Wireless chat automatic status tracking
    11.
    发明申请
    Wireless chat automatic status tracking 有权
    无线聊天自动状态跟踪

    公开(公告)号:US20110143787A1

    公开(公告)日:2011-06-16

    申请号:US12929790

    申请日:2011-02-16

    IPC分类号: H04W4/14

    摘要: A technique and apparatus to provide status tracking of presence and/or location of a mobile, wireless device to a requesting entity even outside of a particular wireless system. This allows wireless service providers the ability to monitor and log changes in the status of mobile stations within and/or outside their networks. Embodiments are disclosed wherein presence and/or location information is provided to entities outside of a particular servicing wireless network using the mechanisms of call processing components of a mobile network (e.g., call setup procedures), and using standard mechanisms currently available to any appropriately conforming Mobile Switching Center (MSC) element. In one disclosed embodiment, a wireless chat tracking system is implemented which utilizes a change in mobile registration status to automatically notify a chat group system outside the wireless network of current status information activity regarding a relevant device, e.g., registration activity or inactivity timeout. In the wireless chat automatic status tracking system, a registration notification (REGNOT) message is either explicitly forwarded or copied to an external IP based application (e.g., to a mobile chat group system). The change in mobile registration is communicated via a suitable signaling link (e.g., SS7, TCP/IP, etc.) between a Home Location Register (HLR) and the chat group system. Therefore, instead of a conventionally closed system using SS7 messages, REGNOT messages are pushed out over TCP/IP connections to external applications (e.g., chat servers) to automatically notify the external system of the location of a particular user.

    摘要翻译: 一种即使在特定的无线系统之外,向请求实体提供移动无线设备的存在和/或位置的状态跟踪的技术和装置。 这允许无线服务提供商监视和记录在其网络内和/或外部的移动站的状态的变化的能力。 公开了实施例,其中存在和/或位置信息使用移动网络的呼叫处理组件的机制(例如,呼叫建立过程)提供给特定服务无线网络之外的实体,并且使用当前可用于任何适当一致的标准机制 移动交换中心(MSC)元素。 在一个所公开的实施例中,实现了利用移动注册状态改变的无线聊天跟踪系统,以自动通知无线网络外的聊天组系统关于相关设备的当前状态信息活动,例如注册活动或不活动超时。 在无线聊天自动状态跟踪系统中,注册通知(REGNOT)消息被明确转发或复制到基于外部IP的应用(例如,到移动聊天组系统)。 通过归属位置寄存器(HLR)和聊天组系统之间的适当的信令链路(例如,SS7,TCP / IP等)来传送移动注册的变化。 因此,代替使用SS7消息的常规封闭系统,REGNOT消息通过TCP / IP连接被推出到外部应用(例如聊天服务器),以自动通知外部系统特定用户的位置。

    HOSE
    12.
    发明申请
    HOSE 审中-公开
    软管

    公开(公告)号:US20100229991A1

    公开(公告)日:2010-09-16

    申请号:US12300117

    申请日:2007-05-08

    IPC分类号: F16L11/00 B29C53/60

    摘要: The invention relates to composite hose, which is capable of being used without leakage, and which has a longer length and/or diameter than has been previously achievable. A composite hose comprises a tubular body of flexible material arranged between an inner and an outer helically wound wire. The hose further comprises an axial strengthening means adapted to reduce deformation of the tubular body when the tubular body is subjected to axial tension, the axial strengthening means being adapted to exert a radially inward force on at least part of the tubular body when axial strengthening means is subjected to axial tension. The hose can have length above 30 m and a diameter above 400 mm. A method of, and apparatus for, making the hose are also described, which involves the use of a non-metallic mandrel.

    摘要翻译: 本发明涉及复合软管,其能够在没有泄漏的情况下使用,并且具有比之前可实现的更长的长度和/或直径。 复合软管包括布置在内螺旋缠绕线和外螺旋缠绕线之间的柔性材料管状体。 软管还包括轴向加强装置,其适于当管状体受到轴向张力时减小管状体的变形,所述轴向加强装置适于在轴向加强装置 受到轴向张力。 软管的长度可以在30米以上,直径大于400毫米。 还描述了制造软管的方法和装置,其涉及使用非金属心轴。

    Egg breaking device incorporating a durable and rubberized exterior covering
    13.
    发明申请
    Egg breaking device incorporating a durable and rubberized exterior covering 审中-公开
    蛋打破装置结合耐用和橡胶外部覆盖物

    公开(公告)号:US20070251096A1

    公开(公告)日:2007-11-01

    申请号:US11414489

    申请日:2006-04-28

    申请人: Richard Smith

    发明人: Richard Smith

    IPC分类号: A47J43/26

    CPC分类号: A47J43/14

    摘要: An egg breaking device for use with an individual in-shell egg having a body including first and second arcuately shaped and pivotally attachable halves, collectively defining a three-dimensional oval interior encapsulating therebetween the in-shell egg. An aperture is defined between opposing surfaces associated with the pivotally attachable halves, the aperture exposing a portion of the egg shell such that, upon striking the device against a hard surface, the shell is fractured and the in-shell contents evacuated from the body and through the aperture. Finger access apertures are defined at opposite end locations associated with the body and, following removal of the egg yolk and albumen, facilitate removal of the remaining egg shell.

    摘要翻译: 一种与个体壳内蛋一起使用的蛋破碎装置,其具有包括第一和第二弧形和可枢转地附接的半部的主体,共同限定在其间封装壳内蛋的三维椭圆形内部。 在与可枢转地连接的半部相关联的相对表面之间限定孔,所述孔露出蛋壳的一部分,使得当将装置撞击硬表面时,壳体被断裂并且壳体内容物从身体排出, 通过光圈。 手指进入孔定义在与身体相关的相对端部位置,并且在移除蛋黄和蛋白之后,便于去除剩余的蛋壳。

    Wireless internet gateway
    14.
    发明申请
    Wireless internet gateway 有权
    无线网关

    公开(公告)号:US20070202897A1

    公开(公告)日:2007-08-30

    申请号:US11700894

    申请日:2007-02-01

    申请人: Richard Smith

    发明人: Richard Smith

    IPC分类号: H04Q7/20

    摘要: A wireless Internet gateway which bridges the gap between the Internet and wireless devices, e.g., via a short message service center (SMSC). The disclosed wireless Internet gateway provides a portal to SMPP, HTTP, TNPP, or other protocol messages using Java Remote Method Invocation (RMI) techniques. Application servers (e.g., in communication with the Internet or an Intranet) insert RMI objects containing messages in a message queue handler of the wireless Internet gateway. The RMI objects are queued and passed either directly to a destination delivery handler (e.g., SMPP, SMTP, HTTP or TNPP protocol handler), or passed through a generic destination interface to provide an additional layer of abstraction to simplify development of the support of other destination protocols. An SMTP handler may be integrated into the wireless Internet gateway to provide direct communication of SMTP protocol messages (i.e., e-mail) to the message queue. An SMPP link proxy module may be implemented to provide direct access between a local application server and the destination delivery handler. The SMPP link proxy module is particularly useful in the direction from the wireless network to the application server. From the generic destination interface the messages are packaged into relevant messages of the particular destination protocol (e.g., SMPP), and transmitted to the relevant network element (e.g., to an SMSC). The disclosed wireless Internet gateway is flexible in that it is easily developed to support any input protocol (using RMI techniques with a relevant application server providing the particular input protocol), and any output protocol developed to package messages from RMI message objects passed to a generic destination interface into the particular output protocol.

    摘要翻译: 一种无线因特网网关,其例如经由短消息服务中心(SMSC)来桥接因特网和无线设备之间的差距。 所公开的无线因特网网关使用Java远程方法调用(RMI)技术为SMPP,HTTP,TNPP或其他协议消息提供门户。 应用服务器(例如,与因特网或内联网通信)将包含消息的RMI对象插入到无线因特网网关的消息队列处理器中。 RMI对象被排队并直接传递到目标传递处理程序(例如,SMPP,SMTP,HTTP或TNPP协议处理程序),或通过通用目标接口传递以提供额外的抽象层,以简化其他 目的协议。 SMTP处理程序可以被集成到无线因特网网关中以提供SMTP协议消息(即,电子邮件)到消息队列的直接通信。 可以实现SMPP链路代理模块以在本地应用服务器和目的地传送处理器之间提供直接访问。 SMPP链路代理模块在从无线网络到应用服务器的方向上特别有用。 从通用目的地接口将消息打包成特定目的地协议(例如,SMPP)的相关消息,并发送到相关网元(例如,到SMSC)。 所公开的无线因特网网关是灵活的,因为其易于开发以支持任何输入协议(使用具有提供特定输入协议的相关应用服务器的RMI技术),以及用于将传递给通用的RMI消息对象的消息打包的任何输出协议 目的地接口进入特定的输出协议。

    Method and apparatus for securing the privacy of sensitive information in a data-handling system
    15.
    发明申请
    Method and apparatus for securing the privacy of sensitive information in a data-handling system 有权
    用于在数据处理系统中确保敏感信息的隐私的方法和装置

    公开(公告)号:US20070192630A1

    公开(公告)日:2007-08-16

    申请号:US11337068

    申请日:2006-01-23

    IPC分类号: G06F12/14

    CPC分类号: G06F21/6245

    摘要: A data-handling system (20) is arranged to scan through data it holds for instances of sensitive information as identified by reference (35) to a set of sensitive-information identifiers held by the system. Each identifier identifies one or more items of sensitive information (25) and is so formed or protected as to not reveal any such item. Following an instance of sensitive information being found by the scan, it is replaced by a reference to an instance of the corresponding sensitive-information item (25) held in protected storage (21). As a result, in due course the only instances of, sensitive information held by the system (20) will be those in the protected storage (21).

    摘要翻译: 数据处理系统(20)被布置为通过参考(35)识别的敏感信息的实例,将其所保存的数据扫描到由系统保持的一组敏感信息标识符。 每个标识符识别敏感信息(25)的一个或多个项目,并且被形成或被保护以不显露任何这样的项目。 在扫描发现敏感信息的实例之后,将被保存在受保护存储器(21)中的相应敏感信息项(25)的实例的引用替换。 因此,在适当的时候,系统(20)所持有的敏感信息的唯一实例将是受保护存储(21)中的敏感信息。

    Wireless internet gateway
    16.
    发明申请

    公开(公告)号:US20070136592A1

    公开(公告)日:2007-06-14

    申请号:US11700884

    申请日:2007-02-01

    申请人: Richard Smith

    发明人: Richard Smith

    IPC分类号: H04L9/00

    摘要: A wireless Internet gateway which bridges the gap between the Internet and wireless devices, e.g., via a short message service center (SMSC). The disclosed wireless Internet gateway provides a portal to SMPP, HTTP, TNPP, or other protocol messages using Java Remote Method Invocation (RMI) techniques. Application servers (e.g., in communication with the Internet or an Intranet) insert RMI objects containing messages in a message queue handler of the wireless Internet gateway. The RMI objects are queued and passed either directly to a destination delivery handler (e.g., SMPP, SMTP, HTTP or TNPP protocol handler), or passed through a generic destination interface to provide an additional layer of abstraction to simplify development of the support of other destination protocols. An SMTP handler may be integrated into the wireless Internet gateway to provide direct communication of SMTP protocol messages (i.e., e-mail) to the message queue. An SMPP link proxy module may be implemented to provide direct access between a local application server and the destination delivery handler. The SMPP link proxy module is particularly useful in the direction from the wireless network to the application server. From the generic destination interface the messages are packaged into relevant messages of the particular destination protocol (e.g., SMPP), and transmitted to the relevant network element (e.g., to an SMSC). The disclosed wireless Internet gateway is flexible in that it is easily developed to support any input protocol (using RMI techniques with a relevant application server providing the particular input protocol), and any output protocol developed to package messages from RMI message objects passed to a generic destination interface into the particular output protocol.

    Sharpening system having multiple abrasive components
    17.
    发明申请
    Sharpening system having multiple abrasive components 审中-公开
    具有多个研磨部件的磨削系统

    公开(公告)号:US20070123155A1

    公开(公告)日:2007-05-31

    申请号:US11286423

    申请日:2005-11-25

    申请人: Richard Smith

    发明人: Richard Smith

    IPC分类号: B24D17/00

    CPC分类号: B24D15/08

    摘要: An abrasive sharpening system having multiple sharpening stations supported on a base. One of the stations includes ceramic rods having a partial curved outer surface and a pair of flat intersecting surfaces forming a longitudinally extending abrasive edge. The base further supports a flat abrasive stone and a pair of carbide blades for sharpening.

    摘要翻译: 具有支撑在基座上的多个磨削站的磨料磨削系统。 其中一个站包括具有部分弯曲外表面的陶瓷棒和形成纵向延伸的磨料边缘的一对扁平交叉表面。 底座进一步支撑一个平的研磨石和一对用于磨削的硬质合金刀片。

    Earpiece with extension
    18.
    发明申请
    Earpiece with extension 审中-公开
    扩音器

    公开(公告)号:US20070116309A1

    公开(公告)日:2007-05-24

    申请号:US11411314

    申请日:2006-04-26

    申请人: Richard Smith

    发明人: Richard Smith

    IPC分类号: H04R25/00

    摘要: An earpiece having at least one flanged extension or a resilient member or substance is disclosed. The earpiece can be used to mitigate exposure to ambient sound. The earpiece can also be used to provide sound from a two-way radio or the like to a user's eardrum. Combinations of these two applications are possible. Thus, ambient sound can be attenuated while sound from a radio is enhanced. A controlled amount of ambient sound can be allowed to reach a user's eardrum. This may be desirable, for example, when it is necessary for a user to hear conversations or other comparatively lower lever sounds.

    摘要翻译: 公开了具有至少一个法兰延伸部或弹性部件或物质的耳塞。 听筒可用于减轻环境声音的暴露。 耳机还可以用于将双向无线电等的声音提供给用户的鼓膜。 这两种应用的组合是可能的。 因此,当来自无线电的声音被增强时,可以衰减环境声音。 可以允许控制量的环境声音到达用户的鼓膜。 这可能是期望的,例如,当用户需要听到对话或其他相对较低的杠杆声音时。

    Multi-Sectional Percussive Drill Bit Assembly
    19.
    发明申请
    Multi-Sectional Percussive Drill Bit Assembly 有权
    多段冲击钻头组件

    公开(公告)号:US20070095576A1

    公开(公告)日:2007-05-03

    申请号:US11563350

    申请日:2006-11-27

    IPC分类号: E21B10/00

    CPC分类号: E21B10/62 E21B10/36

    摘要: A multi-sectional percussive drill bit assembly for drilling holes in earth formation primarily used in conjunction with a pneumatic percussive device. The drill bit assembly is comprised of an easily removable bit that is rotationally driven by a lug and pocket structure and axially limited in travel by means of retaining members.

    摘要翻译: 一种用于在地层中钻孔的多截面冲击钻头组件,主要与气动冲击装置一起使用。 钻头组件由容易拆卸的钻头构成,该钻头由凸耳和凹槽结构旋转驱动,并通过保持构件轴向限制行进。

    Propagation of malicious code through an information technology network
    20.
    发明申请
    Propagation of malicious code through an information technology network 审中-公开
    通过信息技术网络传播恶意代码

    公开(公告)号:US20070083914A1

    公开(公告)日:2007-04-12

    申请号:US11494291

    申请日:2006-07-26

    IPC分类号: H04L9/32

    CPC分类号: H04L63/1441 G06F21/56

    摘要: A method of restricting transmission of data packets from a host entity in a network, comprising: transmitting outgoing packets to destination hosts whose identities are contained in a record stored in a working set of host identity records; over the course of repeated predetermined time intervals, restricting, to a predetermined number, destination hosts not identified in the working set and to which packets may be transmitted; deleting packets whose transmission has been restricted.

    摘要翻译: 一种限制来自网络中的主机实体的数据分组的传输的方法,包括:向存储在主机身份记录的工作集中的记录中包含其身份的目的地主机发送输出分组; 在重复的预定时间间隔的过程中,限制到预定数量的目的地主机,其不在工作组中识别,并且可以发送哪些分组; 删除传输限制的数据包。