会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明授权
    • Dynamic algorithm selection for volume rendering, isocontour and body
extraction within a multiple-instruction, multiple-data multiprocessor
    • 在多指令多数据多处理器内进行体绘制,异构和身体抽取的动态算法选择
    • US5201035A
    • 1993-04-06
    • US549870
    • 1990-07-09
    • Martin R. StytzOphir Frieder
    • Martin R. StytzOphir Frieder
    • G06T17/00
    • G06T17/00
    • This is a methodology which reduces the time required to render a volume with extracted isocontours and inserted cutting plane and perform an arbitrary rotation within a three-dimensional volume. The volume is first partitioned among the processors of a multiple-instruction, multiple-data (MIMD) multiprocessor computer. As the user indicates the isocontour to be extracted, rotation, and cutting plane to be inserted into the image space volume, each processor independently selects the optimum algorithm for rendering the volume using the indicated display parameters on its local data set. If the processor is fully behind the cutting plane, a front-to-back (FTB) volume rendering algorithm is used. If the cutting plane lies behind the cutover point, then a back-to-front (BTF) volume rendering algorithm is used, otherwise the FTB volume rendering algorithm is used.
    • 这是一种减少使用提取的异形体和插入的切割平面呈现卷的时间并在三维体积内执行任意旋转所需的时间的方法。 该卷首先在多指令多数据(MIMD)多处理器计算机的处理器之间划分。 当用户指示要提取的等离子体,旋转和切割平面插入到图像空间体积中时,每个处理器独立地选择用于在其本地数据集上使用指示的显示参数呈现卷的最佳算法。 如果处理器完全落在切割平面之后,则使用前后(FTB)体绘制算法。 如果切割平面位于切割点之后,则使用背对背(BTF)体绘制算法,否则使用FTB体绘制算法。
    • 55. 发明授权
    • Method and system for managing information on mobile devices
    • 用于管理移动设备信息的方法和系统
    • US08819448B2
    • 2014-08-26
    • US13098127
    • 2011-04-29
    • Ophir FriederMicah SherrJordan Wilberding
    • Ophir FriederMicah SherrJordan Wilberding
    • G06F12/14H04L9/00
    • H04W12/04G06F21/6227G06F21/6245G06F2221/2107H04L9/0869
    • A system and method for protecting information on a mobile device. The method and apparatus obtain a predetermined portion of asymmetric information upon an input of the asymmetric information in the mobile device; generate an identifier by using a first generating algorithm that uses the predetermined portion of the asymmetric information as an algorithm input; generate an encryption key by using a second generating algorithm that uses the predetermined portion of the asymmetric information as an algorithm input; generate ciphered information by using an encryption algorithm that uses the encryption key and the information as algorithm inputs; associate the identifier with the ciphered information; and store the ciphered information as associated with the identifier.
    • 一种用于保护移动设备上的信息的系统和方法。 该方法和装置在移动设备中输入不对称信息时获得非对称信息的预定部分; 通过使用使用非对称信息的预定部分作为算法输入的第一生成算法来生成标识符; 通过使用使用非对称信息的预定部分的第二生成算法作为算法输入来生成加密密钥; 通过使用使用加密密钥和信息作为算法输入的加密算法生成加密信息; 将标识符与加密信息相关联; 并存储与标识符相关联的加密信息。
    • 59. 发明申请
    • SYSTEM AND METHOD FOR PERFORMING PHARMACOVIGILANCE
    • 用于执行药物动力学的系统和方法
    • US20130013332A1
    • 2013-01-10
    • US13543044
    • 2012-07-06
    • Ophir FriederHoward Federoff
    • Ophir FriederHoward Federoff
    • G06Q50/22
    • G06Q50/22G16H10/20
    • A method and system for tracking patient's response during a clinical trial of a drug, includes publishing an informational item about the clinical trial at a social media platform or a file sharing website; inducing patients to post trial related response at the social media platform or to obtain the informational item from the file sharing website; aggregating patients' responses from the social media platform, download information of the informational item published on the file sharing website, or search queries from search engines; and analyzing aggregated patients' responses, download information, or search queries to obtain knowledge related to the clinical trial.
    • 一种用于在药物临床试验期间跟踪患者反应的方法和系统,包括在社交媒体平台或文件共享网站上发布关于临床试验的信息项目; 诱导患者在社交媒体平台上发布试用相关回应,或从文件共享网站获取信息项; 汇总患者对社交媒体平台的响应,下载文件共享网站上发布的信息项目信息,或搜索引擎搜索查询; 并分析汇总的患者的反应,下载信息或搜索查询以获得与临床试验相关的知识。
    • 60. 发明授权
    • Automated forensic document signatures
    • 自动取证文件签名
    • US08312023B2
    • 2012-11-13
    • US12118942
    • 2008-05-12
    • Thomas Clay ShieldsOphir FriederMarcus A. Maloof
    • Thomas Clay ShieldsOphir FriederMarcus A. Maloof
    • G06F7/00
    • H04N21/44008G06F17/30613G06F17/30781G06F17/30964G06F21/55G10L15/26H04L63/12H04L63/1425
    • Methods and systems are provided for a proactive approach for computer forensic investigations. The invention allows organizations anticipating the need for forensic analysis to prepare in advance. Digital representations are generated proactively for a specified target. A digital representation is a digest of the content of the target. Digital representations of a collection of targets indexed and organized in a data structure, such as an inverted index. The searching and comparison of digital representations of a collection of targets allows quick and accurate identification of targets having identical or similar content. Computational and storage costs are expended in advance, which allows more efficient computer forensic investigations. The present invention can be applied to numerous applications, such as computer forensic evidence gathering, misuse detection, network intrusion detection, and unauthorized network traffic detection and prevention.
    • 提供方法和系统用于计算机取证调查的主动方法。 本发明允许组织预期法医分析的需要提前准备。 为指定的目标主动生成数字表示。 数字表示是目标内容的摘要。 索引和组织在数据结构中的目标集合的数字表示,例如反向索引。 搜索和比较目标集合的数字表示可以快速准确地识别具有相同或相似内容的目标。 提前计算和存储成本,这样可以更有效地进行电脑取证调查。 本发明可应用于计算机取证证据采集,误用检测,网络入侵检测,未经授权的网络流量检测与预防等众多应用。