会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Cable with circuitry for asserting stored cable data or other information to an external device or user
    • 电缆,用于将存储的电缆数据或其他信息断言给外部设备或用户
    • US20050182876A1
    • 2005-08-18
    • US10781405
    • 2004-02-18
    • Ook KimEric LeeGyudong KimZeehoon JangBaegin SungNam KimGijung AhnSeung Hwang
    • Ook KimEric LeeGyudong KimZeehoon JangBaegin SungNam KimGijung AhnSeung Hwang
    • G06F13/00G06F13/38
    • G06F13/385
    • A cable including circuitry for asserting information to a user or external device and a system including such a cable. The cable can include conductors, a memory storing cable data, and circuitry configured to respond to a request received on at least one of the conductors by accessing at least some of the cable data and asserting the accessed data serially to at least one of the conductors (e.g., for transmission to an external device). Other aspects of the invention are methods for accessing cable data stored in a cable and optionally using the data (e.g., to implement equalization). The cable data can be indicative of all or some of cable type, grade, speed, length, and impedance, a date code, a frequency-dependent attenuation table, far-end crosstalk and EMI-related coefficients, common mode radiation, intra pair skew, and other information. The cable can include a radiation-emitting element and circuitry for generating driving signals for causing the radiation-emitting element to produce an appropriate color, brightness, and/or blinking pattern.
    • 包括用于向用户或外部设备断言信息的电路的电缆以及包括这种电缆的系统。 电缆可以包括导体,存储电缆数据的存储器和经配置以通过访问至少一些电缆数据来响应于在至少一个导体上接收到的请求的电路,并且将所访问的数据串行地认定到至少一个导体 (例如,用于传输到外部设备)。 本发明的其他方面是用于访问存储在电缆中并且可选地使用数据(例如,实现均衡)的电缆数据的方法。 电缆数据可以表示电缆类型,等级,速度,长度和阻抗的全部或一些,日期代码,频率相关衰减表,远端串扰和EMI相关系数,共模辐射,内部对 歪斜等信息。 电缆可以包括辐射发射元件和用于产生用于使辐射发射元件产生适当的颜色,亮度和/或闪烁图案的驱动信号的电路。
    • 2. 发明申请
    • Cable with Circuitry for Asserting Stored Cable Data or Other Information to an External Device or User
    • 电缆用于将存储的电缆数据或其他信息提供给外部设备或用户
    • US20080022023A1
    • 2008-01-24
    • US11848758
    • 2007-08-31
    • Ook KimEric LeeGyudong KimZeehoon JangBaegin SungNam KimGijung AhnSeung Hwang
    • Ook KimEric LeeGyudong KimZeehoon JangBaegin SungNam KimGijung AhnSeung Hwang
    • G06F13/38G06F3/00
    • G06F13/385
    • A cable including circuitry for asserting information to a user or external device and a system including such a cable. The cable can include conductors, a memory storing cable data, and circuitry configured to respond to a request received on at least one of the conductors by accessing at least some of the cable data and asserting the accessed data serially to at least one of the conductors (e.g., for transmission to an external device). Other aspects of the invention are methods for accessing cable data stored in a cable and optionally using the data (e.g., to implement equalization). The cable data can be indicative of all or some of cable type, grade, speed, length, and impedance, a date code, a frequency-dependent attenuation table, far-end crosstalk and EMI-related coefficients, common mode radiation, intra pair skew, and other information. The cable can include a radiation-emitting element and circuitry for generating driving signals for causing the radiation-emitting element to produce an appropriate color, brightness, and/or blinking pattern.
    • 包括用于向用户或外部设备断言信息的电路的电缆以及包括这种电缆的系统。 电缆可以包括导体,存储电缆数据的存储器和经配置以通过访问至少一些电缆数据来响应于在至少一个导体上接收到的请求的电路,并且将所访问的数据串行地认定到至少一个导体 (例如,用于传输到外部设备)。 本发明的其他方面是用于访问存储在电缆中并且可选地使用数据(例如,实现均衡)的电缆数据的方法。 电缆数据可以表示电缆类型,等级,速度,长度和阻抗的全部或一些,日期代码,频率相关衰减表,远端串扰和EMI相关系数,共模辐射,内部对 歪斜等信息。 电缆可以包括辐射发射元件和用于产生用于使辐射发射元件产生适当的颜色,亮度和/或闪烁图案的驱动信号的电路。
    • 3. 发明申请
    • Method and apparatus for content protection in a personal digital network environment
    • 个人数字网络环境中内容保护的方法和装置
    • US20070220279A1
    • 2007-09-20
    • US11803051
    • 2007-05-11
    • J. NorthcuttSeung HwangJames LyleJames Hanko
    • J. NorthcuttSeung HwangJames LyleJames Hanko
    • G06F11/30
    • H04L25/03159H04L63/04H04L63/166H04L2025/03356H04L2025/03522
    • In some embodiments, the invention is a personal digital network (“PDN”) including hardware (sometimes referred to as Ingress circuitry) configured to transcrypt encrypted content that enters the PDN. Typically, the transcryption (decryption followed by re-encryption) is performed in hardware within the Ingress circuitry and the re-encryption occurs before the decrypted content is accessible by hardware or software external to the Ingress circuitry. Typically, transcrypted content that leaves the Ingress circuitry remains in re-encrypted form within the PDN whenever it is transferred between integrated circuits or is otherwise easily accessible by software, until it is decrypted within hardware (sometimes referred to as Egress circuitry) for display or playback or output from the PDN. Typically, the PDN is implemented so that no secret in Ingress or Egress circuitry (for use or transfer by the Ingress or Egress circuitry) is accessible in unencrypted form to software or firmware within the PDN or to any entity external to the PDN. Other aspects of the invention are methods for protecting content in a PDN (e.g., an open computing system) and devices (e.g., multimedia graphics cards, set top boxes, or video processors) for use in a PDN.
    • 在一些实施例中,本发明是一种个人数字网络(“PDN”),其包括配置成对进入PDN的加密内容进行加密的硬件(有时称为入口电路)。 通常,在入口电路内的硬件中执行转录(后续是重新加密的解密),并且在加密内容可以通过入口电路外部的硬件或软件访问之前发生重新加密。 通常,离开入口电路的加密内容在PDN之间保持重新加密的形式,无论其在集成电路之间传输还是由软件容易地访问,直到在硬件(有时称为出口电路)中解密以进行显示或 从PDN播放或输出。 通常,PDN被实现为使得入口或出口电路(用于入口或出口电路的使用或传输)中的秘密可以以未加密的形式被访问到PDN内的软件或固件或PDN外部的任何实体。 本发明的其他方面是用于保护PDN(例如,开放式计算系统)中的内容和用于PDN中的设备(例如,多媒体图形卡,机顶盒或视频处理器)的方法。
    • 4. 发明申请
    • Method and apparatus for content protection in a personal digital network environment
    • 个人数字网络环境中内容保护的方法和装置
    • US20050144468A1
    • 2005-06-30
    • US10968741
    • 2004-10-19
    • J. NorthcuttSeung HwangJames LyleJames Hanko
    • J. NorthcuttSeung HwangJames LyleJames Hanko
    • G06F12/14G06F21/00G11B20/00H04L29/06H04N5/913H04N7/167
    • H04L63/0464G06F21/10G06F21/85G11B20/00086G11B20/0021H04L63/0823H04L63/0869H04L2463/101H04N5/913H04N7/088H04N7/1675H04N21/2541H04N21/4334H04N21/43615H04N21/4367H04N21/4405H04N21/4408H04N21/4627H04N21/835H04N2005/91364
    • In some embodiments, the invention is a personal digital network (“PDN”) including hardware (sometimes referred to as Ingress circuitry) configured to transcrypt encrypted content that enters the PDN. Typically, the transcryption (decryption followed by re-encryption) is performed in hardware within the Ingress circuitry and the re-encryption occurs before the decrypted content is accessible by hardware or software external to the Ingress circuitry. Typically, transcrypted content that leaves the Ingress circuitry remains in re-encrypted form within the PDN whenever it is transferred between integrated circuits or is otherwise easily accessible by software, until it is decrypted within hardware (sometimes referred to as Egress circuitry) for display or playback or output from the PDN. Typically, the PDN is implemented so that no secret in Ingress or Egress circuitry (for use or transfer by the Ingress or Egress circuitry) is accessible in unencrypted form to software or firmware within the PDN or to any entity external to the PDN. Other aspects of the invention are methods for protecting content in a PDN (e.g., an open computing system) and devices (e.g., multimedia graphics cards, set top boxes, or video processors) for use in a PDN.
    • 在一些实施例中,本发明是一种个人数字网络(“PDN”),其包括配置成对进入PDN的加密内容进行加密的硬件(有时称为入口电路)。 通常,在入口电路内的硬件中执行转录(后续是重新加密的解密),并且在加密内容可以通过入口电路外部的硬件或软件访问之前发生重新加密。 通常,离开入口电路的加密内容在PDN之间保持重新加密的形式,无论其在集成电路之间传输还是由软件容易地访问,直到在硬件(有时称为出口电路)中解密以进行显示或 从PDN播放或输出。 通常,PDN被实现为使得入口或出口电路(用于入口或出口电路的使用或传输)中的秘密可以以未加密的形式被访问到PDN内的软件或固件或PDN外部的任何实体。 本发明的其他方面是用于保护PDN(例如,开放式计算系统)中的内容和用于PDN中的设备(例如,多媒体图形卡,机顶盒或视频处理器)的方法。
    • 5. 发明申请
    • DSCH power control method for WCDMA
    • 用于WCDMA的DSCH功率控制方法
    • US20070032257A1
    • 2007-02-08
    • US11546971
    • 2006-10-13
    • Bong KimSeung Hwang
    • Bong KimSeung Hwang
    • H04B7/00H04Q7/20
    • H04W52/143H04W52/38
    • In the DSCH power control method for mobile communication system according to the present invention, the cell transmitting DSCH receives a signal from an UE, determines whether a cell transmitting DSCH to be set as primary or non-primary based on the received signal, and controls DSCH transmit power according to a result of the determination. The cell decreases DSCH transmit power when the cell is set as primary and increases DSCH transmit power when the cell is set as non-primary. In the DSCH transmit power control method of the present invention the cell transmitting DSCH sets its state as non-primary when the received signal quality is bad, such that it is possible to prevent the cell transmitting the DSCH from reducing the DSCH transmit power even when the received signal quality is bad, unlike in the typical SSDT.
    • 在根据本发明的用于移动通信系统的DSCH功率控制方法中,小区发送DSCH从UE接收信号,根据接收到的信号确定要设置为主要或非主要的小区是否发送DSCH,并且控制 DSCH根据确定的结果发送功率。 当小区被设置为主小区时,小区减小DSCH发射功率,并且当小区被设置为非小区时,小区增加DSCH发射功率。 在本发明的DSCH发送功率控制方法中,当接收信号质量差时,小区发送DSCH将其状态设置为非初始状态,从而即使当发送DSCH的小区也能够减小DSCH发送功率时,即使 接收的信号质量不好,与典型的SSDT不同。