会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 9. 发明授权
    • Touch detecting interactive display
    • 触摸检测交互式显示
    • US08072439B2
    • 2011-12-06
    • US12890453
    • 2010-09-24
    • W. Daniel HillisBran Ferren
    • W. Daniel HillisBran Ferren
    • G06F3/041
    • G06F3/017G06F3/041G06F3/04883G06F2203/04808
    • The invention provides an interactive display that is controlled by user gestures identified on a touch detecting display surface. In the preferred embodiment of the invention, imagery is projected onto a horizontal projection surface from a projector located above the projection surface. The locations where a user contacts the projection surface are detected using a set of infrared emitters and receivers arrayed around the perimeter of the projection surface. For each contact location, a computer software application stores a history of contact position information and, from the position history, determines a velocity for each contact location. Based upon the position history and the velocity information, gestures are identified. The identified gestures are associated with display commands that are executed to update the displayed imagery accordingly. Thus, the invention enables users to control the display through direct physical interaction with the imagery.
    • 本发明提供了一种通过在触摸检测显示表面上识别的用户手势来控制的交互式显示。 在本发明的优选实施例中,图像从位于投影表面上方的投影仪投影到水平投影表面上。 使用在投影表面的周边排列的一组红外发射器和接收器来检测用户接触投影表面的位置。 对于每个联系位置,计算机软件应用程序存储接触位置信息的历史,并且从位置历史确定每个联系位置的速度。 根据位置历史和速度信息,识别手势。 所识别的手势与执行以相应地更新所显示的图像的显示命令相关联。 因此,本发明使得用户能够通过与图像的直接物理交互来控制显示。
    • 10. 发明授权
    • Method and apparatus for selectively enabling a microprocessor-based system
    • 用于选择性地启用基于微处理器的系统的方法和装置
    • US08041933B2
    • 2011-10-18
    • US12455673
    • 2009-06-04
    • Bran FerrenW. Daniel Hillis
    • Bran FerrenW. Daniel Hillis
    • G06F9/00
    • G06F21/575G06F2221/2111
    • A system for selectively enabling a microprocessor-based system is disclosed. State information that describes the operating conditions or circumstances under which a user intends to operate the system is obtained. In the preferred embodiment of the invention, a valid hash value is determined, preferably based on the state information and preferably by locating the valid hash value within a table of valid hash values indexed by the state information. Candidate authorization information is obtained from the user, and a candidate hash value is generated by applying a hashing algorithm to the candidate authorization information, the state information, or a combination of the candidate authorization information and state information. The candidate hash value and the valid hash value are then compared, and the microprocessor-based system is enabled if the candidate hash value matches the valid hash value. In this manner, the designer or distributor of the system can determine, at the time of manufacture or distribution, the conditions and circumstances under which the system may be operated.
    • 公开了一种用于选择性地启用基于微处理器的系统的系统。 描述用户意图操作系统的操作条件或情况的状态信息。 在本发明的优选实施例中,优选地基于状态信息确定有效的散列值,并且优选地通过将有效散列值定位在由状态信息索引的有效散列值的表内。 从用户获得候选授权信息,并且通过对候选授权信息,状态信息或候选授权信息和状态信息的组合应用散列算法来生成候选散列值。 然后比较候选散列值和有效散列值,并且如果候选散列值与有效散列值匹配,则基于微处理器的系统被使能。 以这种方式,系统的设计者或经销商可以在制造或分配时确定系统可以在其下运行的条件和环境。