会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD AND SYSTEM FOR AUTOMATIC PERIPHERAL DEVICE IDENTIFICATION
    • 用于自动周边设备识别的方法和系统
    • US20100257285A1
    • 2010-10-07
    • US12819089
    • 2010-06-18
    • Steve LemkeRich KarstensBob Ebert
    • Steve LemkeRich KarstensBob Ebert
    • G06F3/00
    • G06F13/24G06F13/385
    • Method and system for latency-independent peripheral device identification. The computer system receives an interrupt from a peripheral device via a communications port. In response, an interrupt notification message is posted to alert a notification handler, and compliant peripheral class is determined. The voltage on a device may sense pin of the communications port for this determination. If the interrupt is indicative of the compliant peripheral class and the communications port is inactive, the port is opened, and an inquiry is sent and a response is received. If a response is received within a predetermined time period, an identification notification message is posted based on the response including information for classifying the peripheral device, so that a software handler registered with the operating system can handle the identification notification message when the software handler receives it. Thus, no time-critical interrupt response requirement is imposed for its successful operation.
    • 用于等待时间无关的外围设备识别的方法和系统。 计算机系统经由通信端口从外围设备接收中断。 作为响应,中断通知消息被发布以提醒通知处理程序,并确定兼容的外围类。 设备上的电压可以检测通信端口的引脚用于此确定。 如果中断表示兼容的外设类别,并且通信端口不活动,则端口打开,并发送查询并收到响应。 如果在预定时间段内接收到响应,则基于包括用于分类外围设备的信息的响应来发布识别通知消息,使得在操作系统注册的软件处理器可以在软件处理程序接收时处理识别通知消息 它。 因此,对于其成功的操作,不施加时间关键的中断响应要求。
    • 3. 发明申请
    • Method and apparatus for using a color table scheme for displaying information on either color or monochrome display
    • 用于在彩色或单色显示器上显示信息的色表方案的方法和装置
    • US20060250406A1
    • 2006-11-09
    • US11484205
    • 2006-07-11
    • Roger FloresSteve LemkeBob EbertJeff Parrish
    • Roger FloresSteve LemkeBob EbertJeff Parrish
    • G09G5/00
    • G06F3/14G09G5/02
    • A method and system of determining the screen capability and rendering the appropriate display attribute is herein described. The present invention performs this task by using a color table, which contains a list of object types and a corresponding list of display attributes. The application program obtains the correct display attribute for the object by calling the color table, giving it an identifier of the object. The color table is indexed by the identifier of the object and a screen capability flag that is obtained, in one embodiment, from the operating system. The color table provides the display attribute for the specified object based on the screen capability flag. Advantageously, the application program does not need to know the computer's display capability. Furthermore, the application program needs only one piece of computer code, regardless of the number of display capabilities which are possible. Thus, memory space in the palmtop is conserved. In another embodiment of the present invention, the application program is allowed to modify the default values of the display attributes in the color table. Thus, an application program could use its own color to display an object if the default color is undesirable.
    • 这里描述了确定屏幕能力并呈现适当的显示属性的方法和系统。 本发明通过使用包含对象类型的列表和相应的显示属性列表的颜色表来执行该任务。 应用程序通过调用颜色表获取对象的正确显示属性,给出对象的标识符。 颜色表由对象的标识符和在一个实施例中从操作系统获得的屏幕能力标志来索引。 颜色表基于屏幕能力标志提供指定对象的显示属性。 有利地,应用程序不需要知道计算机的显示能力。 此外,应用程序只需要一个计算机代码,而不管可能的显示能力的数量。 因此,掌上电脑的内存空间是保守的。 在本发明的另一实施例中,允许应用程序修改颜色表中的显示属性的默认值。 因此,如果默认颜色是不期望的,则应用程序可以使用其自己的颜色来显示对象。
    • 4. 发明授权
    • Method and system for providing information for identifying callers based on a partial number
    • 用于基于部分号码提供用于识别呼叫者的信息的方法和系统
    • US06813344B1
    • 2004-11-02
    • US09942481
    • 2001-08-29
    • Steve Lemke
    • Steve Lemke
    • H04M156
    • H04M15/06H04M1/575H04M3/42042
    • Embodiments of the present invention include a caller identification system and method for identifying a caller with a partial phone number look-up table. The caller identification system comprises a database that stores received calls and can be personalized to include information specific to partial phone numbers. In one embodiment, the caller identification system disclosed can be integrated into a cellular phone. In this embodiment, an incoming call initiates a search in a database to retrieve information about the caller. If a match is found, the identity of the caller is displayed. When an exact match is not found, a search for a partial match is executed with wild card values and information about the partial match is displayed. Information for a partial match can be personalized or pre-programmed into the caller ID system such as the city associated with a particular area code or prefix.
    • 本发明的实施例包括用部分电话号码查找表识别呼叫者的呼叫者识别系统和方法。 呼叫者识别系统包括存储接收到的呼叫的数据库,并且可以被个性化以包括特定于部分电话号码的信息。 在一个实施例中,所公开的呼叫者识别系统可以集成到蜂窝电话中。 在该实施例中,来电呼叫在数据库中启动搜索以检索关于呼叫者的信息。 如果找到匹配,则会显示主叫方的身份。 当没有找到完全匹配时,使用通配符值执行部分匹配的搜索,并显示关于部分匹配的信息。 用于部分匹配的信息可以被个性化或预编程到呼叫者ID系统中,例如与特定区域代码或前缀相关联的城市。
    • 5. 发明授权
    • Security technique for controlling access to a network by a wireless device
    • 用于通过无线设备控制对网络的访问的安全技术
    • US08225381B2
    • 2012-07-17
    • US12853250
    • 2010-08-09
    • Steve Lemke
    • Steve Lemke
    • H04L29/06
    • H04L63/0861G06F21/32G06F21/35G06F21/88H04W12/06
    • The present invention relates to a method for protecting the security of a computer network which is accessed through the use of wireless devices, among other means. Specifically, the present invention pertains to a method of using user-specific biometric data to identify users of wireless devices such as PDAs and yet prevent use by unauthorized persons and prevent changing of the biometric data by unauthorized persons. The method also prevents unauthorized access, and facilitates authorized access, to computer networks. Control of access to the biometric data and control of access to the network can be maintained in the network administrator or other responsible body and thereby also offers security against theft.
    • 本发明涉及一种通过使用无线设备访问的用于保护计算机网络的安全性的方法以及其他方法。 具体地,本发明涉及一种使用用户特定生物特征数据来识别诸如PDA之类的无线设备的用户,并且防止未授权人员使用并防止未授权人员改变生物特征数据的方法。 该方法还可防止未经授权的访问,并有助于计算机网络的授权访问。 可以在网络管理员或其他负责机构中维护对生物特征数据的访问控制和对网络访问的控制,从而也提供安全防范。
    • 6. 发明授权
    • Method and system for automatic peripheral device identification
    • 自动外围设备识别方法和系统
    • US07853730B2
    • 2010-12-14
    • US11888416
    • 2007-07-31
    • Steve LemkeRich KarstensBob Ebert
    • Steve LemkeRich KarstensBob Ebert
    • G06F3/00
    • G06F13/24G06F13/385
    • Method and system for latency-independent peripheral device identification. The computer system receives an interrupt from a peripheral device via a communications port. In response, an interrupt notification message is posted to alert a notification handler, and compliant peripheral class is determined. The voltage on a device may sense pin of the communications port for this determination. If the interrupt is indicative of the compliant peripheral class and the communications port is inactive, the port is opened, and an inquiry is sent and a response is received. If a response is received within a predetermined time period, an identification notification message is posted based on the response including information for classifying the peripheral device, so that a software handler registered with the operating system can handle the identification notification message when the software handler receives it. Thus, no time-critical interrupt response requirement is imposed for its successful operation.
    • 用于等待时间无关的外围设备识别的方法和系统。 计算机系统经由通信端口从外围设备接收中断。 作为响应,中断通知消息被发布以提醒通知处理程序,并确定兼容的外围类。 设备上的电压可以检测通信端口的引脚用于此确定。 如果中断表示兼容的外设类别,并且通信端口不活动,则端口打开,并发送查询并收到响应。 如果在预定时间段内接收到响应,则基于包括用于分类外围设备的信息的响应来发布识别通知消息,使得在操作系统注册的软件处理器可以在软件处理程序接收时处理识别通知消息 它。 因此,对于其成功的操作,不施加时间关键的中断响应要求。
    • 7. 发明授权
    • Security technique for controlling access to a network by a wireless device
    • 用于通过无线设备控制对网络的访问的安全技术
    • US07774613B2
    • 2010-08-10
    • US12364529
    • 2009-02-03
    • Steve Lemke
    • Steve Lemke
    • G06F7/04
    • H04L63/0861G06F21/32G06F21/35G06F21/88H04W12/06
    • The present invention relates to a method for protecting the security of a computer network which is accessed through the use of wireless devices, among other means. Specifically, the present invention pertains to a method of using user-specific biometric data to identify users of wireless devices such as PDAs and yet prevent use by unauthorized persons and prevent changing of the biometric data by unauthorized persons. The method also prevents unauthorized access, and facilitates authorized access, to computer networks. Control of access to the biometric data and control of access to the network can be maintained in the network administrator or other responsible body and thereby also offers security against theft.
    • 本发明涉及一种通过使用无线设备访问的用于保护计算机网络的安全性的方法以及其他方法。 具体地,本发明涉及一种使用用户特定生物特征数据来识别诸如PDA之类的无线设备的用户,并且防止未授权人员使用并防止未授权人员改变生物特征数据的方法。 该方法还可防止未经授权的访问,并有助于计算机网络的授权访问。 可以在网络管理员或其他负责机构中维护对生物特征数据的访问控制和对网络访问的控制,从而也提供安全防范。
    • 8. 发明授权
    • Method and apparatus for fault-tolerant update of flash ROM contents
    • 闪存ROM内容的容错更新方法和装置
    • US06880048B1
    • 2005-04-12
    • US09590936
    • 2000-06-08
    • Steve Lemke
    • Steve Lemke
    • G06F12/00G11C16/10
    • G11C16/105G11C16/102
    • Method and apparatus for updating the contents of a first memory of a computer system. In one embodiment, new information intended for the first memory is received by the computer system from an external source, wherein the first memory is for storing information that is required during startup of the computer system. The new information thus received is stored in a second memory capable of retaining information stored therein upon a restart of the computer system. The computer system is restarted without relying on the new information. The new ROM image can be pre-flighted before it is flashed into ROM. In this embodiment, the new information stored in the second memory can be verified to ensure that it is safe to load the new information into the first memory. When a positive verification result is obtained, the new information is loaded from the second memory into the first memory such that the new information can be used for a subsequent startup of the computer system. In a specific embodiment, the present invention includes the above and wherein the first memory comprises a flash ROM. In one embodiment, the present invention includes the above and wherein the computer system is a PDA. In a preferred embodiment, the present invention includes the above and wherein the new information is received by the computer system via wireless communication.
    • 用于更新计算机系统的第一存储器的内容的方法和装置。 在一个实施例中,用于第一存储器的新信息由计算机系统从外部源接收,其中第一存储器用于存储在计算机系统启动期间所需的信息。 如此接收的新信息被存储在能够保留计算机系统的重新启动时存储在其中的信息的第二存储器中。 重新启动计算机系统,而不依赖新的信息。 新的ROM映像可以在闪存到ROM之前进行预先排序。 在本实施例中,可以验证存储在第二存储器中的新信息,以确保将新信息加载到第一存储器中是安全的。 当获得肯定的验证结果时,将新信息从第二存储器加载到第一存储器中,使得新信息可以用于计算机系统的后续启动。 在具体实施例中,本发明包括上述内容,其中第一存储器包括闪存ROM。 在一个实施例中,本发明包括上述内容,其中计算机系统是PDA。 在优选实施例中,本发明包括上述内容,并且其中新信息由计算机系统经由无线通信接收。
    • 9. 发明授权
    • Method and apparatus for selection of one data set from among multiple related data sets and beaming the selected data set
    • 用于从多个相关数据集中选择一个数据集并且发送所选数据集的方法和装置
    • US06816725B1
    • 2004-11-09
    • US09773703
    • 2001-01-31
    • Steve LemkeRoger FloresGuy McIlroyChris Raff
    • Steve LemkeRoger FloresGuy McIlroyChris Raff
    • H04M342
    • G06F1/1656G06F1/1626G06F1/1698G06F3/0481G06F2200/1632H04M1/274516
    • A method and system of selecting one set of data from among multiple related data sets and beaming the data set from one handheld electronic device to another handheld electronic device. One embodiment discloses a method and system, which uses multiple cards, one for each category. The transmitter of the business card can transmit a business card from the active category of the device. Upon an attempt to transmit a business card from a category which does not have a pre-selected business card, the system issues a warning providing the user with a selection. The user has choices of sending a business card from any one category with pre-defined business card or sends a pre-defined default business card. In another embodiment, the transmitter of the business card can make a selection of a business card from a number of pre-defined electronic cards in the system and upon review of the business cards on the screen the user may decide to send the selected business card. In a third embodiment the transmitter of the business can edit a pre-defined business card and may make appropriate changes to the data field in the business card before transmitting it to the second device device.
    • 一种从多个相关数据集中选择一组数据并将数据集从一个手持电子设备发送到另一个手持电子设备的方法和系统。 一个实施例公开了一种方法和系统,其使用多个卡,每个类别一个。 名片的发射机可以从设备的活动类别传送名片。 在尝试从没有预选名片的类别传送名片时,系统发出警告,向用户提供选择。 用户可以选择从预定义名片的任何一个类别发送名片,或发送预定义的默认名片。 在另一个实施例中,名片的发射器可以从系统中的多个预定义的电子卡片中选择一张名片,并且在屏幕上查看用户可能决定发送所选择的名片的名片 。 在第三实施例中,业务的发射机可以编辑预定义的名片,并且可以在将名称发送到第二设备设备之前对其中的数据字段进行适当的改变。