会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • PATTERN RECOGNITION METHOD AND APPARATUS FOR DATA PROTECTION
    • 模式识别方法和数据保护装置
    • US20090080778A1
    • 2009-03-26
    • US12234263
    • 2008-09-19
    • Yongjin LEEKi Young MOONYun Su CHUNGKyo Il CHUNG
    • Yongjin LEEKi Young MOONYun Su CHUNGKyo Il CHUNG
    • G06K9/46
    • G06K9/6285G06F21/32
    • Provided a secure pattern recognition method. The method includes: receiving data and generating a probe by converting the received data into a template for pattern recognition; accessing a gallery that is a template registered and stored in advance; determining a region to which the probe belongs and obtaining the center point of the region; obtaining a hash value of the center point and coordinate of the probe; and determining whether or not the hash value of the center point and a hash value stored in the gallery are equal and determining whether or not the probe and the gallery are classified into the same class by calculating whether or not the coordinate of the probe is inside a decision boundary configured with thresholds on the basis of the coordinates of the center point.
    • 提供了一种安全模式识别方法。 该方法包括:通过将接收的数据转换为用于模式识别的模板来接收数据和生成探测; 访问作为预先注册和存储的模板的图库; 确定所述探针所属的区域并获得所述区域的中心点; 获取探测器的中心点和坐标的哈希值; 并且确定中心点的散列值和存储在画廊中的散列值是否相等,并且通过计算探针的坐标是否在内部来确定探针和画廊是否被分类成同一类别 基于中心点的坐标配置有阈值的判定边界。
    • 4. 发明申请
    • APPARATUS AND METHOD FOR AUTOMATICALLY CONTROLLING POWER OF VIDEO APPLIANCE
    • 用于自动控制视频设备功率的装置和方法
    • US20090079822A1
    • 2009-03-26
    • US12143384
    • 2008-06-20
    • Jang-Hee YOOSung-Uk JUNGKi-Young MOON
    • Jang-Hee YOOSung-Uk JUNGKi-Young MOON
    • H04N7/18
    • H04N5/63G06F1/32G06F3/012H04N21/44218
    • Provided is an apparatus and method for automatically controlling power of a video appliance. The apparatus for automatically controlling power of a video appliance includes an image input unit for capturing a viewer's posture, a posture detection unit for detecting posture information from the image captured by the image input unit, a horizontal-level calculation unit for calculating a horizontal level by using the posture information detected by the posture detection unit and comparing the calculated horizontal level with a preset reference horizontal level, an alert-sound output unit for outputting an alert sound corresponding to the horizontal level compared by the horizontal-level calculation unit; and a power-signal transceiver unit for outputting a power-off signal to the video appliance corresponding to the horizontal level compared by the horizontal-level calculation unit. Accordingly, upright posture of viewers watching the video appliance can be ensured since a viewer's posture is detected and power of the video appliance is automatically controlled according to the detected posture.
    • 提供了一种用于自动控制视频设备的功率的设备和方法。 用于自动控制视频设备的功率的设备包括用于捕获观看者姿势的图像输入单元,用于从由图像输入单元捕获的图像中检测姿势信息的姿势检测单元,用于计算水平位置的水平级计算单元 通过使用由所述姿势检测部检测出的姿势信息,并将所计算出的水平等级与预先设定的基准水平电平进行比较;警报声输出部,其输出与所述水平电平计算部相比较的与所述水平电平对应的警报声音; 以及功率信号收发器单元,用于向与水平级计算单元相比较的与水平级相对应的视频设备输出断电信号。 因此,由于观察者的姿态被检测并且视觉设备的功率根据检测到的姿势被自动控制,因此可以确保观看视频设备的观看者的直立姿势。
    • 5. 发明申请
    • DIGITAL DISTRIBUTION MANAGEMENT SYSTEM AND CONTENTS DISTRIBUTION MANAGEMENT METHOD USING THE SAME
    • 数字分配管理系统和内容分配管理方法
    • US20080097921A1
    • 2008-04-24
    • US11867102
    • 2007-10-04
    • Soo Hyung KimJae Seung LeeKi Young MoonKyo Il ChungSung Won Sohn
    • Soo Hyung KimJae Seung LeeKi Young MoonKyo Il ChungSung Won Sohn
    • G06Q30/00G06F17/00H04L9/14
    • G06Q30/06H04L9/3247H04L9/3297H04L2209/56H04L2209/60
    • A digital distribution management system and a contents distribution management method using the same are provided. The system is formed of a contents-user, a broker, a contents-owner, and a contents distributor. The broker receives a contents use fee from the contents-user, transmits a contract document for contents use to the contents-user, pays a loyalty to a contents-owner, pays a distribution fee to the contents distributor, and makes a contract for contents use. The contents-owner transmits use rights, i.e., Service Release (SR) information on corresponding contents of a proper contents-user making a contents use contract to the contents distributor and receives a corresponding loyalty through a broker. The contents distributor receives the SR information from the contents-owner, transmits the contents and a license on the contents information so that the proper contents-user can use the corresponding contents, and receives a corresponding distribution fee through the broker.
    • 提供了数字分发管理系统和使用其的内容分配管理方法。 该系统由内容用户,代理,内容所有者和内容分发者组成。 经纪人从内容用户收到内容使用费,向内容用户发送用于内容使用的合同文件,向内容所有者支付忠诚度,向内容分发者支付分发费用,并签署内容合同 使用。 内容所有者向内容分发者发送使用权,即,向内容分发者发送与内容用户合作的适当内容的相应内容的服务发布(SR)信息,并通过代理接收相应的忠诚度。 内容分发者从内容所有者接收SR信息,向内容信息发送内容和许可证,使得适当的内容用户可以使用相应的内容,并通过经纪人接收相应的分发费用。
    • 7. 发明申请
    • Message security processing system and method for web services
    • 消息安全处理系统和Web服务的方法
    • US20050144457A1
    • 2005-06-30
    • US10937040
    • 2004-09-08
    • Jae Seung LeeKi Young MoonJung Chan NaSung Won SohnChee Hang Park
    • Jae Seung LeeKi Young MoonJung Chan NaSung Won SohnChee Hang Park
    • G06F15/00H04L9/32H04L29/06H04L29/08
    • H04L63/0428H04L63/126H04L67/02
    • A message security processing system and method for Web services are provided. In the message security processing system in which messages are exchanged between a client and a server with a SOAP-RPC format, each of the client and the server includes: a security interface allowing information related to digital signature, encryption, and timestamp insertion to be set in a security context object for an application program to meet security requirements of the client or the server; a security handler receiving the security context object from the security interface, and performing security processing of a request message by calling security objects stored in a request queue of the security context object one by one in order or performing security processing of a response message by calling security objects stored in a response queue of the security context object one by one in order; and an XML security unit supporting an XML security functions by called by the security handler.
    • 提供了一种用于Web服务的消息安全处理系统和方法。 在客户机与具有SOAP-RPC格式的服务器之间交换消息的消息安全处理系统中,客户端和服务器中的每一个包括:允许与数字签名,加密和时间戳插入有关的信息的安全接口, 设置在应用程序的安全上下文对象中以满足客户端或服务器的安全要求; 从所述安全接口接收所述安全上下文对象的安全处理器,以及通过依次调用存储在所述安全上下文对象的请求队列中的安全对象来顺序地执行请求消息的安全处理,或执行响应消息的安全处理,通过调用 存储在安全上下文对象的响应队列中的安全对象依次排列; 以及通过安全处理程序调用支持XML安全功能的XML安全单元。
    • 9. 发明授权
    • Message security processing system and method for web services
    • 消息安全处理系统和Web服务的方法
    • US08051283B2
    • 2011-11-01
    • US10937040
    • 2004-09-08
    • Jae Seung LeeKi Young MoonJung Chan NaSung Won SohnChee Hang Park
    • Jae Seung LeeKi Young MoonJung Chan NaSung Won SohnChee Hang Park
    • H04L29/06H04L9/32
    • H04L63/0428H04L63/126H04L67/02
    • A message security processing system and method for Web services are provided. In the message security processing system in which messages are exchanged between a client and a server with a SOAP-RPC format, each of the client and the server includes: a security interface allowing information related to digital signature, encryption, and timestamp insertion to be set in a security context object for an application program to meet security requirements of the client or the server; a security handler receiving the security context object from the security interface, and performing security processing of a request message by calling security objects stored in a request queue of the security context object one by one in order or performing security processing of a response message by calling security objects stored in a response queue of the security context object one by one in order; and an XML security unit supporting an XML security functions by called by the security handler.
    • 提供了一种用于Web服务的消息安全处理系统和方法。 在客户机与具有SOAP-RPC格式的服务器之间交换消息的消息安全处理系统中,客户端和服务器中的每一个包括:允许与数字签名,加密和时间戳插入有关的信息的安全接口, 设置在应用程序的安全上下文对象中以满足客户端或服务器的安全要求; 从所述安全接口接收所述安全上下文对象的安全处理器,以及通过依次调用存储在所述安全上下文对象的请求队列中的安全对象来顺序地执行请求消息的安全处理,或执行响应消息的安全处理,通过调用 存储在安全上下文对象的响应队列中的安全对象依次排列; 以及通过安全处理程序调用支持XML安全功能的XML安全单元。