会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 33. 发明授权
    • Optical calibration system and method
    • 光学校准系统及方法
    • US07457547B2
    • 2008-11-25
    • US10984594
    • 2004-11-08
    • Steven J. FriskenGlenn W. BaxterHao ZhouDmitri Abakoumov
    • Steven J. FriskenGlenn W. BaxterHao ZhouDmitri Abakoumov
    • H04B10/00
    • G01M11/0292G02B6/29311G02B6/29313G02F2203/12G02F2203/50
    • In an optical system including an optical input port for projecting an input optical signal onto an optical phased matrix array, an optical phased matrix array including a plurality of individually addressable pixels thereon, each said pixel being drivable within a prescribed range of levels, and an optical output port for collecting a predetermined fraction of said optical signal received from said optical phased matrix array; a method of compensating for phase distortions including the steps of: (a) determining a plurality of transfer functions relating said level of each said pixel to the phase variation each said pixel introduces to light from said input optical signal which is incident thereon; and (b) controlling the level of selected ones of said pixels in accordance with a corresponding transfer function such that said fractional signal received at said output port is modified in phase to substantially compensate for optical phase distortions arising from said optical phased matrix array.
    • 在包括用于将输入光信号投影到光相位矩阵阵列上的光输入端口的光学系统中,包括多个可单独寻址的像素的光相位矩阵阵列,每个所述像素可在规定的电平范围内驱动,并且 光输出端口,用于收集从所述光相位矩阵阵列接收的所述光信号的预定部分; 一种补偿相位失真的方法,包括以下步骤:(a)确定将每个所述像素的所述电平与所述像素引入的相位变化相关联的多个传输函数,所述相位变化来自入射在其上的所述输入光信号; 以及(b)根据相应的传递函数来控制所述像素中所选择的像素的电平,使得在所述输出端口处接收到的所述分数信号被相位修改以基本上补偿由所述光相位矩阵阵列产生的光学相位失真。
    • 34. 发明授权
    • Enabling stateless server-based pre-shared secrets
    • 启用基于无状态的基于服务器的预共享机密
    • US07346773B2
    • 2008-03-18
    • US10756634
    • 2004-01-12
    • Nancy Cam-WingetHao ZhouPadmanabha C. JakkahalliJoseph SaloweyDavid A. McGrew
    • Nancy Cam-WingetHao ZhouPadmanabha C. JakkahalliJoseph SaloweyDavid A. McGrew
    • H04L9/00G06F15/16
    • H04L63/0435H04L9/0822H04L9/0841H04L63/08H04L67/14
    • A method is disclosed for enabling stateless server-based pre-shared secrets. Based on a local key that is not known to a client, a server encrypts the client's state information. The client's state information may include, for example, the client's authentication credentials, the client's authorization characteristics, and a shared secret key that the client uses to derive session keys. By any of a variety of mechanisms, the encrypted client state information is provided to the client. The server may free memory that stored the client's state information. When the server needs the client's state information, the client sends, to the server, the encrypted state information that the client stored. The server decrypts the client state information using the local key. Because each client stores that client's own state information in encrypted form, the server does not need to store any client's state information permanently.
    • 公开了一种实现无状态的基于服务器的预共享机密的方法。 基于客户端不知道的本地密钥,服务器加密客户端的状态信息。 客户端的状态信息可以包括例如客户端的认证凭证,客户端的授权特征以及客户端用于导出会话密钥的共享秘密密钥。 通过各种机制中的任一种,加密的客户端状态信息被提供给客户端。 服务器可以释放存储客户端状态信息的内存。 当服务器需要客户端的状态信息时,客户端向服务器发送客户端存储的加密状态信息。 服务器使用本地密钥解密客户端状态信息。 因为每个客户端都以加密形式存储客户端自己的状态信息,服务器不需要永久存储任何客户端的状态信息。
    • 39. 发明授权
    • WiFi distance measurement using location packets
    • 使用位置数据包进行WiFi距离测量
    • US08675561B2
    • 2014-03-18
    • US13239332
    • 2011-09-21
    • Qinfang SunHao ZhouHao-Jen Cheng
    • Qinfang SunHao ZhouHao-Jen Cheng
    • H04Q7/00
    • G01S5/0205G01S5/14G01S13/79
    • A method of determining a distance between a first wireless device and a second wireless device is provided. In this method, a location symbol can be generated by filtering and modulating a pseudorandom (PRN) code. The location symbol can be provided in a data field of a legacy wireless packet to form a first location packet. The first location packet can be transmitted from the first wireless device to the second wireless device. A second location packet can be transmitted from the second wireless device to the first wireless device, wherein the second location packet is substantially identical to the first location packet. An effective roundtrip time between the first and second wireless devices can be determined based on the first and second location packets. The distance between the first and second wireless devices can be computed using this roundtrip time.
    • 提供了一种确定第一无线设备和第二无线设备之间的距离的方法。 在该方法中,可以通过对伪随机(PRN)码进行滤波和调制来产生位置符号。 可以在传统无线分组的数据字段中提供位置符号以形成第一位置分组。 第一位置分组可以从第一无线设备发送到第二无线设备。 第二位置分组可以从第二无线设备发送到第一无线设备,其中第二位置分组基本上与第一位置分组相同。 可以基于第一和第二位置分组来确定第一和第二无线设备之间的有效往返时间。 可以使用该往返时间来计算第一和第二无线设备之间的距离。