会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Controlling progress in wagering games
    • 控制投注游戏进度
    • US08517810B2
    • 2013-08-27
    • US13255307
    • 2010-03-11
    • Jamie W. Vann
    • Jamie W. Vann
    • G07F17/32
    • G07F17/3244G06Q30/02G07F17/3218G07F17/3232G07F17/3239
    • A wagering game system and its operations are described herein. In embodiments, the operations can include tracking progress of a wagering game player account (player account) for a persistent-state game. The player account can fulfill progression requirements for the persistent-state game, such as by performing wagering game activities. The operations can then provide, or reward, the player account with progress in the persistent-state game. Operations can mark the progress by presenting progress markers on a progress chart available to the player account. The progress chart can be based on an episodic theme. The operations can present episodic theme content at certain locations on the progress chart. The operations can further unlock content based on progress in the persistent-state game and present unlocked content to the player account. Operations can also enforce progress limits, where the player account can perform gaming activities to remove the progress limits.
    • 本文描述了投注游戏系统及其操作。 在实施例中,操作可以包括跟踪持续状态游戏的投注游戏玩家帐户(玩家帐户)的进度。 玩家帐户可以满足持续状态游戏的进阶要求,例如执行投注游戏活动。 然后,这些操作可以提供或奖励玩家帐户与持续状态游戏的进展。 操作可以通过在玩家帐户可用的进度表上呈现进度标记来标记进度。 进度图可以基于一个情景主题。 这些操作可以在进度图表的某些位置显示情景主题内容。 该操作可以基于持久状态游戏中的进度进一步解锁内容,并将解锁的内容呈现给玩家帐户。 操作还可以强制执行进度限制,玩家帐户可以执行游戏活动以消除进度限制。
    • 82. 发明授权
    • Third party device location estimation in wireless communication networks
    • 无线通信网络中的第三方设备位置估计
    • US08509809B2
    • 2013-08-13
    • US13158029
    • 2011-06-10
    • Olaf J. Hirsch
    • Olaf J. Hirsch
    • H04W24/00H03C1/62H04M11/04
    • H04W64/00G01S13/767
    • A third party device location estimation mechanism can be implemented in a wireless communication network. In one embodiment, a distance between an observing communication device and a reference communication device and a distance between the observing communication device and a target communication device are determined. An exchange of messages between the target communication device and the reference communication device is detected at the observing communication device. Timing information associated with the exchanged messages is determined at the observing communication device. A distance between the target communication device and the reference communication device is determined at the observing communication device based, at least in part, on the distance between the observing communication device and the reference communication device, the distance between the observing communication device and the target communication device, and the timing information associated with the messages exchanged between the target communication device and the reference communication device.
    • 可以在无线通信网络中实现第三方设备位置估计机制。 在一个实施例中,确定观察通信设备与参考通信设备之间的距离以及观测通信设备与目标通信设备之间的距离。 在观察通信设备处检测目标通信设备和参考通信设备之间的消息交换。 在观察通信设备处确定与交换的消息相关联的定时信息。 至少部分地基于观察通信设备与参考通信设备之间的距离,在观测通信设备之间确定目标通信设备与参考通信设备之间的距离,观测通信设备与目标之间的距离 通信设备和与目标通信设备和参考通信设备之间交换的消息相关联的定时信息。
    • 83. 发明授权
    • Client authentication device and methods thereof
    • 客户端认证设备及其方法
    • US08499169B2
    • 2013-07-30
    • US12174709
    • 2008-07-17
    • Harlan T. Beverly
    • Harlan T. Beverly
    • G06F11/30
    • H04L9/32G06F21/44G06F21/79G06F21/86H04L63/083H04L2209/56
    • A method of authenticating a data processing device includes receiving a request to authenticate the data processing device. In response, an authentication key is accessed an authenticated at an authentication module. The authentication key is stored at a storage module that is located within the same integrated circuit package as the authentication module, so that the authentication key can be communicated to the module without exposing the key to unauthorized probing. The integrated circuit package also includes a tamper detection module to determine whether a memory of the data processing device has been accessed. In response to determining the memory has been accessed, the tamper detection module instructs the authentication module to not authenticate the data processing device.
    • 认证数据处理设备的方法包括:接收认证数据处理设备的请求。 作为响应,认证密钥被访问,在认证模块处认证。 认证密钥存储在位于与认证模块相同的集成电路封装内的存储模块处,使得认证密钥可以被传送到模块,而不会将密钥暴露给未经授权的探测。 集成电路封装还包括用于确定数据处理设备的存储器是否已被访问的篡改检测模块。 响应于确定存储器被访问,篡改检测模块指示认证模块不对数据处理设备进行认证。
    • 85. 发明授权
    • Distributed file hierarchy management in a clustered redirect-on-write file system
    • 集群的重定向文件系统中的分布式文件层次结构管理
    • US08495112B2
    • 2013-07-23
    • US12879717
    • 2010-09-10
    • Janet E. AdkinsJoon ChangDavid J. CraftGokul B. KandirajuManoj N. Kumar
    • Janet E. AdkinsJoon ChangDavid J. CraftGokul B. KandirajuManoj N. Kumar
    • G06F17/30
    • G06F17/30094G06F17/302
    • Management of a file hierarchy for a clustered file system can be distributed across nodes of the cluster. A cluster file hierarchy is accessed to determine location of a file in response to a request to write to a file. A first node maintains the cluster file hierarchy. It is determined that management of a fileset object, which represents a fileset that includes the file, has been delegated to a second node based, at least in part, on said accessing the cluster file hierarchy. A node file hierarchy maintained by the second node is accessed responsive to determining the delegation. The cluster file hierarchy represents filesets of the clustered file system and the node hierarchy represents a subset of one or more of the filesets. Location of the file is determined based, at least in part, on said accessing the node file hierarchy.
    • 集群文件系统的文件层次结构的管理可以分布在集群的节点上。 访问集群文件层次结构以确定文件的位置以响应写入文件的请求。 第一个节点维护群集文件层次结构。 至少部分地基于对所述群集文件层次结构的访问,确定表示包括该文件的文件集的文件集对象的管理已委托给第二节点。 响应于确定委托而访问由第二节点维护的节点文件层次结构。 集群文件层次结构表示集群文件系统的文件集,节点层次结构表示一个或多个文件集的子集。 至少部分地基于访问节点文件层级来确定文件的位置。
    • 87. 发明授权
    • Transmission suppression
    • 传输抑制
    • US08483313B2
    • 2013-07-09
    • US12617032
    • 2009-11-12
    • Lawrence W. Yonge, IIIArun AvudainayagamTimothy J. Vandermey
    • Lawrence W. Yonge, IIIArun AvudainayagamTimothy J. Vandermey
    • H04K1/02
    • H03F1/3247H03F1/3258H03F1/34H03F3/195H03F3/24H03F3/245H03F2200/204H03F2200/451H04B2001/0433
    • A transmission suppression apparatus includes a first modulator that converts a symbol to a waveform. The apparatus further includes a first non-linear filter, configured to at least partially compensate for non-linear distortions of a transmission signal path. The apparatus further includes a first medium coupling device for coupling signals to a communication medium. The apparatus further includes a second medium coupling device for coupling signals from the communication medium. The apparatus further includes summing circuitry with a first input connected to an output of the second medium coupling device. The apparatus further includes cancellation circuitry, connected to a second input of the summing circuit, that converts the symbol to an analog waveform that is substantially 180 degrees out of phase with the analog waveform encoding the symbol on the first input to the summing circuit.
    • 传输抑制装置包括将符号转换为波形的第一调制器。 该装置还包括第一非线性滤波器,其被配置为至少部分地补偿传输信号路径的非线性失真。 该装置还包括用于将信号耦合到通信介质的第一介质耦合装置。 该装置还包括用于耦合来自通信介质的信号的第二介质耦合装置。 该装置还包括与第二输入连接的第二输入的第二输入的加法电路。 该装置还包括连接到求和电路的第二输入的取消电路,其将符号转换为与将第一输入上的符号编码到求和电路的模拟波形基本上为180度异相的模拟波形。
    • 88. 发明授权
    • Distributed multi-user mashup session
    • 分布式多用户混搭会话
    • US08458600B2
    • 2013-06-04
    • US12651072
    • 2009-12-31
    • Vijay DheapChristopher Michael GladdAaron Charles LindsayDavid Preston Sink
    • Vijay DheapChristopher Michael GladdAaron Charles LindsayDavid Preston Sink
    • G06F3/00
    • G06F15/17325G08B27/001G08B27/005H04L67/141H04L67/142H04L67/146
    • A mashup session manager maintains state of the mashup session to ensure presentation consistency/uniformity across the execution environments. The mashup session manager also tracks the participating execution environments associated with a mashup session (e.g., usernames, device identifiers, network addresses, etc.), and transmits data for presentation consistency to the participating execution environments. In some cases, a view of the mashup session at a participating execution environment may not be current (“stale mashup session view”). The mashup session manager can detect if a view at a participating execution environment is of a past mashup session state, and provide data for the stale mashup session view to become current. In addition, the mashup session manager can propagate design modifications to the participants of the mashup session.
    • mashup会话管理器维护mashup会话的状态,以确保执行环境中的呈现一致性/统一性。 混搭会话管理器还跟踪与混搭会话相关联的参与执行环境(例如,用户名,设备标识符,网络地址等),并且将呈现一致性的数据发送到参与执行环境。 在某些情况下,参与执行环境中的mashup会话的视图可能不是最新的(“stale mashup session view”)。 混搭会话管理器可以检测参与执行环境中的视图是否处于过去的mashup会话状态,并提供用于使过时的混搭会话视图成为当前的数据。 此外,混搭会话管理器可以将设计修改传播给混搭会话的参与者。
    • 89. 发明授权
    • Context aware search document
    • 上下文感知搜索文档
    • US08452769B2
    • 2013-05-28
    • US12233741
    • 2008-09-19
    • Faheem AltafEduardo N. SpringBenjamin S. Vera-Tudela
    • Faheem AltafEduardo N. SpringBenjamin S. Vera-Tudela
    • G06F17/30G06F7/00
    • G06F17/30637
    • While creating a document in a document editing application, a user may wish to locate more information on a particular topic to add more detail to the document. For example, a user begins creating an outline of topics for a research paper. Functionality can be implemented in a document editing application to dynamically perform searches on determined keywords, and to automatically associate search results with those keywords. In addition, searches are refined based on document context, and results can be categorized based on prior consumption of the information contained in each result. This allows a user to locate results best pertaining to topics in the document while being able to retrieve resources that have been useful in the past. Automatically performing searches and associating search results with text in a document gives a user instant access to relevant information which allows the user to spend less time researching.
    • 在文档编辑应用程序中创建文档时,用户可能希望找到关于特定主题的更多信息以向文档添加更多细节。 例如,用户开始为研究论文创建主题大纲。 功能可以在文档编辑应用程序中实现,以动态地对已确定的关键字进行搜索,并自动将搜索结果与这些关键字相关联。 此外,基于文档上下文对搜索进行细化,并且可以根据每个结果中包含的信息的先前消费对结果进行分类。 这允许用户在能够检索过去有用的资源的同时找到与文档中的主题最相关的结果。 自动执行搜索并将搜索结果与文档中的文本相关联,使用户能够即时访问相关信息,从而允许用户花更少的时间研究。
    • 90. 发明授权
    • Processor boot security device and methods thereof
    • 处理器引导安全设备及其方法
    • US08443181B2
    • 2013-05-14
    • US12570338
    • 2009-09-30
    • Harlan T. Beverly
    • Harlan T. Beverly
    • G06F15/177
    • G06F21/575G06F9/4416G06F12/1433G06F21/79
    • Securing network authentication information at a data processing device includes determining a boot source from which to boot the device and comparing the boot source to an expected source. If the boot source is not the expected source, access to the network authentication information is inhibited, such as by disabling access to the portion of memory that stores the network authentication information. Further, if the boot source is the expected source, boot code authentication information is retrieved from memory and verified during the boot sequence. If the boot code authentication information is not authenticated, access to the network authentication information is inhibited. Accordingly, access to the network authentication information is allowed only if the data processing device is booted from an expected source, and only if the boot code is authenticated, thereby reducing the likelihood of unauthorized access to the network authentication information.
    • 在数据处理设备处保护网络认证信息包括确定从哪个引导设备并将启动源与预期源进行比较的引导源。 如果引导源不是预期的源,则禁止对网络认证信息的访问,例如通过禁止访问存储网络认证信息的存储器部分。 此外,如果引导源是预期源,则从存储器检索引导代码认证信息,并在引导顺序期间进行验证。 如果引导代码认证信息未被认证,则禁止访问网络认证信息。 因此,仅当数据处理装置从预期的源启动,并且只有在引导代码被认证时才允许对网络认证信息的访问,从而降低未授权访问网络认证信息的可能性。