Media map for capture of content from random access devices
    61.
    发明授权
    Media map for capture of content from random access devices 有权
    用于从随机存取设备捕获内容的媒体映射

    公开(公告)号:US08413184B2

    公开(公告)日:2013-04-02

    申请号:US11502271

    申请日:2006-08-09

    摘要: A method and apparatus for storing and displaying information about the capture and/or transfer of digital media is provided, wherein data is stored such that a visual representation indicating characteristics of video data, such as whether portions of the video data have been transferred to another device or captured to a storage device, may be generated and displayed.

    摘要翻译: 提供了一种用于存储和显示关于数字媒体的捕获和/或传送的信息的方法和装置,其中数据被存储,使得指示视频数据的特征的视觉表示,诸如视频数据的部分是否已被转移到另一个 可以生成并显示设备或被捕获到存储设备。

    Utility receptacle apparatus for use with a work surface or similar article
    62.
    发明授权
    Utility receptacle apparatus for use with a work surface or similar article 有权
    用于工作面或类似物品的实用插座装置

    公开(公告)号:US08317537B1

    公开(公告)日:2012-11-27

    申请号:US13019958

    申请日:2011-02-02

    IPC分类号: H01R13/73

    摘要: A utility receptacle apparatus for use with an article of furniture having a work surface and an opening in the work surface. The utility receptacle apparatus has a grommet member having a top side, a bottom side, a peripheral portion and an opening. The bottom side comprises a structure that is sized to fit into an opening in the work surface. The peripheral portion is sized so as to contact the work surface when the structure is disposed within the opening in the work surface. The utility receptacle apparatus further includes a device charging system attached to the grommet member. The device charging system has a charging pad for receiving and charging a chargeable electronic device. The device charging system also has electrical conductors for connection to an electrical power source. The utility receptacle apparatus further includes a receptacle base member which has portions thereof that are configured to be attached to the underside of a work surface of the article of furniture. The receptacle base member has at least one utility receptacle that is located on the receptacle base member at a predetermined location so that the utility receptacle is accessible through the openings in the work surface and grommet member when the receptacle base member is attached to the underside of the work surface.

    摘要翻译: 一种与具有工作表面和工作表面中的开口的家具制品一起使用的实用插座设备。 公用插座设备具有一个具有顶侧,底侧,周边部分和开口的索环构件。 底侧包括尺寸适于装配到工作表面中的开口中的结构。 当结构设置在工作表面中的开口内时,周边部分的尺寸被设计成接触工作表面。 实用插座装置还包括附接到索环构件的装置充电系统。 设备充电系统具有用于接收和计费可充电电子设备的充电垫。 设备充电系统还具有用于连接到电源的电导体。 所述公用设备插座装置还包括插座底座部件,其具有被配置为附接到所述家具的工作表面的下侧的部分。 插座基座部件具有至少一个在预定位置处位于插座底座部件上的公用插座,使得当插座底座部件附接到工作表面的下侧时,公用插座可通过工作表面和索环部件中的开口接近 工作面。

    User system applicaton interaction for a system as a service
    63.
    发明授权
    User system applicaton interaction for a system as a service 有权
    系统作为服务的用户系统应用交互

    公开(公告)号:US08205010B1

    公开(公告)日:2012-06-19

    申请号:US12653732

    申请日:2009-12-16

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/00

    摘要: A system for providing data for loading a user system application comprises a processor and a memory. The processor is configured to generate a data for loading a user system application using a template and provide the data for loading the user system application. The memory is coupled to the processor and is configured to provide the processor with instructions.

    摘要翻译: 用于提供用于加载用户系统应用的数据的系统包括处理器和存储器。 处理器被配置为生成用于使用模板加载用户系统应用的数据,并提供用于加载用户系统应用的数据。 存储器耦合到处理器并且被配置为向处理器提供指令。

    PREDICTIVE QUERY COMPLETION AND PREDICTIVE SEARCH RESULTS
    64.
    发明申请
    PREDICTIVE QUERY COMPLETION AND PREDICTIVE SEARCH RESULTS 有权
    预测查询完成和预测搜索结果

    公开(公告)号:US20120047134A1

    公开(公告)日:2012-02-23

    申请号:US13213880

    申请日:2011-08-19

    IPC分类号: G06F17/30

    摘要: Methods, systems, and apparatus, including computer program products, for processing search query suggestions. In one aspect, interface instructions on a client device cause the client device to generate a search interface that includes a query input field and provide query characters input in the query input field to a search service as a first query suggestion request. The client device receives, in response the query suggestion request, first query suggestions and renders the first query suggestions according to and order. In response to the client device receiving first search results responsive to one of the first query suggestions and being received independent of user selection of a first query suggestion and independent of sending a completed query to the search service, the client device generates an indication in the interface that indicates the first query suggestion for which the search results are responsive.

    摘要翻译: 方法,系统和设备,包括计算机程序产品,用于处理搜索查询建议。 在一个方面,客户机设备上的接口指令使得客户端设备生成包括查询输入字段的搜索接口,并且将查询输入字段中输入的查询字符提供给搜索服务作为第一查询建议请求。 客户端设备作为响应查询建议请求,首先查询建议并根据和命令呈现第一个查询建议。 响应于客户端设备响应于第一查询建议之一而接收到第一搜索结果,并且独立于第一查询建议的用户选择而被接收,并且独立于向搜索服务发送完成的查询,客户端设备生成 界面,指示搜索结果响应的第一个查询建议。

    Access control system with symbol recognition
    65.
    发明授权
    Access control system with symbol recognition 失效
    具有符号识别功能的门禁系统

    公开(公告)号:US07907753B2

    公开(公告)日:2011-03-15

    申请号:US10092883

    申请日:2002-03-08

    IPC分类号: G06K9/00 H04N7/18 H04N9/47

    摘要: A video camera is located at a secure access point and is connected to a computer network. The camera is used as a conventional security camera and also provides automated assistance with access control. When an identity badge is presented to the camera by a person requesting access to the facility, a computer that is monitoring the camera recognizes a bar code or other symbols on the badge and accesses a database to locate information associated with that identity badge. This information is then used to determine if the person should be granted access.

    摘要翻译: 视频摄像机位于安全接入点,并连接到计算机网络。 该相机用作传统的安全摄像机,并提供自动化辅助访问控制。 当请求访问该设施的人员向身份证件呈现身份证件时,正在监控相机的计算机识别出徽章上的条形码或其他符号,并访问数据库以查找与该身份证件相关联的信息。 然后使用此信息来确定该人是否应被授予访问权限。

    Method and apparatus for verifying storage access requests in a computer storage system with multiple storage elements
    67.
    发明授权
    Method and apparatus for verifying storage access requests in a computer storage system with multiple storage elements 有权
    用于在具有多个存储元件的计算机存储系统中验证存储访问请求的方法和装置

    公开(公告)号:US07225191B1

    公开(公告)日:2007-05-29

    申请号:US09605553

    申请日:2000-06-27

    申请人: David Black

    发明人: David Black

    IPC分类号: G06F17/30

    摘要: Method and apparatus for verifying access to logical volume stored on at least one of the plurality of storage elements. The access can involve verification that the appropriate logical volume is being accessed and may also or instead include checking of authorization of a user to access that logical volume or logical entity. A database may be maintained to track users or host computers that are permitted to access the logical volume.

    摘要翻译: 用于验证存储在所述多个存储元件中的至少一个上的逻辑卷的访问的方法和装置。 访问可以涉及正在访问适当的逻辑卷的验证,并且还可以或者替代地包括检查用户访问该逻辑卷或逻辑实体的授权。 可以维护数据库以跟踪允许访问逻辑卷的用户或主机计算机。

    Method and apparatus for maintaining inventory of logical volumes stored on storage elements
    68.
    发明授权
    Method and apparatus for maintaining inventory of logical volumes stored on storage elements 有权
    用于维护存储在存储元件上的逻辑卷的库存的方法和装置

    公开(公告)号:US07065610B1

    公开(公告)日:2006-06-20

    申请号:US09605044

    申请日:2000-06-27

    申请人: David Black

    发明人: David Black

    IPC分类号: G06F12/00 G06F13/00

    摘要: Method and apparatus for keeping and maintaining inventory of logical entities stored in a computer storage system are disclosed. Identifying information for each user of a logical volume is maintained. As a part of the inventory process, this system may verify that the logical volume is still in use, for example by determining when it was last accessed and if a certain time threshold has been exceeded, verifying with the users of the logical entity that logical entity is no longer needed to be stored at its current location.

    摘要翻译: 公开了保存和维护存储在计算机存储系统中的逻辑实体的库存的方法和装置。 维护逻辑卷的每个用户的信息。 作为清单过程的一部分,该系统可以验证逻辑卷仍然在使用,例如通过确定何时最后访问,并且如果已经超过了某个时间阈值,则与逻辑实体的用户验证逻辑 实体不再需要存储在其当前位置。

    Pump assembly
    69.
    发明申请
    Pump assembly 有权
    泵总成

    公开(公告)号:US20060057006A1

    公开(公告)日:2006-03-16

    申请号:US11220831

    申请日:2005-09-07

    IPC分类号: F04B17/00 F04B35/04

    CPC分类号: F04D13/0633

    摘要: A pump assembly including a pumping element mounted for rotation within a pump chamber, movement of the pumping element in the chamber causing pumping of fluid within the pump chamber, and a motor, the motor including a stator and a rotor which is connected to the pumping element such that activation of the motor causes movement of the pumping element and hence pumping of fluid within the pump chamber, there being a sealing assembly which permits fluid in the pumping chamber to flow around the rotor but which substantially prevents fluid from the pumping chamber from contacting the stator, the sealing assembly including a partition part which lies between the stator and the pumping chamber and a sealing part which lies between the stator and the rotor, wherein the sealing part is made from a polymeric material over-moulded onto the partition part.

    摘要翻译: 一种泵组件,其包括被安装用于在泵室内旋转的泵送元件,所述泵室中泵送元件的运动引起泵室内的流体泵送;以及马达,所述马达包括定子和转子,所述定子和转子连接到泵 使得电动机的激活导致泵送元件的移动并且因此泵送泵室内的流体,存在允许泵送室中的流体绕转子流动但是基本上防止来自泵送室的流体的密封组件 所述密封组件包括位于所述定子和所述泵送室之间的分隔部件和位于所述定子和所述转子之间的密封部件,其中,所述密封部件由覆盖在所述分隔部件上的聚合材料制成, 。

    Apparatus for handling cartridges in a storage library system
    70.
    发明授权
    Apparatus for handling cartridges in a storage library system 失效
    用于在存储库系统中处理墨盒的装置

    公开(公告)号:US5848872A

    公开(公告)日:1998-12-15

    申请号:US751183

    申请日:1996-11-15

    IPC分类号: B65G1/04 G11B15/68 B65G63/00

    CPC分类号: G11B15/6835

    摘要: An apparatus for handling a cartridge having a cartridge notch formed therein in a storage library system includes a hand frame adapted for receiving cartridges and a reach carriage assembly movable along the hand frame assembly. A latch arm assembly is pivotally connected to the reach carriage assembly and includes a latch tooth thereon for selectively engaging the cartridge notch. The latch arm assembly is pivotally movable between a latching position, wherein the tooth is positioned for engagement in the notch, and a put position wherein the latch arm is positioned for pushing the cartridge out of the hand frame. Cam devices are provided for pivoting the latch arm assembly between the put position and latching position.

    摘要翻译: 一种用于处理在存储库系统中形成有盒缺口的盒的装置,包括适于容纳盒的手框和可沿着手框组件移动的到达托架组件。 闩锁臂组件枢转地连接到到达托架组件,并且在其上包括用于选择性地接合盒凹口的闩锁齿。 闩锁臂组件可在锁定位置(其中齿定位成用于接合在凹口中)和放置位置之间枢转地移动,其中锁定臂被定位用于将盒推出手框。 凸轮装置被设置用于在放置位置和锁定位置之间枢转闩锁臂组件。