/2105
    • A device and method for placing the device in a locked state having an associated set of permitted tasks so as to permit the device owner to share the device with others but maintain security over aspects of the device. A task change request is evaluated to determine whether the requested task is permitted and, if so, the requested task is allowed; if not, then an authorization process is invoked to prompt the user to input authorization data. Upon verification of the authorization data, the device may be unlocked and the requested change implemented. The permitted tasks may designate specific applications, specific operations or functions within applications or at the operating system level, one or more currently open windows, and other levels of granularity.
    • 一种用于将设备置于具有相关联的一组允许任务的锁定状态的设备和方法,以便允许设备所有者与其他设备共享设备,但是在设备的各个方面保持安全性。 评估任务改变请求以确定所请求的任务是否被允许,如果是,允许所请求的任务; 如果没有,则调用授权过程来提示用户输入授权数据。 在验证授权数据后,可以解锁设备并实现所请求的改变。 允许的任务可以指定应用程序或操作系统级别,一个或多个当前打开的窗口和其他粒度级别的特定应用程序,特定操作或功能。
    • 50. 发明申请
    • SECURE DEVICE SHARING
    • 安全设备共享
    • US20120084572A1
    • 2012-04-05
    • US13316835
    • 2011-12-12
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • G06F21/00G06F9/46
    • G06F21/31G06F21/629G06F2221/2105
    • A device and method for placing the device in a locked state having an associated set of permitted tasks so as to permit the device owner to share the device with others but maintain security over aspects of the device. A task change request is evaluated to determine whether the requested task is permitted and, if so, the requested task is allowed; if not, then an authorization process is invoked to prompt the user to input authorization data. Upon verification of the authorization data, the device may be unlocked and the requested change implemented. The permitted tasks may designate specific applications, specific operations or functions within applications or at the operating system level, one or more currently open windows, and other levels of granularity.
    • 一种用于将设备置于具有相关联的一组允许任务的锁定状态的设备和方法,以便允许设备所有者与其他设备共享设备,但是在设备的各个方面保持安全性。 评估任务改变请求以确定所请求的任务是否被允许,如果是,允许所请求的任务; 如果没有,则调用授权过程来提示用户输入授权数据。 在验证授权数据后,可以解锁设备并实现所请求的改变。 允许的任务可以指定应用程序或操作系统级别,一个或多个当前打开的窗口和其他粒度级别的特定应用程序,特定操作或功能。