会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • UWB transmission apparatus and UWB transmission method
    • UWB传输设备和UWB传输方式
    • US08259850B2
    • 2012-09-04
    • US12377113
    • 2007-10-10
    • Lei HuangPing LuoSuguru FujitaKazuaki Takahashi
    • Lei HuangPing LuoSuguru FujitaKazuaki Takahashi
    • H04L27/20
    • H04L27/0008H04B1/7176H04L27/02H04L27/18
    • A UWB transmission apparatus that, in a system using a mixture of amplitude and phase modulation schemes, can support both of the amplitude and phase modulation schemes, while preventing the signal powers of amplitude-modulated signals from degrading. In this UWB transmission apparatus, if the modulation mode is of QPSK, a mapping part (121) selects one of four signal points on the IQ plane in accordance with a 2-bit data, and outputs information related to the I- and Q-components of the selected signal point to a QPSK/ASK modulated signal forming part (122). If the modulation mode is of ASK, the mapping part (121) selects the origin point on the IQ plane when the data being ‘0’ and selects one of four signal points on the IQ plane, similarly to the case of QPSK modulation, when the data being ‘1,’ and outputs information, which is related to the selected signal point, to the QPSK/ASK modulated signal forming part (122).
    • 一种UWB传输装置,其在使用幅度和相位调制方案的混合的系统中可以支持幅度和相位调制方案两者,同时防止幅度调制信号的信号功率降级。 在该UWB发送装置中,如果调制模式为QPSK,则映射部(121)根据2比特数据选择IQ平面上的四个信号点中的一个,并且输出与I和Q- 所选信号的分量指向QPSK / ASK调制信号形成部分(122)。 如果调制方式为ASK,映射部分(121)在数据为“0”时选择IQ平面上的原点,并选择IQ平面上的四个信号点中的一个,类似于QPSK调制的情况,当 数据为“1”,并将与所选信号点相关的信息输出到QPSK / ASK调制信号形成部分(122)。
    • 32. 发明授权
    • Method and system for data transmission in a multiple input multiple output (MIMO) system
    • 用于多输入多输出(MIMO)系统中数据传输的方法和系统
    • US08225168B2
    • 2012-07-17
    • US12445277
    • 2007-10-01
    • Qian YuPing LuoMasayuki Hoshino
    • Qian YuPing LuoMasayuki Hoshino
    • H03M13/00H03M13/03G06F11/00H04L5/12H04L27/06H04B17/00
    • H04B7/068H03M13/114H03M13/116H03M13/118H03M13/356H04L1/0041H04L1/0057H04L1/007H04L1/0625
    • A method for data transmission in a multiple input multiple output (MIMO) system. The method for data transmission includes receiving multiple input data streams and performing low density parity check (LDPC) encoding of the input data streams utilizing a parity check matrix. The parity check matrix comprises a plurality of sub-parity check matrices for encoding respective associated ones of the input data streams and performing space time encoding for transmitting the LDPC encoded input data streams over a plurality of antennas. The performing of the LDPC encoding of the input data streams includes generating one or more connection matrices, each connection matrix for injecting information of one of the input data streams into the encoding of another one of the input data streams. Each connection matrix is a zero matrix if a lowest parity check protection level based on the sub-parity check matrix for the one of the input data streams is equal to or lower than an assigned parity check protection level for the one input data stream, and a non zero matrix otherwise.
    • 一种用于多输入多输出(MIMO)系统中数据传输的方法。 用于数据传输的方法包括利用奇偶校验矩阵来接收多个输入数据流并执行输入数据流的低密度奇偶校验(LDPC)编码。 奇偶校验矩阵包括多个子奇偶校验矩阵,用于对各个相关的输入数据流进行编码,并执行空间时间编码,以在多个天线上发送LDPC编码的输入数据流。 执行输入数据流的LDPC编码包括生成一个或多个连接矩阵,每个连接矩阵用于将输入数据流中的一个的信息注入到另一个输入数据流的编码中。 如果基于用于输入数据流之一的子奇偶校验矩阵的最低奇偶校验保护级别等于或低于所述一个输入数据流的分配的奇偶校验保护级别,则每个连接矩阵是零矩阵,以及 否则为非零矩阵。
    • 33. 发明申请
    • Document Key Phrase Extraction Method
    • 文献关键短语提取方法
    • US20120047149A1
    • 2012-02-23
    • US13264806
    • 2009-05-12
    • Bao-Yao ZhouPing LuoSheng-Wen YangYuhong XiongWei Liu
    • Bao-Yao ZhouPing LuoSheng-Wen YangYuhong XiongWei Liu
    • G06F17/30
    • G06F17/2705G06F17/2745G06F17/30327G06F17/30961G06N5/022
    • A computer-implemented method of extracting key phrases from a document is disclosed comprising the steps of accessing a repository comprising linked subjects, the repository comprising first and second data structures representing the relationship between said subjects using different representation criteria; pruning the first data structure by removing links between subjects based on a further relationship between said subjects in the second data structure; matching phrases in said document to subjects in the pruned first data structure; further pruning the pruned first data structure by removing unmatched subjects that are not linked to matched subjects; determining a ranking for each matched subject; and selecting key phrases using the determined subject rankings. A computer program for implementing the steps of this method when executed on a computer is also disclosed.
    • 公开了一种从文档中提取关键短语的计算机实现的方法,包括以下步骤:访问包含链接对象的存储库,所述存储库包括表示使用不同表示标准的所述对象之间的关系的第一和第二数据结构; 基于第二数据结构中的所述对象之间的进一步的关系,通过去除主体之间的链接来修剪第一数据结构; 将所述文档中的短语与修剪的第一数据结构中的对象匹配; 通过删除与匹配对象无关的不匹配的主题,进一步修剪已修剪的第一个数据结构; 确定每个匹配对象的排名; 并使用确定的受试者排名选择关键短语。 还公开了一种用于在计算机上执行时实现该方法的步骤的计算机程序。
    • 35. 发明授权
    • Method and system for providing a circle of trust on a network
    • 在网络上提供信任圈的方法和系统
    • US07716469B2
    • 2010-05-11
    • US10627019
    • 2003-07-25
    • Bhavna BhatnagarPing LuoQingwen ChengShivaram BhatHong XuWei SunAravindan Ranganathan
    • Bhavna BhatnagarPing LuoQingwen ChengShivaram BhatHong XuWei SunAravindan Ranganathan
    • H04L29/06H04L9/32G06F7/04
    • H04L63/0815H04L9/3263H04L63/0823
    • Embodiments of the present invention provide a circle of trust on a network. The circle of trust is configured by exchanging credential of a first and a second affiliated entity. The credentials of the first affiliated entity is stored in a trusted partner list of the second affiliated entity. The credentials of the second affiliated entity is stored in a trusted partner list of the first affiliated entity. Thereafter, a circle of trust session may be provided when a client device initiates use of a resource on a relying party device by providing an authentication assertion reference. The identity of the issuing party of the authentication is determined as a function of the authentication assertion reference. The relying party sends an authentication query containing its credential to the issuing party. The issuing party determines if the relying party is a trusted entity based upon whether the relying party's credential is contained in the trusted partner list of the issuing party.
    • 本发明的实施例提供了一种网络上的信任圈。 通过交换第一个和第二个附属实体的凭证来配置信任圈。 第一个关联实体的凭证存储在第二个关联实体的可信合作伙伴列表中。 第二个关联实体的凭证存储在第一个关联实体的可信赖的合作伙伴列表中。 此后,当客户端设备通过提供认证断言引用来在依赖方设备上启动资源的使用时,可以提供一个信任圈。 认证的发行方的身份被确定为认证断言参考的函数。 依赖方向发卡方发送包含其凭据的认证查询。 发行方基于信任方的凭证是否包含在发行方的受信任的合作伙伴列表中来确定依赖方是否是可信赖的实体。
    • 36. 发明申请
    • METHOD AND SYSTEM FOR DATA TRANSMISSION IN A MULTIPLE INPUT MULTIPLE OUTPUT (MIMO) SYSTEM
    • 用于多输入多输出(MIMO)系统中数据传输的方法和系统
    • US20100100789A1
    • 2010-04-22
    • US12445277
    • 2007-10-01
    • Qian YuPing LuoMasayuki Hoshino
    • Qian YuPing LuoMasayuki Hoshino
    • H03M13/05G06F11/10
    • H04B7/068H03M13/114H03M13/116H03M13/118H03M13/356H04L1/0041H04L1/0057H04L1/007H04L1/0625
    • A method for data transmission in a multiple input multiple output (MIMO) system. The method for data transmission includes receiving multiple input data streams and performing low density parity check (LDPC) encoding of the input data streams utilising a parity check matrix. The parity check matrix comprises a plurality of sub-parity check matrices for encoding respective associated ones of the input data streams and performing space time encoding for transmitting the LDPC encoded input data streams over a plurality of antennas. The performing of the LDPC encoding of the input data streams includes generating one or more connection matrices, each connection matrix for injecting information of one of the input data streams into the encoding of another one of the input data streams. Each connection matrix is a zero matrix if a lowest parity check protection level based on the sub-parity check matrix for the one of the input data streams is equal to or lower than an assigned parity check protection level for the one input data stream, and a non zero matrix otherwise.
    • 一种用于多输入多输出(MIMO)系统中数据传输的方法。 用于数据传输的方法包括利用奇偶校验矩阵来接收多个输入数据流并执行输入数据流的低密度奇偶校验(LDPC)编码。 奇偶校验矩阵包括多个子奇偶校验矩阵,用于对各个相关的输入数据流进行编码,并执行空间时间编码,用于在多个天线上发送LDPC编码的输入数据流。 执行输入数据流的LDPC编码包括生成一个或多个连接矩阵,每个连接矩阵用于将输入数据流中的一个的信息注入到另一个输入数据流的编码中。 如果基于用于输入数据流之一的子奇偶校验矩阵的最低奇偶校验保护级别等于或低于所述一个输入数据流的分配奇偶校验保护级别,则每个连接矩阵是零矩阵,以及 否则为非零矩阵。
    • 37. 发明申请
    • MODULATION DEVICE AND DEMODULATION DEVICE
    • 调制装置和解调装置
    • US20100086081A1
    • 2010-04-08
    • US12524678
    • 2008-01-30
    • Suguru FujitaLei HuangPing Luo
    • Suguru FujitaLei HuangPing Luo
    • H04L27/04H03C1/52H03C3/00H04L27/12H03D1/24H03D3/00
    • H04L27/02H04L27/0008H04L27/18H04L2027/0016
    • Provided is a modulation device which generates a phase modulation signal and an amplitude modulation signal and can correct an I/Q orthogonal shift and reduce degradation of the ON/OFF ratio. In the device, a phase shifter (174) controls voltage applied to a capacitor in accordance with a control signal outputted from a phase control unit (180) and adjusts the capacitance so as to shift the phase of a carrier generated by an oscillator (173). The phase control unit (180) estimates a phase shift of a phase shifter (174) in accordance with an output RF signal (S140) by using the phase shift estimation method. Furthermore, the phase control unit (180) performs tuning of the phase shifter (174) according to the estimated value of the phase shift of the phase shifter (174) so that a phase difference between carries of an I signal (S125) and a Q signal (S135) is 90 degrees.
    • 提供一种调制装置,其产生相位调制信号和幅度调制信号,并且可以校正I / Q正交位移并减少ON / OFF比的劣化。 在该装置中,移相器(174)根据从相位控制单元(180)输出的控制信号来控制施加到电容器的电压,并且调整电容以便移位由振荡器(173)产生的载波的相位 )。 相位控制单元(180)通过使用相移估计方法,根据输出RF信号(S140)来估计移相器(174)的相移。 此外,相位控制单元(180)根据移相器(174)的相移的推定值进行移相器(174)的调谐,使得I信号(S125)和 Q信号(S135)为90度。
    • 38. 发明申请
    • METHOD AND SYSTEM FOR MULTI-PROTOCOL SINGLE LOGOUT
    • 用于多协议单出口的方法和系统
    • US20100071056A1
    • 2010-03-18
    • US12233377
    • 2008-09-18
    • Qingwen ChengPing LuoRajeev AngalAndrew Patterson
    • Qingwen ChengPing LuoRajeev AngalAndrew Patterson
    • H04L9/32
    • G06F21/41H04L63/0815H04L69/18
    • A method for multi-protocol logout. The method includes receiving, by a first identity provider, a logout request from a user agent, wherein the first identity provider executes in a federation manager, and initiating a logout on a service provider associated with the first identity provider based on the logout request by the first identity provider. The method further includes identifying, by the federation manager, a plurality of identity providers associated with the user agent, wherein the plurality of identity providers communicate using heterogeneous federation protocols, and initiating, by the federation manager, a logout on each of the plurality of identity providers based on the logout request using the plurality of heterogeneous federation protocols. The method further includes initiating, by the plurality of identity providers, a logout of each service provider corresponding to the plurality of identity providers, identifying a status of each logout, and sending the status to the user agent.
    • 一种多协议注销的方法。 所述方法包括由第一身份提供者接收来自用户代理的注销请求,其中所述第一身份提供者在联合管理器中执行,并且基于所述注销请求,在与所述第一身份提供商相关联的服务提供商上发起登出 第一个身份提供商。 所述方法还包括由所述联盟管理器识别与所述用户代理相关联的多个身份提供者,其中所述多个身份提供者使用异构联盟协议进行通信,并且由所述联盟管理器发起所述多个 基于使用多个异构联合协议的注销请求的身份提供者。 所述方法还包括由所述多个身份提供者发起对应于所述多个身份提供者的每个服务提供商的注销,识别每个注销的状态,以及将所述状态发送给所述用户代理。