会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 91. 发明授权
    • Method of securing data in 2D bar codes using SSL
    • 使用SSL保护2D条形码数据的方法
    • US08677131B2
    • 2014-03-18
    • US13294548
    • 2011-11-11
    • Rajeev Sharma
    • Rajeev Sharma
    • H04L29/06
    • G06F21/36G06F21/64H04L9/3226H04L63/0823H04L63/123
    • Methods and apparatus authenticate a printed document associated with a source entity. The printed document includes a two-dimensional code (2-D code) that includes data encoded therein. The encoded data includes a resource locator to an intent. An image of the 2-D code is decoded to obtain the resource locator to an intent, and it is detected whether the resource locator to an intent includes a protocol identifier designating a secure 2-D code. If so, the protocol identifier is replaced with a protocol identifier used to access a secure server of the source entity located at a host portion of the resource locator. The secure server is accessed to obtain the intent. A certificate of the secure server is accessed and an electronic device displays an indicator of whether the certificate is valid and also displays the intent. The indicator may be used to decide whether the intent can be trusted.
    • 方法和设备认证与源实体相关联的打印文档。 打印文档包括包含其中编码的数据的二维码(2-D码)。 编码数据包括一个意图的资源定位符。 解码2-D码的图像以获得资源定位符的意图,并且检测资源定位符是否包含指定安全2-D码的协议标识符。 如果是,协议标识符被替换为用于访问位于资源定位符的主机部分的源实体的安全服务器的协议标识符。 访问安全服务器以获取意图。 访问安全服务器的证书,电子设备显示证书是否有效的指示符,并显示意图。 该指标可用于决定意图是否可信。
    • 92. 发明申请
    • COLLABORATIVE REVIEW APPARATUS, SYSTEMS, AND METHODS
    • 合作审查装置,系统和方法
    • US20140033068A1
    • 2014-01-30
    • US12330002
    • 2008-12-08
    • Yash Kumar GuptaRajeev Sharma
    • Yash Kumar GuptaRajeev Sharma
    • G06F3/048
    • G06Q10/103
    • Apparatus, systems, and methods may operate to within the context of a shared document review process to receive an updated comment associated with an original comment by a comment series identifier. Further actions may include generating a comment differentiation identifier that serves to differentiate the updated comment from the original comment, and storing at least a portion of the updated comment and the comment differentiation identifier in a collaboration comment repository. Using stored document version history and a timeline, the state of the document at a particular point in time, and a history of the comment series can be rendered as a result. Additional apparatus, systems, and methods are disclosed.
    • 设备,系统和方法可以在共享文档审查过程的上下文中操作,以通过注释系列标识符接收与原始注释相关联的更新的注释。 进一步的动作可以包括生成评论区分标识符,其用于区分更新的注释与原始注释,并将更新的注释和注释区分标识符的至少一部分存储在协作注释库中。 使用存储的文档版本历史和时间线,可以呈现在特定时间点的文档的状态以及注释系列的历史。 公开了附加装置,系统和方法。
    • 93. 发明授权
    • Pipe joint design
    • 管接头设计
    • US08052174B2
    • 2011-11-08
    • US12210422
    • 2008-09-15
    • Rajeev Sharma
    • Rajeev Sharma
    • F16L39/00
    • F16L39/00F16L21/022F28F9/0253
    • A connection joint brazed to a heat exchanger may employ a first block and a second block. The first block may have two fluid passages that align with two fluid passages of the second block. A first male insert may reside within a first fluid passage of each of the first block and the second block and a second male insert may reside within a second fluid passage of each block. Each of the male inserts may employ a first seal and a second seal with a raised boss region midway between the seals. The raised boss portion lies at the mated flats of the juncture of the first and second blocks, which are chamfered to permit part of the boss to locate in each of the chamfers. The seals may be o-rings, or they may be molded onto an insert base using an over molding or double shot manufacturing process.
    • 钎焊到热交换器的连接接头可以采用第一块和第二块。 第一块可以具有与第二块的两个流体通道对准的两个流体通道。 第一阳插入件可以驻留在第一块和第二块中的每一个的第一流体通道内,并且第二阳插入件可以驻留在每个块的第二流体通道内。 每个阳插入件可以采用第一密封件和第二密封件,其中密封件之间的中间具有凸起凸起区域。 凸起部分位于第一和第二块的接合处的配合平面处,其被倒角以允许凸台的一部分位于每个倒角中。 密封件可以是O形环,或者可以使用过度模制或双重制造工艺将其模制到插入件基座上。
    • 94. 发明授权
    • Method and system for event detection by multi-scale image invariant analysis
    • 通过多尺度图像不变量分析进行事件检测的方法和系统
    • US07903141B1
    • 2011-03-08
    • US11353264
    • 2006-02-14
    • Vladimir MarianoRajeev Sharma
    • Vladimir MarianoRajeev Sharma
    • H04N7/18G06K9/00
    • H04N7/18G06K9/00771
    • The present invention is a method and system for detecting scene events in an imaged sequence by analysis of occlusion of user-defined regions of interest in the image. The present invention is based on the multi-scale groups of nearby pixel locations employing contrast functions, a feature that is invariant to changing illumination conditions. The feature allows the classification of each pixel location in the region of interest as occluded or not. Scene events, based on the occlusion of the regions of interest, are defined and subsequently detected in an image sequence. Example applications of this invention are automated surveillance of persons for security, and automated person counting, tracking and aisle-touch detection for market research.
    • 本发明是一种通过分析图像中用户定义的感兴趣区域的遮挡来检测成像序列中的场景事件的方法和系统。 本发明基于采用对比度功能的附近像素位置的多尺度组,这是不变地改变照明条件的特征。 该特征允许将感兴趣区域中的每个像素位置分类为闭塞。 基于感兴趣区域的遮挡的场景事件被定义并随后在图像序列中检测。 本发明的示例应用是用于安全的人员的自动监视,以及用于市场研究的自动人员计数,跟踪和过道触摸检测。
    • 95. 发明申请
    • INTEGRATED BLOWER GRID
    • 集成式风力发电机组
    • US20100248605A1
    • 2010-09-30
    • US12415421
    • 2009-03-31
    • Rajeev SharmaSimon Hotte
    • Rajeev SharmaSimon Hotte
    • B60H1/26B60H3/06
    • B60H1/28B60H2001/00085
    • An apparatus for a heating, ventilating and air conditioning (HVAC) system may employ a blower case that houses a fan and a motor to drive the fan, an air intake case that houses an air filter, a grill that contacts and supports the filter, a fresh air intake and a recirculation air intake. The grill may be located directly over the fan to protect the fan and motor from debris. The air intake case may employ a fresh air inlet and a recirculation air inlet such that air entering either may have an airflow path through the HVAC system in the order of: the fresh air intake, the filter, the grill, the fan, and the blower case. An intermediate grill panel and the grill may be integrally molded together as one single piece to improve NVH, reduce overall part count and save manufacturing time.
    • 用于加热,通风和空调(HVAC)系统的装置可以采用容纳风扇和电动机来驱动风扇的鼓风机壳体,容纳空气过滤器的进气口,接触和支撑过滤器的格栅, 新鲜空气进口和再循环空气进气口。 格栅可以直接位于风扇上方,以保护风扇和电机免受碎片的影响。 进气口可以使用新鲜空气入口和再循环空气入口,使得进入其中的空气可以具有通过HVAC系统的气流路径,其顺序为:新鲜空气进口,过滤器,格栅,风扇和 鼓风机箱。 中间格栅板和格栅可以整体模制在一起作为单件,以改善NVH,减少总体零件数量并节省制造时间。
    • 96. 发明授权
    • A/C system side view mirror and side glass DE-ICER
    • A / C系统侧视镜和侧玻璃DE-ICER
    • US07798658B2
    • 2010-09-21
    • US12368528
    • 2009-02-10
    • Rajeev Sharma
    • Rajeev Sharma
    • G02B7/182B60R1/06B60S1/54
    • B60R1/0602
    • A vehicle heating system employs a vehicle rearview mirror outer case that defines a cavity within which a mirror resides. A vehicle rearview mirror inner case may define a cavity and the rearview mirror inner case may reside within the rearview mirror outer case. A mirror surface or mirror structure, such as glass or plastic, may reside against the rearview mirror inner case to enclose the inner case, with the exception of air inlet and outlet tubes. A rearview mirror inlet tube may pass through the outer case and the inner case and permit air to enter the rearview mirror inner case. A rearview mirror outlet tube that passes through the outer case and the inner case may permit air to exit the rearview mirror inner case. An HVAC unit attaches to the rearview mirror inlet tube to blow air into the rearview mirror outer case or inner case.
    • 车辆加热系统采用车辆后视镜外壳,其限定镜所在的空腔。 车辆后视镜内壳可以限定空腔,后视镜内壳可以位于后视镜外壳内。 除了空气入口和出口管外,镜面或镜面结构(例如玻璃或塑料)可以抵靠后视镜内壳而封闭内壳。 后视镜入口管可以穿过外壳和内壳,并允许空气进入后视镜内壳。 通过外壳和内壳的后视镜出口管可允许空气离开后视镜内壳。 HVAC单元连接到后视镜入口管,以将空气吹入后视镜外壳或内壳。