会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Tunable optical component
    • 可调谐光学元件
    • US06445838B1
    • 2002-09-03
    • US09676413
    • 2000-09-29
    • Stephen J. CaracciJohn D. DownieSean M. GarnerChristophe Nicolas
    • Stephen J. CaracciJohn D. DownieSean M. GarnerChristophe Nicolas
    • G02B612
    • G02B6/29358G02B6/29359G02B6/29389G02B6/29395G02B6/3636G02B6/3652
    • Multiple uses are made available with an optical component (10) that is based on a fiber Fabry-Perot resonator (12). The optical component (10) includes substrate (14) having a variable length (16) for supporting and tuning the Fabry-Perot resonator (12) by varying the variable length (16) of the substrate (14) in response to a variable stimulus. A plurality of fiber retainers (22) are disposed on the substrate (14) for mounting and aligning the fiber Fabry-Perot resonator (12). To fix the position of the fiber Fabry-Perot resonator (12) relative to the substrate (14) and to define the variable length (16), a pair of binders (24) are disposed on the substrate (14) proximate selected opposed pairs (221 and 222) of the plurality of the fiber retainers (22).
    • 使用基于光纤法布里 - 珀罗谐振器(12)的光学部件(10)可用多种用途。 光学部件(10)包括具有可变长度(16)的衬底(14),用于通过响应于可变刺激来改变衬底(14)的可变长度(16)来支撑和调谐法布里 - 珀罗谐振器(12) 。 多个光纤保持器(22)设置在基板(14)上,用于安装和对准纤维法布里 - 珀罗(Straffer-Perot)谐振器(12)。 为了固定纤维法布里 - 珀罗共振器(12)相对于基底(14)的位置并且限定可变长度(16),一对粘合剂(24)设置在基底(14)上,邻近选定的相对对 (221)和多个光纤保持器(22)。
    • 3. 发明授权
    • Method to control the access of personal data of a user
    • 控制用户个人资料访问的方法
    • US09021604B2
    • 2015-04-28
    • US14342709
    • 2012-08-30
    • Christophe Nicolas
    • Christophe Nicolas
    • H04L29/06G06F21/00G06F21/62G06Q30/02
    • G06F21/6245G06F21/6254G06F21/6272G06F2221/2105G06F2221/2115G06F2221/2117G06F2221/2141G06F2221/2149G06Q30/02H04L63/10H04L63/102
    • A system and method give a user control of personal data. A trusted center comprises a database for personal data, access conditions for the personal data, and a counter. A user loads personal data into the database and assigns access conditions to said data. The personal data is divided into at least two categories, each associated with a user's value. A third party requests access to personal data of a plurality of users, the request comprising search criteria. The trusted center identifies a first set of users matching the search criteria and returns the quantity of users in, and a sum of user's values for, the first set. The third party acknowledges all or part of the sum, and the trusted center returns the personal data of a second set of users for which the sum covers the user's values and updates the counters of user in the second set.
    • 系统和方法给用户控制个人数据。 信任中心包括个人数据的数据库,个人数据的访问条件和计数器。 用户将个人数据加载到数据库中,并将访问条件分配给所述数据。 个人数据分为至少两个类别,每个类别与用户的值相关联。 第三方请求访问多个用户的个人数据,该请求包括搜索准则。 可信中心识别与搜索条件匹配的第一组用户,并返回第一组的用户数量和用户值的总和。 第三方确认所有或部分总和,并且信任的中心返回第二组用户的个人数据,其中的和覆盖用户的值,并更新第二组中的用户的计数器。
    • 4. 发明授权
    • Method for sharing data and synchronizing broadcast data with additional information
    • 用于共享数据和使广播数据与附加信息同步的方法
    • US08719869B2
    • 2014-05-06
    • US13137274
    • 2011-08-03
    • André KudelskiChristophe Nicolas
    • André KudelskiChristophe Nicolas
    • H04N5/445
    • H04N21/858H04N21/4307H04N21/4622
    • A method for sharing data and synchronizing broadcast data with additional information, the broadcast data and the additional information being provided by at least two distinct sources to a multimedia device. The method comprises steps of: receiving by a data extractor associated to the multimedia device broadcast data from a first source and extracting first metadata from the broadcast data, accessing by the multimedia device to additional information provided by a second source by using the first metadata and obtaining from the additional information second metadata and additional content data related to a content of the broadcast data, merging and synchronizing, by the multimedia device, the second metadata and the additional content data with the content of the broadcast data, and obtaining modified broadcast data.
    • 一种用于共享数据并将广播数据与附加信息同步的方法,所述广播数据和附加信息由至少两个不同的源提供给多媒体设备。 该方法包括以下步骤:由与多媒体设备相关联的数据提取器从第一源接收广播数据并从广播数据中提取第一元数据,由多媒体设备通过使用第一元数据访问由第二源提供的附加信息,以及 从附加信息获得第二元数据和与广播数据的内容相关的附加内容数据,由多媒体设备合并和同步广播数据的内容的第二元数据和附加内容数据,并获得修改的广播数据 。
    • 5. 发明申请
    • METHOD FOR SECURE DATA EXCHANGE BETWEEN TWO DEVICES
    • 用于保护两个设备之间的数据交换的方法
    • US20130101120A1
    • 2013-04-25
    • US13716879
    • 2012-12-17
    • Olivier BRIQUEChristophe NicolasMarco Sasselli
    • Olivier BRIQUEChristophe NicolasMarco Sasselli
    • H04L9/08
    • H04L9/0869G06F21/445G06F21/602G06F21/606G06F21/72G06F2221/0753G06F2221/0755G06F2221/2129G06F2221/2153H04L9/0844H04L63/061H04N7/1675H04N21/4181H04N21/4367
    • This invention concerns a safe data exchange method between two devices locally connected to one another. In a preferred embodiment, the first device is a security module containing a first encrypting key, said private key of a pair of asymmetric encrypting keys. The second device is a receiver comprising at least one second encrypting key, said public key of said pair of asymmetric encrypting keys. Furthermore each of the devices comprises a symmetrical key. The first device generates a first random number, which is encrypted by said private key, then transmitted to the second device, in which it is decrypted by means of the public key. The second device generates a second random number, which is encrypted by said public key, then transmitted to the first device, in which it is decrypted by means of the private key. A session key, used for safe data exchange, is generated by a combination of the symmetric key and the random numbers generated and received by each of the devices.
    • 本发明涉及在本地连接到彼此之间的两个设备之间的安全数据交换方法。 在优选实施例中,第一设备是包含一对非对称加密密钥的第一加密密钥,所述专用密钥的安全模块。 第二设备是包括至少一个第二加密密钥的所述接收器,所述一对非对称加密密钥的所述公开密钥。 此外,每个设备包括对称密钥。 第一设备生成第一随机数,该第一随机数由所述专用密钥加密,然后被发送到第二设备,在该第二设备中,它通过公钥被解密。 第二设备生成第二随机数,其由所述公开密钥加密,然后被发送到第一设备,在该第一设备中,该密钥通过私钥被解密。 用于安全数据交换的会话密钥由对称密钥和每个设备生成和接收的随机数的组合产生。
    • 10. 发明申请
    • METHOD TO CONTROL THE ACCESS OF PERSONAL DATA OF A USER
    • 控制用户个人数据访问的方法
    • US20140215638A1
    • 2014-07-31
    • US14342709
    • 2012-08-30
    • Christophe Nicolas
    • Christophe Nicolas
    • G06F21/62
    • G06F21/6245G06F21/6254G06F21/6272G06F2221/2105G06F2221/2115G06F2221/2117G06F2221/2141G06F2221/2149G06Q30/02H04L63/10H04L63/102
    • A system and method give a user control of personal data. A trusted center comprises a database for personal data, access conditions for the personal data, and a counter. A user loads personal data into the database and assigns access conditions to said data. The personal data is divided into at least two categories, each associated with a user's value. A third party requests access to personal data of a plurality of users, the request comprising search criteria. The trusted center identifies a first set of users matching the search criteria and returns the quantity of users in, and a sum of user's values for, the first set. The third party acknowledges all or part of the sum, and the trusted center returns the personal data of a second set of users for which the sum covers the user's values and updates the counters of user in the second set.
    • 系统和方法给用户控制个人数据。 信任中心包括个人数据的数据库,个人数据的访问条件和计数器。 用户将个人数据加载到数据库中,并将访问条件分配给所述数据。 个人数据分为至少两个类别,每个类别与用户的值相关联。 第三方请求访问多个用户的个人数据,该请求包括搜索准则。 可信中心识别与搜索条件匹配的第一组用户,并返回第一组的用户数量和用户值的总和。 第三方确认所有或部分总和,并且信任的中心返回第二组用户的个人数据,其中的和覆盖用户的值,并更新第二组中的用户的计数器。