Controlling access to documents by parties
    1.
    发明授权
    Controlling access to documents by parties 有权
    控制各方对文件的访问

    公开(公告)号:US09323751B2

    公开(公告)日:2016-04-26

    申请号:US12042424

    申请日:2008-03-05

    摘要: Access to documents by parties can be controlled as follows. First, access can be controlled in accordance with access counters associated with the parties, where the documents have one or more versions. Second, access can be controlled in accordance with access levels associated with the parties. The access level of each party is one of a first access level, a second access level, a third access level, or a fourth access level. The first, second, third, and fourth access levels are ordered from the first access level to the fourth access level such that the first access level provides a greatest degree of access to the documents and the fourth access level provides a least degree of access to the documents. Third, access can be controlled in accordance with placement of organizations within a hierarchy of organizations, where the parties are organized over the organizations.

    摘要翻译: 各方可以对以下方面的文件进行管理。 首先,可以根据与各方相关联的访问计数器来控制访问,其中文档具有一个或多个版本。 第二,可以根据与各方相关的访问级别来控制访问。 每个方的访问级别是第一访问级别,第二访问级别,第三访问级别或第四访问级别之一。 第一,第二,第三和第四访问级别从第一访问级别排序到第四访问级别,使得第一访问级别提供对文档的最大程度的访问,并且第四访问级别提供对 文件。 第三,可以根据组织层次结构中的组织的安置来控制访问,各方在组织中组织各方。

    CONTROLLING ACCESS TO DOCUMENTS BY PARTIES
    2.
    发明申请
    CONTROLLING ACCESS TO DOCUMENTS BY PARTIES 有权
    控制各方对文件的访问

    公开(公告)号:US20090228311A1

    公开(公告)日:2009-09-10

    申请号:US12042424

    申请日:2008-03-05

    IPC分类号: G06Q10/00

    摘要: Access to documents by parties can be controlled as follows. First, access can be controlled in accordance with access counters associated with the parties, where the documents have one or more versions. Second, access can be controlled in accordance with access levels associated with the parties. The access level of each party is one of a first access level, a second access level, a third access level, or a fourth access level. The first, second, third, and fourth access levels are ordered from the first access level to the fourth access level such that the first access level provides a greatest degree of access to the documents and the fourth access level provides a least degree of access to the documents. Third, access can be controlled in accordance with placement of organizations within a hierarchy of organizations, where the parties are organized over the organizations.

    摘要翻译: 各方可以控制文件的访问权限如下。 首先,可以根据与各方相关联的访问计数器来控制访问,其中文档具有一个或多个版本。 第二,可以根据与各方相关的访问级别来控制访问。 每个方的访问级别是第一访问级别,第二访问级别,第三访问级别或第四访问级别之一。 第一,第二,第三和第四访问级别从第一访问级别排序到第四访问级别,使得第一访问级别提供对文档的最大程度的访问,并且第四访问级别提供对 文件。 第三,可以根据组织层次结构中的组织的安置来控制访问,各方在组织中组织各方。

    Controlling Access to Documents by Parties
    3.
    发明申请
    Controlling Access to Documents by Parties 审中-公开
    控制缔约方对文件的访问

    公开(公告)号:US20120197942A1

    公开(公告)日:2012-08-02

    申请号:US13443392

    申请日:2012-04-10

    IPC分类号: G06F17/30

    摘要: Illustrative embodiments disclose a computer process controlling access to one or more documents by one or more parties, the parties organized over one or more organizations. In response to a party associated with a first organization attempting to access documents, determining an access level associated with the party as a first access level, a second access level, a third access level, or a fourth access level. The first, second, third and fourth access levels are ordered from the first access level to the fourth access level such that the first access level provides a greatest degree of access to the documents and the fourth access level provides a least degree of access to the documents. In response to determining the access level associated with the party, permitting the party to access the documents, or preventing the party from accessing the documents, according to the access level associated with the party.

    摘要翻译: 示例性实施例公开了一个控制对一个或多个文档的访问的计算机过程,所述一个或多个参与者组织在一个或多个组织上。 响应于与尝试访问文档的第一组织相关联的一方,将与该方相关联的访问级别确定为第一访问级别,第二访问级别,第三访问级别或第四访问级别。 第一,第二,第三和第四访问级别从第一访问级别排序到第四访问级别,使得第一访问级别提供对文档的最大程度的访问,并且第四访问级别提供对 文件。 响应于确定与该方相关联的访问级别,允许该方访问该文档,或者根据与该方相关联的访问级别来阻止该方访问该文档。

    SECURE SEARCH OF PRIVATE DOCUMENTS IN AN ENTERPRISE CONTENT MANAGEMENT SYSTEM
    5.
    发明申请
    SECURE SEARCH OF PRIVATE DOCUMENTS IN AN ENTERPRISE CONTENT MANAGEMENT SYSTEM 审中-公开
    在企业内部管理系统中安全搜索私人文件

    公开(公告)号:US20090106271A1

    公开(公告)日:2009-04-23

    申请号:US11875087

    申请日:2007-10-19

    IPC分类号: G06F17/00

    CPC分类号: G06F16/33 G06F16/835

    摘要: An enterprise content management system such as an electronic contract system manages a large number of secure documents for many organizations. The search of these private documents for different organizational users with role-based access control is a challenging task. A content-based extensible mark-up language (XML)-annotated secure-index search mechanism is provided that provides an effective search and retrieval of private documents with document-level security. The search mechanism includes a document analysis framework for text analysis and annotation, a search indexer to build and incorporate document access control information directly into a search index, an XML-based search engine, and a compound query generation technique to join user role and organization information into search query. By incorporating document access information directly into the search index and combining user information in the search query, search and retrieval of private contract documents can be achieved very effectively and securely with high performance.

    摘要翻译: 诸如电子合同系统的企业内容管理系统为许多组织管理大量安全文件。 对具有基于角色的访问控制的不同组织用户搜索这些私有文档是一项具有挑战性的任务。 提供了基于内容的可扩展标记语言(XML) - 注意安全索引搜索机制,其提供具有文档级安全性的私人文档的有效搜索和检索。 搜索机制包括用于文本分析和注释的文档分析框架,搜索索引器,将文档访问控制信息直接构建到搜索索引中,基于XML的搜索引擎和复合查询生成技术,以加入用户角色和组织 信息进入搜索查询。 通过将文档访问信息直接并入搜索索引并将搜索查询中的用户信息结合起来,可以以高性能非常有效和安全地实现私人合同文档的搜索和检索。

    Radio frequency identification interrogator signal processing system for
reading moving transponders
    6.
    发明授权
    Radio frequency identification interrogator signal processing system for reading moving transponders 有权
    用于读取移动转发器的射频识别询问器信号处理系统

    公开(公告)号:US6122329A

    公开(公告)日:2000-09-19

    申请号:US153617

    申请日:1998-09-15

    摘要: An RF/ID interrogator recovers a backscattered data signal from a moving RF/ID transponder by combining the received in-phase (I) and quadrature-phase (Q) components of the signal in a manner that cancels out the amplitude nulls and phase reversals caused by movement of the RF/ID transponder. More particularly, the RF/ID interrogator comprises a radio having a transmitter portion to provide an RF carrier signal and a receiver portion to receive the I and Q signals from the RF transponder. A bandpass filter is coupled to the radio to remove direct current (DC) components from the I and Q. A processor coupled to the radio and the filter executes stored instructions to combine the filtered I and Q signals and recover the original backscattered data signal therefrom. In an embodiment of the invention, the processor estimates a phase angle .beta.(t) between the I and Q signals and the RF carrier by calculating an arctangent of a ratio of the filtered Q and I signals. Thereafter, the processor recovers the backscattered data signal by summing a product of the filtered I signal and the cosine of the estimated phase angle .beta.(t) with a product of the filtered Q signal and the sine of the estimated phase angle .beta.(t).

    摘要翻译: RF / ID询问器通过组合接收的信号的同相(I)和正交相(Q)分量,以消除幅度零相位和相位反转的方式,从移动RF / ID转发器恢复背散射数据信号 由RF / ID转发器的移动引起的。 更具体地,RF / ID询问器包括具有发射机部分以提供RF载波信号的无线电和接收来自RF应答器的I和Q信号的接收机部分。 带通滤波器被耦合到无线电装置以从I和Q去除直流(DC)分量。耦合到无线电装置的处理器和滤波器执行存储的指令以组合经滤波的I和Q信号并从其中恢复原始反向散射数据信号 。 在本发明的一个实施例中,处理器通过计算滤波Q和I信号的比值的反正切来估计I和Q信号与RF载波之间的相位角β(t)。 此后,处理器通过将滤波后的I信号与估计的相位角β(t)的余弦乘以滤波的Q信号与估计的相位角β(t)的正弦的乘积相加来恢复反向散射数据信号, 。

    System and method of locating vehicles with keylock signals
    7.
    发明授权
    System and method of locating vehicles with keylock signals 有权
    用钥匙锁信号定位车辆的系统和方法

    公开(公告)号:US07570179B2

    公开(公告)日:2009-08-04

    申请号:US11620180

    申请日:2007-01-05

    IPC分类号: G08G1/123

    摘要: A wireless key is signal, having a key-specific identifier, is received, the key-specific identifier detected, and the signal transmission location is calculated. The signal transmission location is stored based on the detected key-specific identifier. Another instance of the same wireless key signal is received, its key-specific identifier is detected, and the stored signal transmission location is retrieved based on the detected key-specific identifier. Optionally, a wireless key signal is received at a user and repeated at a plurality of locations in a parking facility. A vehicle response is detected, and associated with one of the repeatings of the wireless key signal. A location of the vehicle response is detected based on the repeating with which it is associated.

    摘要翻译: 无线密钥是具有接收到密钥特定标识符的信号,检测到密钥特定标识符,并且计算信号传输位置。 基于检测到的密钥特定标识符来存储信号传输位置。 接收到相同无线键信号的另一个实例,检测其密钥特定标识符,并且基于检测到的密钥特定标识符来检索存储的信号传输位置。 可选地,在用户处接收无线键信号并在停车设施中的多个位置处重复。 检测到车辆响应,并且与无线键信号的重复之一相关联。 基于与其相关联的重复来检测车辆响应的位置。

    Computer system performance estimator and layout configurator
    8.
    发明申请
    Computer system performance estimator and layout configurator 失效
    计算机系统性能估计器和布局配置器

    公开(公告)号:US20080046766A1

    公开(公告)日:2008-02-21

    申请号:US11506876

    申请日:2006-08-21

    IPC分类号: G06F1/00

    CPC分类号: G06F1/206 H05K7/20836

    摘要: A method, system and computer readable medium for maximizing the performance of a computer system that includes at least one computing unit. Temperature and location data for each computing unit is received by a server unit and the location of each computing unit within a given environment is reevaluated and revised to maximize the overall performance of the computer system.

    摘要翻译: 一种用于使包括至少一个计算单元的计算机系统的性能最大化的方法,系统和计算机可读介质。 每个计算单元的温度和位置数据由服务器单元接收,并且重新评估和修改给定环境内的每个计算单元的位置以使计算机系统的整体性能最大化。

    POLICY-BASED APPROACH TO PROVISION AND TRANSFORM OF VIRTUAL APPLIANCES
    9.
    发明申请
    POLICY-BASED APPROACH TO PROVISION AND TRANSFORM OF VIRTUAL APPLIANCES 有权
    基于策略的虚拟设备配置和转换方法

    公开(公告)号:US20130232484A1

    公开(公告)日:2013-09-05

    申请号:US13409945

    申请日:2012-03-01

    IPC分类号: G06F9/455

    摘要: A method for customizing virtual machines includes retrieving a virtual machine image file from a library of virtual machine image files. A target virtual machine image file is created by making a copy of the retrieved virtual machine image file. A file size of the target virtual machine image file is increased. A partition size of a primary partition of the target virtual machine image file is increases. The target virtual machine image file is booted after the partition size of the primary partition thereof has been increased.

    摘要翻译: 用于自定义虚拟机的方法包括从虚拟机映像文件库检索虚拟机映像文件。 通过创建检索到的虚拟机映像文件的副本来创建目标虚拟机映像文件。 目标虚拟机映像文件的文件大小增加。 目标虚拟机映像文件的主分区的分区大小会增加。 目标虚拟机映像文件在其主分区的分区大小增加后被引导。

    Computer system performance estimator and layout configurator
    10.
    发明授权
    Computer system performance estimator and layout configurator 失效
    计算机系统性能估计器和布局配置器

    公开(公告)号:US07836314B2

    公开(公告)日:2010-11-16

    申请号:US11506876

    申请日:2006-08-21

    IPC分类号: G06F1/00

    CPC分类号: G06F1/206 H05K7/20836

    摘要: A method, system and computer readable medium for maximizing the performance of a computer system that includes at least one computing unit. Temperature and location data for each computing unit is received by a server unit and the location of each computing unit within a given environment is reevaluated and revised to maximize the overall performance of the computer system.

    摘要翻译: 一种用于使包括至少一个计算单元的计算机系统的性能最大化的方法,系统和计算机可读介质。 每个计算单元的温度和位置数据由服务器单元接收,并且重新评估和修改给定环境内的每个计算单元的位置以使计算机系统的整体性能最大化。