会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Apparatus and method for separating music and voice using independent component analysis algorithm for two-dimensional forward network
    • 用于二维前向网络的独立分量分析算法分离音乐和声音的装置和方法
    • US07122732B2
    • 2006-10-17
    • US10859469
    • 2004-06-02
    • Nam-Ik ChoJun-Won ChoiHyung-Il Koo
    • Nam-Ik ChoJun-Won ChoiHyung-Il Koo
    • G10H7/00
    • G10L21/0272G10H1/125G10H1/361G10H2210/046
    • Provided is an apparatus and method for separating music and voice using an independent component analysis method for a two-dimensional forward network. The apparatus of separating music and voice can separate voice signal and a music signal, each of which are independently recorded, from a mixed signal, in a short convergence time by using the independent component analysis method, which estimates a signal mixing process according to a difference in record positions of sensors. Thus, users can easily select accompaniment from their own compact discs(CDs), digital video discs(DVDs), or audio cassette tapes, or FM radio, and listen to music of improved quality in real time. Accordingly, the users can just enjoy the music or sing along. Furthermore, since the independent component analysis method in the apparatus of separating music and voice is simple and time taken to perform the method is not long, the method can be easily used in a digital signal processor (DSP) chip, a microprocessor, or the like.
    • 提供了一种用于使用用于二维前向网络的独立分量分析方法来分离音乐和语音的装置和方法。 分离音乐和声音的装置可以通过使用独立分量分析方法将混合信号中的每个独立记录的语音信号和音乐信号在短的收敛时间内分离,该独立分量分析方法根据 传感器记录位置差异。 因此,用户可以容易地从其自己的光盘(CD),数字视频光盘(DVD)或音频盒式磁带或FM收音机中选择伴奏,并且实时地听音质提高质量。 因此,用户可以欣赏音乐或唱歌。 此外,由于分离音乐和语音的装置中的独立分量分析方法简单,并且执行该方法所花费的时间不长,所以该方法可以容易地用于数字信号处理器(DSP)芯片,微处理器或 喜欢。
    • 5. 发明申请
    • Authentication and Payment System and Method Using Mobile Communication Terminal
    • 使用移动通信终端的认证和支付系统和方法
    • US20080189186A1
    • 2008-08-07
    • US11574201
    • 2005-08-24
    • Jun-Won ChoiJoo-Mun LeeSe-Hyun OhMyung-Sung LeeWhan-Chul Kim
    • Jun-Won ChoiJoo-Mun LeeSe-Hyun OhMyung-Sung LeeWhan-Chul Kim
    • G06Q20/00G06Q30/00
    • G06Q20/32G06Q20/12G06Q20/20G06Q20/322G06Q20/3255G06Q20/40G06Q30/06G06Q30/0609
    • Disclosed herein are an authentication and payment system and method. The authentication and payment system of the present invention includes an issuer server, an issuer information management intermediate server, an acquirer server and a payment server. The issuer server issues, manages and operates payment means. The issuer information management intermediate server manages URL information required to access domestic and foreign issuer servers. The acquirer server performs payment approval and performs acquisition and settlement for member stores. The payment server intermediates between the issuer server and the acquirer server to provide an authentication and payment service in response to a request from a terminal of the merchant. Accordingly, the present invention can provide a safe and convenient payment process with respect to payment means, such as credit cards, electronic money or mobile phone micro payment that can be selected between a purchaser and a merchant.
    • 这里公开了认证和支付系统和方法。 本发明的认证和支付系统包括发行者服务器,发行者信息管理中间服务器,收单服务器和支付服务器。 发行人服务器发行,管理和经营支付手段。 发行者信息管理中间服务器管理访问国内和国外发行者服务器所需的URL信息。 收单服务器执行付款审批,并对成员商店进行收购和结算。 支付服务器在发行方服务器和收单方服务器之间进行中介,以响应来自商户终端的请求来提供认证和支付服务。 因此,本发明可以为购买者和商家之间可以选择的信用卡,电子货币或移动电话微支付等支付手段提供安全且方便的支付处理。
    • 6. 发明授权
    • Authentication for service server in wireless Internet and settlement using the same
    • 无线上网服务服务器的认证和使用相同的结算
    • US08811945B2
    • 2014-08-19
    • US12093477
    • 2006-10-11
    • Jun-Won ChoiJoo-Mun LeeSang-Yun LeeMyung-Sung LeeJae-Boo Chung
    • Jun-Won ChoiJoo-Mun LeeSang-Yun LeeMyung-Sung LeeJae-Boo Chung
    • H04M1/66H04M1/68H04M3/16H04L12/66
    • G06F21/445G06F2221/2119G06Q20/02G06Q20/32G06Q20/322G06Q20/40G06Q20/4014H04L63/0823H04L63/0869H04L63/126H04L63/1483H04W12/06
    • The present invention is to provide individual and payment information to a service server by recognizing whether the service server is to be trusted when individual identification information provided by a user is received from the service server. So, the invention provides an authentication method of the service server and a payment method by using the same, which can prevent the individual identification information and payment from being accessed by a distrusted server in wireless Internet. This present comprises acts of: storing individual identification information provided from a user in an authentication server; authenticating the service server when request of the stored individual identification information is received from the service server, and transmitting the stored individual identification information to the service server when the authentication has succeeded; transmitting a message of requesting a service access to a mobile terminal of the user from the service server; and transmitting the individual identification information sent from the authentication server to the mobile terminal by means of a transmitting query of the individual identification information from the mobile terminal.
    • 本发明是通过从服务服务器接收到由用户提供的个体识别信息来识别服务服务器是否被信任,来向服务服务器提供个人和支付信息。 因此,本发明提供了服务服务器的认证方法和使用该方法的支付方法,其可以防止个人识别信息和支付被无线因特网中的不信任的服务器访问。 本发明包括以下动作:将从用户提供的个人识别信息存储在认证服务器中; 当从所述服务服务器接收到所存储的个人识别信息的请求时对所述服务服务器进行认证,并且当所述认证成功时将所存储的个人识别信息发送到所述服务服务器; 从所述服务服务器发送请求对所述用户的移动终端的服务访问的消息; 以及通过来自移动终端的个人识别信息的发送查询,发送从认证服务器发送到移动终端的个人识别信息。
    • 8. 发明申请
    • AUTHENTICATION FOR SERVICE SERVER IN WIRELESS INTERNET AND SETTLEMENT USING THE SAME
    • 使用相同的无线互联网和安置服务器的认证
    • US20090081992A1
    • 2009-03-26
    • US12093477
    • 2006-10-11
    • Jun-Won ChoiJoo-Mun LeeSang-Yun LeeMyung-Sung LeeJae-Boo Chung
    • Jun-Won ChoiJoo-Mun LeeSang-Yun LeeMyung-Sung LeeJae-Boo Chung
    • H04M1/66
    • G06F21/445G06F2221/2119G06Q20/02G06Q20/32G06Q20/322G06Q20/40G06Q20/4014H04L63/0823H04L63/0869H04L63/126H04L63/1483H04W12/06
    • The present invention is to provide individual and payment information to a service server by recognizing whether the service server is to be trusted when individual identification information provided by a user is received from the service server. So, the invention provides an authentication method of the service server and a payment method by using the same, which can prevent the individual identification information and payment from being accessed by a distrusted server in wireless Internet. This present comprises acts of: storing individual identification information provided from a user in an authentication server; authenticating the service server when request of the stored individual identification information is received from the service server, and transmitting the stored individual identification information to the service server when the authentication has succeeded; transmitting a message of requesting a service access to a mobile terminal of the user from the service server; and transmitting the individual identification information sent from the authentication server to the mobile terminal by means of a transmitting query of the individual identification information from the mobile terminal.
    • 本发明是通过从服务服务器接收到由用户提供的个体识别信息来识别服务服务器是否被信任,来向服务服务器提供个人和支付信息。 因此,本发明提供了服务服务器的认证方法和使用该方法的支付方法,其可以防止个人识别信息和支付被无线因特网中的不信任的服务器访问。 本发明包括以下动作:将从用户提供的个人识别信息存储在认证服务器中; 当从所述服务服务器接收到所存储的个人识别信息的请求时对所述服务服务器进行认证,并且当所述认证成功时将所存储的个人识别信息发送到所述服务服务器; 从所述服务服务器发送请求对所述用户的移动终端的服务访问的消息; 以及通过来自移动终端的个人识别信息的发送查询,发送从认证服务器发送到移动终端的个人识别信息。
    • 9. 发明授权
    • Apparatus and method for performing inverse telecine process
    • 用于执行逆电视电影过程的装置和方法
    • US07479978B2
    • 2009-01-20
    • US10865044
    • 2004-06-09
    • Nam-ik ChoHyung-il KooJun-won Choi
    • Nam-ik ChoHyung-il KooJun-won Choi
    • H04N3/36
    • H04N7/0112H04N5/144
    • Provided are a method and an apparatus for performing an inverse telecine process, and a recording medium to store a computer program for performing the inverse telecine method in a computer. The method for performing inverse telecine process includes calculating a total, for each frame of telecine images, of the absolute differences in odd and even field luminance values localized in a plurality of n×m pixel blocks that compose the frame. The calculated Frame Totals of Absolute Local Field Difference for five frames are normalizing components and outputting as a (row) vector; and the (row) vector of the normalized Frame Totals of Absolute Local Field Difference are compared to a plurality of templates to identify or reconstruct original film frames, which are recovered from the input video frames and output at a rate of N frames per second.
    • 提供了一种用于执行逆电视电影处理的方法和装置,以及存储用于在计算机中执行逆电视电影方法的计算机程序的记录介质。 用于执行逆电视电影过程的方法包括:对于电视电影图像的每个帧,计算定位在构成该帧的多个n×m像素块中的奇数和偶数场亮度值的绝对差的总和。 所计算的五帧绝对局部场差的帧总数是归一化分量并作为(行)矢量输出; 并将绝对局部场差的归一化帧总数的(行)向量与多个模板进行比较,以识别或重构从输入视频帧中恢复并以每秒N帧的速率输出的原始胶片帧。
    • 10. 发明申请
    • Apparatus and method for separating music and voice using independent component analysis algorithm for two-dimensional forward network
    • 用于二维前向网络的独立分量分析算法分离音乐和声音的装置和方法
    • US20050056140A1
    • 2005-03-17
    • US10859469
    • 2004-06-02
    • Nam-Ik ChoJun-Won ChoiHyung-Il Koo
    • Nam-Ik ChoJun-Won ChoiHyung-Il Koo
    • H04S1/00G10H1/12G10H1/36G10K15/04G10L21/02G11B31/02H04J3/00G10H1/40G10H5/00G10H7/00
    • G10L21/0272G10H1/125G10H1/361G10H2210/046
    • Provided is an apparatus and method for separating music and voice using an independent component analysis method for a two-dimensional forward network. The apparatus of separating music and voice can separate voice signal and a music signal, each of which are independently recorded, from a mixed signal, in a short convergence time by using the independent component analysis method, which estimates a signal mixing process according to a difference in record positions of sensors. Thus, users can easily select accompaniment from their own compact discs (CDs), digital video discs (DVDs), or audio cassette tapes, or FM radio, and listen to music of improved quality in real time. Accordingly, the users can just enjoy the music or sing along. Furthermore, since the independent component analysis method in the apparatus of separating music and voice is simple and time taken to perform the method is not long, the method can be easily used in a digital signal processor (DSP) chip, a microprocessor, or the like.
    • 提供了一种用于使用用于二维前向网络的独立分量分析方法来分离音乐和语音的装置和方法。 分离音乐和声音的装置可以通过使用独立分量分析方法将混合信号中的每个独立记录的语音信号和音乐信号在短的收敛时间内分离,该独立分量分析方法根据 传感器记录位置差异。 因此,用户可以容易地从其自己的光盘(CD),数字视频光盘(DVD)或音频盒式磁带或FM收音机中选择伴奏,并且实时地听音质提高质量。 因此,用户可以欣赏音乐或唱歌。 此外,由于分离音乐和语音的装置中的独立分量分析方法简单,并且执行该方法所花费的时间不长,所以该方法可以容易地用于数字信号处理器(DSP)芯片,微处理器或 喜欢。