会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 54. 发明申请
    • DIGITAL RIGHTS MANAGEMENT USING TRUSTED PROCESSING TECHNIQUES
    • 使用信用加工技术的数字权限管理
    • US20080046758A1
    • 2008-02-21
    • US11744304
    • 2007-05-04
    • Inhyok ChaAmit SinghalYogendra Shah
    • Inhyok ChaAmit SinghalYogendra Shah
    • G06F12/14H04L9/00
    • G06F21/10G06F21/57H04L9/3247H04L63/12H04L63/20
    • The present invention discloses several methods to strengthen the integrity of entities, messages, and processing related to content distribution as defined by the Open Mobile Alliance (OMA) Digital Rights Management (DRM). The methods use techniques related to the Trusted Computing Group (TCG) specifications. A first embodiment uses TCG techniques to verify platform and DRM software integrity or trustworthiness, both with and without modifications to the DRM rights object acquisition protocol (ROAP) and DRM content format specifications. A second embodiment uses TCG techniques to strengthen the integrity of ROAP messages, constituent information, and processing without changing the existing ROAP protocol. A third embodiment uses TCG techniques to strengthen the integrity of the ROAP messages, information, and processing with some changes to the existing ROAP protocol.
    • 本发明公开了加强与由开放移动联盟(OMA)数字版权管理(DRM)定义的内容分发有关的实体,消息和处理的完整性的几种方法。 该方法使用与可信计算组(TCG)规范相关的技术。 第一实施例使用TCG技术来验证平台和DRM软件完整性或可信赖性,无论是否修改DRM权限对象获取协议(ROAP)和DRM内容格式规范。 第二实施例使用TCG技术来加强ROAP消息,组成信息和处理的完整性,而不改变现有的ROAP协议。 第三个实施例使用TCG技术来加强ROAP消息,信息和处理的完整性,并对现有的ROAP协议进行一些改变。
    • 55. 发明授权
    • System for generating tag layouts
    • 用于生成标签布局的系统
    • US08928929B2
    • 2015-01-06
    • US13598260
    • 2012-08-29
    • Minwoo ParkDhiraj JoshiAlexander C. LouiAmit Singhal
    • Minwoo ParkDhiraj JoshiAlexander C. LouiAmit Singhal
    • G06F3/12G06T1/20G06T15/40G09G5/00G06K9/20
    • G06T11/60G06F17/214G06T11/00
    • Generating a tag layout from a set of tags and an ordering of the set of tags, wherein each tag includes a text label and a size for the text label, is disclosed. The system includes a processor accessible memory for receiving an ordered set of tags, each tag including a text label and a size for the text label, and at least one closed shape corresponding to a space for the tag layout. The system further includes a processor for generating the tag layout by computing a scale factor for either the closed shape or the size of the text labels in the set of tags such that all the tags in the set of tags fit within the closed shape, and the processor stores the generated tag layout in the memory.
    • 公开了一组标签生成标签布局以及该标签集的顺序,其中每个标签包括文本标签和文本标签的尺寸。 该系统包括用于接收有序集合标签的处理器可访问存储器,每个标签包括文本标签和文本标签的尺寸,以及至少一个对应于标签布局的空间的封闭形状。 该系统还包括一个处理器,用于通过计算一组标签中的封闭形状或文本标签的尺寸的比例因子来生成标签布局,使得该组标签中的所有标签适合于封闭形状,以及 处理器将生成的标签布局存储在存储器中。
    • 56. 发明授权
    • Identifying image abnormalities using an appearance model
    • 使用外观模型识别图像异常
    • US08831301B2
    • 2014-09-09
    • US12567335
    • 2009-09-25
    • Amit Singhal
    • Amit Singhal
    • G06K9/62
    • G06T7/0014G06T2207/10072G06T2207/10116G06T2207/20081G06T2207/30004
    • The identification of known normal structures within an image is preferably accomplished using an appearance model. Specifically, an active appearance model, which encapsulates a complete model of the shape and global texture variations of an object from a collection of samples, is utilized to define normal structures within an image by restricting training samples supplied to the active appearance model during a training phase to those that do not contain abnormal structures. Accordingly, the trained appearance model represents only normal variations in the object of interest. When another image with abnormalities is presented to the system, the appearance model cannot synthesize the abnormal structures which show up as errors in a residual image. Accordingly, the errors in the residual image represent potential abnormalities.
    • 图像内的已知正常结构的识别优选使用外观模型来实现。 具体来说,利用从样本集合封装对象的形状和全局纹理变化的完整模型的活动外观模型,通过限制在训练期间提供给活动外观模型的训练样本来定义图像内的正常结构 阶段到不包含异常结构的阶段。 因此,经过训练的外观模型仅表示感兴趣对象中的正常变化。 当给系统呈现异常的另一个图像时,外观模型不能合成在残差图像中显示为错误的异常结构。 因此,残差图像中的误差代表潜在的异常。