会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM, METHOD AND PROGRAM PRODUCT FOR RECOVERING FROM A FAILURE
    • 从故障中恢复的系统,方法和程序产品
    • US20080222448A1
    • 2008-09-11
    • US12128597
    • 2008-05-28
    • Richard John NashGary Paul Noble
    • Richard John NashGary Paul Noble
    • G06F11/07
    • G06F11/3055G06F11/0793
    • System, method and computer program product for recovering from a failure of a computing device. Start up of a first component of the device is monitored and a determination is made whether the first component has started successfully. If so, a second, higher level component of the device is started. Operational data received from the second component is monitored. If the operational data falls outside of an operational boundary, an action is performed on the second component to enable the second component to operate within a preferred operational boundary. If the first component does not start up successfully, a determination is made if start up of the first component is critical to operation of the second component. If so, a corrective action is performed relative to the first component and afterwards, an attempt is made to start up the second component.
    • 用于从计算设备的故障中恢复的系统,方法和计算机程序产品。 监视设备的第一个组件的启动,并确定第一个组件是否已成功启动。 如果是这样,则开始第二个较高级别的设备组件。 监视从第二个组件接收的操作数据。 如果操作数据落在操作边界之外,则对第二组件执行动作以使第二组件能够在优选的操作边界内操作。 如果第一个组件没有成功启动,则确定启动第一个组件对于第二个组件的运行至关重要。 如果是这样,则相对于第一组件执行校正动作,然后尝试启动第二组件。
    • 2. 发明授权
    • Method and system for communication via a computer network
    • 通过计算机网络进行通信的方法和系统
    • US07366897B2
    • 2008-04-29
    • US10085294
    • 2002-02-28
    • Gary Paul Noble
    • Gary Paul Noble
    • H04L9/00
    • H04L63/0407H04L9/321H04L9/3263H04L9/3297H04L63/126H04L2209/42H04L2209/608
    • A method and apparatus for communication via a computer network (102) including registering a plurality of users (206, 222, 224) with a trusted body (110, 210). The trusted body (110, 210) verifies the identity of each user (206, 222, 224) and generates a random identifier (216) for each user (206, 222, 224). A plurality of users (206, 222, 224) can enter into a dialogue with the other users by means of messages sent over the computer network (102) via the trusted body (110, 210). A user (206, 222, 224) remains anonymous through use of its random identifier (216) until such time as the user (206, 222, 224) reveals its true identity. Due to the registration of the users (206, 222, 224) with the trusted body (110, 210) a means of non-repudiation of the dialogue by the users (206, 222, 224) is provided.
    • 一种用于经由计算机网络(102)进行通信的方法和装置,包括将多个用户(206,222,224)注册到可信体(110,210)。 可信体(110,210)验证每个用户的身份(206,222,224),并为每个用户(206,222,224)生成随机标识符(216)。 多个用户(206,222,224)可以通过经由可信体(110,210)在计算机网络(102)上发送的消息与其他用户进行对话。 用户(206,222,224)通过使用其随机标识符(216)保持匿名,直到用户(206,222,224)显示其真实身份的时间为止。 由于用户(206,222,224)与受信身体(110,210)的注册,提供了用户(206,222,224)不能否认对话的手段。
    • 4. 发明授权
    • Data storage system having a unified container layer for an active data store
    • 数据存储系统具有用于活动数据存储的统一容器层
    • US07805417B2
    • 2010-09-28
    • US11294129
    • 2005-12-05
    • Gary Paul NoblePeter John Stretton
    • Gary Paul NoblePeter John Stretton
    • G06F7/00G06F9/45
    • G06F17/30507G06F17/30371
    • A data storage system and method for operating the data storage system. The data storage system includes an active data store that contains stored data, a rules engine, and a unified container layer. The rules engine receives a first portion of the stored data from the active data store and apply at least one rule to modify the received first portion of the stored data, resulting in a generation of modified data by the rules engine. The unified container layer: receives and validates the modified data generated by the rules engine, transmits the validated modified data to the active data store, validates external data received from an external source that is external to the data storage system, and transmits the validated external data to the active data store.
    • 一种用于操作数据存储系统的数据存储系统和方法。 数据存储系统包括一个包含存储数据的活动数据存储器,规则引擎和统一的容器层。 规则引擎从活动数据存储器接收存储的数据的第一部分,并应用至少一个规则来修改所接收的存储的数据的第一部分,导致由规则引擎生成修改的数据。 统一容器层:接收并验证由规则引擎生成的修改后的数据,将经过验证的修改后的数据发送到活动数据存储区,验证从数据存储系统外部的外部源接收的外部数据,并发送验证外部 数据到活动数据存储。
    • 5. 发明申请
    • SYSTEM FOR PROVIDING AN INDICATION OF THE PROXIMITY OF A MOVEABLE DEVICE
    • 提供可移动设备接近性的系统
    • US20100231405A1
    • 2010-09-16
    • US12786490
    • 2010-05-25
    • Gary Paul Noble
    • Gary Paul Noble
    • G08B21/00
    • G01S13/765H04W60/00
    • A system for providing an indication of the proximity of a moveable device. The system comprises at least a first moveable device having a transmitting means for transmitting data comprising an identification of the first device and a second device having a receiving means for receiving data from the first device and a transmitting means for transmitting data including the identification of the first device together with an indication of the proximity of the identified device. A further device with a receiving means for receiving the data transmitted by the second device can be used in order to obtain an indication of the proximity of the first device. The indication of the proximity of the first device is a scale value which degrades as the first device moves away from the second device.
    • 一种用于提供可移动设备的接近性的指示的系统。 该系统至少包括第一可移动设备,其具有用于发送包括第一设备的标识的数据的发送装置和具有用于从第一设备接收数据的接收装置的第二设备,以及发送装置,用于发送包括 第一设备以及所识别的设备的接近的指示。 可以使用具有用于接收由第二设备发送的数据的接收装置的另一设备,以便获得第一设备的接近度的指示。 第一装置的接近度的指示是当第一装置远离第二装置移动时降级的刻度值。
    • 6. 发明授权
    • Secure transmission using adaptive transformation and plural channels
    • 使用自适应变换和多个通道进行安全传输
    • US07787621B2
    • 2010-08-31
    • US11929365
    • 2007-10-30
    • Gary Paul NoblePeter John Stretton
    • Gary Paul NoblePeter John Stretton
    • H04K1/10H04K1/04H04L9/00
    • H04L63/0428H04L63/18
    • A method, apparatus and computer program product for transmitting data secures the data by adaptively transforming it and spreading the transformed data piecewise over plural transmission channels. The method, apparatus and computer program product may select low-cost channels preferentially to transmit greater amounts of the data; may disorder the data and transmit ordering information separately over a preferred channel of higher security; may conceal data in a lower-security channel by steganographic methods; and may conceal the sequence of the data by placing segments of it statically, for example, in a WWW website, while providing sequencing data on the preferred channel of higher security. A receiving method, apparatus and computer program product may also be provided for recovering information content from signals on the plural channels.
    • 用于发送数据的方法,装置和计算机程序产品通过对其进行自适应变换并且在多个传输信道上分段地扩展变换的数据来保护数据。 方法,装置和计算机程序产品可以优选地选择低成本信道来传送更大量的数据; 可能使数据混乱,并通过较高安全性的优选信道分别发送订购信息; 可以通过隐写方式在较低安全性的信道中隐藏数据; 并且可以通过将数据段静态地放置在例如WWW网站中来隐藏数据序列,同时在较高安全性的优选信道上提供排序数据。 还可以提供一种接收方法,装置和计算机程序产品,用于从多个信道上的信号中恢复信息内容。
    • 7. 发明申请
    • SYSTEM FOR DATA LOGGING
    • 数据记录系统
    • US20100042683A1
    • 2010-02-18
    • US12582786
    • 2009-10-21
    • Volker FrickeGary Paul NobleWendy Ann Trice
    • Volker FrickeGary Paul NobleWendy Ann Trice
    • G06F15/16G06F15/177
    • H04L29/06H04L67/303H04L67/325H04L69/329
    • A data logging system that utilizes a schedule of data transfer periods for transferring data from devices to a server. A communication of an actual data transfer size of stored data in a first device of the devices is obtained by the server from the first device. A corresponding future data transfer size of the stored data is estimated by the server, based on a historic data transfer size for data previously transferred from the first device to the server. The schedule is currently based on the historic data transfer size for the first device. The server updates the schedule if the server has determined that a difference exists between the actual data transfer size and the corresponding estimated future data transfer size. A transmission from the first device of the data actually stored in the first device is received by the server in accordance with the schedule.
    • 数据记录系统,利用数据传输周期的时间表将数据从设备传输到服务器。 通过服务器从第一设备获得设备的第一设备中的存储数据的实际数据传输大小的通信。 基于用于先前从第一设备传输到服务器的数据的历史数据传输大小,由服务器估计存储数据的相应未来数据传输大小。 该计划目前基于第一个设备的历史数据传输大小。 如果服务器确定实际数据传输大小与相应的未来数据传输大小之间存在差异,服务器将更新计划。 实际存储在第一设备中的来自数据的第一设备的传输由服务器根据时间表接收。
    • 8. 发明授权
    • Method and system for data logging
    • 数据记录的方法和系统
    • US07610398B2
    • 2009-10-27
    • US10552230
    • 2004-04-01
    • Volker FrickeGary Paul NobleWendy Ann Trice
    • Volker FrickeGary Paul NobleWendy Ann Trice
    • G06F15/16G06F15/173G06F13/00H04L12/56
    • H04L29/06H04L67/303H04L67/325H04L69/329
    • A data logging method and system that utilizes a schedule of data transfer periods for transferring data from devices to a server. A communication of an actual data transfer size of stored data in a first device of the devices is obtained by the server from the first device. A corresponding future data transfer size of the stored data is estimated by the server, based on a historic data transfer size for data previously transferred from the first device to the server. The schedule is currently based on the historic data transfer size for the first device. The server updates the schedule if the server has determined that a difference exists between the actual data transfer size and the corresponding estimated future data transfer size. A transmission from the first device of the data actually stored in the first device is received by the server in accordance with the schedule.
    • 数据记录方法和系统,利用数据传输周期的时间表将数据从设备传输到服务器。 通过服务器从第一设备获得设备的第一设备中的存储数据的实际数据传输大小的通信。 基于用于先前从第一设备传输到服务器的数据的历史数据传输大小,由服务器估计存储数据的相应未来数据传输大小。 该计划目前基于第一个设备的历史数据传输大小。 如果服务器确定实际数据传输大小与相应的未来数据传输大小之间存在差异,服务器将更新计划。 实际存储在第一设备中的来自数据的第一设备的传输由服务器根据时间表接收。
    • 10. 发明申请
    • METHOD AND SYSTEM FOR COMMUNICATION VIA A COMPUTER NETWORK
    • 用于通过计算机网络进行通信的方法和系统
    • US20080141025A1
    • 2008-06-12
    • US12034072
    • 2008-02-20
    • Gary Paul Noble
    • Gary Paul Noble
    • H04L9/00
    • H04L63/0407H04L9/321H04L9/3263H04L9/3297H04L63/126H04L2209/42H04L2209/608
    • A method and apparatus for communication via a computer network (102) including registering a plurality of users (206, 222, 224) with a trusted body (110, 210). The trusted body (110, 210) verifies the identity of each user (206, 222, 224) and generates a random identifier (216) for each user (206, 222, 224). A plurality of users (206, 222, 224) can enter into a dialogue with the other users by means of messages sent over the computer network (102) via the trusted body (110, 210). A user (206, 222, 224) remains anonymous through use of its random identifier (216) until such time as the user (206, 222, 224) reveals its true identity. Due to the registration of the users (206, 222, 224) with the trusted body (110, 210) a means of non-repudiation of the dialogue by the users (206, 222, 224) is provided.
    • 一种用于经由计算机网络(102)进行通信的方法和装置,包括将多个用户(206,222,224)注册到可信体(110,210)。 可信体(110,210)验证每个用户的身份(206,222,224),并为每个用户(206,222,224)生成随机标识符(216)。 多个用户(206,222,224)可以通过经由可信体(110,210)在计算机网络(102)上发送的消息与其他用户进行对话。 用户(206,222,224)通过使用其随机标识符(216)保持匿名,直到用户(206,222,224)显示其真实身份的时间为止。 由于用户(206,222,224)与受信身体(110,210)的注册,提供了用户(206,222,224)不能否认对话的手段。