会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明授权
    • Data source searching system and method thereof
    • 数据源搜索系统及其方法
    • US09081773B2
    • 2015-07-14
    • US13592358
    • 2012-08-23
    • Peng Wang
    • Peng Wang
    • G06F17/30
    • G06F17/30G06F17/30194
    • The disclosure provides a data source searching system and a method adapted for the system. The system includes a number of cloud servers which store data. The system acquires creation time of the data in each cloud server in response to a command for searching data source of the data. A time zone of each cloud server is acquired. The system compares all creation time of the data in all cloud servers based on the time zones to determine which creation time of the data is in fact the earliest among all compared cloud servers and regards the cloud server which stores the data whose creation time is the earliest as the data source of the data.
    • 本公开提供了一种数据源搜索系统和适用于该系统的方法。 该系统包括存储数据的多个云服务器。 响应于用于搜索数据的数据源的命令,系统获取每个云服务器中数据的创建时间。 获取每个云服务器的时区。 系统根据时区对所有云服务器中数据的创建时间进行比较,以确定数据的创建时间实际上是所有比较的云服务器中最早的数据创建时间,并将存储创建时间为 最早作为数据源的数据。
    • 7. 发明授权
    • User registration method, interaction method and related devices
    • 用户注册方式,交互方式及相关设备
    • US09059958B2
    • 2015-06-16
    • US13557813
    • 2012-07-25
    • Peng Wang
    • Peng Wang
    • H04L12/58H04L29/06
    • H04L51/36H04L63/083H04L65/1069H04L65/1073
    • The present invention relates to the field of communications technologies, and discloses a user registration method, an interaction method and related devices. The user registration method includes: receiving an invite request that is sent by a registered user of a system through a first system client, where the invite request includes an identifier of an unregistered user of the system; obtaining a temporary account allocated to the unregistered user of the system and valid in the system; sending, according to the identifier of the unregistered user of the system, the temporary account to a terminal used by the unregistered user of the system. By use of the present invention, registered users of one system are capable of interacting with unregistered users of the system.
    • 本发明涉及通信技术领域,并且公开了用户登记方法,交互方法和相关设备。 用户注册方法包括:通过第一系统客户端接收由系统的注册用户发送的邀请请求,其中邀请请求包括系统的未注册用户的标识符; 获得分配给系统的未注册用户的临时帐户,并在系统中有效; 根据系统的未注册用户的标识符将临时帐户发送到系统的未注册用户使用的终端。 通过使用本发明,一个系统的注册用户能够与系统的未注册用户进行交互。
    • 8. 发明申请
    • Digital Predistortion Processing Method and Device
    • 数字预失真处理方法与装置
    • US20150103952A1
    • 2015-04-16
    • US14381286
    • 2012-06-19
    • Lin WangPeng WangHong Lei
    • Lin WangPeng WangHong Lei
    • H04B1/04H04L25/02
    • H04B1/0475H03F1/02H03F1/3247H03F3/24H04B17/13H04B2001/045H04L25/02H04L27/368
    • A digital predistortion processing method and device, the method comprises: performing digital predistortion processing on a baseband signal according to a first predistortion correction parameter, converting the baseband signal after digital predistortion processing into a radio-frequency signal, dividing the radio-frequency signal, and respectively outputting each path of radio-frequency signal to a distinct power amplifier; and, coupling and outputting the radio-frequency signal output by each power amplifier to a feedback link for combination to obtain a combined signal, and performing conversion processing on the combined signal; and generating a predistortion correction parameter according to the combined signal after conversion processing and the baseband signal before digital predistortion processing, and updating the first predistortion correction parameter to a second predistortion correction parameter.
    • 一种数字预失真处理方法和装置,所述方法包括:根据第一预失真校正参数对基带信号进行数字预失真处理,将数字预失真处理后的基带信号转换为射频信号,分频射频信号, 并分别将不同路径的射频信号输出到不同的功率放大器; 并且将由每个功率放大器输出的射频信号耦合并输出到用于组合的反馈链路以获得组合信号,并对组合信号执行转换处理; 以及根据转换处理之后的组合信号和数字预失真处理之前的基带信号产生预失真校正参数,以及将第一预失真校正参数更新为第二预失真校正参数。