Method and system for providing secure communications between a first and a second peer device
    1.
    发明授权
    Method and system for providing secure communications between a first and a second peer device 有权
    用于在第一和第二对等设备之间提供安全通信的方法和系统

    公开(公告)号:US08271786B1

    公开(公告)日:2012-09-18

    申请号:US10271662

    申请日:2002-10-16

    IPC分类号: H04L9/00 H04K1/00

    摘要: A method and system for providing secure communications between a first and second peer device is disclosed. The invention includes allowing the first and second peer devices to verify the authenticity of each other only while each peer device is within an established zone of privacy wherein the established zone of privacy is an area close (for example, almost touching) to the peer device. Because the authenticity of the other device is verified only while each peer device is within the established zone of privacy, users can visually confirm that there are no potential interlopers within the zone. As a result, the two peer devices can discover each other in a more secure fashion The method and system include creating a zone of privacy with the first peer device, allowing the first and second peer devices to verify the authenticity of each other only while the second peer device is within the zone of privacy, and allowing encrypted data to transfer between the first and second peer device once the authenticity of each peer device has been verified.

    摘要翻译: 公开了一种用于在第一和第二对等设备之间提供安全通信的方法和系统。 本发明包括允许第一和第二对等设备仅在每个对等设备处于建立的隐私区域内时验证彼此的真实性,其中建立的隐私区域是与对等设备相邻(例如几乎接近)的区域 。 因为只有当每个对等设备处于建立的隐私区域内时才验证其他设备的真实性,用户可以在视觉上确认该区域内没有潜在的入侵者。 结果,两个对等设备可以以更安全的方式彼此发现。该方法和系统包括与第一对等设备建立隐私区域,允许第一和第二对等设备仅在 第二对等设备在隐私区域内,并且一旦验证了每个对等设备的真实性,允许在第一和第二对等设备之间传送加密数据。

    Embedded spreadsheet commands
    2.
    发明申请
    Embedded spreadsheet commands 有权
    嵌入电子表格命令

    公开(公告)号:US20060095832A1

    公开(公告)日:2006-05-04

    申请号:US10979268

    申请日:2004-11-02

    IPC分类号: G06F17/24

    CPC分类号: G06F17/246

    摘要: A cell of a spreadsheet is automatically updated and a comment is determined to have a command associated with the update. In response to detecting the command, the command is processed.

    摘要翻译: 电子表格的单元格会自动更新,并确定注释以具有与更新相关联的命令。 响应检测到命令,处理命令。

    Providing different network services to a network agent
    4.
    发明申请
    Providing different network services to a network agent 有权
    为网络代理提供不同的网络服务

    公开(公告)号:US20070266167A1

    公开(公告)日:2007-11-15

    申请号:US11413550

    申请日:2006-04-28

    IPC分类号: G06F15/16

    CPC分类号: H04L12/14 H04L12/1457

    摘要: Differing network services can be provided to a single network agent such that a single agent can access services billed to different accounts. Different services and billed to different accounts by the network agent sending a network agent identifier to the network which identifies the agent. After an agent is identified, it sends a service qualifier that identifies a service being requested and an account to which the service should be billed or charged.

    摘要翻译: 可以向单个网络代理提供不同的网络服务,使得单个代理可以访问为不同帐户支付的服务。 不同的服务,并由网络代理向网络发送网络代理标识符到不同的账户,该网络代理标识符标识代理。 在代理人被识别之后,它发送一个服务限定符,该服务限定符标识正在请求的服务以及服务应该向其收费或收费的帐户。

    Database management system embedded in an operating system command
    6.
    发明授权
    Database management system embedded in an operating system command 失效
    嵌入在操作系统命令中的数据库管理系统

    公开(公告)号:US5630114A

    公开(公告)日:1997-05-13

    申请号:US7463

    申请日:1993-01-22

    IPC分类号: G06F17/30

    摘要: A database system embedded in an operating system command. The system is invoked by operating system commands and uses no system resources except when performing a command. Searching is performed by binary search on a sorted file and sequential search on an unsorted file. New and changed records are appended to the unsorted file and the files are merged whenever the unsorted file becomes too long.

    摘要翻译: 嵌入在操作系统命令中的数据库系统。 该系统由操作系统命令调用,除执行命令外,不使用系统资源。 搜索是通过对排序文件的二进制搜索和未排序文件的顺序搜索来执行的。 新的和更改的记录将附加到未分类的文件,并且每当未排序的文件变得太长时,文件就会合并。

    Providing different network services to a network agent
    7.
    发明授权
    Providing different network services to a network agent 有权
    为网络代理提供不同的网络服务

    公开(公告)号:US09049029B2

    公开(公告)日:2015-06-02

    申请号:US11413550

    申请日:2006-04-28

    CPC分类号: H04L12/14 H04L12/1457

    摘要: Differing network services can be provided to a single network agent such that a single agent can access services billed to different accounts. Different services and billed to different accounts by the network agent sending a network agent identifier to the network which identifies the agent. After an agent is identified, it sends a service qualifier that identifies a service being requested and an account to which the service should be billed or charged.

    摘要翻译: 可以向单个网络代理提供不同的网络服务,使得单个代理可以访问为不同帐户支付的服务。 不同的服务,并由网络代理向网络发送网络代理标识符到不同的账户,该网络代理标识符标识代理。 在代理人被识别之后,它发送一个服务限定符,该服务限定符标识正在请求的服务以及服务应该向其收费或收费的帐户。

    Method and system for item tracking with tags
    8.
    发明申请
    Method and system for item tracking with tags 有权
    使用标签进行项目跟踪的方法和系统

    公开(公告)号:US20070115125A1

    公开(公告)日:2007-05-24

    申请号:US11284494

    申请日:2005-11-21

    IPC分类号: G08B13/14 G05B19/00 G06Q30/00

    摘要: Aspects of the present invention describe a method of tracking an item, comprising. The items is associated with a tag and capable of responding to a query from a tag reader and tag combination. The tag reader and tag combination capable of identifying the item associated with the tag using a tag reader. In operation, a tag reader makes a request to at least one tag reader and tag combination for the identity of an item associated with a tag. The tag reader and tag combination identifies the item associated with the tag and provides the identity of the item and tag to the tag reader.

    摘要翻译: 本发明的方面描述了一种跟踪物品的方法,包括。 这些项目与标签相关联,并能够响应来自标签阅读器和标签组合的查询。 标签读取器和标签组合能够使用标签读取器识别与标签相关联的项目。 在操作中,标签读取器向至少一个标签读取器和标签组合请求与标签相关联的物品的身份。 标签阅读器和标签组合识别与标签相关联的项目,并将标签和标签的标识提供给标签阅读器。

    System for providing internet-related services in response to a handheld device that is not required to be internet-enabled
    9.
    发明授权
    System for providing internet-related services in response to a handheld device that is not required to be internet-enabled 有权
    用于提供互联网相关服务的系统,以响应不需要启用因特网的手持设备

    公开(公告)号:US07143141B1

    公开(公告)日:2006-11-28

    申请号:US09490553

    申请日:2000-01-25

    IPC分类号: G06F15/16

    摘要: A system for providing Internet-related services to a handheld device is described. The system includes a client module embedded in the handheld device to enable the handheld device to send a Universal Resource Locator (URL) via a communication link. The URL indicates a desired web page. The system also includes a receiver that receives the URL sent from the handheld device via the communication link. A web access module is coupled to the receiver and external Internet to access and retrieve the desired web page from a remote web server via the external Internet. A render system is coupled to the web access module to render the retrieved web page to the user of the handheld device.

    摘要翻译: 描述了一种用于向手持设备提供因特网相关服务的系统。 该系统包括嵌入在手持设备中的客户端模块,以使得手持设备能够经由通信链路发送通用资源定位符(URL)。 URL表示所需的网页。 该系统还包括接收器,其经由通信链路接收从手持设备发送的URL。 网络访问模块耦合到接收器和外部互联网以经由外部因特网从远程web服务器访问和检索期望的网页。 渲染系统耦合到网络访问模块,以将检索到的网页呈现给手持设备的用户。

    Seal method and system for packages
    10.
    发明申请
    Seal method and system for packages 有权
    包装的密封方法和系统

    公开(公告)号:US20060255953A1

    公开(公告)日:2006-11-16

    申请号:US11125559

    申请日:2005-05-10

    IPC分类号: G08B13/14

    摘要: A seal for a package includes a circuit having electrical characteristics that change under mechanical deformation and an attaching material coupled to the circuit and for attaching the circuit to the package. The seal is attached to the package and processed prior to shipping to establish an untampered state for the seal. This includes identifying a circuit on the sealed package according to a seal type associated with the seal, recording one or more characteristics associated with the circuit from the seal and storing the seal type and one or more characteristics associated with the circuit from the seal for later comparison. To detect tampering to the package, the seal type and corresponding seal and circuit for the seal is identified, the characteristics associated with a circuit from the seal are determined and compared with the previous characteristics recorded when the seal was initially applied to the package. If the comparison indicates that a mechanical deformation of the seal occurred, it is possible the seal and package were tampered with during shipment or delivery.

    摘要翻译: 用于封装的密封件包括具有在机械变形下变化的电特性的电路和耦合到电路并用于将电路附接到封装件的附接材料。 密封件连接到包装上,并在运输之前进行处理,以确定密封件的未加固状态。 这包括根据与密封件相关联的密封类型来识别密封包装上的电路,记录与密封件相关的电路相关联的一个或多个特性,并将密封类型和与密封件相关的一个或多个特性与密封件相关联以供以后使用 比较。 为了检测对包装的篡改,确定了密封件的密封类型和相应的密封件和电路,确定与密封件的电路相关联的特性,并将其与当密封件最初施加到包装时记录的先前特性进行比较。 如果比较表明发生了密封件的机械变形,则密封件和包装在运输或运输过程中可能被篡改。