会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明授权
    • Wi-Fi service method and system for Wi-Fi devices
    • 用于Wi-Fi设备的Wi-Fi服务方法和系统
    • US09338633B2
    • 2016-05-10
    • US13107489
    • 2011-05-13
    • Jong Mu ChoiYou Na LeeJhong Il KimJun Ho LeeJung Hun Lee
    • Jong Mu ChoiYou Na LeeJhong Il KimJun Ho LeeJung Hun Lee
    • H04W8/00H04L29/06H04W12/06
    • H04W8/005H04L63/0853H04L63/20H04W12/06
    • A Wireless-Fidelity (Wi-Fi) service method and system are provided. A beacon message and probe response message may contain a service information field storing device information. Wi-Fi devices can exchange information on supported functions with each other and one Wi-Fi device may identify functions supported by another Wi-Fi device. Hence, a Wi-Fi connection can be set up through automatic provisioning. The method includes receiving, by a first Wi-Fi device in non-Access Point (AP) mode, messages from nearby Wi-Fi devices operating in AP mode, analyzing a service information field of each received message, determining a second Wi-Fi device that is manufactured by the same manufacturer as the first Wi-Fi device and is capable of supporting a requested service, establishing a connection with the second Wi-Fi device through Wi-Fi Protected Setup (WPS) based on automatic provision, and sending data associated with the requested service to the second Wi-Fi device for a Wi-Fi service.
    • 提供无线保真(Wi-Fi)服务方法和系统。 信标消息和探测响应消息可以包含存储设备信息的服务信息字段。 Wi-Fi设备可以互相交换支持的功能信息,一个Wi-Fi设备可以识别另一个Wi-Fi设备支持的功能。 因此,可以通过自动配置设置Wi-Fi连接。 该方法包括以非接入点(AP)模式的第一Wi-Fi设备接收来自在AP模式下操作的附近Wi-Fi设备的消息,分析每个接收到的消息的服务信息字段,确定第二Wi-Fi 设备由与第一Wi-Fi设备相同的制造商制造并且能够支持所请求的服务,通过基于自动提供的Wi-Fi保护设置(WPS)建立与第二Wi-Fi设备的连接,以及发送 与针对Wi-Fi服务的第二Wi-Fi设备的所请求服务相关联的数据。
    • 22. 发明授权
    • Tethering method and mobile device adapted thereto
    • 分段方法和适应于其的移动装置
    • US09191861B2
    • 2015-11-17
    • US13108257
    • 2011-05-16
    • Bu Seop JungJung Hun Lee
    • Bu Seop JungJung Hun Lee
    • H04W28/26H04W28/16H04W8/26H04W76/02
    • H04W28/16H04W8/26H04W76/10
    • A mobile device and a method for providing a tethering service via a security mode and a list of preferred mobile devices are provided. The method includes determining, when the mobile device receives a connection request from a client mobile device, a number of client mobile devices that are currently connected to the mobile device, determining, when the number of connected client mobile devices is less than a preset maximum connection number, the number of created Basic Service Sets (BSSs), determining, when the number of BSSs is less than a preset maximum creation number, the identification-information regarding the client mobile device that requested connection, and providing a tethering service to the client mobile device according to the determined identification-information.
    • 提供了一种通过安全模式和优选的移动设备的列表来提供网络连接服务的移动设备和方法。 该方法包括确定当移动设备何时从客户端移动设备接收到连接请求时,当前连接到移动设备的多个客户端移动设备,确定连接的客户端移动设备的数量何时小于预设的最大值 连接号码,创建的基本业务集(BSS)的数量,确定当BSS的数量小于预设的最大创建号码时,确定关于请求连接的客户端移动设备的标识信息,以及向 客户端移动设备根据确定的标识信息。
    • 23. 发明授权
    • Backlight unit
    • 背光单元
    • US08672529B2
    • 2014-03-18
    • US13118972
    • 2011-05-31
    • Sun ChoiGeun Young KimJung Hun LeeJong Jin Park
    • Sun ChoiGeun Young KimJung Hun LeeJong Jin Park
    • F21V7/04
    • G02B6/0085G02B6/0073G02B6/0078G02B6/009
    • There is provided a backlight unit. The backlight unit includes a light guiding plate, a light source module including a substrate provided with a circuit wiring and a plurality of light emitting diode (LED) blocks each including one or more LED mounted on the substrate to be positioned vertically with respect to the substrate, the one or more LED being disposed to face a side surface of the light guiding plate, a bottom chassis including a base and a sidewall upwardly extending from a circumference of the base, and accommodating the light source module and the light guiding plate in such a manner that the one or more LED is disposed to be adjacent to the sidewall, and a driving unit controlling a current signal applied to each of the plurality of LED blocks to thereby control brightness for each LED block.
    • 提供背光单元。 背光单元包括导光板,光源模块,其包括设置有电路布线的基板和多个发光二极管(LED)块,每个发光二极管(LED)块包括安装在基板上的一个或多个LED,以相对于 基板,所述一个或多个LED被设置为面对所述导光板的侧表面,底架,包括基部和从所述基座的圆周向上延伸的侧壁,并且将所述光源模块和所述导光板容纳在 一个或多个LED被设置为与侧壁相邻的方式,以及驱动单元,其控制施加到多个LED块中的每一个的电流信号,从而控制每个LED块的亮度。
    • 25. 发明授权
    • System of Wi-Fi terminals and channel operation method for the same
    • Wi-Fi终端系统和通道操作方法相同
    • US08600380B2
    • 2013-12-03
    • US13107103
    • 2011-05-13
    • Jong Mu ChoiYou Na LeeJhong Il KimJun Ho LeeJung Hun Lee
    • Jong Mu ChoiYou Na LeeJhong Il KimJun Ho LeeJung Hun Lee
    • H04W4/00
    • H04W8/005H04M1/7253H04M1/72583H04M2250/06H04W76/14H04W84/12
    • A system of Wi-Fi terminals and a channel operation method for the same are provided. The method includes selecting a user function of a sending terminal including a Wi-Fi module, determining whether the selected user function is a Wi-Fi related function, performing, when the selected user function is the Wi-Fi related function, by the sending terminal, a search for a terminal capable of handling the user function, selecting, by the sending terminal, a found terminal as a receiving terminal, automatically establishing, by the sending terminal, a Wi-Fi channel to the receiving terminal by automatically sending a Probe Request message containing a Personal Identification Number (PIN) code, sending, by the sending terminal, data generated by the user function to the receiving terminal through the Wi-Fi channel, and outputting, by the receiving terminal, the received data.
    • 提供一种Wi-Fi终端系统及其通道操作方法。 该方法包括选择包括Wi-Fi模块的发送终端的用户功能,确定所选择的用户功能是否是Wi-Fi相关功能,当所选择的用户功能是Wi-Fi相关功能时,通过发送 终端,搜索能够处理用户功能的终端,由发送终端选择作为接收终端的发现终端,由发送终端通过自动发送Wi-Fi信道自动建立Wi-Fi信道 包含个人识别码(PIN)代码的探测请求消息,由发送终端通过Wi-Fi信道发送由用户功能产生的数据,并由接收终端输出接收到的数据。
    • 26. 发明授权
    • Method of integrating organic light emitting diode and organic field effect transistor
    • 有机发光二极管和有机场效应晶体管的集成方法
    • US07393258B2
    • 2008-07-01
    • US11153357
    • 2005-06-16
    • Seong Hyun KimTae Hyoung ZyungJung Hun Lee
    • Seong Hyun KimTae Hyoung ZyungJung Hun Lee
    • H01L51/56
    • H01L27/3274H01L51/0021H01L51/0024H01L51/0545
    • Provided is a method of integrating an organic light emitting diode (OLED) and an organic field effect transistor (OFET) including: preparing an organic field effect transistor including at least one first electrode and an organic semiconductor on a first substrate; preparing an organic light emitting diode including at least one second electrode and an organic emission layer on a second substrate; disposing the OFET and the OLED to make the first and second electrodes opposite to each other; inserting an insulating layer, to which a predetermined metal contact line for electrically connecting the first and second electrodes is securely fixed, between the OFET and the OLED; and adhering the OFET and the OLED to integrate them as one device, whereby it is possible to effectively perform active driving, to extend a lifetime due to a high aperture ratio, and to produce the device using a simple process at a low cost.
    • 提供了一种集成有机发光二极管(OLED)和有机场效应晶体管(OFET)的方法,包括:在第一衬底上制备包括至少一个第一电极和有机半导体的有机场效应晶体管; 制备在第二基板上包括至少一个第二电极和有机发射层的有机发光二极管; 设置OFET和OLED以使第一和第二电极彼此相对; 插入绝缘层,用于电连接第一和第二电极的预定金属接触线被牢固地固定在OFET和OLED之间; 并且将OFET和OLED粘合在一起以将其集成为一个装置,由此可以有效地执行主动驱动,由于高开口率而延长使用寿命,并且以低成本使用简单的工艺生产该装置。