会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR CONFIGURING NETWORKED CAMERAS
    • 配置网络摄像机的方法
    • US20120327245A1
    • 2012-12-27
    • US13524925
    • 2012-06-15
    • John RehnJoachim StâhlSebastian HultqvistDaniel Bengtsson
    • John RehnJoachim StâhlSebastian HultqvistDaniel Bengtsson
    • H04N7/18
    • H04N5/772H04N5/765H04N7/181
    • A method for configuring a plurality of networked cameras includes sending a request to the plurality of networked cameras requesting information relating to enabled storage type of each networked camera, receiving a response from networked cameras. The response includes information relating to storage type enabled in networked camera. The method further includes determining storage type to use for each networked camera that are enabled to autonomously store images at a storage means, where the determining of storage type is performed based on the information relating to enabled storage types received from these networked cameras, and sending a storage instruction to each camera for which a storage type has been determined. The storage instruction instructs a camera to store captured images on a storage means of a specific type.
    • 一种用于配置多个联网摄像机的方法包括:向多个联网摄像机发送请求与每个联网摄像机的启用存储类型相关的信息的请求,从网络摄像机接收响应。 响应包括与联网摄像机中启用的存储类型有关的信息。 该方法还包括确定每个网络摄像机使用的存储类型,其能够在存储装置处自主地存储图像,其中基于与从这些网络摄像机接收到的已启用存储类型相关的信息执行存储类型的确定,以及发送 对已经确定存储类型的每个摄像机的存储指令。 存储指令指示相机将捕获的图像存储在特定类型的存储装置上。
    • 3. 发明申请
    • METHOD AND DEVICES FOR HANDLING ACCESS PRIVILEGES
    • 用于处理访问特权的方法和设备
    • US20090183238A1
    • 2009-07-16
    • US12353036
    • 2009-01-13
    • Martin RasmussonJohn RehnMattias KindborgSebastian Hultqvist
    • Martin RasmussonJohn RehnMattias KindborgSebastian Hultqvist
    • H04L9/32G06F15/173G06F3/048
    • H04L63/101G06F21/6218G06F2221/2141H04L63/20
    • A method and apparatus are disclosed for configuring access privileges in a system of networked devices. A plurality of access identities is selected and information of access privileges of each of the selected access identities to accessible functions of networked devices is retrieved. The access privileges of the selected access identities for each one of said accessible function of each one of said networked devices is accumulated. The accumulated access privileges are presented for each one of said accessible function of each one of said networked devices in an interface allowing editing of the accumulated access privileges. Change in accumulated access privileges to a specific function in a specific networked device is indicated, and the specific function of the specific networked device is configured for allowing access by the selected users in accordance with the indicated change of accumulated access privileges.
    • 公开了一种用于在联网设备的系统中配置访问权限的方法和装置。 选择多个访问标识,并检索所选择的访问标识中的每一个到联网设备的可访问功能的访问权限的信息。 累积所述联网设备中的每一个的所述可访问功能中的每一个的所选择的接入标识的接入权限。 在允许编辑累积的访问权限的界面中为每个所述联网设备的每个所述可访问功能呈现累积的访问权限。 指示对特定联网设备中特定功能的累积访问权限的更改,并且特定联网设备的特定功能被配置为允许所选用户根据指示的累积访问权限的改变进行访问。
    • 4. 发明授权
    • Method and devices for handling access privileges
    • 处理访问权限的方法和设备
    • US08713643B2
    • 2014-04-29
    • US12353036
    • 2009-01-13
    • Martin RasmussonJohn RehnMattias KindborgSebastian Hultqvist
    • Martin RasmussonJohn RehnMattias KindborgSebastian Hultqvist
    • G06F7/04G06F21/00
    • H04L63/101G06F21/6218G06F2221/2141H04L63/20
    • A method and apparatus are disclosed for configuring access privileges in a system of networked devices. A plurality of access identities is selected and information of access privileges of each of the selected access identities to accessible functions of networked devices is retrieved. The access privileges of the selected access identities for each one of said accessible function of each one of said networked devices is accumulated. The accumulated access privileges are presented for each one of said accessible function of each one of said networked devices in an interface allowing editing of the accumulated access privileges. Change in accumulated access privileges to a specific function in a specific networked device is indicated, and the specific function of the specific networked device is configured for allowing access by the selected users in accordance with the indicated change of accumulated access privileges.
    • 公开了一种用于在联网设备的系统中配置访问权限的方法和装置。 选择多个访问标识,并检索所选择的访问标识中的每一个到联网设备的可访问功能的访问权限的信息。 累积所述联网设备中的每一个的所述可访问功能中的每一个的所选择的接入标识的接入权限。 在允许编辑累积的访问权限的界面中为每个所述联网设备的每个所述可访问功能呈现累积的访问权限。 指示对特定联网设备中特定功能的累积访问权限的更改,并且特定联网设备的特定功能被配置为允许所选用户根据指示的累积访问权限的改变进行访问。
    • 5. 发明申请
    • PROCESSING MONITORING DATA IN A MONITORING SYSTEM
    • 在监控系统中处理监控数据
    • US20130006571A1
    • 2013-01-03
    • US13538046
    • 2012-06-29
    • John REHNJoachim StåhlMarcus Williamsson
    • John REHNJoachim StåhlMarcus Williamsson
    • G06F15/00
    • G05B23/0272
    • A monitoring system includes recording units for recording sequences of monitoring data and a system control station. In the system control station, timing information related to each sequence of monitoring data recorded by the recording units is obtained. The timing information indicates a start time and a stop time for each sequence. A recording unit selection signal is received that indicates a selected recording unit. The timing information is processed together with the recording unit selection signal, and a graphic representation of the start and stop times for a subset of the sequences of monitoring data is displayed using a first graphic characteristic. Further, a graphic representation of the start and stop times for each sequence of monitoring data recorded by the selected recording unit is displayed using a second graphic characteristic that is different from the first graphic characteristic.
    • 监视系统包括用于记录监视数据序列的记录单元和系统控制站。 在系统控制站中,获得与由记录单元记录的监视数据的每个序列相关的定时信息。 时序信息表示每个序列的开始时间和停止时间。 接收指示所选记录单元的记录单元选择信号。 定时信息与记录单元选择信号一起被处理,并且使用第一图形特征来显示监视数据序列的子集的开始和停止时间的图形表示。 此外,使用与第一图形特征不同的第二图形特征来显示由所选择的记录单元记录的每个监视数据序列的开始和停止时间的图形表示。