会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Telephone call challenge to block spam
    • 阻止垃圾邮件的电话呼叫挑战
    • US09226159B1
    • 2015-12-29
    • US13418265
    • 2012-03-12
    • Jing CaoXiangdong RuanJuliang Jiang
    • Jing CaoXiangdong RuanJuliang Jiang
    • H04M1/66H04W12/12
    • H04W12/12H04L63/101H04W12/08
    • A central computer of a telecommunications company handles an incoming call from a caller. The telephone number of the caller is checked against a white list or blacklist and handled accordingly. If the caller is unknown, a question is played to the caller (optionally selected randomly) along with a number of possible answers. The answers are presented randomly, associated with random identifiers, etc. If the caller selects the correct answer then the call is routed to the receiver's telephone. If not, then the call is terminated or other action taken as specified. The incoming call may also be handled by a mobile telephone or computing device at the user's home or business. The mobile telephone may alert the user when answering the incoming call or wait until the question is answered correctly before ringing the telephone.
    • 电信公司的中央计算机处理来自呼叫者的来电。 根据白名单或黑名单检查主叫方的电话号码,并相应处理。 如果来电者未知,则向呼叫者播放一个问题(可选择随机选择)以及许多可能的答案。 答案随机呈现,与随机标识符等相关联。如果主叫方选择正确的答案,则呼叫被路由到接收者的电话。 如果没有,则呼叫被终止或按照指定采取其他动作。 来电也可以由移动电话或计算设备在用户的家庭或业务处理。 移动电话可以在应答来电时提醒用户,或者等到电话响铃之前才能正确应答问题。
    • 3. 发明授权
    • Password protection using pattern
    • 密码保护使用模式
    • US09111073B1
    • 2015-08-18
    • US13680834
    • 2012-11-19
    • Juliang JiangJing CaoXiangdong Ruan
    • Juliang JiangJing CaoXiangdong Ruan
    • G06F21/31
    • G06F21/36
    • A user generates a pattern in a matrix (or two-dimensional grid) and enters a user name and an associated password. This username, password and pattern are stored locally on a computing device or are transmitted to a remote computer server for later authentication. Upon authentication, an input matrix is displayed. The user enters the password into the matrix in the form of the pattern, and also enters the username. The computer retrieves the previously stored pattern and password with the username. The previously stored pattern is used to read the input password from the input matrix. A match with the stored password indicates authentication. Alternatively, the input matrix only includes the pattern and password is entered separately. The input matrix may also be filled with random characters to improve security. The stored pattern is compared to the input pattern using image analysis or by comparing a set of coordinates.
    • 用户以矩阵(或二维网格)生成模式,并输入用户名和关联的密码。 该用户名,密码和模式本地存储在计算设备上,或者被发送到远程计算机服务器以供稍后验证。 认证后,显示输入矩阵。 用户以模式的形式将密码输入矩阵,并输入用户名。 计算机使用用户名检索先前存储的模式和密码。 先前存储的模式用于从输入矩阵读取输入密码。 与存储的密码匹配表示认证。 或者,输入矩阵仅包括模式,密码分别输入。 输入矩阵也可以用随机字符填充以提高安全性。 使用图像分析或通过比较一组坐标将存储的图案与输入图案进行比较。
    • 5. 发明申请
    • Gain Control Device for an Amplifier and Related Methods, and an Audio Processing Device
    • 用于放大器的增益控制装置及相关方法以及音频处理装置
    • US20120263320A1
    • 2012-10-18
    • US13444667
    • 2012-04-11
    • Wenjing WangJing CaoMingming Zhang
    • Wenjing WangJing CaoMingming Zhang
    • H03G3/20
    • H03G3/3026H04R3/00H04R2410/00
    • A gain control device for an amplifier and related methods, and an audio processing device are described herein. In one aspect, a gain control device for an amplifier includes: a receiver module configured to receive a control signal; a gain control module configured to control the gain of said amplifier based on said control signal. In another aspect, an audio processing device includes: a microphone; an audio player; and an amplifier, wherein said amplifier includes a gain control device configured to receive a control signal and to control the gain of said amplifier based on the received control signal. In another aspect, a method for controlling the gain of an amplifier includes: receiving a control signal; controlling the gain of said amplifier based on said control signal. The described methods and device reduce the application cost and size.
    • 本文描述了用于放大器和相关方法的增益控制装置以及音频处理装置。 一方面,一种用于放大器的增益控制装置包括:接收器模块,被配置为接收控制信号; 增益控制模块,被配置为基于所述控制信号来控制所述放大器的增益。 在另一方面,音频处理设备包括:麦克风; 一个音频播放器 和放大器,其中所述放大器包括被配置为接收控制信号并且基于所接收的控制信号来控制所述放大器的增益的增益控制装置。 另一方面,一种用于控制放大器增益的方法包括:接收控制信号; 基于所述控制信号控制所述放大器的增益。 所描述的方法和设备降低了应用的成本和尺寸。
    • 7. 发明授权
    • Test apparatus and method therewith
    • 测试装置及方法
    • US07594444B1
    • 2009-09-29
    • US12258548
    • 2008-10-27
    • Lei LiPing ChenChun-Ying WangShu-Zhen ZhangXiao-Hong HuangChen-Jing Cao
    • Lei LiPing ChenChun-Ying WangShu-Zhen ZhangXiao-Hong HuangChen-Jing Cao
    • G01L5/00
    • G01M99/005
    • A test apparatus for testing a separation force between a housing (92) and a subsidiary element (94) of a portable electronic device (100). The housing defines a plurality of through holes. The subsidiary element is attached to the housing, and covers the through holes. The test apparatus includes: a positioning apparatus (50), a push mechanism (60) and a test machine (70). The positioning apparatus positions the housing with the subsidiary element therein. The push mechanism includes a support board (62) and a plurality of rods (64). The rods are mounted in the support board. The rods pass through the through holes and resisting the subsidiary element. The test machine provides a driven force to press the support board to separate the subsidiary element from the housing.
    • 一种用于测试便携式电子设备(100)的壳体(92)和辅助元件(94)之间的分离力的测试装置。 壳体限定多个通孔。 辅助元件附接到壳体并覆盖通孔。 测试装置包括:定位装置(50),推动机构(60)和测试机(70)。 定位装置将壳体与辅助元件定位在其中。 推动机构包括支撑板(62)和多个杆(64)。 杆安装在支撑板上。 杆穿过通孔并抵抗辅助元件。 测试机提供驱动力以按压支撑板以将辅助元件与壳体分离。
    • 8. 发明申请
    • GRATING PHOTOMETER
    • 光泽测光仪
    • US20080068598A1
    • 2008-03-20
    • US11855080
    • 2007-09-13
    • Jinhong QiuChao ZengJing Cao
    • Jinhong QiuChao ZengJing Cao
    • G01J1/40
    • G01J3/18G01J3/02G01J3/0262G01J3/04
    • The present invention provides a grating photometer comprising a light splitting box a preamplifier box, a photodiode array and optical assembly. The light splitting box has a light splitting chamber. There are provided a first extinction hole and second extinction hole respectively on the side wall of the light splitting chamber and on the preamplifier box to correspond to zero order spectrum line. The first hole is a through hole and the second hole is a blind hole the configuration of the first and second extinction holes direct the zero order spectrum to go into the second extinction hole, as a result, generates a rather small number of stray light in the light splitting chamber coming from the scattering of the zero order spectrum from the second extinction hole, thus suppresses effectively the stray light and improves tho signal-to-noise ratio of the photometer.
    • 本发明提供了一种光栅光度计,其包括分光盒,前置放大器盒,光电二极管阵列和光学组件。 分光箱具有分光室。 分别在分光室的侧壁和前置放大器盒上分别设置有第一消光孔和第二消光孔,以对应于零级光谱线。 第一孔是通孔,第二孔是盲孔,第一和第二消光孔的配置引导零级光谱进入第二消光孔,结果产生相当少数的杂散光 来自第二消光孔的零级光谱的散射的分光室,从而有效地抑制杂散光并提高光度计的信噪比。