会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Security mechanism for increased personal data protection
    • 增加个人数据保护的安全机制
    • US08977866B2
    • 2015-03-10
    • US12823641
    • 2010-06-25
    • Orlin Vesselinov StoevEric Chan
    • Orlin Vesselinov StoevEric Chan
    • G06F21/62
    • G06F21/6218G06F21/31G06F21/62G06F21/6245G06F2221/2141
    • Apparatus, systems, and methods provide a mechanism to enhance the management of data security in a system for users of the systems. Various embodiments include apparatus and methods to manage security of data in an electronic system on an application-by-application basis. Managing security of data may include an apparatus, system, or method structured to determine that a status of a feature in the electronic device satisfies a specified criterion, and to automatically activate a portion of a security mechanism in the electronic device to lock down an application that is open in the electronic device after determining that the status has satisfied the specified criterion. Such application-by-application basis can be applied in addition to managing data security globally in the electronic system. Additional apparatus, systems, and methods are disclosed.
    • 装置,系统和方法提供了一种机制,用于增强系统用户对系统的数据安全性的管理。 各种实施例包括在逐个应用程序的基础上管理电子系统中的数据的安全性的装置和方法。 管理数据的安全性可以包括结构化以确定电子设备中的特征的状态满足指定标准并且自动激活电子设备中的安全机制的一部分以锁定应用的装置,系统或方法 在确定状态满足指定标准后,在电子设备中打开。 除了在电子系统中全球管理数据安全之外,还可以应用这种逐个应用程序。 公开了附加装置,系统和方法。
    • 7. 发明申请
    • Methods and Apparatus for Retargeting and Prioritized Interpolation of Lens Profiles
    • 镜头轮廓重新定位和优先插值的方法和装置
    • US20130124159A1
    • 2013-05-16
    • US12758647
    • 2010-04-12
    • Simon ChenEric ChanHailin JinJen-Chan Chien
    • Simon ChenEric ChanHailin JinJen-Chan Chien
    • G06F17/17
    • G06T5/006G06T2207/10004H04N5/217H04N5/3572
    • Methods and apparatus for retargeting and prioritized interpolation of lens profiles. A lens profile file may include a set of lens sub-profiles. The camera body and/or settings described in the file may not exactly match that of camera body and/or settings used to capture a target image. A sub-profile processing module may perform a prioritized sub-profile sorting and interpolation method to generate an interpolated sub-profile that may be applied to the target image to correct aberrations including, but not limited to, geometric distortion, lateral chromatic aberration, and vignette. Thus, models generated for a reference camera at a variety of settings may be applied to a target image captured with the same type of lens but with a different camera and/or with different settings that are not exactly modeled in the lens profile file.
    • 透镜轮廓的重新定位和优先插值的方法和装置。 透镜轮廓文件可以包括一组透镜子轮廓。 文件中描述的相机机身和/或设置可能与拍摄目标图像的相机机身和/或设置的设置可能不完全相同。 子轮廓处理模块可以执行优先化的子轮廓分类和插值方法以产生可以应用于目标图像的内插子轮廓,以校正像差,以包括但不限于几何失真,横向色差和 小插曲 因此,以各种设置为参考相机生成的模型可以应用于用相同类型的镜头捕获的目标图像,但是可以应用于不同的相机和/或具有不精确建模在镜头轮廓文件中的不同设置。
    • 10. 发明授权
    • Method for improving uniform width character strokes using multiple alignment zones
    • 使用多个对准区域改善均匀宽度字符笔画的方法
    • US08102397B2
    • 2012-01-24
    • US12359882
    • 2009-01-26
    • Ronald N. PerryEric Chan
    • Ronald N. PerryEric Chan
    • G06T11/00G09G5/00
    • G09G5/28G06T11/203G09G5/246
    • A method aligns a character to a sampling grid of an image. An original uniform width path that traces a skeleton of the character is specified by input pen commands having original coordinates. The width of the original path is rounded to a nearest integer to produce a hinted width. The original path is traversed using the input pen commands to identify segments of the path. The segments are stored in an array. Hinted coordinates are determined for each segment in the array. The array is sorted, and a directed acyclic graph (DAG) is constructed. Collisions between the segments are resolved using the sorted array, the DAG, and the width of the hinted path. The segments are fitted to the sampling grid, and the result is stored in output pen commands, thereby aligning the skeleton of the character to the sampling grid.
    • 方法将字符与图像的采样网格对齐。 通过具有原始坐标的输入笔命令指定跟踪字符骨架的原始均匀宽度路径。 原始路径的宽度被舍入为最接近的整数以产生暗示的宽度。 使用输入笔命令遍历原始路径以识别路径的段。 段被存储在一个数组中。 为阵列中的每个段确定提示坐标。 对阵列进行排序,构建有向无环图(DAG)。 使用排序的数组,DAG和暗示路径的宽度来解决段之间的冲突。 这些段被安装到采样网格上,结果存储在输出笔命令中,从而将字符的骨架与采样网格对齐。