COMPUTATION DEVICE INCORPORATING MOTION DETECTION AND METHOD THEREOF
    2.
    发明申请
    COMPUTATION DEVICE INCORPORATING MOTION DETECTION AND METHOD THEREOF 有权
    包含运动检测的计算装置及其方法

    公开(公告)号:US20090303205A1

    公开(公告)日:2009-12-10

    申请号:US12133588

    申请日:2008-06-05

    IPC分类号: G06F1/32 G09G5/00

    摘要: Information from an accelerometer integrated at a computation device is received. An orientation of a display of the computation device, or other attribute, can be determined based upon the received information based upon an assumed reference, such as a desktop surface that is perpendicular to a gravitational vector, or based upon information from another accelerometer, such as an accelerometer within a base portion of a laptop computer. An operation is performed based upon the information.

    摘要翻译: 接收来自集成在计算装置中的加速度计的信息。 可以基于所接收的信息来确定计算装置或其他属性的显示的方向,所述信息基于假设参考,诸如垂直于重力矢量的桌面表面,或者基于来自另一加速度计的信息,例如 作为膝上型计算机的基座部分内的加速度计。 基于该信息执行操作。

    System and method for enabling seamless transfer of a secure session
    3.
    发明授权
    System and method for enabling seamless transfer of a secure session 有权
    用于实现安全会话的无缝传输的系统和方法

    公开(公告)号:US08527763B2

    公开(公告)日:2013-09-03

    申请号:US13350998

    申请日:2012-01-16

    IPC分类号: H04L9/00

    摘要: An information handling system includes a memory and a processor to execute instructions stored in the memory, which causes the processor to at least: send identification information to a second information handling system in response to an identification request broadcast from the second information handling system via a short-range communication; receive first authentication information for a local application and a remote service from the second information handling system; receive a copy of the local application; authenticate a user for the copy of the local application and for the remote service prior to the user logging on to the information handling system; receive second authentication information from the user to access the information handling system; authenticate the user to the information handling system; and automatically initiate a secure session between the copy of the local application and the remote service when the user is authenticated to the information handling system.

    摘要翻译: 信息处理系统包括:存储器和处理器,用于执行存储在存储器中的指令,其使处理器至少:响应于从第二信息处理系统通过第一信息处理系统广播的标识请求,向第二信息处理系统发送标识信息 短程通讯; 从第二信息处理系统接收本地应用和远程服务的第一认证信息; 收到当地申请的副本; 在用户登录到信息处理系统之前,为本地应用程序和远程服务的副本验证用户; 从用户接收第二认证信息以访问信息处理系统; 认证用户到信息处理系统; 并且当用户被认证到信息处理系统时,自动地在本地应用的副本与远程服务之间发起安全会话。

    System and Method for Enabling Seamless Transfer of a Secure Session
    4.
    发明申请
    System and Method for Enabling Seamless Transfer of a Secure Session 有权
    启用安全会话无缝传输的系统和方法

    公开(公告)号:US20130185558A1

    公开(公告)日:2013-07-18

    申请号:US13350998

    申请日:2012-01-16

    IPC分类号: H04L9/30 G06F15/16

    摘要: An information handling system includes a memory and a processor to execute instructions stored in the memory, which causes the processor to at least: send identification information to a second information handling system in response to an identification request broadcast from the second information handling system via a short-range communication; receive first authentication information for a local application and a remote service from the second information handling system; receive a copy of the local application; authenticate a user for the copy of the local application and for the remote service prior to the user logging on to the information handling system; receive second authentication information from the user to access the information handling system; authenticate the user to the information handling system; and automatically initiate a secure session between the copy of the local application and the remote service when the user is authenticated to the information handling system.

    摘要翻译: 信息处理系统包括:存储器和处理器,用于执行存储在存储器中的指令,其使处理器至少:响应于从第二信息处理系统通过第一信息处理系统广播的标识请求,向第二信息处理系统发送标识信息 短程通讯; 从第二信息处理系统接收本地应用和远程服务的第一认证信息; 收到当地申请的副本; 在用户登录到信息处理系统之前,为本地应用程序和远程服务的副本验证用户; 从用户接收第二认证信息以访问信息处理系统; 认证用户到信息处理系统; 并且当用户被认证到信息处理系统时,自动地在本地应用的副本与远程服务之间发起安全会话。

    Method for establishing interpersonal communication and system
    5.
    发明授权
    Method for establishing interpersonal communication and system 有权
    建立人际沟通和制度的方法

    公开(公告)号:US09224133B2

    公开(公告)日:2015-12-29

    申请号:US13069826

    申请日:2011-03-23

    摘要: A method includes determining a set of individuals available to participate in a chat event, and determining a pairing of individuals from the first set including a first individual and a second individual, the pairing based on matching criterion. The method also includes providing an invitation to the first individual and to the second individual, establishing communication between the first individual and the second individual in response to an acceptance of the first invitation by the first individual or in response to an acceptance of the first invitation by the second individual.

    摘要翻译: 一种方法包括确定可用于参与聊天事件的一组个体,以及基于匹配标准确定来自包括第一个体和第二个体的第一组的个体的配对。 该方法还包括向第一个人和第二个人发出邀请,响应第一个人接受第一个邀请或响应第一个邀请的接受,建立第一个人与第二个人之间的通信 由第二个人。

    Method for Establishing Interpersonal Communication and System
    6.
    发明申请
    Method for Establishing Interpersonal Communication and System 有权
    建立人际交往与制度的方法

    公开(公告)号:US20120246239A1

    公开(公告)日:2012-09-27

    申请号:US13069826

    申请日:2011-03-23

    IPC分类号: G06F15/16

    摘要: A method includes determining a set of individuals available to participate in a chat event, and determining a pairing of individuals from the first set including a first individual and a second individual, the pairing based on matching criterion. The method also includes providing an invitation to the first individual and to the second individual, establishing communication between the first individual and the second individual in response to an acceptance of the first invitation by the first individual or in response to an acceptance of the first invitation by the second individual.

    摘要翻译: 一种方法包括确定可用于参与聊天事件的一组个体,以及基于匹配标准确定来自包括第一个体和第二个体的第一组的个体的配对。 该方法还包括向第一个人和第二个人发出邀请,响应第一个人接受第一个邀请或响应第一个邀请的接受,建立第一个人与第二个人之间的通信 由第二个人。