会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Multi-user document editing system and method
    • 多用户文档编辑系统和方法
    • US08239760B2
    • 2012-08-07
    • US11768695
    • 2007-06-26
    • Mark HansonDavid BrooklerAlex Emelianov
    • Mark HansonDavid BrooklerAlex Emelianov
    • G06N3/00
    • G06F17/24G06F17/2288
    • A multi-user document editing system and method. Embodiments of the invention utilize a model-view-controller design pattern to successfully control changes in parallel to underlying backend database information presentation related information. Granularity of protection and check in/check out on family, spread, presentation layer and presentation object. In addition, enables automatic update of changes to all users editing or viewing the information. Changes to the backend database may also include changes to the family hierarchy with real-time update of publication WYSIWYG pages for example. Enables rollback of changes. Instead of waiting constantly for other users to finish editing information before other edits can be made, the typical serial editing methodology is transformed by embodiments of the invention into a parallel methodology that greatly increases throughput and lowers the costs associated with large publications.
    • 多用户文档编辑系统和方法。 本发明的实施例利用模型 - 视图 - 控制器设计模式成功地控制与底层后端数据库信息呈现相关信息并行的变化。 保护的粒度,检查/检查家庭,传播,表现层和呈现对象。 此外,还可以自动更新所有用户编辑或查看信息的更改。 对后端数据库的更改还可以包括对家庭层次结构的更改,例如发布所见即所得页面的实时更新。 启用回滚更改。 不用等待其他用户在编辑其他编辑之前完成编辑信息,而是将典型的串行编辑方法由本发明的实施例转变为大大提高吞吐量并降低与大型出版物相关联的成本的并行方法。
    • 2. 发明申请
    • MULTI-USER DOCUMENT EDITING SYSTEM AND METHOD
    • 多用户文档编辑系统和方法
    • US20090006946A1
    • 2009-01-01
    • US11768695
    • 2007-06-26
    • Mark HansonDavid BrooklerAlex Emelianov
    • Mark HansonDavid BrooklerAlex Emelianov
    • G06F17/24G06F15/00
    • G06F17/24G06F17/2288
    • A multi-user document editing system and method. Embodiments of the invention utilize a model-view-controller design pattern to successfully control changes in parallel to underlying backend database information presentation related information. Granularity of protection and check in/check out on family, spread, presentation layer and presentation object. In addition, enables automatic update of changes to all users editing or viewing the information. Changes to the backend database may also include changes to the family hierarchy with real-time update of publication WYSIWYG pages for example. Enables rollback of changes. Instead of waiting constantly for other users to finish editing information before other edits can be made, the typical serial editing methodology is transformed by embodiments of the invention into a parallel methodology that greatly increases throughput and lowers the costs associated with large publications.
    • 多用户文档编辑系统和方法。 本发明的实施例利用模型 - 视图 - 控制器设计模式成功地控制与底层后端数据库信息呈现相关信息并行的变化。 保护的粒度,检查/检查家庭,传播,表现层和呈现对象。 此外,还可以自动更新所有用户编辑或查看信息的更改。 对后端数据库的更改还可以包括对家庭层次结构的更改,例如发布所见即所得页面的实时更新。 启用回滚更改。 不用等待其他用户在编辑其他编辑之前完成编辑信息,而是将典型的串行编辑方法由本发明的实施例转变为大大提高吞吐量并降低与大型出版物相关联的成本的并行方法。
    • 5. 发明申请
    • METHOD, SYSTEM, AND COMPUTER READABLE MEDIUM FOR GATHERING USAGE STATISTICS
    • 方法,系统和计算机可读介质用于获取使用统计数据
    • US20110208857A1
    • 2011-08-25
    • US13020436
    • 2011-02-03
    • Mark GentileJim SullivanMark HansonMark Wade
    • Mark GentileJim SullivanMark HansonMark Wade
    • G06F15/16
    • H04L43/065H04L41/0246H04L41/0266H04L41/0273H04L63/0428H04L63/168H04L67/025H04L67/06H04L67/22
    • The present disclosure enables remote device management. A programmatic interface is associated with each application plug-in. A web server included with the on-device agent provides access to the programmatic interfaces according to open standards such as HTML or XML. The present disclosure enables access to remote devices through existing infrastructure without the need for proprietary systems. An IT administrator or other administrator may remotely access and update software and hardware, track device data plan usage statistics, provide live support, and track current and historical device locations. The phone and messaging feature enables an administrator to access information regarding data plan and usage statistics of devices. This allows organizations to optimize data plans based on messaging, e-mail, and other data plan statistics. Further, the present disclosure allows access to network connectivity details of devices and logs of emails, text messages, and the like.
    • 本公开允许远程设备管理。 一个编程接口与每个应用程序插件相关联。 随机设备代理提供的Web服务器根据开放标准(如HTML或XML)访问编程接口。 本公开允许通过现有基础设施访问远程设备,而不需要专有系统。 IT管​​理员或其他管理员可以远程访问和更新软件和硬件,跟踪设备数据计划使用统计信息,提供实时支持,以及跟踪当前和历史设备位置。 电话和消息功能使管理员能够访问有关设备数据计划和使用统计信息。 这允许组织基于消息,电子邮件和其他数据计划统计数据优化数据计划。 此外,本公开允许访问设备的网络连接细节和电子邮件的日志,文本消息等。
    • 8. 发明申请
    • TIRE SECURING DEVICE
    • 轮胎安全装置
    • US20090272158A1
    • 2009-11-05
    • US12113125
    • 2008-04-30
    • Mark Hanson
    • Mark Hanson
    • E05B65/12
    • B62D43/007Y10T70/5867Y10T70/5987
    • The present invention generally relates to a device for securing a tire to a vehicle so as to reduce the accidental or unauthorized removal of the tire from the vehicle. The device is particularly suitable for preventing the theft of a spare tire from a vehicle. More specifically, the device prevents an unauthorized user from gaining access to an opening in the vehicle which is used to lower and remove the spare. As a result, the device may save an individual hundreds of dollars and the annoyance of not having a spare tire when needed. The device is easily installed in many vehicles in around one minute.
    • 本发明总体上涉及一种用于将轮胎固定到车辆上的装置,以便减少轮胎从车辆的意外或未经授权的移除。 该装置特别适用于防止备用轮胎从车辆中的盗窃。 更具体地,该装置防止未经授权的用户访问车辆中用于降低和移除备件的开口。 结果,该设备可以节省数百美元,并且在需要时不具有备用轮胎的烦恼。 该设备在大约一分钟内很容易安装在许多车辆中。