Electronic system with secured data accessing
    1.
    发明申请
    Electronic system with secured data accessing 有权
    具有安全数据访问权限的电子系统

    公开(公告)号:US20120063052A1

    公开(公告)日:2012-03-15

    申请号:US12882229

    申请日:2010-09-15

    IPC分类号: H01F13/00

    摘要: A first electronic device includes an electromagnetic component embedded in its connecting port and controlled to be activated during data transmission between the first electronic device and a second electronic device to which the first electronic device is connecting, or during memory accessing of the first electronic device. As the electromagnetic component is activated, an attraction force exists between the two connecting ports of the first and the second electronic devices such that a user of the first electronic device will feel a resistance when he/she tries to disconnect the first electronic device from the second electronic device.

    摘要翻译: 第一电子设备包括嵌入其连接端口中的电磁部件,并被控制为在第一电子设备与第一电子设备正在连接的第二电子设备之间或在第一电子设备的存储器访问期间的数据传输期间被激活。 当电磁部件被激活时,在第一和第二电子设备的两个连接端口之间存在吸引力,使得当第一电子设备的用户试图从第一电子设备断开第一电子设备时,第一电子设备的用户将感受到阻力 第二电子设备。

    Electronic system with secured data accessing
    2.
    发明授权
    Electronic system with secured data accessing 有权
    具有安全数据访问权限的电子系统

    公开(公告)号:US08351178B2

    公开(公告)日:2013-01-08

    申请号:US12882229

    申请日:2010-09-15

    IPC分类号: H01H47/00

    摘要: A first electronic device includes an electromagnetic component embedded in its connecting port and controlled to be activated during data transmission between the first electronic device and a second electronic device to which the first electronic device is connecting, or during memory accessing of the first electronic device. As the electromagnetic component is activated, an attraction force exists between the two connecting ports of the first and the second electronic devices such that a user of the first electronic device will feel a resistance when he/she tries to disconnect the first electronic device from the second electronic device.

    摘要翻译: 第一电子设备包括嵌入其连接端口中的电磁部件,并被控制为在第一电子设备与第一电子设备正在连接的第二电子设备之间或在第一电子设备的存储器访问期间的数据传输期间被激活。 当电磁部件被激活时,在第一和第二电子设备的两个连接端口之间存在吸引力,使得当第一电子设备的用户试图从第一电子设备断开第一电子设备时,第一电子设备的用户将感受到阻力 第二电子设备。

    METHOD FOR CREATING AND SEARCHING A FOLDER IN A COMPUTER SYSTEM
    3.
    发明申请
    METHOD FOR CREATING AND SEARCHING A FOLDER IN A COMPUTER SYSTEM 审中-公开
    在计算机系统中创建和搜索文件夹的方法

    公开(公告)号:US20120079404A1

    公开(公告)日:2012-03-29

    申请号:US12888417

    申请日:2010-09-23

    IPC分类号: G06F3/048

    CPC分类号: G06F3/0481

    摘要: In a computer system, a folder is created so as to include at least one non-textual image description, such as image or audio, a textual description, or any combination thereof. A target folder may also be searched according to at least one non-textual image feature, such as image or audio, a textual feature, or any combination thereof.

    摘要翻译: 在计算机系统中,创建文件夹以便包括至少一个非文本图像描述,例如图像或音频,文本描述或其任何组合。 还可以根据至少一个非文本图像特征(例如图像或音频,文本特征或其任何组合)来搜索目标文件夹。

    Connector module and retractable connector device
    4.
    发明授权
    Connector module and retractable connector device 有权
    连接器模块和可伸缩连接器装置

    公开(公告)号:US08206162B1

    公开(公告)日:2012-06-26

    申请号:US13018446

    申请日:2011-02-01

    IPC分类号: H01R13/44

    CPC分类号: H01R13/2442 H01R13/6658

    摘要: A connector module is disclosed in the present invention. The connector module includes a housing, a substrate whereon a first set and a second set of metal contacts are formed, and at least one conductive resilient piece piercing through the housing. The substrate is disposed inside the housing with the first set of metal contacts exposed outwardly. A first end of the conductive resilient piece is fixed on an outer surface of the housing, and the conductive resilient piece is resiliently deformed and electrically contacts the second set of metal contacts when the conductive resilient piece is pressed by a conductive component of an connector receptacle.

    摘要翻译: 在本发明中公开了连接器模块。 连接器模块包括壳体,其上形成有第一组和第二组金属触点的基板,以及穿过壳体的至少一个导电弹性件。 衬底设置在壳体内,第一组金属触头向外露出。 导电弹性片的第一端固定在壳体的外表面上,并且当导电弹性片被连接器插座的导电部件按压时,导电弹性片弹性变形并与第二组金属触点电接触 。

    Portable device having plug detector and control method of detecting the portable device
    5.
    发明授权
    Portable device having plug detector and control method of detecting the portable device 有权
    具有插头检测器的便携式设备和检测便携式设备的控制方法

    公开(公告)号:US07970973B2

    公开(公告)日:2011-06-28

    申请号:US12626939

    申请日:2009-11-30

    IPC分类号: H05K7/10

    CPC分类号: G06F13/4081

    摘要: A reciprocating plug detector is configured at the connector of a portable device and is pushed to generate a control signal when the portable device is plugged into a host system. A controller of the portable device then performs a command when receiving the control signal. When the portable device is unplugged from the host system, the reciprocating plug detector may also be used for generating the control signal and before the portable device totally leaves the host system, the controller performs other pre-defined command during these few milliseconds. The portable device is implemented with a variety of computer controllability and provided with power-failure protection for data.

    摘要翻译: 在便携式设备的连接器处配置有往复式插头检测器,并且当便携式设备插入到主机系统中时,其被推动以产生控制信号。 然后便携式设备的控制器在接收到控制信号时执行命令。 当便携式设备从主机系统拔出时,往复式插头检测器也可用于产生控制信号,并且在便携式设备完全离开主机系统之前,控制器在这几毫秒内执行其他预定义的命令。 便携式设备采用各种计算机可控性实现,并为数据提供电源故障保护。

    PORTABLE DEVICE HAVING PLUG DETECTOR AND CONTROL METHOD OF DETECTING THE PORTABLE DEVICE
    6.
    发明申请
    PORTABLE DEVICE HAVING PLUG DETECTOR AND CONTROL METHOD OF DETECTING THE PORTABLE DEVICE 有权
    具有插头检测器的便携式设备和检测便携式设备的控制方法

    公开(公告)号:US20110113174A1

    公开(公告)日:2011-05-12

    申请号:US12626939

    申请日:2009-11-30

    IPC分类号: G06F13/00

    CPC分类号: G06F13/4081

    摘要: A reciprocating plug detector is configured at the connector of a portable device and is pushed to generate a control signal when the portable device is plugged into a host system. A controller of the portable device then performs a command when receiving the control signal. When the portable device is unplugged from the host system, the reciprocating plug detector may also be used for generating the control signal and before the portable device totally leaves the host system, the controller performs other pre-defined command during these few milliseconds. The portable device is implemented with a variety of computer controllability and provided with power-failure protection for data.

    摘要翻译: 在便携式设备的连接器处配置有往复式插头检测器,并且当便携式设备插入到主机系统中时,其被推动以产生控制信号。 然后便携式设备的控制器在接收到控制信号时执行命令。 当便携式设备从主机系统拔出时,往复式插头检测器也可用于产生控制信号,并且在便携式设备完全离开主机系统之前,控制器在这几毫秒内执行其他预定义的命令。 便携式设备采用各种计算机可控性实现,并为数据提供电源故障保护。

    MASS STORAGE DEVICE CAPABLE OF ACCESSING A NETWORK STORAGE
    7.
    发明申请
    MASS STORAGE DEVICE CAPABLE OF ACCESSING A NETWORK STORAGE 审中-公开
    能够存取网络存储的大容量存储设备

    公开(公告)号:US20120297158A1

    公开(公告)日:2012-11-22

    申请号:US13110918

    申请日:2011-05-19

    IPC分类号: G06F12/00 G06F12/14

    CPC分类号: G06F16/182

    摘要: A mass storage device capable of accessing a network storage in response to an access request of an electronic device electrically connected to the mass storage device, the mass storage device includes a first memory unit comprising a file management table for storing a first mapping relationship between a logical address and a network address of the network storage, and a controller for receiving an access request corresponding to the logical address from the electronic device and accessing a file in the network storage according to the network address through a network interface.

    摘要翻译: 一种大容量存储装置,其能够响应于与大容量存储装置电连接的电子设备的访问请求而访问网络存储装置,所述大容量存储装置包括:第一存储单元,包括文件管理表,用于存储第一映射关系 逻辑地址和网络存储器的网络地址;以及控制器,用于从电子设备接收对应于逻辑地址的访问请求,并且通过网络接口根据网络地址访问网络存储器中的文件。

    USB Converter and Related Method
    8.
    发明申请
    USB Converter and Related Method 审中-公开
    USB转换器及相关方法

    公开(公告)号:US20120290761A1

    公开(公告)日:2012-11-15

    申请号:US13104036

    申请日:2011-05-10

    IPC分类号: G06F13/14

    CPC分类号: G06F13/4045

    摘要: A Universal Serial Bus (USB) converter used in a USB system comprises at least one USB package processing unit and a processor. Each USB package processing unit is for receiving input packets from a corresponding first USB device according to a first protocol, converting the input packets into output packets of a second protocol, and outputting the output packets to a second USB device according to the second protocol. The processor is for selectively placing each USB package processing unit of the at least one USB package processing unit in a standby mode according to a corresponding detection signal indicating detected electrical state of a corresponding pin of the USB system connected to the corresponding first USB device.

    摘要翻译: 在USB系统中使用的通用串行总线(USB)转换器包括至少一个USB封装处理单元和处理器。 每个USB包处理单元用于根据第一协议从相应的第一USB设备接收输入包,将输入包转换成第二协议的输出包,并根据第二协议将输出包输出到第二USB设备。 所述处理器用于根据相应的检测信号选择性地将所述至少一个USB包处理单元的每个USB包处理单元置于待机模式,该检测信号指示连接到相应的第一USB设备的USB系统的相应引脚的检测到的电状态。

    Stacked memory module in mirror image arrangement and method for the same
    9.
    发明授权
    Stacked memory module in mirror image arrangement and method for the same 有权
    堆叠的内存模块在镜像布局和方法上相同

    公开(公告)号:US07339794B1

    公开(公告)日:2008-03-04

    申请号:US11585157

    申请日:2006-10-24

    IPC分类号: H05K7/00

    摘要: A stacked memory module is manufactured in mirror image arrangement and a method for the same. The pins of a first memory unit and pins of a second memory unit are electrically connected to an upper face and a lower face of a first printed circuit board made of rigid material. The pins of the second memory unit are in mirror image arrangement with respect to the pins of the first memory unit. Two second PCBs are made of flexible material and electrically connected to both sides of the first PCB. Conductive contacts such as gold fingers are electrically connected to circuit on the second PCB. The manufacture cost is reduced and manufacture process is simplified. The signal quality is enhanced because the signal paths are uniform and the load impedance is reduced.

    摘要翻译: 以镜像布置制造堆叠式存储器模块及其方法。 第一存储单元的引脚和第二存储单元的引脚电连接到由刚性材料制成的第一印刷电路板的上表面和下表面。 第二存储器单元的引脚相对于第一存储器单元的引脚是镜像布置。 两个第二PCB由柔性材料制成并电连接到第一个PCB的两侧。 诸如金指的导电触头电连接到第二PCB上的电路。 制造成本降低,制造工艺简化。 由于信号路径均匀,负载阻抗降低,信号质量得到提高。

    Method of Executing Software Functions Using Biometric Detection and Related Electronic Device
    10.
    发明申请
    Method of Executing Software Functions Using Biometric Detection and Related Electronic Device 审中-公开
    使用生物识别检测和相关电子设备执行软件功能的方法

    公开(公告)号:US20130129162A1

    公开(公告)日:2013-05-23

    申请号:US13303123

    申请日:2011-11-22

    IPC分类号: G06K9/00

    摘要: A method of executing software functions on an electronic device having biometric detection includes receiving touch input from one or more fingers of a user on a fingerprint sensor of the electronic device and recognizing one or more fingerprints and recognizing a gesture in the received touch input. The method further includes performing a fingerprint comparison to compare the one or more recognized fingerprints to contents of a database, performing a gesture comparison to compare the recognized gesture to contents of the database, determining a matching software function according to results of the fingerprint comparison and the gesture comparison, and executing the matching software function.

    摘要翻译: 在具有生物特征检测的电子设备上执行软件功能的方法包括从电子设备的指纹传感器上的用户的一个或多个手指接收触摸输入,并识别一个或多个指纹并识别所接收的触摸输入中的手势。 该方法还包括执行指纹比较以将一个或多个识别的指纹与数据库的内容进行比较,执行手势比较以将识别的手势与数据库的内容进行比较,根据指纹比较的结果确定匹配的软件功能;以及 手势比较,并执行匹配软件功能。