Ease of use interface to hotspots in hypertext document pages in network
display stations
    3.
    发明授权
    Ease of use interface to hotspots in hypertext document pages in network display stations 失效
    在网络显示站的超文本文件页面中,可以轻松使用界面

    公开(公告)号:US6075537A

    公开(公告)日:2000-06-13

    申请号:US975541

    申请日:1997-11-20

    摘要: A data processor controlled user interactive display system for displaying hypertext documents, each including a sequence of display screen pages received over a communications network such as the World Wide Web. Each of the pages contains a plurality of hotspots of varying dimensions, each of said hotspots being responsive to user interactive pointing means to display a linked document. The system has means for determining the dimensions and positions of said hotspots on said display page and means responsive to said determining means for dynamically creating a plurality of expanded hotspot zones, each respectively including one of said hotspots. The system then provides means responsive to said user interactive pointing means within a selected hotspot zone to display the document linked to the hotspot in said zone. These hotspot zones are highlighted when the user points to them to provide the user with a large and highly visible target zone within which he may access his selected hotspot.

    摘要翻译: 一种用于显示超文本文件的数据处理器控制的用户交互式显示系统,每个文本文件包括通过诸如万维网的通信网络接收的一系列显示屏幕页面。 每个页面包含多个不同维度的热点,每个所述热点响应于用户交互式指向装置来显示链接的文档。 该系统具有用于确定所述显示页面上的所述热点的尺寸和位置的装置,以及响应于所述确定装置的装置,用于动态地创建多个扩展热点区域,每个区域分别包括所述热点之一。 系统然后提供响应于所选择的热点区域内的所述用户交互式指向装置的装置,以显示链接到所述区域中的热点的文档。 当用户指向他们时,这些热点区域将被突出显示,以向用户提供一个大而高度可见的目标区域,在该区域内,他可以访问他所选择的热点。

    Cable management device for mixed media
    4.
    发明授权
    Cable management device for mixed media 失效
    混合媒体电缆管理装置

    公开(公告)号:US06724970B2

    公开(公告)日:2004-04-20

    申请号:US10364074

    申请日:2003-02-11

    IPC分类号: G02B600

    CPC分类号: G02B6/4452

    摘要: A method and structure for managing computer hardware cable media is provided, featuring a support having a frontal face, at least one flange, and at least one curved surface projecting from the support frontal face for receiving and guiding cable media. The curved surface has a radius sufficiently large enough to receive and redirect cable media by bending the cable media without cracking or causing other damage to the cable media. The flange is connected to a computer rack system rail so that support is overlapping at least one hardware component connected to the computer rack system, thereby allowing a portion of the rack space occupied by the flange and the support to be utilized by other hardware components, increasing the effective usable space of the rack system. Cable media are received onto the curved surface, redirected by bending along the curved surface, and ultimately distributed in discrete bundles of cable media to hardware devices. The discrete bundles of cable media are spaced from any other cable media, so that the bundle of cable media may be disconnected from its associated hardware device or otherwise manipulated by hand without disturbing any other cable media.

    摘要翻译: 提供了一种用于管理计算机硬件电缆介质的方法和结构,其具有支撑件,其具有正面,至少一个凸缘以及从支撑件正面突出的至少一个弯曲表面,用于接收和引导电缆介质。 弯曲表面的半径足够大,足以通过弯曲电缆介质来接收和重定向电缆介质,而不会破裂或对电缆介质造成其他损坏。 凸缘连接到计算机机架系统导轨,使得支撑件与连接到计算机机架系统的至少一个硬件组件重叠,从而允许由凸缘和支架占据的一部分机架空间被其他硬件部件利用, 增加了机架系统的有效可用空间。 电缆介质被接收到弯曲表面上,通过沿弯曲表面弯曲而被重定向,并且最终以离散的电缆介质束分布到硬件设备。 电缆介质的离散束与任何其它电缆介质间隔开,使得电缆介质束可以与其相关联的硬件设备断开连接或以其他方式由手操作而不干扰任何其它电缆介质。

    System and method for improved theft prevention of a notebook computer based on pre-resuming activities
    5.
    发明授权
    System and method for improved theft prevention of a notebook computer based on pre-resuming activities 有权
    基于预恢复活动改进笔记本电脑防盗的系统和方法

    公开(公告)号:US07528718B2

    公开(公告)日:2009-05-05

    申请号:US11537266

    申请日:2006-09-29

    IPC分类号: G08B13/14

    摘要: A system, method, and program product that prevents theft of a portable information handling system and the intellectual property stored on the portable information handling system is provided based on pre-resuming activities that indicate that the computer has been stolen. A system and method detects whether a portable information handling system, such as a notebook computer, has likely been stolen in order to perform theft deterrence actions that render data stored on the portable information handling system inaccessible. When a user resumes a stopped portable information handling system, the system analyzes activities that occurred at the portable information handling system before the system was stopped. This analyzing includes comparing the activities to theft detection thresholds. If the theft detection thresholds have been reached, the system performs the theft deterrence actions rendering data stored at the portable information handling system inaccessible.

    摘要翻译: 基于表示计算机被盗的预恢复活动,提供防止窃取便携式信息处理系统和存储在便携式信息处理系统中的知识产权的系统,方法和程序产品。 系统和方法检测诸如笔记本电脑的便携式信息处理系统是否可能被窃取,以便执行使存储在便携式信息处理系统上的数据不可访问的盗窃威慑动作。 当用户恢复停止的便携式信息处理系统时,系统在系统停止之前分析在便携式信息处理系统上发生的活动。 该分析包括将活动与盗窃检测阈值进行比较。 如果已经达到盗窃检测阈值,则系统执行窃取威慑动作,呈现存储在便携式信息处理系统中的数据不可访问。

    System and Method for Improved Theft Prevention of a Notebook Computer Based on Pre-Resuming Activities
    6.
    发明申请
    System and Method for Improved Theft Prevention of a Notebook Computer Based on Pre-Resuming Activities 有权
    基于预恢复活动的笔记本电脑防盗防盗系统及方法

    公开(公告)号:US20080079576A1

    公开(公告)日:2008-04-03

    申请号:US11537266

    申请日:2006-09-29

    IPC分类号: G08B13/14

    摘要: A system, method, and program product that prevents theft of a portable information handling system and the intellectual property stored on the portable information handling system is provided based on pre-resuming activities that indicate that the computer has been stolen. A system and method detects whether a portable information handling system, such as a notebook computer, has likely been stolen in order to perform theft deterrence actions that render data stored on the portable information handling system inaccessible. When a user resumes a stopped portable information handling system, the system analyzes activities that occurred at the portable information handling system before the system was stopped. This analyzing includes comparing the activities to theft detection thresholds. If the theft detection thresholds have been reached, the system performs the theft deterrence actions rendering data stored at the portable information handling system inaccessible.

    摘要翻译: 基于表示计算机被盗的预恢复活动,提供防止窃取便携式信息处理系统和存储在便携式信息处理系统中的知识产权的系统,方法和程序产品。 系统和方法检测诸如笔记本电脑的便携式信息处理系统是否可能被窃取,以便执行使存储在便携式信息处理系统上的数据不可访问的盗窃威慑动作。 当用户恢复停止的便携式信息处理系统时,系统在系统停止之前分析在便携式信息处理系统上发生的活动。 该分析包括将活动与盗窃检测阈值进行比较。 如果已经达到盗窃检测阈值,则系统执行窃取威慑动作,呈现存储在便携式信息处理系统中的数据不可访问。

    Cable management device for mixed media
    7.
    发明授权
    Cable management device for mixed media 失效
    混合媒体电缆管理装置

    公开(公告)号:US06546181B1

    公开(公告)日:2003-04-08

    申请号:US09723652

    申请日:2000-11-28

    IPC分类号: G02B600

    CPC分类号: G02B6/4452

    摘要: A method and structure for managing computer hardware cable media is provided, featuring a support having a frontal face, at least one flange, and at least one curved surface projecting from the support frontal face for receiving and guiding cable media. The curved surface has a radius sufficiently large enough to receive and redirect cable media by bending the cable media without cracking or causing other damage to the cable media. The flange is connected to a computer rack system rail so that support is overlapping at least one hardware component connected to the computer rack system, thereby allowing a portion of the rack space occupied by the flange and the support to be utilized by other hardware components, increasing the effective usable space of the rack system. Cable media are received onto the curved surface, redirected by bending along the curved surface, and ultimately distributed in discrete bundles of cable media to hardware devices. The discrete bundles of cable media are spaced from any other cable media, so that the bundle of cable media may be disconnected from its associated hardware device or otherwise manipulated by hand without disturbing any other cable media.

    摘要翻译: 提供了一种用于管理计算机硬件电缆介质的方法和结构,其具有支撑件,其具有正面,至少一个凸缘以及从支撑件正面突出的至少一个弯曲表面,用于接收和引导电缆介质。 弯曲表面的半径足够大,足以通过弯曲电缆介质来接收和重定向电缆介质,而不会破裂或对电缆介质造成其他损坏。 凸缘连接到计算机机架系统导轨,使得支撑件与连接到计算机机架系统的至少一个硬件组件重叠,从而允许由凸缘和支架占据的一部分机架空间被其他硬件部件利用, 增加了机架系统的有效可用空间。 电缆介质被接收到弯曲表面上,通过沿弯曲表面弯曲而被重定向,并且最终以离散的电缆介质束分布到硬件设备。 电缆介质的离散束与任何其它电缆介质间隔开,使得电缆介质束可以与其相关联的硬件设备断开连接或以其他方式由手操作而不干扰任何其它电缆介质。