INTERPRETING AMBIGUOUS INPUTS ON A TOUCH-SCREEN
    52.
    发明申请
    INTERPRETING AMBIGUOUS INPUTS ON A TOUCH-SCREEN 有权
    在触摸屏上解释简单的输入

    公开(公告)号:US20090231285A1

    公开(公告)日:2009-09-17

    申请号:US12046277

    申请日:2008-03-11

    IPC分类号: G06F3/041

    摘要: A method for interpreting ambiguous click events in relation to click targets on a touch-screen display disposed at respective click target locations includes detecting a touch at a touch location and determining whether the touch location corresponds to a click target location. The method also includes searching for nearby click target locations in a predetermined click region and, upon locating a first click target location within the predetermined click region, associating the touch with the first click target location to identify a click event. A computing device for facilitating accurate touch input targeting with respect to a touch-screen display includes a display component, a touch detection component, a targeting component that associates a touch with a click target, and an event detection component that associates the touch with one of a right click event, a left click event, or a drag event.

    摘要翻译: 解释与设置在各个点击目标位置处的触摸屏显示器上的点击目标相关的模糊点击事件的方法包括检测触摸位置处的触摸并确定触摸位置是否对应于点击目标位置。 该方法还包括在预定的点击区域中搜索附近的点击目标位置,并且在定位预定点击区域内的第一点击目标位置之后,将触摸与第一点击目标位置相关联以识别点击事件。 一种用于促进相对于触摸屏显示器的精确触摸输入目标的计算设备,包括显示部件,触摸检测部件,将触摸与点击目标相关联的目标部件以及将触摸与一个触摸屏相关联的事件检测部件 的右键事件,左键事件或拖动事件。

    Method and system for providing modifier key behavior through pen gestures
    53.
    发明授权
    Method and system for providing modifier key behavior through pen gestures 有权
    通过笔式手势提供修饰符键行为的方法和系统

    公开(公告)号:US07477233B2

    公开(公告)日:2009-01-13

    申请号:US11082628

    申请日:2005-03-16

    IPC分类号: G09G5/00 G06F3/033

    CPC分类号: G06F3/04883

    摘要: Described is a system and method in which pen gestures cause a mode to be entered in which a computing device acts as if a modifier key (e.g., Control, Alt, or Shift) was being pressed. This is accomplished by a pen driver sending a modifier key down to the keyboard and mouse input subsystem. Modifier key behavior is thus provided, including at times when a keyboard is not readily available. While in the modifier key mode, additional gestures can be input, including a gesture that results in the computing device acting as if multiple modifier keys are pressed. Also, while in the mode, visual feedback may be provided to indicate the mode is active. The mode may be exited by sending a corresponding modifier key up, and the exit may be triggered in various ways, including by other gestures, mouse or pen events, and certain keyboard input.

    摘要翻译: 描述了一种系统和方法,其中笔式手势导致输入模式,其中计算设备的作用就好像正在按下修改键(例如,控制,Alt或Shift)。 这是通过笔式驱动程序将修改键发送到键盘和鼠标输入子系统来实现的。 因此提供了修改器的关键行为,包括键盘不容易获得的时候。 在修改器键模式下,可以输入其他手势,包括导致计算设备作用的按钮,就像多个修改键被按下一样。 此外,在该模式中,可以提供视觉反馈以指示模式是活动的。 可以通过发送相应的修饰符键退出该模式,并且可以以各种方式触发退出,包括通过其他手势,鼠标或笔事件以及某些键盘输入。

    System and method for activating a rendering device in a multi-level rights-management architecture
    54.
    发明授权
    System and method for activating a rendering device in a multi-level rights-management architecture 有权
    用于在多级权限管理架构中激活呈现设备的系统和方法

    公开(公告)号:US07017189B1

    公开(公告)日:2006-03-21

    申请号:US09604564

    申请日:2000-06-27

    IPC分类号: H04L9/00 H04L9/32

    摘要: A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and filly-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.

    摘要翻译: 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 个人化(或“独家”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。

    Method and system for binding enhanced software features to a persona

    公开(公告)号:US06891953B1

    公开(公告)日:2005-05-10

    申请号:US09604541

    申请日:2000-06-27

    IPC分类号: G06F1/00 G06F21/00 H04L9/00

    摘要: A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content item, the retail site transmits to the purchaser a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon following the link, the fulfillment site downloads the ordered content to the consumer, preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enables those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.

    Interpreting ambiguous inputs on a touch-screen
    59.
    发明授权
    Interpreting ambiguous inputs on a touch-screen 有权
    在触摸屏上解释不明确的输入

    公开(公告)号:US08378989B2

    公开(公告)日:2013-02-19

    申请号:US13543396

    申请日:2012-07-06

    IPC分类号: G06F3/041

    摘要: Methods are provided for interpreting a touch in relation to touch targets displayed on a touch-screen display, the touch targets associated with an application. A touch is detected at a first touch-screen location. The application is queried to determined a first touch target located within a predetermined touch region of the first touch-screen location. The application is then queries to determine whether a second touch target is located within the predetermined touch region. The touch is them disambiguated to determine whether the touch was intended for the first touch target or the second touch target.

    摘要翻译: 提供了用于解释与触摸屏显示器上显示的触摸目标相关联的触摸的方法,触摸目标与应用相关联。 在第一触摸屏位置处检测到触摸。 查询应用程序以确定位于第一触摸屏位置的预定触摸区域内的第一触摸目标。 然后,应用程序是查询以确定第二触摸目标是否位于预定的触摸区域内。 触摸它们被消除歧义以确定触摸是针对第一触摸目标还是第二触摸目标。

    Panning content utilizing a drag operation
    60.
    发明授权
    Panning content utilizing a drag operation 有权
    使用拖动操作平移内容

    公开(公告)号:US08375336B2

    公开(公告)日:2013-02-12

    申请号:US12245306

    申请日:2008-10-03

    IPC分类号: G06F3/033 G06F3/14

    CPC分类号: G06F3/0488 G06F3/04883

    摘要: Computer-readable media, computerized methods, and computer systems for intuitively invoking a panning action (e.g., moving content within a content region of a display area) by applying a user-initiated input at the content region rendered at a touchscreen interface are provided. Initially, aspects of the user-initiated input include a location of actuation (e.g., touch point on the touchscreen interface) and a gesture. Upon ascertaining that the actuation location occurred within the content region and that the gesture is a drag operation, based on a distance of uninterrupted tactile contact with the touchscreen interface, a panning mode may be initiated. When in the panning mode, and if the application rendering the content at the display area supports scrolling functionality, the gesture will control movement of the content within the content region. In particular, the drag operation of the gesture will pan the content within the display area when surfaced at the touchscreen interface.

    摘要翻译: 提供了通过在触摸屏界面处呈现的内容区域应用用户启动的输入来直观地调用平移动作(例如,移动显示区域的内容区域内的内容)的计算机可读介质,计算机化方法和计算机系统。 最初,用户启动的输入的方面包括致动位置(例如,触摸屏界面上的触摸点)和手势。 当确定在内容区域内发生启动位置并且手势是拖动操作时,基于与触摸屏界面的不间断触觉接触的距离,可以启动平移模式。 当处于平移模式时,如果在显示区域呈现内容的应用支持滚动功能,则手势将控制内容区域内的内容的移动。 特别地,当在触摸屏界面浮出时,手势的拖动操作将平移显示区域内的内容。