会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • RECURRING CALENDAR ITEM MASTER AND INSTANCE SYNCHRONIZATION
    • 恢复日历项目主和实时同步
    • US20140156597A1
    • 2014-06-05
    • US13706333
    • 2012-12-05
    • MICROSOFT CORPORATION
    • Sina HakamiJuan V. Esteve BalducciPatrick Tousignant
    • G06F17/30
    • G06F17/30174G06F3/0484G06F17/30554G06F17/30575G06F17/30589G06Q10/109
    • A synchronization window for synchronizing data for a calendar in a client calendar data store on a calendar data client computer system with data for the calendar in a server calendar data store on a calendar data server computer system can be calculated using a current time. A request for synchronization data for calendar items for the calendar with calendar times that are within the synchronization window can be sent to the calendar data server. One or more responses to the request can be received from the calendar data server. The response(s) can include received records for calendar items that are at least partially within the synchronization window. The received records can include a master record of a recurring calendar item and an instance record of an occurrence of the recurring calendar item. The received records for the calendar items can be incorporated in the client calendar data store.
    • 可以使用当前时间来计算用于在日历数据客户端计算机系统上的客户端日历数据存储中的日历的数据与日历数据服务器计算机系统上的服务器日历数据存储中的日历的数据同步的同步窗口。 可以向日历数据服务器发送对于具有在同步窗口内的日历时间的日历的日历项目的同步数据的请求。 可以从日历数据服务器接收对请求的一个或多个响应。 响应可以包括至少部分地在同步窗口内的日历项目的接收记录。 接收到的记录可以包括重复日历项目的主记录和重复日历项目的发生的实例记录。 收到的日历项目的记录可以并入客户日历数据存储。
    • 4. 发明申请
    • INTEGRATING POLICIES FROM A PLURALITY OF DISPARATE MANAGEMENT AGENTS
    • 从多个不同的管理代理机构整合政策
    • US20150074753A1
    • 2015-03-12
    • US14546262
    • 2014-11-18
    • Microsoft Corporation
    • Juan V. Esteve BalducciMichael K. HigashiDavid Paul LimontJohn Allen AtwoodBurhan AteeqPatrick Tousignant
    • H04L29/06
    • H04L63/20
    • Described herein are embodiments for managing policies of a mobile device. In embodiments, a mobile device receives policy containers from a plurality of disparate management agents. Each policy container has one or more policies. Each policy corresponds to a particular category that governs various aspects of the device. The policies described herein may be device wide policies corresponding to various features on the device. The policies may also be data specific policies which dictate how data is stored on and transferred to and from the device. Once the policies are received, a determination is made as to which policy in each category is the most secure policy. The most secure policy for each category is merged to create a global policy that is applied to the mobile device.
    • 这里描述了用于管理移动设备的策略的实施例。 在实施例中,移动设备从多个不同的管理代理接收策略容器。 每个策略容器都有一个或多个策略。 每个策略对应于管理设备各个方面的特定类别。 本文描述的策略可以是与设备上的各种特征对应的设备广泛策略。 这些策略还可以是数据特定的策略,其规定数据如何存储在设备上并从设备传送到设备。 一旦收到政策,就会确定每个类别中哪个政策是最安全的政策。 合并每个类别的最安全的策略,以创建应用于移动设备的全局策略。
    • 5. 发明申请
    • MESSAGE FORWARDING AND RETRIEVAL WITH A SINGLE MESSAGING SERVICE
    • 消息传递和检索与单一消息传递服务
    • US20140364091A1
    • 2014-12-11
    • US14467906
    • 2014-08-25
    • Microsoft Corporation
    • Juan V. Esteve BalducciMichael HigashiSelvaraj NalliahDavid Paul LimontJohn Allen AtwoodChris J. HinmanImran Masud
    • H04M3/533H04W4/12
    • H04M3/533H04M3/44H04M11/10H04M2203/4509H04W4/12
    • Embodiments described herein generally relate to a method and system of integrating a user's voice mail onto a single voice messaging service, e.g., a Unified Messaging (UM) service, such that a client may access this single source for voice mail retrieval, even where such voice mails are from a variety of sources, e.g., work, mobile phone, etc. A user, or the user's mobile operator, need only agree to accept the service, and the registration and configuration requirements for providing the service and forwarding calls to the service are automatically configured. The user's existing “speed dial” key or other setting for retrieving voice mail may also be automatically configured to the access number(s) for the service. Configurations may monitor the status of the service and update access and/or forwarding numbers. Voice mail forwarding and settings may also be automatically reverted back to the user's original service.
    • 本文描述的实施例通常涉及将用户的语音邮件集成到单个语音消息服务(例如,统一消息(UM))服务上的方法和系统,使得客户端可以访问该单个来源以进行语音邮件检索,即使这样 语音邮件来自各种来源,例如工作,手机等。用户或用户的移动运营商只需要同意接受该服务,并且提供服务和转发呼叫的注册和配置要求 服务自动配置。 用户现有的“快速拨号”键或用于检索语音邮件的其他设置也可以被自动地配置为服务的接入号码。 配置可以监视服务的状态并更新访问和/或转发号码。 语音邮件转发和设置也可能会自动恢复到用户的原始服务。
    • 7. 发明授权
    • Recurring calendar item master and instance synchronization
    • 重复日历项主和实例同步
    • US09268833B2
    • 2016-02-23
    • US13706333
    • 2012-12-05
    • Microsoft Corporation
    • Sina HakamiJuan V. Esteve BalducciPatrick Tousignant
    • G06F17/30G06Q10/10
    • G06F17/30174G06F3/0484G06F17/30554G06F17/30575G06F17/30589G06Q10/109
    • A synchronization window for synchronizing data for a calendar in a client calendar data store on a calendar data client computer system with data for the calendar in a server calendar data store on a calendar data server computer system can be calculated using a current time. A request for synchronization data for calendar items for the calendar with calendar times that are within the synchronization window can be sent to the calendar data server. One or more responses to the request can be received from the calendar data server. The response(s) can include received records for calendar items that are at least partially within the synchronization window. The received records can include a master record of a recurring calendar item and an instance record of an occurrence of the recurring calendar item. The received records for the calendar items can be incorporated in the client calendar data store.
    • 可以使用当前时间来计算用于在日历数据客户端计算机系统上的客户端日历数据存储中的日历的数据与日历数据服务器计算机系统上的服务器日历数据存储中的日历的数据同步的同步窗口。 可以向日历数据服务器发送对于具有在同步窗口内的日历时间的日历的日历项目的同步数据的请求。 可以从日历数据服务器接收对请求的一个或多个响应。 响应可以包括至少部分地在同步窗口内的日历项目的接收记录。 接收到的记录可以包括重复日历项目的主记录和重复日历项目的发生的实例记录。 收到的日历项目的记录可以并入客户日历数据存储。