System And Method For Measuring RFID Signal Strength Within Shielded Locations
    73.
    发明申请
    System And Method For Measuring RFID Signal Strength Within Shielded Locations 失效
    屏蔽位置测量RFID信号强度的系统和方法

    公开(公告)号:US20080001757A1

    公开(公告)日:2008-01-03

    申请号:US11426968

    申请日:2006-06-28

    IPC分类号: G08B13/14 H04B17/00 H03C1/62

    CPC分类号: H04B17/318 H04B17/27

    摘要: An RFID Probe comprises a pole with a plurality of sensors that indicate RF signal strength attached at regular intervals and marked to indicate distance from an end of the pole. A user employs the RFID Probe by placing the probe between densely packed materials, such as cases on a pallet, and exposing the RFID Probe and packaging to a signal from a RIFD transceiver. After exposing the RFID Probe to the RFID transceiver signal, the user removes the RFID Probe from the packed materials and observes the sensors on the probe. By noting the location on the probe of the sensors indicating low or no RF signal, the user can identify locations where RF signal strength is insufficient to activate an RFID tag.

    摘要翻译: RFID探针包括具有多个传感器的极,所述多个传感器指示以规则间隔附加的RF信号强度,并标记为指示距离极端的距离。 用户通过将探头放置在紧密堆积的材料(例如托盘上的壳体)上,并将RFID探头和包装暴露于来自RIFD收发器的信号上来使用RFID探针。 将RFID探头暴露于RFID收发器信号之后,用户从包装材料中移除RFID探头,并观察探头上的传感器。 通过注意传感器探头上的位置指示低或无RF信号,用户可以识别RF信号强度不足以激活RFID标签的位置。

    Using RFID and Sensored Zones to Geographically Control Cellular Phone Audio Profiles
    74.
    发明申请
    Using RFID and Sensored Zones to Geographically Control Cellular Phone Audio Profiles 有权
    使用RFID和传感器区域来区域控制手机音频配置文件

    公开(公告)号:US20080176578A1

    公开(公告)日:2008-07-24

    申请号:US11624456

    申请日:2007-01-18

    IPC分类号: H04M9/00

    摘要: A system and method for automatically controlling and adjusting the audio profile of pervasive devices, like cellular phones, within controlled zones. The system and method utilizes RFID and sensors to geographically control and adjust the audio profiles based on set criteria, such as default settings and hierarchy. The audio profiles may be controlled or adjusted based on a control zone profile settings or based on the profile settings of other individual devices within the same control zone. The zones may be adjusted due to the hierarchy or rank of devices present within the zone.

    摘要翻译: 用于自动控制和调整受控区域内普适设备(如蜂窝电话)的音频配置文件的系统和方法。 该系统和方法利用RFID和传感器来基于设置的标准(例如默认设置和层次结构)地理地控制和调整音频简档。 可以基于控制区域配置文件设置或基于同一控制区域内的其他单独设备的简档设置来控制或调整音频简档。 可能由于区域内存在的设备的层级或等级而调整区域。

    CALL HOLD ENHANCEMENT FOR IMPROVED USER FEEDBACK
    75.
    发明申请
    CALL HOLD ENHANCEMENT FOR IMPROVED USER FEEDBACK 审中-公开
    呼叫保持增强改进的用户反馈

    公开(公告)号:US20080130865A1

    公开(公告)日:2008-06-05

    申请号:US11565824

    申请日:2006-12-01

    IPC分类号: H04M3/22

    CPC分类号: H04M3/523 H04M3/4285

    摘要: A method for the enhancement of a call on-hold operation by the utilization of on-hold calling party feedback information, wherein the method comprises the steps of initiating a primary call from an operator of a communication device, receiving the primary call at a call center, and placing the primary call received at the call center from the communication device in a primary on-hold status state, and placing the on-hold received primary call in an incoming call queue at the call center. Further, the primary call is placed in a secondary on-hold status by the actions of the communication device in order for the communication device to receive a secondary call, the primary call's position in the call queue is maintained, and a response from the communication device is transmitted to the call center upon the call center's suspension of the on-hold status of the primary call.

    摘要翻译: 一种用于通过使用保持呼叫方反馈信息来增强呼叫保持操作的方法,其中所述方法包括以下步骤:从通信设备的运营商发起主要呼叫,在呼叫中接收主要呼叫 中心,并将来自呼叫中心的主要呼叫从通信设备置于主要保持状态,并将保持接收的主要呼叫置于呼叫中心的呼入呼叫队列中。 此外,通过通信设备的动作将主呼叫置于辅助保持状态,以便通信设备接收辅助呼叫,维护主呼叫在呼叫队列中的位置,以及来自通信的响应 当呼叫中心暂停主呼叫的保持状态时,设备被传送到呼叫中心。

    Idea tracking and management
    76.
    发明授权
    Idea tracking and management 失效
    理念追踪与管理

    公开(公告)号:US08224866B2

    公开(公告)日:2012-07-17

    申请号:US13090124

    申请日:2011-04-19

    IPC分类号: G06F17/30

    摘要: Disclosure is related to idea tracking and management. The disclosure invokes a method and system for displaying and tracking ideas from a database. The invention accesses a data repository via a data connection, displays the data from the data repository, and allows the displayed data to be characterized as scheduling data, statistical data, action items, current status, and listing of individuals.

    摘要翻译: 披露与想法跟踪和管理有关。 本公开调用用于从数据库显示和跟踪想法的方法和系统。 本发明通过数据连接访问数据存储库,从数据存储库显示数据,并将显示的数据表征为调度数据,统计数据,操作项目,当前状态和个人列表。

    Storing information in a common information store
    77.
    发明授权
    Storing information in a common information store 失效
    将信息存储在公共信息存储中

    公开(公告)号:US07870173B2

    公开(公告)日:2011-01-11

    申请号:US11249940

    申请日:2005-10-13

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30109

    摘要: Systems, methods and media for storing information in a common information store of a global file storage system are disclosed. Embodiments may include a common information store including a communications module to send and receive information to and from one or more servers in the global file storage system and a pattern database to store a plurality of subfiles for the global file storage system, where each subfile may include an indication of a recognizable pattern. The common information store may also include a common information store manager to analyze newly stored files and to reconstruct stored files of the global file storage system. In a further embodiment, the common information store manager may further comprise a pattern analyzer sub-module to analyze a file for recognizable patterns and to compare the recognizable patterns to the subfiles stored in the pattern database.

    摘要翻译: 公开了用于将信息存储在全局文件存储系统的公共信息存储器中的系统,方法和介质。 实施例可以包括公共信息存储器,其包括用于向全局文件存储系统中的一个或多个服务器发送信息和从全局文件存储系统中的一个或多个服务器接收信息的通信模块以及用于存储用于全局文件存储系统的多个子文件的模式数据库, 包括可识别图案的指示。 公共信息存储还可以包括公共信息存储管理器,用于分析新存储的文件并重构全局文件存储系统的存储文件。 在另一实施例中,公共信息存储管理器还可以包括模式分析器子模块,用于分析可识别模式的文件,并将可识别模式与存储在模式数据库中的子文件进行比较。

    METHOD, SYSTEM, AND STORAGE MEDIUM FOR PROVIDING ADAPTIVE, SELECTABLE PRINT OPTIONS
    78.
    发明申请
    METHOD, SYSTEM, AND STORAGE MEDIUM FOR PROVIDING ADAPTIVE, SELECTABLE PRINT OPTIONS 审中-公开
    用于提供自适应,可选择打印选项的方法,系统和存储介质

    公开(公告)号:US20080225323A1

    公开(公告)日:2008-09-18

    申请号:US12128110

    申请日:2008-05-28

    IPC分类号: G06F3/12 G06F3/048 G06K1/00

    CPC分类号: G06F17/217

    摘要: A method for providing adaptive, selectable print options. The method includes parsing a document into logical sections, each of the logical sections identified by a reference. The method also includes creating a print map of references identified as a result of the parsing, displaying the print map along with selectable print options, and executing a print operation in response to a selected print option. The selected print option specifies a reference from the print map. A logical section associated with the reference is transmitted to a printer for printing.

    摘要翻译: 一种提供自适应,可选择打印选项的方法。 该方法包括将文档解析为逻辑部分,每个逻辑部分由引用标识。 该方法还包括创建作为解析结果识别的参考文献的打印图,显示打印地图以及可选择的打印选项,以及响应于所选择的打印选项执行打印操作。 所选打印选项指定打印地图中的引用。 与参考相关联的逻辑部分被发送到打印机进行打印。

    Method for Digital Rights Management
    79.
    发明申请
    Method for Digital Rights Management 失效
    数字权利管理方法

    公开(公告)号:US20070282615A1

    公开(公告)日:2007-12-06

    申请号:US11421605

    申请日:2006-06-01

    IPC分类号: G06Q10/00 G06Q30/00

    摘要: A method for digital rights management includes receiving a selection input from a user, associating a customer number with a file based on the selection input, embedding the customer number and a file identifier associated with the file in the file, and sending the file with the embedded customer number and file identifier to the user. One embodiment includes receiving a customer number change request, revising the central database in response to the customer number change request, determining a new customer number responsive to the customer number change request, and embedding the determined new customer number in the file. Another embodiment includes receiving an authorization request associated with a file, determining an authorization based on the central database and authorization request, and sending an authorization notice response to the determined authorization.

    摘要翻译: 一种用于数字版权管理的方法包括从用户接收选择输入,基于选择输入将客户号码与文件相关联,将客户号码与文件相关联的文件标识符与文件相关联的文件标识符,以及 嵌入客户号码和文件标识符给用户。 一个实施例包括接收客户号码改变请求,响应于客户号码改变请求修改中央数据库,响应于客户号码改变请求确定新的客户号码,并将所确定的新客户号码嵌入在文件中。 另一实施例包括接收与文件相关联的授权请求,基于中央数据库确定授权和授权请求,以及向所确定的授权发送授权通知响应。

    METHOD AND APPARATUS FOR AUTHENTICATING USER IDENTITY WHEN RESETTING PASSWORDS
    80.
    发明申请
    METHOD AND APPARATUS FOR AUTHENTICATING USER IDENTITY WHEN RESETTING PASSWORDS 失效
    用于在复位密码时认证用户身份的方法和装置

    公开(公告)号:US20080134317A1

    公开(公告)日:2008-06-05

    申请号:US11565731

    申请日:2006-12-01

    IPC分类号: H04L9/32

    摘要: The “identity authentication program” (IAP) creates a custom set of authentication questions in response to a user request to have a user password reset. The IAP accesses a record located in a data source containing information related to the user's recent computer activity and generates an authentication question and a corresponding answer based on the record. In order to reset a user password, the user must correctly answer a designated number of questions from the custom set of authentication questions. In a preferred embodiment, the IAP bases authentication questions on recent e-mail messages sent by the user. Because the questions are generated at the time of the user's request, the answers are unique and can not be memorized. Because the questions are based on recent activities of the user, the questions are hard to guess by an unauthorized person.

    摘要翻译: “身份认证程序”(IAP)根据用户请求重新设置用户密码,创建一组自定义的认证问题。 IAP访问位于数据源中的记录,其中包含与用户最近计算机活动相关的信息,并根据该记录生成一个认证问题和相应的答案。 为了重置用户密码,用户必须从自定义的认证问题集中正确地回答指定数量的问题。 在优选实施例中,IAP基于用户发送的近期电子邮件消息的认证问题。 因为这些问题是在用户请求时生成的,答案是唯一的,不能被记住。 由于这些问题是基于用户最近的活动,这些问题很难被未经授权的人猜到。