会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Detection of relative positions of tablet computers
    • 检测平板电脑的相对位置
    • US09305514B1
    • 2016-04-05
    • US13563319
    • 2012-07-31
    • Xiaochuan WanXuewen ZhuXinfeng LiuQiang Huang
    • Xiaochuan WanXuewen ZhuXinfeng LiuQiang Huang
    • G09G5/00
    • G09G5/00G06F3/1446G09G2356/00
    • Tablet computers send relevant geographic and identification data to an application server (one of the tablets, or a local or remote server) which groups them to form a video wall. Once placed next to one another in substantially the same plane, the tablets snap photographs at more or less the same time and these images are transmitted to the application server. The server determines the relative positions of the tablets and then streams a portion of a video or digital image to each of the tablets in order that all tablets display the video or image in an integrated fashion. The tablets may operate independently or may rely upon the remote application server. Relative positions are determined by analyzing features and determining an up-down or left-right relationship between pairs of images, sorting images into vertical and horizontal rows, and placing the images into a grid.
    • 平板电脑将相关的地理和标识数据发送到应用服务器(其中一个平板电脑或本地或远程服务器),将其组合成一个视频墙。 一旦在基本相同的平面上彼此相邻放置,片剂或多或少相同地拍摄照片,并将这些图像发送到应用服务器。 服务器确定平板电脑的相对位置,然后将视频或数字图像的一部分流式传输到每个平板电脑,以便所有平板电脑以集成的方式显示视频或图像。 平板电脑可以独立运行,也可以依赖于远程应用服务器。 通过分析特征并确定图像对之间的上下左右关系,将图像排列成垂直和水平行以及将图像放置在网格中来确定相对位置。
    • 2. 发明授权
    • Protecting computers against virtual machine exploits
    • 保护计算机免受虚拟机攻击
    • US08484732B1
    • 2013-07-09
    • US13364012
    • 2012-02-01
    • Xuebin ChenXiaochuan WanMin ZhangXinfeng Liu
    • Xuebin ChenXiaochuan WanMin ZhangXinfeng Liu
    • G06F21/00
    • G06F21/53
    • Computers are protected against virtual machine exploits. A computer includes an exploit monitor for a virtual machine running in the computer. Loading of a virtual machine program in the virtual machine triggers the exploit monitor to modify the virtual machine program after the virtual machine program is loaded in the virtual machine but before the virtual machine program is executed in the virtual machine. The modification includes adding monitoring code, such as one or more checkpoints, in the virtual machine program. When the monitoring code is reached during execution of the virtual machine program in the virtual machine, the virtual machine program is evaluated to determine whether or not the virtual machine program is a virtual machine exploit.
    • 计算机受到虚拟机攻击的保护。 计算机包括在计算机中运行的虚拟机的漏洞监视器。 在虚拟机中加载虚拟机程序将在虚拟机程序加载到虚拟机中之后但在虚拟机中执行虚拟机程序之前触发利用监视器来修改虚拟机程序。 该修改包括在虚拟机程序中添加诸如一个或多个检查点的监视代码。 当在虚拟机中执行虚拟机程序期间达到监视代码时,评估虚拟机程序以确定虚拟机程序是否为虚拟机漏洞。
    • 3. 发明授权
    • Methods and systems for LED driver having constant output current
    • 具有恒定输出电流的LED驱动器的方法和系统
    • US08344656B2
    • 2013-01-01
    • US12698829
    • 2010-02-02
    • Hongyue DuXinfeng LiuWei ZhangJiusheng ZhangHongbo Zhang
    • Hongyue DuXinfeng LiuWei ZhangJiusheng ZhangHongbo Zhang
    • H05B37/02
    • H05B33/0812Y02B20/345
    • A control circuit for a switched mode power supply includes a transconductance amplifier circuit for receiving a voltage signal related to a current from an input of the power supply and producing a first signal, an analog signal processor coupled to the amplifier circuit for receiving the first signal and a second signal from the input of the power supply and a third signal from an output of the power supply. The analog signal processor is configured to produce a fourth signal as a function of the first, the second, and the third signals. An adder circuit is coupled to the fourth signal and a dimmer control signal, and the adder circuit is configured to output a fifth signal. A comparator circuit is coupled to the adder circuit for providing a control signal to a power transistor that controls current flow in the power supply based on comparison of the fifth signal and a reference signal.
    • 用于开关模式电源的控制电路包括跨导放大器电路,用于从电源的输入端接收与电流相关的电压信号并产生第一信号;耦合到放大器电路的模拟信号处理器,用于接收第一信号 以及来自电源的输入的第二信号和来自电源的输出的第三信号。 模拟信号处理器被配置为产生作为第一信号,第二信号和第三信号的函数的第四信号。 加法器电路耦合到第四信号和调光控制信号,并且加法器电路被配置为输出第五信号。 比较器电路耦合到加法器电路,用于根据第五信号和参考信号的比较,向控制电源中的电流的功率晶体管提供控制信号。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR LED BACKLIGHT DRIVER FOR LCD PANELS
    • 用于LCD面板的LED背光驱动器的系统和方法
    • US20110227503A1
    • 2011-09-22
    • US12766667
    • 2010-04-23
    • ShanShan YuanXinFeng LiuXuGuang Zhang
    • ShanShan YuanXinFeng LiuXuGuang Zhang
    • H05B41/36
    • G09G3/3406G09G2320/0233H05B33/0827
    • A power supply control system for driving light-emitting diode (LED) loads includes a first power switch for coupling to a voltage source, and a plurality of second power switches, each of which is configured for coupling to one of a corresponding plurality of LED loads. Each of the LED loads can include multiple light-emitting diodes (LEDs) connected in series. The power supply control system also includes an integrated circuit controller that includes a voltage controller configured to control the first power switch to provide an output voltage to each of the LED loads, and a current controller configured for coupling to each of the plurality of second power switches to provide a current through each of the LED loads. The integrated circuit controller is provided in a low-voltage integrated circuit chip, and the first power switch and the plurality of second power switches are high-voltage devices external to the low-voltage integrated circuit chip.
    • 用于驱动发光二极管(LED)负载的电源控制系统包括用于耦合到电压源的第一电源开关和多个第二电源开关,每个第二电源开关被配置为耦合到相应的多个LED 负载 每个LED负载可以包括串联连接的多个发光二极管(LED)。 电源控制系统还包括集成电路控制器,其包括被配置为控制第一电源开关以向每个LED负载提供输出电压的电压控制器,以及被配置为耦合到多个第二电力中的每一个的电流控制器 开关以提供通过每个LED负载的电流。 集成电路控制器设置在低电压集成电路芯片中,第一电源开关和多个第二电源开关是低压集成电路芯片外部的高压器件。
    • 5. 发明申请
    • METHODS AND SYSTEMS FOR LED DRIVER HAVING CONSTANT OUTPUT CURRENT
    • 具有恒定输出电流的LED驱动器的方法和系统
    • US20110148324A1
    • 2011-06-23
    • US12698829
    • 2010-02-02
    • Hongyue DuXinfeng LiuWei ZhangJiusheng ZhangHongbo Zhang
    • Hongyue DuXinfeng LiuWei ZhangJiusheng ZhangHongbo Zhang
    • H05B41/36
    • H05B33/0812Y02B20/345
    • A control circuit for a switched mode power supply includes a transconductance amplifier circuit for receiving a voltage signal related to a current from an input of the power supply and producing a first signal, an analog signal processor coupled to the amplifier circuit for receiving the first signal and a second signal from the input of the power supply and a third signal from an output of the power supply. The analog signal processor is configured to produce a fourth signal as a function of the first, the second, and the third signals. An adder circuit is coupled to the fourth signal and a dimmer control signal, and the adder circuit is configured to output a fifth signal. A comparator circuit is coupled to the adder circuit for providing a control signal to a power transistor that controls current flow in the power supply based on comparison of the fifth signal and a reference signal.
    • 用于开关模式电源的控制电路包括跨导放大器电路,用于从电源的输入端接收与电流相关的电压信号并产生第一信号;耦合到放大器电路的模拟信号处理器,用于接收第一信号 以及来自电源的输入的第二信号和来自电源的输出的第三信号。 模拟信号处理器被配置为产生作为第一信号,第二信号和第三信号的函数的第四信号。 加法器电路耦合到第四信号和调光控制信号,并且加法器电路被配置为输出第五信号。 比较器电路耦合到加法器电路,用于根据第五信号和参考信号的比较,向控制电源中的电流的功率晶体管提供控制信号。
    • 6. 发明授权
    • Document exploit detection using baseline comparison
    • 使用基准比较的文档利用检测
    • US09239922B1
    • 2016-01-19
    • US13794400
    • 2013-03-11
    • Xuewen ZhuXinfeng LiuXuebin ChenQiang Huang
    • Xuewen ZhuXinfeng LiuXuebin ChenQiang Huang
    • G06F21/56G06F21/55
    • G06F21/56G06F21/55G06F21/564
    • An application document known to include malware (such as a document exploit) is opened and executed by its corresponding software application. Behaviors of this document (such as registry, file system, network and process) are monitored and recorded using internal software drivers and hook modules. A behavior report is generated and a baseline pattern is created including a number of regular expressions. A suspicious document of the same type as the monitored document is opened and executed by the same corresponding software application. Behaviors are monitored in the same way and a behavior report is generated. This behavior report is compared to the baseline pattern and a determination is made as to whether a document exploit is present. Known benign documents may also be opened, monitored and their behavior recorded, resulting in creation of a known benign pattern for the corresponding software application.
    • 已知包括恶意软件(例如文档漏洞)的应用程序文档由相应的软件应用程序打开并执行。 使用内部软件驱动程序和挂钩模块监视和记录本文档的行为(如注册表,文件系统,网络和进程)。 生成行为报告,并创建一个基准模式,其中包含许多正则表达式。 与受监控文档相同类型的可疑文档由相同的相应软件应用程序打开和执行。 以相同的方式监视行为,并生成行为报告。 将该行为报告与基线模式进行比较,并确定文档漏洞是否存在。 已知的良性文件也可能被打开,监视并记录其行为,导致为相应的软件应用程序创建已知的良性模式。
    • 7. 发明授权
    • Multiple application versions in a single virtual machine
    • 单个虚拟机中的多个应用程序版本
    • US09117079B1
    • 2015-08-25
    • US13770554
    • 2013-02-19
    • Ben HuangXiaochuan WanXinfeng LiuQiang Huang
    • Ben HuangXiaochuan WanXinfeng LiuQiang Huang
    • G06F21/00G06F21/56G06F9/445
    • G06F21/566G06F8/61G06F8/62G06F9/44505G06F21/56G06F21/565
    • A single virtual machine is implemented upon a computer and an operating system executes within this virtual machine. A sample file suspected of being malware is received and any number of versions of the software application corresponding to the sample file are installed. Each version of the software application is executed within the operating system, each version opening the sample file. Behavior of each version and of the sample file is collected while each version is executing. A score indicating malicious behavior for each version with respect to the sample file is determined and reported. The versions may execute serially in the happening system, each version terminating before the next version begins executing. Or, all versions may execute concurrently within the operating system. Files and registries are hidden to facilitate installation. System information is changed to facilitate execution.
    • 在计算机上实现单个虚拟机,并在该虚拟机内执行操作系统。 接收到疑似恶意软件的示例文件,并安装与示例文件相对应的任意数量的软件应用程序版本。 软件应用程序的每个版本都在操作系统中执行,每个版本打开示例文件。 每个版本执行时收集每个版本和示例文件的行为。 确定并报告每个版本相对于示例文件的恶意行为的分数。 版本可以在发生的系统中连续执行,每个版本在下一个版本开始执行之前终止。 或者,所有版本可能在操作系统中并发执行。 隐藏文件和注册表以方便安装。 更改系统信息以便于执行。