会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • DEVICE IDENTIFIER SELECTION
    • 设备识别器选择
    • US20110022666A1
    • 2011-01-27
    • US12561122
    • 2009-09-16
    • YOSI PINTO
    • YOSI PINTO
    • G06F15/16
    • G06F13/4247
    • Systems and methods of device identifier selection are disclosed. In a particular embodiment, a method includes, at a hub device having a plurality of ports including a first port, a second port, and a third port, receiving a first message from a host device. The first message including a broadcast indicator. The method also includes, in response to determining that the first message requests enumeration, emulating a ring communication topology by serially propagating messages including an enumeration indicator to a first device via the first port and to a second device via the second port. The method further includes, in response to determining that the first message does not request enumeration, selectively sending the first message to the first device substantially concurrently with sending the first message to the second device. Emulating the ring communication topology enables the hub device to provide a first distinctive identifier value of the first device and a second distinctive identifier value of the second device to the host device.
    • 公开了设备标识符选择的系统和方法。 在特定实施例中,一种方法包括在具有包括第一端口,第二端口和第三端口的多个端口的集线器设备处,从主机设备接收第一消息。 第一条消息包括广播指示符。 该方法还包括响应于确定第一消息请求枚举,通过经由第一端口将包括枚举指示符的消息串行传播到第一设备并经由第二端口来模拟环通信拓扑。 该方法还包括响应于确定第一消息不请求枚举,选择性地将第一消息发送到第一设备,基本上同时向第二设备发送第一消息。 仿真环通信拓扑使得集线器设备能够向主机设备提供第一设备的第一独特标识符值和第二设备的第二不同标识符值。
    • 75. 发明申请
    • MANAGEMENT OF INTERNAL OPERATIONS BY A STORAGE DEVICE
    • 存储设备内部操作管理
    • US20100299456A1
    • 2010-11-25
    • US12847338
    • 2010-07-30
    • AMIR MOSEKELAD BARAM
    • AMIR MOSEKELAD BARAM
    • G06F3/00G06F13/00G06F12/06
    • G06F3/0659G06F3/0617G06F3/0653G06F3/0679
    • A method of handling internal operations of a storage device includes in response to information derived from one or more commands received from a host device when the storage device is coupled to the host device, determining whether a sequence of commands is in one of an active state, and a first transition state, where in the first transition state the sequence of commands is transitioning from an inactive state to the active state. The method includes, while the sequence of commands is in the active state or in the first transition state, refraining from executing any operation of a first set of internal memory management operations, each of the first set of internal memory management operations being an extra-sequence operation.
    • 处理存储设备的内部操作的方法包括响应于当存储设备耦合到主机设备时从主机设备接收的一个或多个命令导出的信息,确定一系列命令是否处于活动状态之一 以及第一过渡状态,其中在第一转换状态中,命令序列从非活动状态转换到活动状态。 该方法包括:当命令序列处于活动状态或处于第一转移状态时,避免执行第一组内部存储器管理操作的任何操作,第一组内部存储器管理操作中的每一个是额外的, 顺序操作。
    • 76. 发明授权
    • System for sharing credentials
    • 用于共享凭据的系统
    • US07822439B2
    • 2010-10-26
    • US11768909
    • 2007-06-27
    • Mordechai Teicher
    • Mordechai Teicher
    • H04B1/38H04B7/00
    • H04M1/72527H04M1/0256H04M1/7253H04M2250/02
    • A primary appliance, reversibly engageable with a secondary appliance for sharing credentials, including: a credentials module configured to enable the primary appliance to make/receive phone calls; and an interface with the secondary appliance, the interface including: a physical interface for physically reversibly engaging the primary appliance and the secondary appliance; and a conductive interface for enabling the secondary appliance to communicate with the module upon being physically engaged. A secondary appliance, reversibly engageable with a primary appliance having a credentials module enabling the primary appliance to make/receive phone calls, including: a service module configured to be enabled by the credentials module; and an interface, for the primary appliance, including: an interface for physically reversibly engaging the secondary appliance with the primary appliance; and a conductive interface for enabling communication of the secondary appliance with the credentials module upon the secondary appliance being physically engaged with the primary appliance.
    • 一种主要装置,可逆地与次级装置接合,用于共享凭证,包括:凭证模块,被配置为使主设备能够进行/接收电话; 以及与所述次级设备的接口,所述接口包括:用于物理地可逆地接合所述主设备和所述辅助设备的物理接口; 以及导电接口,用于使得次级设备在物理接合时与模块通信。 一种辅助设备,可逆地与主设备接合,该主设备具有使得主设备能够进行/接收电话呼叫的凭证模块,包括:服务模块,其被配置为由所述凭证模块启用; 以及用于主要设备的接口,包括:用于物理地逆向地将辅助设备与主要设备接合的接口; 以及导电接口,用于在辅助设备与主要设备物理接合时,使辅助设备与凭证模块通信。
    • 78. 发明申请
    • SYSTEM AND METHOD OF EMBEDDING SECOND CONTENT IN FIRST CONTENT
    • 在第一内容中嵌入第二内容的系统和方法
    • US20100235473A1
    • 2010-09-16
    • US12720333
    • 2010-03-09
    • DAVID KORENJUDAH GAMLIEL HAHN
    • DAVID KORENJUDAH GAMLIEL HAHN
    • G06F15/16
    • H04L67/2847G06F16/9574H04W4/50
    • Apparatus and methods of aggregating content are disclosed. A method includes, at an aggregation server coupled to a communication network, receiving a first request to provide content to a mobile device via the communication network. The first request identifies a first network resource address. The method includes retrieving first content associated with the first request. The first content identifies second content to be embedded in the first content when the first content is displayed at a browser of the mobile device, and the second content is associated with a second network resource address. The method includes retrieving the second content prior to sending the first content to the mobile device. The method also includes sending the second content embedded in the first content to the mobile device.
    • 公开了聚合内容的装置和方法。 一种方法包括在耦合到通信网络的聚合服务器处,经由通信网络接收向移动设备提供内容的第一请求。 第一个请求标识第一个网络资源地址。 该方法包括检索与第一请求相关联的第一内容。 当在移动设备的浏览器上显示第一内容时,第一内容标识要嵌入在第一内容中的第二内容,并且第二内容与第二网络资源地址相关联。 该方法包括在将第一内容发送到移动设备之前检索第二内容。 该方法还包括将嵌入在第一内容中的第二内容发送到移动设备。
    • 79. 发明授权
    • Data storage device with multi-access capabilities
    • 具有多重访问功能的数据存储设备
    • US07793014B2
    • 2010-09-07
    • US11751042
    • 2007-05-21
    • Sasha PaleyArik BoshoverEyal BychkovAran Ziv
    • Sasha PaleyArik BoshoverEyal BychkovAran Ziv
    • G06F3/00G06F13/12G06F7/04
    • G06F3/0661G06F3/0622G06F3/0632G06F3/0662G06F3/0679G06F13/385
    • A peripheral device of a host computer includes a microcontroller and two virtual devices. The first virtual device passes, to the microcontroller, commands of a first command set from any user of the host computer and preferably also commands of a second command set from only privileged users of the host computer. The second virtual device passes, to the microcontroller, commands of the second set from any user of the host computer. In one physical implementation of the invention, the two virtual devices are implemented as separate physical devices, and the second device is connected to an interface to the host computer only if the user is not privileged. In another physical implementation of the invention, the two virtual devices are implemented in a common physical device, and a sector of a memory of the peripheral device is reserved for handling commands of the second set from non-privileged users.
    • 主计算机的外围设备包括微控制器和两个虚拟设备。 第一虚拟设备向微控制器传递来自主计算机的任何用户的第一命令集的命令,并且优选地还仅从主机计算机的特权用户的第二命令集的命令。 第二虚拟设备从主计算机的任何用户传递到微控制器的第二组命令。 在本发明的一个物理实现中,两个虚拟设备被实现为分离的物理设备,并且仅当用户没有特权时,第二设备才被连接到主计算机的接口。 在本发明的另一物理实现中,两个虚拟设备在公共物理设备中实现,并且外围设备的存储器的扇区被保留用于从非特权用户处理第二集合的命令。
    • 80. 发明申请
    • SYSTEM AND METHOD OF HOST REQUEST MAPPING
    • 主机请求映射的系统和方法
    • US20100205350A1
    • 2010-08-12
    • US12369408
    • 2009-02-11
    • DONALD RAY BRYANT-RICH
    • DONALD RAY BRYANT-RICH
    • G06F12/02G06F13/00
    • G06F12/06G06F12/0223G06F2212/206
    • Systems and methods for reading data are disclosed. In a particular embodiment, a data storage device includes a host interface that is adapted to couple the data storage device to a host. The host includes memory that is addressable by a host memory address space. The data storage device also includes a device address space that is independent from the host memory address space. The device address space includes a first address region and a second address region, where the second address region is distinct from the first address region. The data storage device also includes a non-volatile memory array and a controller coupled to the non-volatile memory array and further coupled to a mapped device. The controller is adapted to, in response to a first request from the host for access to the first address region of the device address space, perform a memory access operation at the non-volatile memory array. The controller is also adapted to, in response to a second request from the host for access to the second address region of the device address space, map the second request to the mapped device.
    • 公开了用于读取数据的系统和方法。 在特定实施例中,数据存储设备包括适于将数据存储设备耦合到主机的主机接口。 主机包括可由主机内存地址空间寻址的内存。 数据存储设备还包括独立于主机存储器地址空间的设备地址空间。 设备地址空间包括第一地址区和第二地址区,其中第二地址区与第一地址区不同。 数据存储设备还包括非易失性存储器阵列和耦合到非易失性存储器阵列并进一步耦合到映射器件的控制器。 控制器适于响应于来自主机的用于访问设备地址空间的第一地址区域的第一请求,在非易失性存储器阵列处执行存储器访问操作。 控制器还适于响应于主机访问设备地址空间的第二地址区域的第二请求,将第二请求映射到映射设备。