会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • INTERACTIVE PROCESSING METHOD AND APPARATUS BETWEEN CONTENT-ID MANAGEMENT SERVERS
    • 内容管理服务器之间的交互处理方法和设备
    • US20110264767A1
    • 2011-10-27
    • US13168752
    • 2011-06-24
    • Yijun LiuHongtao Gao
    • Yijun LiuHongtao Gao
    • G06F15/16
    • G06F21/10
    • An interactive processing method and an apparatus between Content-ID management servers are provided. The method includes: after receiving a content identification request from a content management entity (CME), sending, by a local Content-ID management server (CIM), a request to a center CIM to inquire index data corresponding to a content feature value of a content requested to be identified if registration data of the content requested to be identified is not found in the local CIM; receiving an inquiry result returned by the center CIM, and if the inquiry result carries an ID of a remote register home CIM, requesting, by the local CIM, attribute metadata of the content requested to be identified from a corresponding register home CIM according to the ID of the remote register home CIM.
    • 提供了Content-ID管理服务器之间的交互处理方法和装置。 该方法包括:在从内容管理实体(CME)接收到内容标识请求之后,由本地Content-ID管理服务器(CIM)向中心CIM发送请求,查询与内容特征值对应的索引数据 如果在本地CIM中没有找到要求识别的内容的注册数据,则请求确定内容; 接收由中心CIM返回的查询结果,并且如果查询结果携带远程登记家庭CIM的ID,则由本地CIM根据相应的寄存器归属CIM请求被识别的内容的属性元数据 远程寄存器的ID为CIM。
    • 2. 发明申请
    • CONTENT CONTROL METHOD AND DEVICE
    • 内容控制方法和设备
    • US20100107217A1
    • 2010-04-29
    • US12649519
    • 2009-12-30
    • Yijun LiuHongtao Gao
    • Yijun LiuHongtao Gao
    • G06F21/00
    • G06F21/10G06F2221/2135H04L63/102H04N21/8352H04N21/8355H04N21/84
    • A content control method and device are provided. A method is as follows. A monitoring device sends a first acquisition request message carrying identification information to a content identity manager (CIM) to request attribute metadata and a registered fingerprint corresponding to the identification information when a first cumulative transmission amount of a content whose identification information is acquirable detected by the monitoring device in a first preset time period reaches a first preset threshold. The monitoring device acquires the attribute metadata and the registered fingerprint corresponding to the identification information returned by the CIM. Thus, at multiple concurrent accesses of the same content in any time periods, the monitoring device does not need to request the related policy control attribute metadata from the CIM each time, so that interactive processing for the repeated content with a high concurrent rate between the monitoring device and the CIM is reduced, thereby reducing resource loss of a network and the CIM.
    • 提供内容控制方法和装置。 一种方法如下。 监视装置向内容标识管理器(CIM)发送携带标识信息的第一获取请求消息,以便在识别信息可被第一累积发送量检测到的内容的第一累积发送量时被发送到请求属性元数据和对应于识别信息的登记指纹 监视装置在第一预设时间段内达到第一预设阈值。 监视装置获取与CIM返回的识别信息对应的属性元数据和登记指纹。 因此,在任何时间段内对同一内容进行多次并发访问的情况下,监视设备不需要每次从CIM请求相关的策略控制属性元数据,使得对于重复内容的交互处理具有高的并发速率 监控设备和CIM减少,从而减少网络和CIM的资源损失。
    • 3. 发明授权
    • Content identification method and system, and SCIDM client and server
    • 内容识别方法和系统,以及SCIDM客户端和服务器
    • US08527651B2
    • 2013-09-03
    • US12537643
    • 2009-08-07
    • Hongtao GaoYijun Liu
    • Hongtao GaoYijun Liu
    • G06F15/16
    • G06F21/10G06F21/16G06F2221/074
    • A content identification method and system, and a secure content identification mechanism (SCIDM) client and server are provided. The content identification method includes: selecting an identification mechanism for a content to be identified; extracting identification information of the content to be identified corresponding to the selected identification mechanism; and sending a first content identification request, in which the first content identification request contains the selected identification mechanism and the identification information, and is adapted to request an SCIDM server to identify an attribute of the content to be identified by using the identification mechanism and according to the identification information. Thus, a load of a content identification system is reduced, and an efficiency of content identification is improved.
    • 提供内容识别方法和系统以及安全内容识别机制(SCIDM)客户端和服务器。 内容识别方法包括:选择要识别的内容的识别机制; 提取与所选择的识别机制相对应的要被识别的内容的识别信息; 以及发送第一内容标识请求,其中所述第一内容标识请求包含所选择的识别机制和所述标识信息,并且适于请求SCIDM服务器通过使用所述识别机构来识别要识别的内容的属性,并且根据 到识别信息。 因此,减少了内容识别系统的负载,并且提高了内容识别的效率。
    • 4. 发明申请
    • CONTENT IDENTIFICATION METHOD AND SYSTEM, AND SCIDM CLIENT AND SERVER
    • 内容识别方法和系统,以及SCIDM客户端和服务器
    • US20090319639A1
    • 2009-12-24
    • US12537643
    • 2009-08-07
    • Hongtao GaoYijun Liu
    • Hongtao GaoYijun Liu
    • G06F15/16G06F17/30G06F21/00
    • G06F21/10G06F21/16G06F2221/074
    • A content identification method and system, and a secure content identification mechanism (SCIDM) client and server are provided. The content identification method includes: selecting an identification mechanism for a content to be identified; extracting identification information of the content to be identified corresponding to the selected identification mechanism; and sending a first content identification request, in which the first content identification request contains the selected identification mechanism and the identification information, and is adapted to request an SCIDM server to identify an attribute of the content to be identified by using the identification mechanism and according to the identification information. Thus, a load of a content identification system is reduced, and an efficiency of content identification is improved.
    • 提供内容识别方法和系统以及安全内容识别机制(SCIDM)客户端和服务器。 内容识别方法包括:选择要识别的内容的识别机制; 提取与所选择的识别机制相对应的要被识别的内容的识别信息; 以及发送第一内容标识请求,其中所述第一内容标识请求包含所选择的识别机制和所述标识信息,并且适于请求SCIDM服务器通过使用所述识别机构来识别要识别的内容的属性,并且根据 到识别信息。 因此,减少了内容识别系统的负载,并且提高了内容识别的效率。
    • 7. 发明申请
    • Customizing equipment for individualized contact lenses
    • 个性化隐形眼镜定制设备
    • US20080062390A1
    • 2008-03-13
    • US11896967
    • 2007-09-07
    • Yudong ZhangJian WangLixin ZhaoSong HuXiaochun DongXuejun RaoHongtao GaoYun Dai
    • Yudong ZhangJian WangLixin ZhaoSong HuXiaochun DongXuejun RaoHongtao GaoYun Dai
    • G03B27/73
    • G03F7/70291B29D11/00038G03F7/24G03F7/703
    • A customizing equipment for individualized contact lenses comprises an uniform illumination system, a gray image generation system, a projection optical system, a stage system and an alignment system, among which the uniform illumination system generates uniform parallel illuminative light, which generates gray images through the gray image generator controlled by a computer after going through the gray image generation system according to detection results of aberration of human eyes, and images on the image plane of given radius of curvature with photoresist on the samples' surface, which is fixed on the stage system and adjusted to the correct position through the alignment system, after the gray images are zoomed and the curvature of the image field is corrected through the projection optical system, so that the photoresist on the samples' surface will be exposed according to the gray levels of the gray images, after which the exposed samples are developed and etched to obtain the device with continuous embossment microstructure on the sphere. After the checking and post-processing, this device will result in the individualized contact lenses, which can be worn. This current invention can realizes fast customization of individualized contact lenses.
    • 用于个性化隐形眼镜的定制设备包括均匀照明系统,灰色图像生成系统,投影光学系统,舞台系统和对准系统,其中均匀的照明系统产生均匀的平行照明光,其通过 根据人眼像差的检测结果经过灰度图像生成系统后,由计算机控制的灰度图像发生器,以及固定在台面上的样品表面上的具有光刻胶的给定曲率半径的图像平面上的图像 系统,并通过对准系统调整到正确的位置,在灰度图像变焦后,通过投影光学系统校正图像的曲率,使得样品表面上的光致抗蚀剂将根据灰度级曝光 的灰色图像,然后将曝光的样品显影并蚀刻以获得 在球体上具有连续压花微结构的装置。 检查和后处理后,此设备将导致可佩戴的个性化隐形眼镜。 本发明可实现个性化隐形眼镜的快速定制。
    • 9. 发明授权
    • Authentication method, system, server, and client
    • 身份验证方法,系统,服务器和客户端
    • US08245048B2
    • 2012-08-14
    • US13270579
    • 2011-10-11
    • Xiaoqian ChaiHongtao GaoKepeng LiLinyi Tian
    • Xiaoqian ChaiHongtao GaoKepeng LiLinyi Tian
    • H04L9/32
    • H04L9/3271H04L9/3236H04L41/082H04L63/08
    • An authentication method is disclosed herein. The method includes: by a server, using a Trigger message nonce to generate a Trigger message, and sending the generated Trigger message to a client so that the client can extract the Trigger message nonce; after determining that the Trigger message nonce is valid, using the Trigger message nonce to generate a digest, and authenticating the Trigger message generated by using the Trigger message nonce; after the authentication succeeds, sending a session request to the server indicated by the Trigger message, where the session request carries a session ID. The corresponding system, server and client are disclosed herein. The present invention makes the authentication process more secure through the client and the server based on the DS or DM protocol.
    • 本文公开了认证方法。 该方法包括:由服务器使用触发消息随机数生成触发消息,并将生成的触发消息发送给客户端,以便客户机可以提取触发消息随机数; 在确定触发消息随机数有效之后,使用触发消息随机数生成摘要,并且验证使用触发消息随机数生成的触发消息; 在认证成功之后,向由触发消息指示的服务器发送会话请求,其中会话请求携带会话ID。 这里公开了相应的系统,服务器和客户机。 本发明通过基于DS或DM协议的客户端和服务器使认证过程更加安全。
    • 10. 发明申请
    • Method and Device for Monitoring and Upgrading Software in Device Management
    • 在设备管理中监控和升级软件的方法和设备
    • US20080195693A1
    • 2008-08-14
    • US12102255
    • 2008-04-14
    • Hongtao GaoXiaoyi DongXiaoqian Chai
    • Hongtao GaoXiaoyi DongXiaoqian Chai
    • G06F15/173G06F15/16
    • H04L41/082G06F8/65H04W8/245
    • A method for monitoring and upgrading software in device management includes: monitoring use frequency of software of terminal equipment and storing use frequency information of software; and providing the use frequency information of software to a device management server. Further, a method for upgrading software in device management, includes: monitoring use frequency information of software on terminal equipment and providing corresponding use frequency information of the software to a device management server; and by the device management server, determining by using the use frequency information of software to be upgraded, whether the software to be upgraded satisfies conditions for upgrading, and if the software to be upgraded satisfies the conditions for upgrading, delivering operations for upgrading the software to upgrade the software; otherwise, abandoning the upgrading of the software.
    • 一种在设备管理中监控和升级软件的方法,包括:监控终端设备软件的使用频率,存储软件的使用频率信息; 以及向设备管理服务器提供软件的使用频率信息。 此外,一种用于升级设备管理中的软件的方法,包括:监视终端设备上的软件的使用频率信息,并向设备管理服务器提供软件的相应使用频率信息; 通过设备管理服务器,通过使用要升级的软件的使用频率信息确定要升级的软件是否满足升级条件,并且如果要升级的软件满足升级条件,则提供用于升级软件的操作 升级软件; 否则,放弃软件的升级。