会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 12. 发明授权
    • Nanostructured multi-component and doped oxide powders and method of making same
    • 纳米结构多组分和掺杂氧化物粉末及其制备方法
    • US07182929B1
    • 2007-02-27
    • US10920898
    • 2004-08-18
    • Amit SinghalGanesh SkandanMohit Jain
    • Amit SinghalGanesh SkandanMohit Jain
    • C01G1/00
    • C01G9/02B82Y30/00C01B13/145C01F7/162C01G23/047C01P2002/32C01P2002/54C01P2002/72C01P2004/50C01P2004/62C01P2004/64C01P2006/12Y10S977/773Y10S977/775Y10S977/776Y10S977/777Y10S977/811
    • A method for producing nanostructured multi-component or doped oxide particles and the particles produced therein. The process includes the steps of (i) dissolving salts of cations, which are either dopants or components of the final oxide, in an organic solvent; (ii) adding a dispersion of nanoparticles of a single component oxide to the liquid solution; (iii) heating the liquid solution to facilitate diffusion of cations into the nanoparticles; (iv) separating the solids from the liquid solution; and (v) heat treating the solids either to form the desired crystal structure in case of multi-component oxide or to render the homogeneous distribution of dopant cation in the host oxide structure. The process produces nanocrystalline multi-component or doped oxide nanoparticles with a particle size of 5–500 nm, more preferably 20–100 nm; the collection of particles have an average secondary (or aggregate) particle size is in the range of 25–2000 nm, preferably of less than 500 nm.
    • 一种生产纳米结构多组分或掺杂氧化物颗粒的方法及其中生成的颗粒。 该方法包括以下步骤:(i)将作为掺杂剂或最终氧化物的组分的阳离子盐溶解在有机溶剂中; (ii)向液体溶液中加入单一成分氧化物的纳米粒子的分散体; (iii)加热液体溶液以促进阳离子扩散到纳米颗粒中; (iv)从液体溶液中分离固体; 和(v)在多组分氧化物的情况下热固化固体以形成所需的晶体结构,或使主体氧化物结构中的掺杂剂阳离子均匀分布。 该方法产生粒径为5-500nm,更优选为20-100nm的纳米晶体多组分或掺杂氧化物纳米颗粒; 颗粒的收集具有平均次级(或聚集体)的粒度在25-2000nm的范围内,优选小于500nm。
    • 13. 发明申请
    • Segmenting occluded anatomical structures in medical images
    • 在医学图像中分割闭塞的解剖结构
    • US20060122480A1
    • 2006-06-08
    • US10994714
    • 2004-11-22
    • Jiebo LuoAmit Singhal
    • Jiebo LuoAmit Singhal
    • A61B5/05
    • G06T7/0012G06T7/12G06T7/149G06T2207/10116G06T2207/20081G06T2207/30048G06T2207/30061
    • A method for segmenting an anatomical structure having portions occluded in a digital image wherein the digital image is produced by a projection-based medical imaging modality. The method includes the steps of: outlining an unoccluded portion of the anatomical structure in a training image; augmenting the occluded portion of the anatomical structure according to a pre-determined atlas of the anatomical structure; generating an augmented training example using the outlined and augmented portions; repeating the steps of outlining, augmenting, and generating for a plurality of training images to train a statistical model of the structure; accessing the digital image; and segmenting the anatomical structure in the accessed digital image according to the statistical model.
    • 一种用于分割具有封闭在数字图像中的部分的解剖结构的方法,其中通过基于投影的医学成像模式产生数字图像。 该方法包括以下步骤:概述训练图像中解剖结构的未被占领的部分; 根据解剖结构的预定图谱增加解剖结构的闭塞部分; 使用概述和增加的部分生成增强的训练示例; 重复概述,增加和生成多个训练图像以训练该结构的统计模型的步骤; 访问数字图像; 并根据统计模型分割所访问的数字图像中的解剖结构。
    • 14. 发明授权
    • Monocular display apparatus
    • 单眼显示装置
    • US08816939B2
    • 2014-08-26
    • US12987184
    • 2011-01-10
    • John Norvold BorderAmit Singhal
    • John Norvold BorderAmit Singhal
    • G09G3/16
    • G02B27/2228G02B27/017G02B2027/0143G09G3/003
    • An apparatus for viewing of an image of a scene, including a monocular device worn by a viewer which includes a first display for displaying a first two-dimensional image of the scene with a first perspective to one eye of the viewer. a second display for displaying a second two-dimensional image of the scene with a second perspective to the other eye of the viewer, wherein the first perspective of the scene is different from the second perspective of the scene so that the viewer perceives a three dimensional image of the scene, while another viewer of the second display, that is not wearing a monocular device, views the two-dimensional image of the scene.
    • 一种用于观看场景的图像的装置,包括由观看者佩戴的单眼装置,其包括用于以观看者的一只眼睛的第一透视图显示场景的第一二维图像的第一显示器。 第二显示器,用于以观看者的另一只眼睛显示场景的第二二维图像,其中场景的第一透视图与场景的第二视角不同,使得观看者感觉到三维 场景的图像,而不是单眼设备的第二显示器的另一个观看者观看场景的二维图像。
    • 15. 发明授权
    • Locating meaningful stopwords or stop-phrases in keyword-based retrieval systems
    • 在基于关键字的检索系统中找到有意义的词汇或停止词组
    • US08214385B1
    • 2012-07-03
    • US13098956
    • 2011-05-02
    • Simon TongUri LernerAmit SinghalPaul HaahrSteven Baker
    • Simon TongUri LernerAmit SinghalPaul HaahrSteven Baker
    • G06F17/30G06F7/00
    • G06F17/30967G06F7/24G06F17/21G06F17/30666G06F17/30979Y10S707/99933Y10S707/99943
    • A stopword detection component detects stopwords (also stop-phrases) in search queries input to keyword-based information retrieval systems. Potential stopwords are initially identified by comparing the terms in the search query to a list of known stopwords. Context data is then retrieved based on the search query and the identified stopwords. In one implementation, the context data includes documents retrieved from a document index. In another implementation, the context data includes categories relevant to the search query. Sets of retrieved context data are compared to one another to determine if they are substantially similar. If the sets of context data are substantially similar, this fact may be used to infer that the removal of the potential stopword(s) is not material to the search. If the sets of context data are not substantially similar, the potential stopword can be considered material to the search and should not be removed from the query.
    • 停止词检测组件在输入到基于关键字的信息检索系统的搜索查询中检测到停止词(也称为停止词)。 最初通过将搜索查询中的术语与已知无效词列表进行比较来识别潜在的禁忌词。 然后基于搜索查询和所识别的无效词来检索上下文数据。 在一个实现中,上下文数据包括从文档索引检索的文档。 在另一实现中,上下文数据包括与搜索查询相关的类别。 将检索到的上下文数据的集合彼此进行比较,以确定它们是否基本相似。 如果上下文数据集合基本相似,则可以使用该事实来推断潜在的停止词的移除对搜索不重要。 如果上下文数据集基本上不相似,潜在的停用词可以被认为是搜索的重要内容,不应该从查询中移除。
    • 18. 发明申请
    • IDENTIFYING IMAGE ABNORMALITIES USING AN APPEARANCE MODEL
    • 使用外观模型识别图像异常
    • US20110075938A1
    • 2011-03-31
    • US12567335
    • 2009-09-25
    • Amit Singhal
    • Amit Singhal
    • G06K9/62
    • G06T7/0014G06T2207/10072G06T2207/10116G06T2207/20081G06T2207/30004
    • The identification of known normal structures within an image is preferably accomplished using an appearance model. Specifically, an active appearance model, which encapsulates a complete model of the shape and global texture variations of an object from a collection of samples, is utilized to define normal structures within an image by restricting training samples supplied to the active appearance model during a training phase to those that do not contain abnormal structures. Accordingly, the trained appearance model represents only normal variations in the object of interest. When another image with abnormalities is presented to the system, the appearance model cannot synthesize the abnormal structures which show up as errors in a residual image. Accordingly, the errors in the residual image represent potential abnormalities.
    • 图像内的已知正常结构的识别优选使用外观模型来实现。 具体来说,利用从样本集合封装对象的形状和全局纹理变化的完整模型的活动外观模型,通过限制在训练期间提供给活动外观模型的训练样本来定义图像内的正常结构 阶段到不包含异常结构的阶段。 因此,经过训练的外观模型仅表示感兴趣对象中的正常变化。 当给系统提供另一个具有异常的图像时,外观模型不能合成在残差图像中显示为错误的异常结构。 因此,残差图像中的误差代表潜在的异常。