MULTI-OPERATING SYSTEM DOCUMENT EDITING MODE FOR BATTERY POWERED PERSONAL COMPUTING DEVICES
    71.
    发明申请
    MULTI-OPERATING SYSTEM DOCUMENT EDITING MODE FOR BATTERY POWERED PERSONAL COMPUTING DEVICES 失效
    用于电池供电的个人计算设备的多操作系统文档编辑模式

    公开(公告)号:US20090063838A1

    公开(公告)日:2009-03-05

    申请号:US12105372

    申请日:2008-04-18

    IPC分类号: G06F1/32 G06F15/177

    摘要: Embodiments of the present invention provide a method, system and computer program product for a low power document editing mode for mobile computing devices. In an embodiment of the invention, a battery powered computing device can be configured for power optimized document editing, the computing device. The device can include a central processing unit (CPU), both coupled to a battery, memory, fixed storage and a display within a single computing case. The device also can include a primary personal computing operating system and also an auxiliary low-power consumption operating system each stored in fixed storage, each including a configuration to access an editable document in the fixed storage. Finally, the device can include a boot read only memory (ROM) programmed to selectively bootstrap into either the primary personal computing operating system or the auxiliary low-power consumption operating system.

    摘要翻译: 本发明的实施例提供了一种用于移动计算设备的低功率文档编辑模式的方法,系统和计算机程序产品。 在本发明的一个实施例中,电池供电的计算设备可以被配置用于电力优化文档编辑,计算设备。 该设备可以包括中央处理单元(CPU),两者都耦合到电池,存储器,固定存储器和单个计算机箱内的显示器。 该设备还可以包括主要个人计算操作系统以及每个存储在固定存储器中的辅助低功耗操作系统,每个操作系统包括访问固定存储器中的可编辑文档的配置。 最后,设备可以包括被编程为选择性地引导到主个人计算操作系统或辅助低功耗操作系统的引导只读存储器(ROM)。

    SYSTEM FOR PROVIDING THE STATUS OF A CONFERENCE ROOM AND METHOD OF USE
    73.
    发明申请
    SYSTEM FOR PROVIDING THE STATUS OF A CONFERENCE ROOM AND METHOD OF USE 审中-公开
    提供会议室状态的系统和使用方法

    公开(公告)号:US20080291021A1

    公开(公告)日:2008-11-27

    申请号:US11752178

    申请日:2007-05-22

    IPC分类号: G08B13/14

    摘要: A method for determining availability of a conference room is disclosed. The method comprises transporting a mobile device into a conference room by a user wherein the conference room has an RFID tag, a conference room number, and is identified in a reservation system. The method further includes utilizing the mobile device to retrieve a conference room number by scanning the RFID tag within the conference room. Next, the mobile device is utilized to query the reservation system. The method further comprises determining whether the conference room is currently reserved. Next, the mobile device is utilized to alert the user if the reservation system indicates that the conference room is currently reserved.

    摘要翻译: 公开了一种用于确定会议室可用性的方法。 该方法包括由用户将移动设备传送到会议室,其中会议室具有RFID标签,会议室号码,并且在预约系统中被识别。 该方法还包括利用移动设备通过扫描会议室内的RFID标签来检索会议室号码。 接下来,利用移动装置来查询预约系统。 该方法还包括确定会议室是否当前被保留。 接下来,如果预约系统指示会议室当前被保留,则利用移动设备来警告用户。

    Method, system, and computer program product for determining and reporting tailgating incidents
    74.
    发明授权
    Method, system, and computer program product for determining and reporting tailgating incidents 有权
    用于确定和报告尾随事件的方法,系统和计算机程序产品

    公开(公告)号:US07446649B2

    公开(公告)日:2008-11-04

    申请号:US11743361

    申请日:2007-05-02

    IPC分类号: B60Q1/00

    CPC分类号: G08G1/0175 G08G1/161

    摘要: A method, system, and computer program product for detecting a tailgate event between two vehicles moving in a forward motion is provided. The two vehicles include a first and second vehicle, one of the two vehicles being an offending vehicle and the other of the two vehicles being an affected vehicle. The method includes determining a distance between the two vehicles. The first vehicle is ahead of the second vehicle. The method also includes calculating a safe distance range between the two vehicles based upon one or more of speed, weight, and safe braking range values of at least one of the two vehicles. The method further includes comparing the distance and the safe distance range and activating a recording device on the affected vehicle if the distance is less than the safe distance range indicating an unacceptable range value, the offending vehicle being responsible for causing the unacceptable range value.

    摘要翻译: 提供了一种用于检测在向前运动中移动的两个车辆之间的后挡板事件的方法,系统和计算机程序产品。 这两辆车辆包括第一和第二车辆,两辆车辆中的一辆是违规车辆,另外两辆车辆是受影响的车辆。 该方法包括确定两个车辆之间的距离。 第一辆车在第二辆车之前。 该方法还包括基于两个车辆中的至少一个的速度,重量和安全制动范围值中的一个或多个来计算两个车辆之间的安全距离范围。 该方法还包括比较距离和安全距离范围,并且如果距离小于指示不可接受的范围值的安全距离范围,则启动受影响车辆上的记录装置,违规车辆负责引起不可接受的范围值。

    Providing Shared Tasks Amongst a Plurality of Individuals
    75.
    发明申请
    Providing Shared Tasks Amongst a Plurality of Individuals 失效
    在多个人中提供共享任务

    公开(公告)号:US20080235324A1

    公开(公告)日:2008-09-25

    申请号:US12128876

    申请日:2008-05-29

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/10 G06Q10/06

    摘要: A mechanism for sharing tasks is provided in which individuals in a share group may signal their intent to complete individual shared tasks and communicate that intent to other individuals in the share group. A required time for completion of the shared tasks may be associated with an individual's signaling of the intent to complete the shared task. The completion of the shared task by the individual signaling intent to complete may be monitored and, if not completed within the associated required time, the performance of the shared task may again be shared with the individuals of the share group. In this way, another individual may signal that individual's intent to perform the shared task and the process may be repeated until the shared task is completed.

    摘要翻译: 提供了一种共享任务的机制,其中共享组中的个人可以表示他们的意图来完成个人共享任务,并将该意图传达给共享组中的其他个人。 完成共享任务所需的时间可能与个人对完成共享任务的意图的信号相关联。 可以监视由个体信令意图完成的共享任务的完成,并且如果在相关联的所需时间内没有完成,则共享任务的执行可以再次与共享组的个人共享。 以这种方式,另一个人可以指示个人执行共享任务的意图,并且可以重复该过程直到共享任务完成。

    Dispatching A Message Request To A Service Provider In A Messaging Environment
    76.
    发明申请
    Dispatching A Message Request To A Service Provider In A Messaging Environment 审中-公开
    在消息传递环境中向服务提供商发送消息请求

    公开(公告)号:US20080137830A1

    公开(公告)日:2008-06-12

    申请号:US11609566

    申请日:2006-12-12

    IPC分类号: H04M3/42

    摘要: Methods, apparatus, and products are disclosed for dispatching a message request to a service provider in a messaging environment that include: establishing, on a message administration device, a plurality of lookup tables for mapping request types to service providers; receiving, in the message administration device from a message requesting device, a message request of one of the request types; identifying, by the message administration device, the service provider for processing the message request in dependence upon the message request and the plurality of lookup tables; and providing, by the message administration device, the message request to the identified service provider.

    摘要翻译: 公开了用于在消息环境中向服务提供商发送消息请求的方法,装置和产品,其包括:在消息管理设备上建立用于将请求类型映射到服务提供商的多个查找表; 在来自消息请求设备的所述消息管理设备中接收所述请求类型之一的消息请求; 由所述消息管理装置识别所述服务提供者,用于根据所述消息请求和所述多个查找表来处理所述消息请求; 以及由所述消息管理设备将所述消息请求提供给所标识的服务提供商。

    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR ENCRYPTING PORTIONS OF A DOCUMENT USING SELECTIVE ANNOTATION
    77.
    发明申请
    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR ENCRYPTING PORTIONS OF A DOCUMENT USING SELECTIVE ANNOTATION 有权
    使用选择性说明加密文件的方法,系统和程序产品

    公开(公告)号:US20080118064A1

    公开(公告)日:2008-05-22

    申请号:US11562471

    申请日:2006-11-22

    IPC分类号: H04N1/44

    CPC分类号: G06F21/6218 G06F2221/2141

    摘要: The invention provides a method, system, and program product for encrypting portions of a document using selective annotation. One method according to the invention includes: defining an annotation border adjacent a portion of a document using a digital pen; applying to the portion of the document an annotation verb specifying that the portion of the document is to be encrypted; entering into the portion of the document information to be encrypted; and encrypting the portion of the document.

    摘要翻译: 本发明提供一种用于使用选择性注释来加密文档的部分的方法,系统和程序产品。 根据本发明的一种方法包括:使用数字笔定义与文档的一部分相邻的注释边界; 向文档的该部分应用指定文档部分被加密的注释动词; 进入要加密的文件信息部分; 并加密文档的该部分。

    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR ENCRYPTING INFORMATION
    78.
    发明申请
    METHOD, SYSTEM, AND PROGRAM PRODUCT FOR ENCRYPTING INFORMATION 失效
    加密信息的方法,系统和程序产品

    公开(公告)号:US20080085035A1

    公开(公告)日:2008-04-10

    申请号:US11539730

    申请日:2006-10-09

    IPC分类号: G06K9/00 H04L9/00

    CPC分类号: H04L9/3231 H04L9/3263

    摘要: The invention provides a method, system, and program product for encrypting information. In one embodiment, the invention includes prompting a user for a password associated with a digital signature certificate stored in a digital pen, capturing a handwritten password made using the digital pen, displaying to the user the captured password, and encrypting information entered using the digital pen using the captured password. In some embodiments, the password may be captured from a predefined field on a digital page.

    摘要翻译: 本发明提供了一种用于加密信息的方法,系统和程序产品。 在一个实施例中,本发明包括提示用户与存储在数字笔中的数字签名证相关联的密码,捕获使用数字笔制作的手写密码,向用户显示所捕获的密码,以及加密使用数字笔输入的信息 笔使用捕获的密码。 在一些实施例中,可以从数字页面上的预定义字段捕获密码。

    Keeping track of a detached e-mail attachment
    80.
    发明授权
    Keeping track of a detached e-mail attachment 有权
    跟踪一个独立的电子邮件附件

    公开(公告)号:US09275371B2

    公开(公告)日:2016-03-01

    申请号:US11186708

    申请日:2005-07-21

    IPC分类号: G06F15/16 G06Q10/10

    CPC分类号: G06Q10/107

    摘要: A system, computer program product and method of keeping track of an attachment that has been detached from an e-mail message are provided. Generally, a table on which an attachment that has been detached from an e-mail message is cross-referenced to its storage location is used. Further, a link is inserted into the e-mail message to facilitate access to the detached attachment. If the attachment is ever moved from its storage location to a new storage location, the cross-referencing table is updated to reflect the new storage location. The link is also updated to facilitate access to the attachment at the new storage location.

    摘要翻译: 提供了一种系统,计算机程序产品和跟踪已经从电子邮件消息分离的附件的方法。 通常,使用与电子邮件消息分离的附件与其存储位置相对照的表。 此外,将链接插入到电子邮件消息中以便于访问分离的附件。 如果附件从其存储位置移动到新的存储位置,则更新相关参考表以反映新的存储位置。 该链接也被更新,以便于访问新存储位置的附件。