会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Electronic voting method and apparatus
    • 电子投票方法和设备
    • US08353453B2
    • 2013-01-15
    • US13003321
    • 2010-05-07
    • Soo Hyung Lee
    • Soo Hyung Lee
    • G06F17/00
    • G06Q10/00G06Q50/26G07C13/00
    • The present disclosure relates to a method and apparatus for electronic voting performed in response to insertion of an electronic ballot by a voter into an electronic voting machine. The method includes storing candidate information in a candidate database, issuing an electronic ballot by a ballot dispenser in response to a ballot issuance request of a voter, displaying by the electronic voting machine a list of candidates from the candidate database when the electronic ballot is inserted into the electronic voting machine, and printing by a printer vote data related to a selected candidate on the electronic ballot, followed by dispensing the printed electronic ballot when the voter selects the candidate whom the voter wishes to vote from among the list of candidates. The electronic ballot is printed with a barcode corresponding to vote information containing at least one of data for authentication, precinct ID and polling place ID.
    • 本公开涉及一种用于电子投票的方法和装置,其响应于由选民插入电子投票机进入电子投票机。 该方法包括将候选信息存储在候选数据库中,以响应投票人的投票发出请求,通过投票人分发器进行电子投票,当电子投票插入时由电子投票机显示来自候选数据库的候选人名单 进入电子投票机,用打印机打印与电子投票中的选定候选人有关的数据,随后在投票人从候选人名单中选出投票人希望投票的候选人时,分发印刷电子投票。 打印电子投票的条形码对应于包含用于认证的数据,区域ID和投票地点ID中的至少一个的投票信息。
    • 3. 发明申请
    • SYSTEM AND METHOD FOR DISCOVERING COMMUNICATION ENTITY USING DISCOVERY GATEWAY
    • 使用发现网关发现通信实体的系统和方法
    • US20120120953A1
    • 2012-05-17
    • US13286648
    • 2011-11-01
    • Soo Hyung LEEJae Hyuk KIMWon-Tae KIMSeung-Min PARK
    • Soo Hyung LEEJae Hyuk KIMWon-Tae KIMSeung-Min PARK
    • H04L12/56
    • H04L12/1836
    • A method includes, when a passage network connecting at least one first communication entity in a first local domain with at least one second communication entity in a second local domain does not support the broadcast scheme and the multicast scheme, transmitting, by a first discovery gateway, a discovery request to a second discovery gateway, which is one of all discovery gateways connected with the first discovery gateway, in the second local domain via the passage network. Even when a passage network that does not support broadcasting and multicasting is between two communication entities, the method enables a communication entity to search for connection information about a counterpart communication entity without information required for communication entities requiring interaction on a network to connect with each other, thereby performing a function such as data exchange and service provision at a global level.
    • 一种方法包括:当将第一本地域中的至少一个第一通信实体与第二本地域中的至少一个第二通信实体连接的通路网络不支持广播方案和多播方案时,由第一发现网关 在第二本地域中经由通道网络发送对第二发现网关的发现请求,该第二发现网关是与第一发现网关连接的所有发现网关之一。 即使当不支持广播和组播的通道网络在两个通信实体之间时,该方法使得通信实体能够搜索关于对方通信实体的连接信息,而不需要在网络上进行交互的通信实体所需的信息来相互连接 从而在全球一级执行数据交换和服务提供等功能。
    • 4. 发明授权
    • Apparatus and method of detecting network attack situation
    • 检测网络攻击情况的方法及装置
    • US07596810B2
    • 2009-09-29
    • US11081682
    • 2005-03-17
    • Jin Oh KimSeon Gyoung SohnHyochan BangSoo Hyung LeeDongyoung KimBeom Hwan ChangGeon Lyang KimHyun Joo KimJung Chan NaJong Soo JangSung Won Sohn
    • Jin Oh KimSeon Gyoung SohnHyochan BangSoo Hyung LeeDongyoung KimBeom Hwan ChangGeon Lyang KimHyun Joo KimJung Chan NaJong Soo JangSung Won Sohn
    • G08B23/00G06F15/173
    • H04L63/1416G06F21/552G06F21/85H04L63/1441
    • Provided is an apparatus for detecting a network attack situation. The apparatus includes an alarm receiver receiving a plurality of alarms raised in a network to which the alarm receiver is connected, converting the alarms into predetermined alarm data, and outputting the alarm data; an alarm processor analyzing an attack situation in the network based on attributes of the alarm data and a number of times that the alarm data is generated; a memory storing basic data needed to analyze the state of the network and providing the basic data to the alarm processor; and an interface transmitting the result of the analysis by the alarm processor to an external device, receiving a predetermined critical value from the external device, which is a basis for determining the occurrence of the attack situation, and outputting the critical value to the alarm processor such that the alarm processor can store the critical value in the memory. Equal numbers of hash engines and detection engines for processing the alarms in the network to the number of data groups classified as network attack situations are formed in a line. Therefore, a network attack situation can be detected in real time based on a great number of alarms indicating intrusion detection.
    • 提供了一种用于检测网络攻击情况的装置。 该装置包括接收在连接有报警接收器的网络中升起的多个报警的报警接收机,将报警转换成预定报警数据,并输出报警数据; 报警处理器根据报警数据的属性和产生报警数据的次数分析网络中的攻击情况; 存储器,用于存储分析网络状态并将基本数据提供给报警处理器所需的基本数据; 以及将所述报警处理器的分析结果发送到外部设备的接口,从外部设备接收预定的临界值,所述临时值是用于确定所述攻击情况的发生的基础,并且将所述临界值输出到所述报警处理器 使得报警处理器可以将临界值存储在存储器中。 在网络中形成等同数量的散列引擎和检测引擎,用于将网络中的警报处理为分类为网络攻击情况的数据组的数量。 因此,可以基于大量表示入侵检测的告警来实时检测网络攻击情况。
    • 9. 发明授权
    • Automated analyzing apparatus for measuring water quality with a
cylinder-shaped syringe unit
    • 用圆筒形注射器单元测量水质的自动分析仪器
    • US5817954A
    • 1998-10-06
    • US750701
    • 1996-12-16
    • Sung Hyun KahngSung Rok ChoSoo Hyung LeeEun Soo KimKun Young LeeJae Ryoung Oh
    • Sung Hyun KahngSung Rok ChoSoo Hyung LeeEun Soo KimKun Young LeeJae Ryoung Oh
    • G01N1/00G01N33/18G01N35/00G01N35/10
    • G01N35/00G01N33/1886G01N2035/1062
    • The present invention provides an automated analyzing apparatus which comprises: a syringe unit for inhaling or transfering liquid such as sample, reagents and washing solution by moving the piston (12) by a certain distance; a built-in stirring bar (31) located within the syringe barrel (11); a driving unit for rotating the stirring bar (31); a driving means (13) for moving the piston (12) up and down; several connection paths (15a-15f) located in the lower part of the syringe barrel (11) or in the piston (12) where the sample, the reagents, the washing solution, and air can be provided or discharged; 2-way on/off valves (16a-16f) connected to each connection path (15a-15f); detecting means (3) positioned in the outer wall of the syringe barrel (11) perpendicular to the piston shaft (14); additional heating and cooling unit (4) for temperature control or sample digestion; control unit (6) for controlling the driving means (13), the detector (2) and valves (16a-16f) described above.
    • PCT No.PCT / KR96 / 00172 Sec。 371日期1996年12月16日第 102(e)日期1996年12月16日PCT提交1996年10月8日PCT公布。 公开号WO97 / 14039 日期1997年04月17日本发明提供了一种自动分析装置,其包括:通过将活塞(12)移动一定距离来吸入或转移样品,试剂和洗涤液等液体的注射器单元; 位于注射器筒(11)内的内置搅拌棒(31); 用于旋转搅拌棒(31)的驱动单元; 用于上下移动活塞(12)的驱动装置(13); 几个连接路径(15a-15f)位于注射器筒体(11)的下部或活塞(12)中,其中可以提供或排出样品,试剂,洗涤溶液和空气; 连接到每个连接路径(15a-15f)的2通开/关阀(16a-16f); 检测装置(3),其定位在与所述活塞轴(14)垂直的所述注射器筒(11)的外壁中; 附加的加热和冷却单元(4)用于温度控制或样品消化; 控制单元(6),用于控制上述驱动装置(13),检测器(2)和阀(16a-16f)。