会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Content identification method and system, and SCIDM client and server
    • 内容识别方法和系统,以及SCIDM客户端和服务器
    • US08527651B2
    • 2013-09-03
    • US12537643
    • 2009-08-07
    • Hongtao GaoYijun Liu
    • Hongtao GaoYijun Liu
    • G06F15/16
    • G06F21/10G06F21/16G06F2221/074
    • A content identification method and system, and a secure content identification mechanism (SCIDM) client and server are provided. The content identification method includes: selecting an identification mechanism for a content to be identified; extracting identification information of the content to be identified corresponding to the selected identification mechanism; and sending a first content identification request, in which the first content identification request contains the selected identification mechanism and the identification information, and is adapted to request an SCIDM server to identify an attribute of the content to be identified by using the identification mechanism and according to the identification information. Thus, a load of a content identification system is reduced, and an efficiency of content identification is improved.
    • 提供内容识别方法和系统以及安全内容识别机制(SCIDM)客户端和服务器。 内容识别方法包括:选择要识别的内容的识别机制; 提取与所选择的识别机制相对应的要被识别的内容的识别信息; 以及发送第一内容标识请求,其中所述第一内容标识请求包含所选择的识别机制和所述标识信息,并且适于请求SCIDM服务器通过使用所述识别机构来识别要识别的内容的属性,并且根据 到识别信息。 因此,减少了内容识别系统的负载,并且提高了内容识别的效率。
    • 2. 发明申请
    • AUTHENTICATION METHOD, SYSTEM, SERVER, AND CLIENT
    • 认证方法,系统,服务器和客户端
    • US20120030472A1
    • 2012-02-02
    • US13270579
    • 2011-10-11
    • Xiaoqian CHAIHongtao GAOKepeng LILinyi TIAN
    • Xiaoqian CHAIHongtao GAOKepeng LILinyi TIAN
    • H04L9/32
    • H04L9/3271H04L9/3236H04L41/082H04L63/08
    • An authentication method is disclosed herein. The method includes: by a server, using a Trigger message nonce to generate a Trigger message, and sending the generated Trigger message to a client so that the client can extract the Trigger message nonce; after determining that the Trigger message nonce is valid, using the Trigger message nonce to generate a digest, and authenticating the Trigger message generated by using the Trigger message nonce; after the authentication succeeds, sending a session request to the server indicated by the Trigger message, where the session request carries a session ID. The corresponding system, server and client are disclosed herein. The present invention makes the authentication process more secure through the client and the server based on the DS or DM protocol.
    • 本文公开了认证方法。 该方法包括:由服务器使用触发消息随机数生成触发消息,并将生成的触发消息发送给客户端,以便客户机可以提取触发消息随机数; 在确定触发消息随机数有效之后,使用触发消息随机数生成摘要,并验证使用触发消息随机数生成的触发消息; 在认证成功之后,向由触发消息指示的服务器发送会话请求,其中会话请求携带会话ID。 这里公开了相应的系统,服务器和客户机。 本发明通过基于DS或DM协议的客户端和服务器使认证过程更加安全。
    • 3. 发明授权
    • Customizing equipment for individualized contact lenses
    • 个性化隐形眼镜定制设备
    • US08061841B2
    • 2011-11-22
    • US11896967
    • 2007-09-07
    • Yudong ZhangJian WangLixin ZhaoSong HuXiaochun DongXuejun RaoHongtao GaoYun Dai
    • Yudong ZhangJian WangLixin ZhaoSong HuXiaochun DongXuejun RaoHongtao GaoYun Dai
    • A61B3/10
    • G03F7/70291B29D11/00038G03F7/24G03F7/703
    • A customizing equipment for individualized contact lenses comprises an uniform illumination system, a gray image generation system, a projection optical system, a stage system and an alignment system, among which the uniform illumination system generates uniform parallel illuminative light, which generates gray images through the gray image generator controlled by a computer after going through the gray image generation system according to detection results of aberration of human eyes, and images on the image plane of given radius of curvature with photoresist on the samples' surface, which is fixed on the stage system and adjusted to the correct position through the alignment system, after the gray images are zoomed and the curvature of the image field is corrected through the projection optical system, so that the photoresist on the samples' surface will be exposed according to the gray levels of the gray images, after which the exposed samples are developed and etched to obtain the device with continuous embossment microstructure on the sphere. After the checking and post-processing, this device will result in the individualized contact lenses, which can be worn. This current invention can realizes fast customization of individualized contact lenses.
    • 用于个性化隐形眼镜的定制设备包括均匀照明系统,灰色图像生成系统,投影光学系统,舞台系统和对准系统,其中均匀的照明系统产生均匀的平行照明光,其通过 根据人眼像差的检测结果经过灰度图像生成系统后,由计算机控制的灰度图像发生器,以及固定在台面上的样品表面上的具有光刻胶的给定曲率半径的图像平面上的图像 系统,并通过对准系统调整到正确的位置,在灰度图像变焦后,通过投影光学系统校正图像的曲率,使得样品表面上的光致抗蚀剂将根据灰度级曝光 的灰色图像,然后将曝光的样品显影并蚀刻以获得 在球体上具有连续压花微结构的装置。 检查和后处理后,此设备将导致可佩戴的个性化隐形眼镜。 本发明可实现个性化隐形眼镜的快速定制。
    • 4. 发明申请
    • CONTENT IDENTIFICATION METHOD AND SYSTEM, AND SCIDM CLIENT AND SERVER
    • 内容识别方法和系统,以及SCIDM客户端和服务器
    • US20090319639A1
    • 2009-12-24
    • US12537643
    • 2009-08-07
    • Hongtao GaoYijun Liu
    • Hongtao GaoYijun Liu
    • G06F15/16G06F17/30G06F21/00
    • G06F21/10G06F21/16G06F2221/074
    • A content identification method and system, and a secure content identification mechanism (SCIDM) client and server are provided. The content identification method includes: selecting an identification mechanism for a content to be identified; extracting identification information of the content to be identified corresponding to the selected identification mechanism; and sending a first content identification request, in which the first content identification request contains the selected identification mechanism and the identification information, and is adapted to request an SCIDM server to identify an attribute of the content to be identified by using the identification mechanism and according to the identification information. Thus, a load of a content identification system is reduced, and an efficiency of content identification is improved.
    • 提供内容识别方法和系统以及安全内容识别机制(SCIDM)客户端和服务器。 内容识别方法包括:选择要识别的内容的识别机制; 提取与所选择的识别机制相对应的要被识别的内容的识别信息; 以及发送第一内容标识请求,其中所述第一内容标识请求包含所选择的识别机制和所述标识信息,并且适于请求SCIDM服务器通过使用所述识别机构来识别要识别的内容的属性,并且根据 到识别信息。 因此,减少了内容识别系统的负载,并且提高了内容识别的效率。
    • 5. 发明申请
    • METHOD, SYSTEM, CLIENT AND SERVER FOR LOCATING OPERATION NODES IN COMMUNICATION SYSTEM
    • 方法,系统,客户端和服务器定位通信系统中的操作编号
    • US20090094363A1
    • 2009-04-09
    • US12333118
    • 2008-12-11
    • Jiangshui HeKepeng LiXiaoqian ChaiHongtao Gao
    • Jiangshui HeKepeng LiXiaoqian ChaiHongtao Gao
    • G06F15/173
    • H04L41/12H04L41/0213Y10S707/99933
    • The present disclosure relates to the field of mobile communication technologies, and provides a method for locating operation nodes in a communication system. The method includes using an identifier in the received message to obtain an adjusted path from the root node of the management tree of the client to the standard management object corresponding to the identifier, using the message to obtain a relative path between the target operation node and the root node of the standard management object on the management tree, concatenating the adjusted path with the relative path, and locating the target operation node according to the concatenated path. The present disclosure also provides a system for locating operation nodes, a client for locating operation nodes in a communication system, and a server for performing management operations for clients.
    • 本公开涉及移动通信技术领域,并且提供了一种用于定位通信系统中的操作节点的方法。 该方法包括在接收到的消息中使用标识符以获得从客户端的管理树的根节点到与标识符相对应的标准管理对象的调整路径,使用该消息来获得目标操作节点和 管理树上标准管理对象的根节点,将调整路径与相对路径相连,并根据级联路径定位目标操作节点。 本公开还提供了一种用于定位运营节点的系统,用于定位通信系统中的运营节点的客户端以及用于为客户端执行管理操作的服务器。
    • 8. 发明申请
    • METHOD, SYSTEM AND APPARATUS FOR CONTENT IDENTIFICATION
    • 方法,系统和装置的内容识别
    • US20110029555A1
    • 2011-02-03
    • US12900273
    • 2010-10-07
    • Hongtao GAOYijun LIU
    • Hongtao GAOYijun LIU
    • G06F17/30
    • G06F21/00G06F21/10
    • A method, a system and an apparatus for content identification are disclosed according to the embodiments of the present invention. The method for content identification includes the following steps: electing an algorithm for extracting fingerprint according to a content type and a purpose of managing the content by a service entity, and extracting a content fingerprint; and acquiring a content attribute of a registered content according to the content fingerprint. With the embodiments of the present invention, the CIM entity selects a most appropriate identification method for accurately identifying the content according to different content types, and registers the content submitted by the registration entity. After the service entity acquires the content attribute of the registered content, the service entity manages the content of the service entity according to the content attribute. Moreover, the service entity does not need to connect to the CIM entity every time for the content verification, thereby reducing the burden of the CIM entity.
    • 根据本发明的实施例公开了一种用于内容识别的方法,系统和装置。 用于内容识别的方法包括以下步骤:根据内容类型选择提取指纹的算法和服务实体管理内容的目的,提取内容指纹; 以及根据内容指纹获取注册内容的内容属性。 利用本发明的实施例,CIM实体根据不同的内容类型选择用于准确地识别内容的最适当的识别方法,并且注册由注册实体提交的内容。 在服务实体获取注册内容的内容属性之后,服务实体根据内容属性管理服务实体的内容。 此外,服务实体每次都不需要连接到CIM实体进行内容验证,从而减轻CIM实体的负担。
    • 9. 发明申请
    • METHOD OF ACCESSING SERVICE, DEVICE AND SYSTEM THEREOF
    • 访问服务的方法,设备及其系统
    • US20100229241A1
    • 2010-09-09
    • US12783142
    • 2010-05-19
    • Yijun LIUHongtao GAO
    • Yijun LIUHongtao GAO
    • H04L9/00G06F21/00
    • H04L63/102G06F21/6254H04L9/0643H04L9/0869H04L9/3013H04L9/321H04L63/0407H04L2209/42
    • A method of service access, a device, and a system are provided in an embodiment of the present disclosure. A service requestor identity generating method includes the request for generating the anonymous identity that is adapted to hide the real identity of the client. A method of generating the identity of the service requestor, an access method, a method of tracing the real identity of the service requestor, a device for managing the identity of the service requestor, a service requestor device, an identity management system, a service provider device, an access system, an identity tracing requesting device, and an identity tracing system are provided in an embodiment of the present disclosure. The methods provided in an embodiment of the present disclosure may be used to protect the privacy of the service requestor while obtaining the real identity of the service requestor when necessary. The methods are easy to implement.
    • 在本公开的实施例中提供了一种服务访问方法,设备和系统。 服务请求者身份生成方法包括生成适于隐藏客户端的真实身份的匿名身份的请求。 生成服务请求者的身份的方法,访问方法,跟踪服务请求者的真实身份的方法,用于管理服务请求者的身份的设备,服务请求者设备,身份管理系统,服务 提供者设备,访问系统,身份跟踪请求设备和身份跟踪系统。 在本公开的实施例中提供的方法可以用于在必要时获得服务请求者的真实身份的同时保护服务请求者的隐私。 这些方法很容易实现。