-
11.
公开(公告)号:US20090019542A1
公开(公告)日:2009-01-15
申请号:US12172710
申请日:2008-07-14
IPC分类号: H04L9/32
CPC分类号: H04L51/04 , G06Q10/10 , G06Q10/107
摘要: A message, which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party, is received by a routing system. A Web service is polled to detect for a presence of the first authorized party. After determining that the presence of the first authorized party remains undetected over an allocated time interval, the Web service is polled to detect for a presence of the second authorized party. In response to detecting the presence of the second authorized party, the message is routed to an active communication device associated with the second authorized party.
摘要翻译: 要被路由到包括第一授权方和第二授权方的多个授权方之一的消息由路由系统接收。 轮询Web服务以检测第一个授权方的存在。 在确定第一个授权方的存在在分配的时间间隔内未被检测到的情况下,轮询Web服务以检测第二授权方的存在。 响应于检测到第二授权方的存在,该消息被路由到与第二授权方相关联的活动通信设备。
-
12.
公开(公告)号:US07415502B2
公开(公告)日:2008-08-19
申请号:US09990761
申请日:2001-11-16
IPC分类号: G06F15/16 , G06F15/173
CPC分类号: H04L51/04 , G06Q10/10 , G06Q10/107
摘要: A message, which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party, is received by a routing system. A Web service is polled to detect for a presence of the first authorized party. After determining that the presence of the first authorized party remains undetected over an allocated time interval, the Web service is polled to detect for a presence of the second authorized party. In response to detecting the presence of the second authorized party, the message is routed to an active communication device associated with the second authorized party.
摘要翻译: 要被路由到包括第一授权方和第二授权方的多个授权方之一的消息由路由系统接收。 轮询Web服务以检测第一个授权方的存在。 在确定第一个授权方的存在在分配的时间间隔内未被检测到的情况下,轮询Web服务以检测第二授权方的存在。 响应于检测到第二授权方的存在,该消息被路由到与第二授权方相关联的活动通信设备。
-
公开(公告)号:US06735287B2
公开(公告)日:2004-05-11
申请号:US09990760
申请日:2001-11-16
IPC分类号: H04M164
CPC分类号: H04L67/24 , G06F21/32 , G07C9/00087 , G07C9/00103 , G07C9/00142 , H04L51/00 , H04L51/04 , H04L69/329 , H04M3/382 , H04M3/385 , H04M3/387 , H04M3/42365 , H04M2201/40 , H04M2203/6054
摘要: A presence device operable in a first mode and a second mode is associated with a communication device. In the first mode, a user using the presence device is biometrically authenticated and a presence confirmation input is received from the communication device. In the second mode, a user-entered log-in input is received from the communication device. A central presence database is updated to indicate that the communication device is active for the user. A received message which is to be routed to the user is sent to the active device indicated by the central presence database.
摘要翻译: 在第一模式和第二模式中可操作的存在设备与通信设备相关联。 在第一模式中,使用存在设备的用户被生物地认证,并且从通信设备接收到存在确认输入。 在第二模式中,从通信装置接收用户输入的登录输入。 中央存在数据库被更新以指示通信设备对于用户是活动的。 将被路由到用户的接收到的消息被发送到由中央存在数据库指示的活动设备。
-
公开(公告)号:US07551082B2
公开(公告)日:2009-06-23
申请号:US11026531
申请日:2004-12-30
IPC分类号: G08B13/14
CPC分类号: G06F17/30725 , G06Q10/087 , Y10S707/949
摘要: Automatic information capture and management is enhanced with RFID tags that provide complex information about an object in combination with intelligent systems that apply ontological classification of the object based on the captured information. An intelligent system includes a local RFID system, a central information clearinghouse which may further include one or more data mart having a subset of the clearinghouse information, a search and match engine with fuzzy matching capability, a rule engine, and one or more ontology to facilitate the use of the information captured about the object.
摘要翻译: RFID标签增强了自动信息捕获和管理,RFID标签提供了有关物体的复杂信息,结合智能系统,基于捕获的信息应用对象的本体分类。 智能系统包括本地RFID系统,中央信息交换所,其可以进一步包括具有信息交换所信息的子集的一个或多个数据集市,具有模糊匹配能力的搜索和匹配引擎,规则引擎和一个或多个本体 方便使用关于对象捕获的信息。
-
15.
公开(公告)号:US08565424B2
公开(公告)日:2013-10-22
申请号:US11403078
申请日:2006-04-12
IPC分类号: H04L29/06
CPC分类号: G06F21/6209 , G06F21/10 , H04L63/0428 , H04L63/08 , H04L63/0853 , H04L63/0861 , H04L2463/101 , H04N21/4532 , H04N21/454
摘要: A server computer system outputs a downloader component to a client computer. The downloader component enables the client computer to download an encrypted file. After outputting the downloader component, the server computer system cooperates with the downloader component to output the encrypted file to the client computer. The server computer system outputs a user profile to the client computer. The user profile contains a key to decrypt the encrypted file into a digital content item. The server computer system outputs a file management component to the client computer. The file management component is to manage usage of the encrypted file at the client computer based on one or more terms of usage associated with the encrypted file.
摘要翻译: 服务器计算机系统将下载组件输出到客户端计算机。 下载器组件使客户端计算机能够下载加密文件。 在输出下载器组件之后,服务器计算机系统与下载器组件协作以将加密的文件输出到客户端计算机。 服务器计算机系统向客户端计算机输出用户配置文件。 用户简档包含将加密文件解密为数字内容项的密钥。 服务器计算机系统将文件管理组件输出到客户端计算机。 文件管理组件是基于与加密文件相关联的一个或多个使用条款来管理客户端计算机上的加密文件的使用。
-
16.
公开(公告)号:US08095605B2
公开(公告)日:2012-01-10
申请号:US12172710
申请日:2008-07-14
IPC分类号: G06F15/16 , G06F15/173 , H04N7/16 , H04M3/42
CPC分类号: H04L51/04 , G06Q10/10 , G06Q10/107
摘要: A message, which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party, is received by a routing system. A Web service is polled to detect for a presence of the first authorized party. After determining that the presence of the first authorized party remains undetected over an allocated time interval, the Web service is polled to detect for a presence of the second authorized party. In response to detecting the presence of the second authorized party, the message is routed to an active communication device associated with the second authorized party.
摘要翻译: 要被路由到包括第一授权方和第二授权方的多个授权方之一的消息由路由系统接收。 轮询Web服务以检测第一个授权方的存在。 在确定第一个授权方的存在在分配的时间间隔内未被检测到的情况下,轮询Web服务以检测第二授权方的存在。 响应于检测到第二授权方的存在,该消息被路由到与第二授权方相关联的活动通信设备。
-
公开(公告)号:US07630478B2
公开(公告)日:2009-12-08
申请号:US11418281
申请日:2006-05-04
IPC分类号: H04M1/64
CPC分类号: H04L67/24 , G06F21/32 , G07C9/00087 , G07C9/00103 , G07C9/00142 , H04L51/00 , H04L51/04 , H04L69/329 , H04M3/382 , H04M3/385 , H04M3/387 , H04M3/42365 , H04M2201/40 , H04M2203/6054
摘要: A presence device operable in a first mode and a second mode is associated with a communication device. In the first mode, a user using the presence device is biometrically authenticated and a presence confirmation input is received from the communication device. In the second mode, a user-entered log-in input is received from the communication device. A central presence database is updated to indicate that the communication device is active for the user. A received message which is to be routed to the user is sent to the active device indicated by the central presence database.
摘要翻译: 在第一模式和第二模式中可操作的存在设备与通信设备相关联。 在第一模式中,使用存在设备的用户被生物地认证,并且从通信设备接收到存在确认输入。 在第二模式中,从通信装置接收用户输入的登录输入。 中央存在数据库被更新以指示通信设备对于用户是活动的。 将被路由到用户的接收到的消息被发送到由中央存在数据库指示的活动设备。
-
公开(公告)号:US20090224891A1
公开(公告)日:2009-09-10
申请号:US12469185
申请日:2009-05-20
IPC分类号: G06K7/00
CPC分类号: G06F17/30725 , G06Q10/087 , Y10S707/949
摘要: A system and method are disclosed. In a particular embodiment, the system includes a repository configured to store information comprising classification components. The information is received from a plurality of locations where the information is captured from one or more radio frequency identification (RFID) tags at each of the plurality of locations. Each of the one or more RFID tags is associated with at least one item. The repository is also configured to store market data comprising at least one geographic restriction associated with the at least one item.
摘要翻译: 公开了一种系统和方法。 在特定实施例中,系统包括被配置为存储包括分类组件的信息的存储库。 从多个位置中的每一个处的一个或多个射频识别(RFID)标签捕获信息的多个位置接收信息。 一个或多个RFID标签中的每一个与至少一个项目相关联。 存储库还被配置为存储包括与至少一个项目相关联的至少一个地理限制的市场数据。
-
-
-
-
-
-
-