会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Portable electronic measuring device and method
    • 便携式电子测量装置及方法
    • US07804606B2
    • 2010-09-28
    • US12396490
    • 2009-03-03
    • Jing-Bo YuLiang XieLi-Yan ZhengGuang-Yu Pei
    • Jing-Bo YuLiang XieLi-Yan ZhengGuang-Yu Pei
    • G01C3/08G01B11/14
    • G01B11/14
    • A method for measuring a distance D2 between two points includes following steps. A first surface of a portable electronic device is parallel to a line defined by the two points. A distance D2 between the first surface and the line is obtained. A visible light beam B1 is rotated from an initial direction substantially perpendicular with the first surface and the line to direct at the point E1. A first angle defined by the visible light beam B1 striking the point E1 and the initial direction is computed. A visible light beam B2 is rotated from an initial direction to strike the point E2. A second angle defined by the visible light beam B2 striking the point E2 and the initial direction is computed. A distance D1 is computed based on the distance D2, the first angle and the second angle. The distance D1 is outputted.
    • 用于测量两点之间的距离D2的方法包括以下步骤。 便携式电子设备的第一表面平行于由两点限定的线。 获得第一表面和线之间的距离D2。 可见光束B1从与第一表面和线基本垂直的初始方向旋转以指向点E1。 计算由可见光束B1撞击点E1和初始方向限定的第一角度。 可见光束B2从初始方向旋转以撞击点E2。 计算由可见光束B2撞击点E2和初始方向限定的第二角度。 基于距离D2,第一角度和第二角度来计算距离D1。 输出距离D1。
    • 2. 发明授权
    • Safety and management of computing environments that may support unsafe components
    • 可能支持不安全组件的计算环境的安全和管理
    • US08621551B2
    • 2013-12-31
    • US12106235
    • 2008-04-18
    • Xinwen ZhangLiang XieJean-Pierre SeifertOnur AciicmezAfshin Latifi
    • Xinwen ZhangLiang XieJean-Pierre SeifertOnur AciicmezAfshin Latifi
    • G06F21/00
    • G06F21/552G06F21/53G06F21/554G06F21/57G06F2221/2149G06F2221/2153H04L63/0876H04L63/10H04L63/1441H04L63/20
    • Techniques for managing and protecting computing environments are disclosed. A safe computing environment can be provided for ensuring the safety and/or management of a device. The safe computing environment can be secured by a safe component that isolates and protects it from unsafe computing environments which may also be operating. As a result, various security and management activities can be securely performed from a safe computing environment. A safe computing environment can, for example, be provided on a device as a safe virtual computing environment (e.g., a safe virtual machine) protected by a safe virtual computing monitor (e.g., a safe virtual machine monitor) from one or more other virtual computing environments that are not known or not believed to be safe for the device. It will also be appreciated that the safe components can, for example, be provided as trusted components for a device. As such, various trusted components (or agent) can operate in a trusted computing environment secured from interference by components that many not be trusted and perform various security and/or management tasks alone or in connection, for example, with other trusted components (e.g., trusted serves).
    • 公开了用于管理和保护计算环境的技术。 可以提供安全的计算环境,以确保设备的安全和/或管理。 安全的计算环境可以通过一个安全的组件来保护,该安全组件可以将其与可能还在运行的不安全的计算环境进行隔离和保护。 因此,可以从安全的计算环境安全地执行各种安全和管理活动。 例如,可以将安全的计算环境作为安全的虚拟计算环境(例如,安全的虚拟机)在由一个或多个其他虚拟的安全的虚拟计算监视器(例如,安全的虚拟机监视器))保护的设备上提供 不知道或不相信设备安全的计算环境。 还将理解,安全组件可以例如被提供为用于设备的可信组件。 因此,各种受信任的组件(或代理)可以在受信任的计算环境中操作,以防受到许多不被信任的组件的干扰,并且单独执行各种安全和/或管理任务,或者例如与其他受信任的组件(例如, ,可信任的服务)。
    • 4. 发明授权
    • Detecting unauthorized use of computing devices based on behavioral patterns
    • 根据行为模式检测未经授权使用计算设备
    • US08595834B2
    • 2013-11-26
    • US12025678
    • 2008-02-04
    • Liang XieXinwen ZhangJean-Pierre SeifertOnur AciicmezAfshin Latifi
    • Liang XieXinwen ZhangJean-Pierre SeifertOnur AciicmezAfshin Latifi
    • G06F21/00H04L29/06
    • H04L63/1416G06F21/316G06F21/552G06F21/554G06F21/566H04L63/1408H04L63/145
    • Techniques for detecting unauthorized use (e.g., malicious attacks) of the computing systems (e.g., computing devices) are disclosed. Unauthorized use can be detected based on patterns of use (e.g., behavioral patterns of use typically associated with a human being) of the computing systems. Acceptable behavioral pattern data can be generated for a computing system by monitoring the use of a support system (e.g., an operating system, a virtual environment) operating on the computing system. For example, a plurality of system support provider components of a support system (e.g., system calls, device drivers) can be monitored in order to generate the acceptable behavioral pattern data in a form which effectively defines an acceptable pattern of use (usage pattern) for the monitored system support provider components, thereby allowing detection of unauthorized use of a computing system by detecting any deviation from the acceptable pattern of use of the monitored system support provider components.
    • 公开了用于检测计算系统(例如,计算设备)的未经授权的使用(例如,恶意攻击)的技术。 可以基于计算系统的使用模式(例如,通常与人相关联的行为模式)来检测未经授权的使用。 可以通过监视在计算系统上运行的支持系统(例如,操作系统,虚拟环境)的使用来为计算系统生成可接受的行为模式数据。 例如,可以监视支持系统的多个系统支持提供商组件(例如,系统调用,设备驱动程序),以便以有效地定义可接受的使用模式(使用模式)的形式生成可接受的行为模式数据, 用于监视的系统支持提供者组件,从而通过检测与受监视的系统支持提供商组件的可接受的使用模式的任何偏离来允许检测计算系统的未经授权的使用。
    • 6. 发明申请
    • Adaptive distributed medical image viewing and manipulating systems
    • 自适应分布式医学图像查看和操纵系统
    • US20120084350A1
    • 2012-04-05
    • US13200870
    • 2011-10-04
    • Liang Xie
    • Liang Xie
    • G06F15/16
    • G06F9/5088
    • A pure web browser based medical imaging system that requires no installation of application software or any browser plug-in and functions in the same way as traditional full blown medical imaging PACS (Picture Archiving and Communication Systems) viewer fat clients. In addition, the system intelligently distributes the computing tasks of image rendering between browser and servers from complete server-side rendering to complete client-side rendering and anything between. It comprises a JavaScript medical image rendering library that can process original DICOM (Digital Imaging and Communications in Medicine) data sets and all standard web images at pixel level, a medical imaging server and a rendering load balancing component that can dynamically split the rendering computing from server to client according to their capabilities.
    • 一种纯粹的基于Web浏览器的医学成像系统,不需要安装应用软件或任何浏览器插件,其功能与传统的全成像医学成像PACS(图像存档和通信系统)查看器胖客户端相同。 此外,系统智能地将完整的服务器端渲染之间的浏览器和服务器之间的图像渲染计算任务分配到完整的客户端渲染之间。 它包括一个JavaScript医学图像渲染库,可以处理原始DICOM(医学数字成像和通信)数据集和像素级的所有标准Web图像,医疗成像服务器和渲染负载平衡组件,可以将渲染计算从 服务器根据客户端的能力。
    • 7. 发明申请
    • SAFETY AND MANAGEMENT OF COMPUTING ENVIRONMENTS THAT MAY SUPPORT UNSAFE COMPONENTS
    • 可以支持不安全组件的计算环境的安全和管理
    • US20090265756A1
    • 2009-10-22
    • US12106235
    • 2008-04-18
    • Xinwen ZhangLiang XieJean-Pierre SeifertOnur AciicmezAfshin Latifi
    • Xinwen ZhangLiang XieJean-Pierre SeifertOnur AciicmezAfshin Latifi
    • G06F21/00H04L9/00G06F17/00
    • G06F21/552G06F21/53G06F21/554G06F21/57G06F2221/2149G06F2221/2153H04L63/0876H04L63/10H04L63/1441H04L63/20
    • Techniques for managing and protecting computing environments are disclosed. A safe computing environment can be provided for ensuring the safety and/or management of a device. The safe computing environment can be secured by a safe component that isolates and protects it from unsafe computing environments which may also be operating. As a result, various security and management activities can be securely performed from a safe computing environment. A safe computing environment can, for example, be provided on a device as a safe virtual computing environment (e.g., a safe virtual machine) protected by a safe virtual computing monitor (e.g., a safe virtual machine monitor) from one or more other virtual computing environments that are not known or not believed to be safe for the device. It will also be appreciated that the safe components can, for example, be provided as trusted components for a device. As such, various trusted components (or agent) can operate in a trusted computing environment secured from interference by components that many not be trusted and perform various security and/or management tasks alone or in connection, for example, with other trusted components (e.g., trusted serves).
    • 公开了用于管理和保护计算环境的技术。 可以提供安全的计算环境,以确保设备的安全和/或管理。 安全的计算环境可以通过一个安全的组件来保护,该安全组件可以将其与可能还在运行的不安全的计算环境进行隔离和保护。 因此,可以从安全的计算环境安全地执行各种安全和管理活动。 例如,可以将安全的计算环境作为安全的虚拟计算环境(例如,安全的虚拟机)在由一个或多个其他虚拟的安全的虚拟计算监视器(例如,安全的虚拟机监视器))保护的设备上提供 不知道或不相信设备安全的计算环境。 还将理解,安全组件可以例如被提供为用于设备的可信组件。 因此,各种受信任的组件(或代理)可以在受信任的计算环境中操作,以防受到许多不被信任的组件的干扰,并且单独执行各种安全和/或管理任务,或者例如与其他受信任的组件(例如, ,可信任的服务)。
    • 9. 发明申请
    • DETECTING UNAUTHORIZED USE OF COMPUTING DEVICES BASED ON BEHAVIORAL PATTERNS
    • 检测基于行为模式的计算机设备的未经授权的使用
    • US20090199296A1
    • 2009-08-06
    • US12025678
    • 2008-02-04
    • Liang XieXinwen ZhangJean-Pierre SeifertOnur AciicmezAfshin Latifi
    • Liang XieXinwen ZhangJean-Pierre SeifertOnur AciicmezAfshin Latifi
    • G06F11/00
    • H04L63/1416G06F21/316G06F21/552G06F21/554G06F21/566H04L63/1408H04L63/145
    • Techniques for detecting unauthorized use (e.g., malicious attacks) of the computing systems (e.g., computing devices) are disclosed. Unauthorized use can be detected based on patterns of use (e.g., behavioral patterns of use typically associated with a human being) of the computing systems. Acceptable behavioral pattern data can be generated for a computing system by monitoring the use of a support system (e.g., an operating system, a virtual environment) operating on the computing system. For example, a plurality of system support provider components of a support system (e.g., system calls, device drivers) can be monitored in order to generate the acceptable behavioral pattern data in a form which effectively defines an acceptable pattern of use (usage pattern) for the monitored system support provider components, thereby allowing detection of unauthorized use of a computing system by detecting any deviation from the acceptable pattern of use of the monitored system support provider components.
    • 公开了用于检测计算系统(例如,计算设备)的未经授权的使用(例如,恶意攻击)的技术。 可以基于计算系统的使用模式(例如,通常与人相关联的行为模式)来检测未经授权的使用。 可以通过监视在计算系统上运行的支持系统(例如,操作系统,虚拟环境)的使用来为计算系统生成可接受的行为模式数据。 例如,可以监视支持系统的多个系统支持提供商组件(例如,系统调用,设备驱动程序),以便以有效地定义可接受的使用模式(使用模式)的形式生成可接受的行为模式数据, 用于监视的系统支持提供者组件,从而通过检测与受监视的系统支持提供商组件的可接受的使用模式的任何偏离来允许检测计算系统的未经授权的使用。
    • 10. 外观设计
    • Styling comb
    • USD1041750S1
    • 2024-09-10
    • US29933332
    • 2024-03-19
    • Liang Xie
    • Liang Xie
    • FIG. 1 is a front, left and top perspective view of a styling comb, showing my new design;
      FIG. 2 is a rear, right and bottom perspective view thereof;
      FIG. 3 is a perspective view of the styling comb shown in a new configuration;
      FIG. 4 is another perspective view thereof;
      FIG. 5 is a front view of the styling comb shown in the FIG. 1 configuration;
      FIG. 6 is a rear view thereof;
      FIG. 7 is a left side view thereof;
      FIG. 8 is a right side view thereof;
      FIG. 9 is a top plan view thereof;
      FIG. 10 is a bottom plan view thereof; and,
      FIG. 11 is an enlarged view of a portion of the styling comb shown within the area designated as 11 in FIG. 3.
      The broken lines shown in the drawings illustrate portions of the styling comb that form no part of the claimed design. The dot-dash broken lines encircling portions of the styling comb in FIG. 3 and illustrated in the enlarged view in FIG. 11 form no part of the claimed design.