会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • Method of indexing and searching feature vector space
    • 索引和搜索特征向量空间的方法
    • US06745205B2
    • 2004-06-01
    • US09794401
    • 2001-02-28
    • Yang-lim ChoiYoungsik HuhB. S. ManjunathShiv Chandrasekaran
    • Yang-lim ChoiYoungsik HuhB. S. ManjunathShiv Chandrasekaran
    • G06F1730
    • G06F17/30017G06F17/3061Y10S707/99933Y10S707/99945Y10S707/99948
    • A method of indexing a high-dimensional vector space, along with a method of quickly retrieving a feature vector having features similar to a query vector from the vector space indexed by the indexing method, are provided. The method of indexing a feature vector space includes the steps of (a) partitioning the feature vector space into a plurality of approximation regions; (b) selecting an arbitrary approximation region to determine whether the selected approximation region is heavily or sparsely distributed; and (c) if the approximation region is determined to be sparsely distributed, indexing the corresponding approximation region as one special node belonging to a child node of the tree data structure, together with any other sparsely distributed approximation region spaced apart by a distance less than a predetermined distance.
    • 提供了一种索引高维向量空间的方法,以及从由索引方法索引的向量空间中快速检索具有与查询向量类似的特征的特征向量的方法。 索引特征向量空间的方法包括以下步骤:(a)将特征向量空间分割成多个近似区域; (b)选择任意的近似区域以确定所选择的近似区域是否严重或稀疏地分布; 以及(c)如果确定近似区域是稀疏分布的,则将对应的近似区域作为属于树状数据结构的子节点的一个特殊节点与任何其它稀疏分布的近似区域一起分隔开距离小于 预定距离。
    • 42. 发明授权
    • Contents sharing method between mobile terminal and local server
    • 移动终端与本地服务器之间的内容共享方法
    • US09197641B2
    • 2015-11-24
    • US11645594
    • 2006-12-27
    • Yang-lim ChoiSu-hyun Nam
    • Yang-lim ChoiSu-hyun Nam
    • G06F15/16H04L29/06G06F21/10
    • H04L67/1068G06F17/30424G06F21/10H04L63/10H04L2463/101H04W72/0453H04W76/14
    • Provided is a contents sharing method between a mobile terminal and a local server. The contents sharing method between a client terminal storing metadata and a server terminal storing the metadata, the method comprising requesting the server terminal for a contents share service; and receiving information on contents corresponding to matching metadata as a result of comparing the metadata stored in the client terminal and the metadata stored in the server terminal, thereby sharing contents desired by the user without the user's intervention. Also, the user can communicate desired contents information with people in a bus, subway, library, etc., which forms a social network, and produces a contents flow between mobile terminals, thereby creating a new business model such as contents resale, promotion, etc.
    • 提供了一种移动终端和本地服务器之间的内容共享方法。 存储元数据的客户终端和存储元数据的服务器终端之间的内容共享方法,该方法包括请求服务器终端进行内容共享服务; 以及作为比较存储在客户终端中的元数据和存储在服务器终端中的元数据的结果,接收与匹配元数据相对应的内容的信息,从而在不进行用户干预的情况下共享用户期望的内容。 此外,用户可以将所需的内容信息与形成社交网络的总线,地铁,图书馆等中的人沟通,并且在移动终端之间产生内容流,从而创建诸如内容转售,促销, 等等
    • 43. 发明授权
    • Method of transmitting and reproducing content processed by various DRM systems
    • 发送和再现由各种DRM系统处理的内容的方法
    • US08151356B2
    • 2012-04-03
    • US11191137
    • 2005-07-28
    • Chi-hurn KimYang-lim ChoiYoung-sun Yoon
    • Chi-hurn KimYang-lim ChoiYoung-sun Yoon
    • G06F1/00
    • H04N21/2347G06F21/10G06F21/6236G06Q10/10H04L9/083H04L2209/603H04N7/1675H04N21/4405H04N21/63345H04N21/8355
    • Provided is a method of transmitting content processed according to first digital rights management (DRM) to a device that uses second DRM. The method includes generating a ticket using a first license server and a second license server, the first license server issuing a first license for use in the first DRM and the second license server issuing a second license for use in the second DRM; the second device obtaining a second content key required to process the content using the ticket and the second DRM; and the second device receiving the content from the first device and processing the content using the second content key and the second DRM. The ticket includes use control information that specifies a restriction of use of the content, and the second content key required to process the content using the second DRM.
    • 提供了一种将根据第一数字版权管理(DRM)处理的内容发送到使用第二DRM的设备的方法。 该方法包括使用第一许可证服务器和第二许可服务器生成故障单,所述第一许可服务器发出用于所述第一DRM的第一许可证,所述第二许可服务器发出用于所述第二DRM中的第二许可证; 所述第二设备获得使用所述票证和所述第二DRM处理所述内容所需的第二内容密钥; 并且所述第二设备从所述第一设备接收所述内容,并且使用所述第二内容密钥和所述第二DRM来处理所述内容。 票包括指定内容使用限制的使用控制信息和使用第二DRM处理内容所需的第二内容密钥。
    • 47. 发明申请
    • Method of managing metadata
    • 管理元数据的方法
    • US20080072054A1
    • 2008-03-20
    • US11980642
    • 2007-10-31
    • Yang-lim Choi
    • Yang-lim Choi
    • H04L9/14G06F7/04
    • H04L9/3239H04L9/3247H04L2209/60H04N21/8126H04N21/8456H04N21/8543
    • Managing metadata in a metadata transmission server by generating a plurality of metadata fragment data by partitioning metadata to be transmitted based upon predetermined segment units, selecting predetermined metadata fragment data from among the plurality of the metadata fragment data, generating metadata-related authentication information using the selected metadata fragment data, and transmitting the selected metadata fragment data and the metadata-related authentication information including data format information indicating type of the selected metadata fragment data. A metadata receiving client uses the transmitted metadata fragment data, the metadata-related authentication information and the metadata format type information to authenticate the received metadata.
    • 通过基于预定的分段单元分割要发送的元数据来生成多个元数据片段数据来管理元数据传输服务器中的元数据,从多个元数据片段数据中选择预定的元数据片段数据,使用 选择的元数据片段数据,以及发送所选择的元数据片段数据和元数据相关认证信息,包括指示所选元数据片段数据类型的数据格式信息。 元数据接收客户端使用所发送的元数据片段数据,元数据相关认证信息和元数据格式类型信息来认证所接收的元数据。