会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 87. 发明授权
    • Privacy-sensitive sample analysis
    • 隐私敏感的样本分析
    • US08825555B2
    • 2014-09-02
    • US13173634
    • 2011-06-30
    • Thomas R. GrossErich M. Ruetsche
    • Thomas R. GrossErich M. Ruetsche
    • G06Q20/00G06Q20/38
    • G06Q20/383G06F21/31G06F2221/2103H04L9/302H04L9/3221H04L9/3249H04L2209/42H04L2209/56H04L2209/88
    • Processes are described for provision of privacy-sensitive sample analysis results to a sample provider. The sample provider generates a cryptographic commitment encoding a secret value, r, and a sample identifier, s, associated with a sample container. The sample provider provides the commitment to an analysis provider in association with the sample container containing a sample for analysis. The analysis provider analyzes the sample to obtain a set of analysis results corresponding to the sample identifier, s, and generates a cryptographic pre-credential, σ′, corresponding to the sample identifier, s. The pre-credential, σ′, encodes the set of analysis results and the commitment. Completion of the pre-credential, σ′, requires knowledge of the secret value, r, in the commitment. In response to cryptographic proof of knowledge by the sample provider of at least the secret value, r, in the commitment encoded in the pre-credential, σ′, corresponding to the sample identifier, s, the analysis provider supplies the pre-credential, σ′, to the sample provider. The sample provider then completes the pre-credential, σ′ using the secret value, r, to obtain a cryptographic credential, σ, encoding the set of analysis results.
    • 描述了为样本提供者提供隐私敏感的样本分析结果的过程。 样本提供者生成编码与样本容器相关联的秘密值r和样本标识符s的加密承诺。 样品提供者提供与分析提供者的关联,包含样品用于分析的样品容器。 分析提供者分析样本以获得与样本标识符s相对应的一组分析结果,并且生成与样本标识符对应的加密预凭证&sgr;'。 预认证“&sgr”编码了一组分析结果和承诺。 完成预先认证的&sgr;'需要知道秘密价值,r,在承诺。 响应于样本提供者的知识的加密证明至少在预凭证中编码的承诺中的秘密值r对应于样本标识符s,分析提供者提供预凭证 ,&sgr;'提供给示例提供者。 样本提供商然后完成预凭证&sgr;'使用秘密值r获得加密凭证&sgr,编码分析结果集。
    • 89. 发明授权
    • Privacy-aware on-line user role tracking
    • 隐私权在线用户角色跟踪
    • US08775335B2
    • 2014-07-08
    • US13198790
    • 2011-08-05
    • Ching-Yung LinHanghang TongFei Wang
    • Ching-Yung LinHanghang TongFei Wang
    • G06F15/18
    • G06K9/00523G06K9/6247G06Q30/02
    • Access is obtained to a first nonnegative factor matrix and a second nonnegative factor matrix obtained by factorizing a nonnegative asymmetric matrix which represents a set of data which tracks time-stamped activities of a plurality of entities. The first nonnegative factor matrix is representative of initial role membership of the entities, and the second nonnegative factor matrix is representative of initial role activity descriptions. At a given one of the time stamps, while holding a change in the first nonnegative factor matrix constant, a change in the second nonnegative factor matrix is updated to reflect time variance of the set of data at the given one of the time stamps, without accessing actual data values at previous ones of the time stamps. At the given one of the time stamps, while holding a change in the second nonnegative factor matrix constant, a change in the first nonnegative factor matrix is updated, to reflect the time variance of the set of data at the given one of the time stamps, without accessing the actual data values at the previous ones of the time stamps. The role membership of the entities and the role activity descriptions, at the given one of the time stamps, are updated based on the updating steps. A suitable technique for nonnegative symmetric matrices is also provided.
    • 获得第一非负因子矩阵和第二非负因子矩阵,该第二非负因子矩阵通过对表示一组跟踪多个实体的时间戳活动的数据的非负非对称矩阵进行分解而获得。 第一个非负因子矩阵代表实体的初始角色成员,第二个非负因子矩阵代表初始角色活动描述。 在给定的一个时间戳中,在保持第一非负因子矩阵常数的变化的同时,更新第二非负因子矩阵的变化,以反映给定的一个时间戳上的数据集的时间方差,而没有 访问以前的时间戳的实际数据值。 在给定的一个时间标记中,在保持第二非负因子矩阵常数的变化的同时,更新第一非负因子矩阵的变化,以反映给定的一个时间戳的数据集的时间方差 ,而不访问前一个时间戳的实际数据值。 在给定的一个时间戳上,实体的角色成员身份和角色活动描述将根据更新步骤进行更新。 还提供了一种用于非负对称矩阵的合适技术。
    • 90. 发明授权
    • Enhanced-density barcode
    • 增强密度条形码
    • US08763906B2
    • 2014-07-01
    • US13570829
    • 2012-08-09
    • Michael Peter Kuyper-HammondMichael Charles OsborneTamas Visegrady
    • Michael Peter Kuyper-HammondMichael Charles OsborneTamas Visegrady
    • G06K7/10
    • G06K19/06028
    • A method of decoding a two-dimensional enhanced-density barcode. A first and a second barcode are encoded in the enhanced-density barcode. The enhanced-density barcode includes a set of blocks. Each block includes a predefined number of sub-pixels. The blocks of the enhanced-density barcode being arranged relatively to each other in a geometrical lattice having a first and a second lattice direction. The method includes the steps of distorting of the enhanced-density barcode in the first lattice direction, resulting in a first distorted barcode, distorting of the enhanced-density barcode in the second lattice direction, resulting in a second distorted barcode, reconstructing the first barcode by low-pass filtering the first distorted barcode, reconstructing the second barcode by low-pass filtering the second distorted barcode.
    • 一种解码二维增强密度条形码的方法。 在增强密度条形码中编码第一和第二条形码。 增强密度条形码包括一组块。 每个块包括预定数量的子像素。 增强密度条形码的块在具有第一和第二格子方向的几何格子中彼此相对地布置。 该方法包括以下步骤:使加强密度条形码在第一格子方向上失真,导致第一失真条形码,第二格子方向上增强密度条形码的失真,导致第二失真条形码,重建第一条形码 通过对第一失真条形码进行低通滤波,通过对第二失真条形码进行低通滤波来重构第二条形码。