会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 23. 发明申请
    • METHODS AND APPARATUS FOR DEVICE TO DEVICE COMMUNICATIONS
    • 用于设备通信的设备的方法和装置
    • WO2014023001A1
    • 2014-02-13
    • PCT/CN2012/079878
    • 2012-08-09
    • QUALCOMM INCORPORATEDNAN, MingkaiLI, YanCHEN, Shuping
    • NAN, MingkaiLI, YanCHEN, Shuping
    • H04L12/28
    • H04W76/023H04L27/0006H04L27/2646H04W72/02H04W76/14
    • Various embodiments are directed to methods and apparatus efficiently utilizing WAN system resources that would otherwise go unused for device to device communications. In one exemplary embodiment the air link resources correspond to Guard Periods (GPs) in Special Sub-Frames of an LTE TDD WAN system. In various embodiments, wireless communications devices (106, 108, 110, 112, 114, 116) e.g., UE devices with device to device communications capability, self-configure to operate using a portion of the GP such as not to interfere with ongoing WAN signaling. Thus the WAN signaling and device to device signaling do not interfere with respect to one another. This approach facilities recurring availability of device to device air link communications resources in a recurring timing structure in a manner that does not interfere with WAN communications and improves the likelihood that transmitted device to device signals will be successfully recovered.
    • 各种实施例涉及有效利用否则将不会用于设备到设备通信的WAN系统资源的方法和设备。 在一个示例性实施例中,空中链路资源对应于LTE TDD WAN系统的特殊子帧中的保护周期(GP)。 在各种实施例中,无线通信设备(106,108,110,112,114,116),例如具有设备到设备通信能力的UE设备,自配置为使用GP的一部分进行操作,例如不干扰正在进行的WAN 信号。 因此,WAN信令和设备到设备信令不会相互干扰。 这种方法以不会干扰WAN通信的方式设置设备到设备空中链路通信资源的循环可用性,并且提高发送的设备到设备信号将被成功恢复的可能性。
    • 26. 发明申请
    • A SENSING UNIT, A LIGHTING DEVICE HAVING THE SENSING UNIT AND AN ILLUMINATING SYSTEM
    • 传感单元,具有传感单元的照明设备和照明系统
    • WO2013045189A1
    • 2013-04-04
    • PCT/EP2012/066693
    • 2012-08-28
    • OSRAM GMBHDAI, XueweiLI, YanLIN, DaxinLIU, Yaping
    • DAI, XueweiLI, YanLIN, DaxinLIU, Yaping
    • H05B37/02
    • H05B37/0263H05B37/0227
    • The present invention relates to a sensing unit (A), used in a lighting device (4), connected with a remote controller (3), wherein the sensing unit (A) comprises a sensor (1) configured to generate a sensor signal and a power line communication transceiver (2) configured to forward the sensor signal to the remote controller (3), the remote controller (3) is capable of generating a control signal according to the sensor signal, and the control signal is forwarded by the power line communication transceiver (2) to the lighting device (4). In addition, the present invention further relates to a lighting device (4) having such sensing unit (A), an LED driver (7) having such sensing unit (A), an illuminating system of such lighting devices (4) and an illuminating system of such LED drivers (7).
    • 本发明涉及一种用于与遥控器(3)连接的照明装置(4)中的感测单元(A),其中感测单元(A)包括被配置为产生传感器信号的传感器(1) 配置为将传感器信号转发到遥控器(3)的电力线通信收发器(2),遥控器(3)能够根据传感器信号产生控制信号,并且控制信号由电源 线路通信收发器(2)连接到照明设备(4)。 另外,本发明还涉及具有这种感测单元(A)的照明装置(4),具有这种感测单元(A)的LED驱动器(7),这种照明装置(4)的照明系统和照明装置 这种LED驱动器(7)的系统。
    • 27. 发明申请
    • MITIGATING CHANNEL COUPLING EFFECTS DURING SENSING OF NON-VOLATILE STORAGE ELEMENTS
    • 在非易失存储元件感测期间减少通道耦合效应
    • WO2011140057A1
    • 2011-11-10
    • PCT/US2011/034951
    • 2011-05-03
    • SANDISK CORPORATIONDONG, YingqaLI, YanHSU, Cynthia
    • DONG, YingqaLI, YanHSU, Cynthia
    • G11C11/56
    • G11C11/5642G11C16/3418
    • Channel coupling effects during verify and read of non-volatile storage are mitigated by matching the amount of channel coupling that occurs during read with channel coupling that occurred during verify. All bit lines may be read together during both verify and read. In one embodiment, first bias conditions are established on bit lines when verifying each of a plurality of programmed states. A separate set of first bias conditions may be established when verifying each state. Biasing a bit line may be based on the state to which a non-volatile storage elements on the bit line is being programmed. A separate set of second bias conditions are established for each state being read. The second bias conditions for a given state substantially match the first bias conditions for the given state.
    • 通过匹配在读取期间发生的信道耦合量与验证期间发生的信道耦合,可以减轻非易失性存储的验证和读取期间的信道耦合效应。 在验证和读取期间,所有位线都可以一起读取。 在一个实施例中,当验证多个编程状态中的每一个时,在位线上建立第一偏置条件。 当验证每个状态时,可以建立一组单独的第一偏置条件。 偏置位线可以基于位线上的非易失性存储元件被编程的状态。 为每个被读取的状态建立一组单独的第二偏置条件。 给定状态的第二偏置条件基本上与给定状态的第一偏置条件相匹配。
    • 28. 发明申请
    • FACILITATING AUTHENTICATION OF ACCESS TERMINAL IDENTITY
    • 确保访问终端身份认证
    • WO2011113355A1
    • 2011-09-22
    • PCT/CN2011/071855
    • 2011-03-16
    • QUALCOMM INCORPORATEDDU, ZhiminLI, Yan
    • DU, ZhiminLI, Yan
    • H04W12/06
    • H04W12/06G06F21/44H04L9/3247H04L63/062H04L63/0823H04L63/0876H04L63/126
    • Methods and apparatuses are provided for facilitating authentication of access terminal identities and for recording a usage relationship between a valid access terminal identity and a user identity. An access terminal and a validation server are both provisioned with corresponding validation keys. The access terminal may determine that a user identity is not recorded for use with the access terminal, and may send a report message to report a usage relationship between the access terminal identity and the user identity, where the report message is signed with a signature based on the validation key. The validation server authenticates the signature using the validation key in the validation server. The validation server may record the usage relationship between the authenticated access terminal identity and the user identity in a database, which database records may be employed to determine whether an access terminal requesting network access is authorized or unauthorized.
    • 提供方法和装置用于促进接入终端身份的认证和用于记录有效接入终端身份与用户身份之间的使用关系。 接入终端和验证服务器都配置有相应的验证密钥。 接入终端可以确定用户身份不被记录以与接入终端一起使用,并且可以发送报告消息以报告接入终端身份与用户身份之间的使用关系,其中报告消息与基于签名的身份签名 在验证键上。 验证服务器使用验证服务器中的验证密钥来验证签名。 验证服务器可以在数据库中记录经认证的接入终端身份和用户身份之间的使用关系,该数据库记录可以用于确定请求网络接入的接入终端是否被授权或未授权。