Pre-fetching items in a virtual universe based on avatar communications
    51.
    发明授权
    Pre-fetching items in a virtual universe based on avatar communications 有权
    根据头像通信预取虚拟世界中的项目

    公开(公告)号:US08990306B2

    公开(公告)日:2015-03-24

    申请号:US12473306

    申请日:2009-05-28

    摘要: The present invention pre-fetches objects, textures and scripts (collectively referred to herein as items) through analysis of the communications of an avatar. Furthermore, if an object, texture or script is not pre-fetched upon arrival to a region the virtual universe's object, texture and script download system is augmented to prioritize objects the user may be interested in based on the avatar's communications and previously stated priorities. The present invention may improve user experience of virtual world by prioritizing the download and caching of objects, textures, and scripts that are likely to interest the user. Such a prioritization enhances the user experience by reducing wait times for the rendering of objects of interest.

    摘要翻译: 本发明通过分析化身的通信来预取对象,纹理和脚本(在此统称为项目)。 此外,如果物体,纹理或脚本在到达某个区域时未被预取,则虚拟宇宙的对象,纹理和脚本下载系统被扩充以根据化身的通信和先前所述的优先级来对用户可能感兴趣的对象进行优先级排序。 本发明可以通过优先考虑用户可能感兴趣的对象,纹理和脚本的下载和缓存来提高虚拟世界的用户体验。 这样的优先级通过减少感兴趣对象的渲染的等待时间来增强用户体验。

    Computer program product, apparatus and system for managing a manual assembly sequence
    52.
    发明授权
    Computer program product, apparatus and system for managing a manual assembly sequence 有权
    用于管理手动装配序列的计算机程序产品,装置和系统

    公开(公告)号:US08417364B2

    公开(公告)日:2013-04-09

    申请号:US12025548

    申请日:2008-02-04

    IPC分类号: G06F19/00

    摘要: A computer program product, apparatus and system are disclosed for managing a manual assembly sequence by electronically referencing unique identifiers associated with physical components to be assembled in the sequence. Certain embodiments facilitate management of an assembly of a consumer product. In one embodiment, RFID tags are used as unique identifiers. Such embodiments may use RFID tags to determine the presence of the components before each assembly step in the assembly sequence and to determine that the components are being assembled in sequence. Other embodiments determine whether the components are properly assembled after being assembled, that the distance between the components falls within a predetermined range, and/or that the components for an assembly steps is properly orientation with respect to other components.

    摘要翻译: 公开了一种计算机程序产品,装置和系统,用于通过电子地引用与序列中要组装的物理组件相关联的唯一标识符来管理手动组合序列。 某些实施例便于管理消费品的组装。 在一个实施例中,RFID标签被用作唯一标识符。 这样的实施例可以使用RFID标签在组装序列中的每个装配步骤之前确定组件的存在并且确定组件正在按顺序组装。 其他实施例确定组件是否在组装之后被正确组装,组件之间的距离落在预定范围内,和/或用于组装步骤的部件相对于其他部件正确定向。

    Routing a Teleportation Request Based on Compatibility with User Contexts
    54.
    发明申请
    Routing a Teleportation Request Based on Compatibility with User Contexts 有权
    基于与用户上下文的兼容性路由传送请求

    公开(公告)号:US20110078170A1

    公开(公告)日:2011-03-31

    申请号:US12568802

    申请日:2009-09-29

    IPC分类号: G06F17/30

    摘要: A teleportation proxy and teleportation proxy service which monitors the usage of a networked computer or terminal to determine contextual metadata for a user reflecting current usage of the networked computer or terminal. A search engine then searches metadata of virtual universe locations in accordance with at least a portion of said contextual metadata and candidate matches are compared against the contextual metadata to determine suggested teleportation destinations in a virtual universe.

    摘要翻译: 远程传送代理和远程传送代理服务,其监视联网计算机或终端的使用以确定反映联网的计算机或终端的当前使用的用户的上下文元数据。 搜索引擎然后根据所述上下文元数据的至少一部分来搜索虚拟宇宙位置的元数据,并且将候选匹配与上下文元数据进行比较以确定虚拟宇宙中的建议的传送目的地。

    DISABLEMENT OF CAMERA FUNCTIONALITY FOR A PORTABLE DEVICE
    55.
    发明申请
    DISABLEMENT OF CAMERA FUNCTIONALITY FOR A PORTABLE DEVICE 有权
    禁用便携式设备的摄像功能

    公开(公告)号:US20080267614A1

    公开(公告)日:2008-10-30

    申请号:US12167351

    申请日:2008-07-03

    IPC分类号: G03B19/00

    摘要: Systems, methods, media, and apparatuses for disabling camera functionality in a portable device are disclosed. Embodiments of the method may include establishing a connection with a camera-enabled portable device and transmitting to the portable device a request for permission to disable camera functionality. Embodiments of the method may also include receiving a response from the portable device relating to permission to disable camera functionality. Further embodiments of the method may include, in response to receiving permission to disable camera functionality, transmitting to the portable device a command to disable camera functionality or, in response to receiving an indication that the user refused permission, displaying a notification message. The command to disable camera functionality may include a command to disable camera functionality for a prescribed period, while the portable device is located within a secure geographical location, partially or fully disable camera functionality, and/or other methodology.

    摘要翻译: 公开了用于在便携式设备中禁用照相机功能的系统,方法,介质和设备。 该方法的实施例可以包括建立与支持相机的便携式设备的连接,并向便携式设备发送允许禁用摄像机功能的请求。 该方法的实施例还可以包括从便携式设备接收关于允许禁用摄像机功能的响应。 该方法的另外的实施例可以响应于接收到禁用摄像机功能的许可,向便携式设备发送禁用摄像机功能的命令,或者响应于接收到用户拒绝许可的指示,显示通知消息。 禁用摄像机功能的命令可以包括在便携式设备位于安全的地理位置内,部分或全部禁用摄像机功能和/或其它方法的情况下禁用摄像机功能达指定期间的命令。

    METHOD, SYSTEM, AND COMPUTER PROGRAM PRODUCT FOR PROVIDING AN INTELLIGENT EVENT NOTIFICATION SYSTEM
    56.
    发明申请
    METHOD, SYSTEM, AND COMPUTER PROGRAM PRODUCT FOR PROVIDING AN INTELLIGENT EVENT NOTIFICATION SYSTEM 有权
    用于提供智能事件通知系统的方法,系统和计算机程序产品

    公开(公告)号:US20080218318A1

    公开(公告)日:2008-09-11

    申请号:US12124536

    申请日:2008-05-21

    IPC分类号: G05B11/01

    CPC分类号: G06Q10/109

    摘要: A computer program product for providing an intelligent event notification system includes instructions for implementing a method. The method includes selecting a type of event notification for an event. Determining the type of event notification is based in part on information elements associated with the event. The method also includes determining at least one optimal alert system to receive an event notification corresponding to the type of event notification selected. The determination is based in part on information elements associated with the event. The method further includes associating an alert trigger with the event notification and transmitting the event notification to the at least one optimal alert system upon activation of the alert trigger. The event notification type includes a supplemental information notification specifying activities to be performed in advance of, or in preparation for, the event.

    摘要翻译: 一种用于提供智能事件通知系统的计算机程序产品包括用于实现方法的指令。 该方法包括为事件选择事件通知的类型。 确定事件通知的类型部分地基于与事件相关联的信息元素。 该方法还包括确定至少一个最佳警报系统以接收与所选择的事件通知的类型相对应的事件通知。 确定部分地基于与事件相关联的信息元素。 该方法还包括将警报触发与事件通知相关联,并且在激活警报触发时将事件通知发送到至少一个最佳警报系统。 事件通知类型包括指定在事件之前执行的活动或为事件做准备的活动的补充信息通知。

    RFID INVENTORY DEVICE
    57.
    发明申请
    RFID INVENTORY DEVICE 审中-公开
    RFID存货设备

    公开(公告)号:US20080157967A1

    公开(公告)日:2008-07-03

    申请号:US11617002

    申请日:2006-12-28

    IPC分类号: G08B13/14

    摘要: A radio frequency identification (RFID) inventory device attached to a container for tracking quantities of objects stored in the container having an antenna supporting wireless interrogation by an external RFID reader, a RFID chip coupled to the antenna having an embedded unique identifier and a memory element, where the RFID chip is adapted to store in the memory element at least one quantity value and to allow an external reader to wirelessly collect the identifier and at least one quantity value in response to said wireless interrogation, and one or more sensors coupled to the RFID chip, where the sensors are configured to send at least one signal to the RFID chip in response to a change in quantities of objects in the container and where the RFID chip is configured to update at least one quantity value stored in response to a signal from the sensors.

    摘要翻译: 一种连接到容器上的射频识别(RFID)清单装置,用于跟踪存储在具有外部RFID读取器的支持无线询问的天线的容器中的数量的对象,耦合到具有嵌入式唯一标识符的天线的RFID芯片和存储元件 ,其中所述RFID芯片适于在所述存储器元件中存储至少一个数量值,并且允许外部读取器响应于所述无线询问而无线地收集所述标识符和至少一个数量值,以及耦合到所述无线询问的一个或多个传感器 RFID芯片,其中传感器被配置为响应于容器中物体的量的变化而将至少一个信号发送到RFID芯片,并且其中RFID芯片被配置为更新响应于信号存储的至少一个数量值 从传感器。

    System and Methods for Applying Social Computing Paradigm to Software Installation and Configuration
    58.
    发明申请
    System and Methods for Applying Social Computing Paradigm to Software Installation and Configuration 有权
    将社会计算范式应用到软件安装和配置的系统和方法

    公开(公告)号:US20080155534A1

    公开(公告)日:2008-06-26

    申请号:US11614291

    申请日:2006-12-21

    IPC分类号: G06F9/445

    CPC分类号: G06F8/61 G06F9/44505

    摘要: A method for installation and configuration of a software product includes installing a software product and determining configuration settings of the software product based upon a social network of peers. A system for installation and configuration of at least one software product includes at least one client install package capable of utilizing a social network for at least one of installing software; transmitting configuration settings; transmitting post-installation configuration settings; or responding to post-installation configuration modifications; and a server that stores and aggregates the configuration settings of a plurality of users, forming at least one social network.

    摘要翻译: 一种用于安装和配置软件产品的方法包括基于对等体的社交网络安装软件产品并确定软件产品的配置设置。 用于安装和配置至少一个软件产品的系统包括至少一个能够利用社交网络至少一个安装软件的客户端安装包; 发送配置设置; 传输安装后配置设置; 或响应安装后配置修改; 以及存储和聚合多个用户的配置设置的服务器,形成至少一个社交网络。

    METHOD AND SYSTEM FOR PROGRAMMABLE MEMORY DEVICE SECURITY
    59.
    发明申请
    METHOD AND SYSTEM FOR PROGRAMMABLE MEMORY DEVICE SECURITY 失效
    用于可编程存储器件安全的方法和系统

    公开(公告)号:US20080140967A1

    公开(公告)日:2008-06-12

    申请号:US11608002

    申请日:2006-12-07

    IPC分类号: G06F12/14

    摘要: A removable digital data storage device has a programmable memory controller, a data storage medium and a data destruction means. The memory controller is encoded with a firmware program to provide a computer device driver interface, wherein the firmware program further configures the memory controller to secure data on the medium by querying for a hardware code in response to a data operation request by a computer through the interface and either granting access in response to a hardware code input or, independent of an operational status of the requesting computer, directly instructing the data destruction means to render data residing on the data storage medium unreadable in response to a failure to receive the first hardware code input through the interface.

    摘要翻译: 可移动数字数据存储设备具有可编程存储器控制器,数据存储介质和数据破坏装置。 存储器控制器用固件程序编码以提供计算机设备驱动器接口,其中固件程序进一步配置存储器控制器以通过响应于计算机通过以下操作的数据操作请求查询硬件代码来保护介质上的数据 接口,并且响应于硬件代码输入授权访问,或者独立于请求计算机的操作状态,直接指示数据销毁装置来呈现驻留在数据存储介质上的数据,以响应于不能接收第一硬件而不可读 通过界面输入代码。

    System and Method to Automate Placement of RFID Repeaters
    60.
    发明申请
    System and Method to Automate Placement of RFID Repeaters 失效
    自动放置RFID中继器的系统和方法

    公开(公告)号:US20080001758A1

    公开(公告)日:2008-01-03

    申请号:US11426972

    申请日:2006-06-28

    IPC分类号: G08B13/14

    CPC分类号: G06K7/0008 G06K7/10178

    摘要: The Automatic RFID Tuner has one or more RF repeaters that can travel in the x, y and z axes through a densely packed pallet of goods. The RF repeater identifies dead spots where RF signals from an RFID transceiver do not penetrate the dense packaging. The RF repeater calculates a position that ensures the RF signal will reach all passive RFID tags in the dense packaging. The RF repeater moves to the calculated position so that the RFID transceiver's signal will read all passive RFID tags in the dense packaging.

    摘要翻译: 自动RFID调谐器具有一个或多个RF中继器,可以通过密集堆放的货物托盘在x,y和z轴上行进。 RF中继器识别来自RFID收发器的RF信号不会穿透密集封装的死点。 RF中继器计算一个位置,确保RF信号将到达密集封装中的所有无源RFID标签。 RF中继器移动到计算的位置,使得RFID收发器的信号将读取密集封装中的所有无源RFID标签。