会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • D.C. current compensation circuit for a nonlinear amplifier
    • 用于非线性放大器的直流电流补偿电路
    • US5432479A
    • 1995-07-11
    • US221122
    • 1994-03-31
    • Stephen Wong
    • Stephen Wong
    • H03F1/30
    • H03F1/301
    • A D.C. current compensation circuit for a nonlinear amplifier includes a compensating amplifier of substantially the same circuit configuration as that of the nonlinear amplifier, and a current mirror for coupling the compensation amplifier to the nonlinear amplifier to be compensated. The compensating amplifier is provided with feedback from its output to its input, so that a D.C. current provided to the output of the compensating amplifier can be used to compensate the D.C. input current of the nonlinear amplifier. In this manner, the nonlinear amplifier can be compensated for changes in gain due to temperature or manufacturing process variations.
    • 用于非线性放大器的直流电流补偿电路包括与非线性放大器基本相同的电路配置的补偿放大器和用于将补偿放大器耦合到要补偿的非线性放大器的电流镜。 补偿放大器提供从其输出到其输入的反馈,使得提供给补偿放大器的输出的直流电流可以用于补偿非线性放大器的直流输入电流。 以这种方式,由于温度或制造工艺变化,可以补偿非线性放大器的增益变化。
    • 5. 发明申请
    • System and method for storing user data in a centralized database and intelligently reducing data entry
    • 用于将用户数据存储在集中式数据库中并智能地减少数据输入的系统和方法
    • US20080098000A1
    • 2008-04-24
    • US11584640
    • 2006-10-23
    • David A. KoretzRob ChamberlinJames SimpsonStephen Wong
    • David A. KoretzRob ChamberlinJames SimpsonStephen Wong
    • G06F17/30
    • G06Q30/06
    • A method and system for storing user-specific information in a centralized database and reducing data entry by intelligently determining what data is already stored in the centralized database and what data needs to be collected from the user. The method includes receiving a request from a user of a user computing system to initiate a transaction, wherein the transaction requires user-specific information in at least one associated field to complete the transaction, and receiving a request from a service provider system for the user-specific information. The method further includes providing the service provider system with the user-specific information when the user-specific information is stored in the centralized database, and, when the user-specific information is not stored in the centralized database, requesting the user-specific information from the user computing system, receiving the user-specific information from the user computing system, and storing the user-specific information received from user computing system in the centralized database.
    • 一种在中央数据库中存储用户特定信息并通过智能地确定已经存储在集中式数据库中的数据以及需要从用户收集什么数据来减少数据输入的方法和系统。 该方法包括接收来自用户计算系统的用户以发起事务的请求,其中事务在至少一个关联字段中需要用户特定信息以完成交易,并且从用户的服务提供商系统接收用户请求 -具体信息。 该方法还包括当用户特定信息存储在集中式数据库中时向服务供应商系统提供用户特定信息,并且当用户特定信息未被存储在集中式数据库中时,请求用户特定信息 从用户计算系统接收来自用户计算系统的用户特定信息,并将从用户计算系统接收的用户特定信息存储在集中式数据库中。
    • 6. 发明申请
    • Morpholine Dopamine Agonists
    • 吗啉多巴胺激动剂
    • US20060235016A1
    • 2006-10-19
    • US11425030
    • 2006-06-19
    • Charlotte AllertonAndrew BaxterAndrew CookDavid HepworthStephen Wong
    • Charlotte AllertonAndrew BaxterAndrew CookDavid HepworthStephen Wong
    • A61K31/5377C07D413/04
    • C07D265/30C07D413/04
    • The present invention provides for compounds of formula (I), (Ia) and (Ib) Wherein: A is selected from C—X and N, B is selected from C—Y and N, R1 is selected from H and (C1-C6)alkyl, R2 is selected from H and (C1-C6)alkyl, X is selected from H, HO, C(O)NH2, NH2 Y is selected from H, HO, NH2, Br, Cl and F Z is selected from H, HO F, CONH2 and CN; And pharmaceutically acceptable salts, solvates and prodrugs thereof; With the provisos that: for a compound of formula (I), (Ia) or (Ib), when A is C—X, B is C—Y, R1 is H or (C1-C6)alkyl and R2 is H or (C1-C6)alkyl at least one of X, Y and Z must be OH; for a compound of formula (I), when A is C—X and B is C—Y, Y is H, Z is H, R1 is H and R2 is H, then X cannot be OH; these compounds are useful as a medicament.
    • 本发明提供式(I),(Ia)和(Ib)的化合物,其中A选自CX和N,B选自CY和N,R 1选自H 和(C 1 -C 6 -C 6)烷基,R 2选自H和(C 1 -C 6烷基) C 1 -C 6烷基,X选自H,HO,C(O)NH 2,NH 2 Y选自H,HO, NH 2,Br,Cl和FZ选自H,HOF,CONH 2和CN; 其药学上可接受的盐,溶剂合物和前药; 条件是:对于式(I),(Ia)或(Ib)的化合物,当A为CX时,B为CY,R 1为H或(C 1 < C 1 -C 6烷基,R 2是H或(C 1 -C 6 -C 6)烷基, X,Y和Z中的至少一个必须是OH; 对于式(I)化合物,当A为CX且B为CY时,Y为H,Z为H,R 1为H且R 2为H, 那么X不能是OH; 这些化合物可用作药物。
    • 8. 发明授权
    • Web-based biometric authentication system and method
    • 基于Web的生物识别系统和方法
    • US5930804A
    • 1999-07-27
    • US871035
    • 1997-06-09
    • Yuan-Pin YuStephen WongMark B. Hoffberg
    • Yuan-Pin YuStephen WongMark B. Hoffberg
    • G06F1/00G06F21/00G06F21/20G07C9/00H04L29/06G06F9/00
    • H04L63/0861G06F21/32G06F21/33G06Q20/4014G07C9/00158G06F2211/007Y10S707/99931Y10S707/99933Y10S707/99945Y10S707/99948
    • A Web-based authentication system and method, the system comprising at least one Web client station, at least one Web server station and an authentication center. The Web client station is linked to a Web cloud, and provides selected biometric data of an individual who is using the Web client station. The Web server station is also linked to the Web cloud. The authentication center is linked to at least one of the Web client and Web server stations so as to receive the biometric data. The authentication center, having records of one or more enrolled individuals, provides for comparison of the provided data with selected records. The method comprises the steps of (i) establishing parameters associated with selected biometric characteristics to be used in authentication; (ii) acquiring, at the Web client station, biometric data in accordance with the parameters; (iii) receiving, at an authentication center, a message that includes biometric data; (iv) selecting, at the authentication center, one or more records from among records associated with one or more enrolled individuals; and (v) comparing the received data with selected records. The comparisons of the system and method are to determine whether the so-compared live data sufficiently matches the selected records so as to authenticate the individual seeking access of the Web server station, which access is typically to information, services and other resources provided by one or more application servers associated with the Web server station.
    • 一种基于Web的认证系统和方法,所述系统包括至少一个Web客户站,至少一个Web服务器站和认证中心。 Web客户端站链接到Web云,并提供使用Web客户端的个人所选择的生物特征数据。 Web服务器站也链接到Web云。 认证中心被链接到至少一个Web客户端和Web服务器站,以便接收生物特征数据。 具有一个或多个注册个人的记录的认证中心提供所提供的数据与所选记录的比较。 该方法包括以下步骤:(i)建立与在认证中使用的所选生物特征相​​关的参数; (ii)根据参数在Web客户端获取生物特征数据; (iii)在认证中心处接收包括生物测定数据的消息; (iv)在认证中心从与一个或多个登记个人相关联的记录中选择一个或多个记录; 和(v)将接收到的数据与所选记录进行比较。 系统和方法的比较是确定如此比较的实时数据是否足够地匹配所选择的记录,以便对Web服务器站的个人寻求访问进行认证,该访问通常是信息,服务和由一个 或更多与Web服务器站相关联的应用服务器。
    • 10. 发明授权
    • High voltage differential sensor having a capacitive attenuator
    • 具有电容衰减器的高压差动传感器
    • US5485292A
    • 1996-01-16
    • US439617
    • 1995-05-12
    • Stephen WongSatyendranath MukherjeeNaveed Majid
    • Stephen WongSatyendranath MukherjeeNaveed Majid
    • G01R15/06G01R19/00H03K5/12H03K5/153
    • G01R15/06
    • A high-voltage differential sensor includes an attenuator formed of two matched monolithic capacitance divider networks. Each divider network is formed of a series connection of monolithically integrated capacitors, which together generate an attenuated differential signal from a high-voltage differential input signal. The attenuated differential signal from the capacitance divider networks is then amplified and fed to a comparator, which generates a first output level when the high-voltage differential input signal is above a selected level, and generates a second output level when the high-voltage differential input signal is below the selected level. By using monolithically integrated capacitors in the divider networks of the attenuator, a simple, compact, low power, high performance high-voltage differential sensor is obtained.
    • 高压差分传感器包括由两个匹配的单片电容分压器网络形成的衰减器。 每个分压网络由单片集成电容器的串联连接形成,它们一起从高电压差分输入信号产生衰减的差分信号。 来自电容分压器网络的衰减的差分信号然后被放大并馈送到比较器,当比较器高电压差分输入信号高于选定电平时,该比较器产生第一输出电平,并且当高压差分 输入信号低于所选电平。 通过在衰减器的分压网络中使用单片集成电容器,可以获得简单,紧凑,低功耗,高性能的高压差分传感器。