会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method of scanning and light collection for a rare cell detector
    • 稀有细胞检测器的扫描和光采集方法
    • US20060132878A1
    • 2006-06-22
    • US11017440
    • 2004-12-20
    • Douglas CurryRichard BruceRobert Krivacic
    • Douglas CurryRichard BruceRobert Krivacic
    • G02B26/08
    • G01N21/6456G01N21/6428G01N2021/6484G01N2201/1085
    • An apparatus images a surface. An imager stage has a planar surface for supporting a sample. A fiber optic bundle has a first end of parallel first fiber ends that are arranged to define an input aperture for viewing the sample on the imager stage. A distal bundle end is arranged to define an output aperture disposed away from the imager stage. A scanning radiation source scans a radiation beam along a path that is perpendicular to the sample on the imager stage. The input aperture of the fiber optic bundle receives a light signal that is produced by the radiation source scan of the imager stage sample. The light signal is transmitted to the bundle output aperture. A photodetector detects the light signal at the distal bundle end, and a processor processes the detected light.
    • 装置对表面进行成像。 成像器台具有用于支撑样品的平坦表面。 光纤束具有平行的第一光纤端的第一端,其布置成限定用于观察成像器台上的样品的输入孔。 远侧束端布置成限定远离成像器台布置的输出孔。 扫描辐射源沿着与成像器台上的样品垂直的路径扫描辐射束。 光纤束的输入孔径接收由成像器台样品的辐射源扫描产生的光信号。 光信号被传输到束输出孔径。 光电检测器检测远侧束端处的光信号,并且处理器处理检测到的光。
    • 7. 发明申请
    • Systems and methods for protecting private information in a mobile environment
    • 在移动环境中保护私人信息的系统和方法
    • US20060123462A1
    • 2006-06-08
    • US11004748
    • 2004-12-02
    • Teresa LuntDaniel GreenePhilippe GolleRichard BruceJessica Staddon
    • Teresa LuntDaniel GreenePhilippe GolleRichard BruceJessica Staddon
    • H04L9/00
    • H04L63/0421H04L63/102
    • Techniques for protecting non-public information in a mobile environment are provided. A request for non-public information about users in a mobile environment is received. Privacy policies, non-public and optional public information about the users affected by the request are determined. An optional privacy impact indicator is determined based on how satisfying the request increases the current public information about the users. Crowds of users having similar attribute name/values are optionally determined. User and optional requestor privacy policies which associate threshold release criteria such minimum crowd size, minimum consideration with the non-public information are determined. A privacy agreement is reached for the disclosure of the requested non-public information based on the compatibility of the requester and user privacy policies. Privacy protecting transformations are optionally determined and applied to create crowds or groups associated with the requested attribute.
    • 提供了在移动环境中保护非公开信息的技术。 接收到关于用户在移动环境中的非公开信息的请求。 确定关于受请求影响的用户的隐私政策,非公开和可选的公开信息。 可选的隐私影响指标是根据请求如何满足当前有关用户的公开信息来确定的。 具有相似属性名称/值的用户群可以任选地确定。 用户和可选择的请求者隐私策略,其将阈值释放标准与最小人群大小,最小考虑与非公开信息相关联。 根据请求者和用户隐私政策的兼容性,达成了所要求的非公开信息披露的隐私协议。 可选地确定并应用隐私保护转换以创建与所请求的属性相关联的人群或组。