会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • VIRTUAL SUBSCRIBER IDENTIFIER SYSTEM AND METHOD
    • 虚拟订户标识符系统和方法
    • US20070130465A1
    • 2007-06-07
    • US11553205
    • 2006-10-26
    • Ke ZENGXiao-Wei LiuXiao-Han WangYa-Bo WangHui-Feng LiuTomoyuki FujitaMin-Yu Hsueh
    • Ke ZENGXiao-Wei LiuXiao-Han WangYa-Bo WangHui-Feng LiuTomoyuki FujitaMin-Yu Hsueh
    • H04L9/00
    • G06F21/31H04L9/3073H04L63/0407H04L2209/42
    • The invention provides a virtual subscriber identifier system and method of a communication network. According to one embodiment of the invention, a subscriber generates virtual subscriber identifiers by him/her self, generates a subscriber identity mapping data by which a identifier service provider can figure out the real identifier of the owner of the virtual subscriber identifier, and informs peers of the virtual subscriber identifiers. The subscriber identify mapping data may be a data in which a virtual subscriber identifier is associated to the real identifier of the subscriber, and be registered by the subscriber with the identifier service provider. A peer generates a communicating request including a virtual subscriber identifier as target, and sends the request to the identifier service provider, the identifier service provider determines the real identifier of the subscriber from the subscriber identity mapping data, and forwards the communication between the peer and the subscriber's terminal. In another embodiment, the subscriber identity mapping data may be a secret data of the subscriber, by which the virtual subscriber identifier can figure out the real identifier of the subscriber. When receiving the communication request, the identifier service provider decrypts the real identifier of the owner of the virtual subscriber identifier from the secret data received from the peer. In one embodiment, the virtual subscriber identifier is generated from the public key of the subscriber. The virtual subscriber identifier may be equipped with a certificate, or be associated with a magic word. With the invention, the use of the virtual subscriber identifiers is more flexible to the system and versatile to the subscriber.
    • 本发明提供一种通信网络的虚拟用户标识符系统和方法。 根据本发明的一个实施例,用户通过他/她自己生成虚拟用户标识符,生成用户身份映射数据,通过该用户身份映射数据,标识符服务提供商可以找出虚拟用户标识符的所有者的真实标识符,并通知对等体 的虚拟用户标识符。 用户识别映射数据可以是其中虚拟用户标识符与用户的真实标识符相关联的数据,并且由用户与标识符服务提供商注册。 对等体生成包括虚拟用户标识符作为目标的通信请求,并将该请求发送给标识服务提供商,标识符服务提供者根据用户身份映射数据确定用户的真实标识符,并转发对等体和 用户终端。 在另一个实施例中,用户身份映射数据可以是用户的秘密数据,虚拟用户标识符可以通过该秘密数据找出用户的真实标识符。 当接收到通信请求时,标识符服务提供者从从对等体接收到的秘密数据中解密虚拟用户标识符所有者的真实标识符。 在一个实施例中,从用户的公开密钥生成虚拟用户标识符。 虚拟用户标识符可以配备证书,或者与魔术词相关联。 利用本发明,虚拟用户标识符的使用对系统而言更加灵活并且对用户是通用的。
    • 2. 发明申请
    • Malleable pseudonym certificate system and method
    • 可塑性假名证书制度和方法
    • US20070143608A1
    • 2007-06-21
    • US11523597
    • 2006-09-20
    • Ke ZengTomoyuki FujitaMin-Yu Hsueh
    • Ke ZengTomoyuki FujitaMin-Yu Hsueh
    • H04L9/00
    • H04L9/3255H04L9/0836H04L9/302H04L9/3218H04L9/3263H04L2209/42
    • The invention provides a malleable pseudonym certificate system and method for a communication network. According to one embodiment of the invention, a user acquires a root proof from a trusted entity, generates one or more pseudonym certificates based on the root proof, and sends anonymous public keys each equipped with one pseudonym certificate to verifiers. Through use of the pseudonym certificate, the verifier believes that the user's anonymous public key is certified by the trusted entity. The pseudonym certificate contains no information by which the verifier can figure out the real identity of the user. With the malleable pseudonym certificate system, the trusted entity needs only certify once for the user's root public key. The user can generate by him or herself mass anonymous public keys where each anonymous public key is equipped with a distinct pseudonym certificate.
    • 本发明提供了一种用于通信网络的可延展的假名证书系统和方法。 根据本发明的一个实施例,用户从可信实体获取根证明,基于根证明生成一个或多个假名证书,并将每个装有一个假名证书的匿名公钥发送给验证者。 通过使用假名证书,验证者认为用户的匿名公钥由可信实体认证。 假名证书不包含验证者可以弄清楚用户真实身份的信息。 使用可扩展的假名证书系统,可信实体只需要为用户的根公钥证明一次。 用户可以由他或她自己生成大量匿名公钥,其中每个匿名公钥都配备有不同的假名证书。
    • 3. 发明申请
    • USER AUTHENTICATION SYSTEM AND METHOD FOR A COMMUNICATIONS NETWORK
    • 用户认证系统和通信网络的方法
    • US20070150944A1
    • 2007-06-28
    • US11561330
    • 2006-11-17
    • Ke ZengTomoyuki FujitaMin-Yu Hsueh
    • Ke ZengTomoyuki FujitaMin-Yu Hsueh
    • H04L9/32
    • H04L9/3234H04L9/3218H04L2209/42H04L2209/60
    • A user authentication system and method for a communications network is provided. The credential authority publishes an accumulator and issues tokens and credentials to the users who are authorized to access a service. The user computes by himself a derived credential based on the credential issued by the credential authority, and proves to the verifier using the derived credential. If a new user is authorized, other users and the verifier need not update any data. If a user ever authorized is banned, i.e., his/her token is revoked, the credential authority computes the updated accumulator based on the token issued to the banned user, and publishes a revocation increment data comprising the updated accumulator and the increment data about the revoked token. Other users compute their updated credentials by themselves based on the updated revocation increment data received. The revocation increment data can be published in several forms, and propagated among the credential authority, the users and the verifiers quickly.
    • 提供了一种用于通信网络的用户认证系统和方法。 凭证机构发布一个累加器,并向被授权访问服务的用户发出令牌和凭证。 用户根据证书颁发机构颁发的凭证自己计算一个派生凭证,并使用派生凭证向验证者证明。 如果新用户被授权,其他用户和验证者不需要更新任何数据。 如果被授权的用户被禁止,即他/她的令牌被撤销,则凭证机构基于发给被禁用户的令牌来计算更新的累加器,并且发布包括更新的累加器的撤销增量数据和关于 撤销令牌 其他用户根据接收的更新的撤销增量数据自己计算其更新的凭证。 撤销增量数据可以以多种形式发布,并迅速在证书授权,用户和验证者之间传播。
    • 4. 发明申请
    • Radio frequency identification system and method
    • 射频识别系统及方法
    • US20070057768A1
    • 2007-03-15
    • US11519130
    • 2006-09-12
    • Ke ZengTomoyuki FujitaMin-Yu Hsueh
    • Ke ZengTomoyuki FujitaMin-Yu Hsueh
    • H04Q5/22
    • H04W12/06H04L9/302H04L9/3249H04L63/0492H04L2209/805H04W12/08
    • The invention discloses a radio frequency identification system, comprising: a radio frequency identification tag having an identification code and a set of verifiable data stored therein; and a radio frequency identification reader which sends a reading request to the radio frequency identification tag, requesting to read a first portion of the set of verifiable data, wherein the radio frequency identification tag further comprising control means, which, when the radio frequency identification tag receives the reading request from the radio frequency identification reader, in case of that the set of verifiable data has not been performed a locking operation, performs the locking operation on the set of verifiable data, so that from then on any data of a second portion of the set of verifiable data cannot be read.
    • 本发明公开了一种射频识别系统,包括:具有存储在其中的识别码和一组可验证数据的射频识别标签; 以及射频识别读取器,其向所述射频识别标签发送读取请求,请求读取所述一组可验证数据的第一部分,其中所述射频识别标签还包括控制装置,所述控制装置当所述射频识别标签 在无线电频率识别读取器接收到读取请求的情况下,在该可验证数据集合未被执行锁定操作的情况下,对可验证数据集执行锁定操作,从而从那时起第二部分的任何数据 的可验证数据集不能被读取。
    • 5. 发明授权
    • Media program identification method and apparatus based on audio watermarking
    • 基于音频水印的媒体节目识别方法和装置
    • US07957977B2
    • 2011-06-07
    • US11782950
    • 2007-07-25
    • Junhui ZhaoYucheng WeiMin-Yu Hsueh
    • Junhui ZhaoYucheng WeiMin-Yu Hsueh
    • H04B1/66H04K1/00H04L9/00
    • G10L19/018H04N5/76
    • The invention provides a method for obtaining related information about a media program containing an audio signal, comprising: embedding an audio watermark containing identification information of the media program into the audio signal; transmitting the media program; recording a portion of the audio signal ; extracting the audio watermark from the recorded portion to obtain the identification information and providing the identification information to a server; and providing the user with the related information according to the identification information from the server, wherein the embedding comprises: performing pre-processing on the identification information to obtain pre-processed identification information; determining an echo delay array; modulating amplitudes of the plurality of pairs of antipodal echoes with the pre-processed identification information; repeating the amplitude-modulated plurality of pairs of antipodal echoes; and embedding the repeated and amplitude-modulated plurality of pairs of antipodal echoes into the audio signal along the echo delay array.
    • 本发明提供了一种用于获得关于包含音频信号的媒体节目的相关信息的方法,包括:将包含媒体节目的识别信息的音频水印嵌入到音频信号中; 传播媒体节目; 记录音频信号的一部分; 从记录部分提取音频水印以获得识别信息,并将识别信息提供给服务器; 以及根据来自服务器的识别信息向用户提供相关信息,其中所述嵌入包括:对所述识别信息执行预处理以获得预处理的标识信息; 确定回波延迟阵列; 用所述预处理的识别信息调制所述多对对映体回波的振幅; 重复调幅多对对对回波; 以及沿着回波延迟阵列将重复和调幅的多对对数回波嵌入到音频信号中。
    • 6. 发明申请
    • MEDIA PROGRAM IDENTIFICATION METHOD AND APPARATUS BASED ON AUDIO WATERMARKING
    • 基于音频水印的媒体程序识别方法和设备
    • US20080027734A1
    • 2008-01-31
    • US11782950
    • 2007-07-25
    • Junhui ZhaoYucheng WeiMin-Yu Hsueh
    • Junhui ZhaoYucheng WeiMin-Yu Hsueh
    • G10L19/00
    • G10L19/018H04N5/76
    • The invention provides a method for obtaining related information about a media program containing an audio signal, comprising: an embedding step of embedding an audio watermark containing identification information of the media program into the audio signal of the media program; a transmitting step of transmitting the media program; a recording step of recording by a user a portion of the audio signal of the media program embedded with the audio watermark; an extracting step of extracting the audio watermark from the recorded portion of the audio signal to obtain the identification information and providing the identification information to a server storing the related information; and a related information providing step of providing the user with the related information about the media program according to the identification information from the server, wherein the embedding step comprises: identification information pre-processing step of performing a pre-processing on the identification information of the media program to obtain pre-processed identification information of the media program; echo delay array determining step of determining an echo delay array used in embedding a plurality of pairs of antipodal echoes into the audio signal; amplitude modulating step of modulating amplitudes of the plurality of pairs of antipodal echoes with the pre-processed identification information; echo repeating step of repeating the amplitude-modulated plurality of pairs of antipodal echoes; and echo embedding step of embedding the repeated and amplitude-modulated plurality of pairs of antipodal echoes into the audio signal along the echo delay array.
    • 本发明提供了一种用于获得关于包含音频信号的媒体节目的相关信息的方法,包括:嵌入步骤,将包含媒体节目的识别信息的音频水印嵌入到媒体节目的音频信号中; 传送媒体节目的发送步骤; 由用户记录嵌入音频水印的媒体节目的音频信号的一部分的记录步骤; 提取步骤,从音频信号的记录部分提取音频水印以获得识别信息,并将识别信息提供给存储相关信息的服务器; 以及相关信息提供步骤,根据来自服务器的识别信息向用户提供关于媒体节目的相关信息,其中嵌入步骤包括:识别信息预处理步骤,对识别信息进行预处理 媒体程序获取媒体节目的预处理识别信息; 回波延迟阵列确定步骤,确定用于将多对对抗回波嵌入音频信号中的回波延迟阵列; 幅度调制步骤,用预处理的识别信息调制多对对映回波的振幅; 回波重复步骤,重复调幅多对对数回波; 以及回波嵌入步骤,其将重复和调幅的多对对数回波对沿着回波延迟阵列嵌入到音频信号中。
    • 7. 发明申请
    • Dictionary learning method and device using the same, input method and user terminal device using the same
    • 字典学习方法和设备使用相同,输入法和用户终端设备使用相同
    • US20060206313A1
    • 2006-09-14
    • US11337571
    • 2006-01-24
    • Liqin XuMin-Yu Hsueh
    • Liqin XuMin-Yu Hsueh
    • G06F17/21
    • G06F17/2735
    • This invention provides a dictionary learning method, said method comprising the steps of: learning a lexicon and a Statistical Language Model from an untagged corpus; integrating the lexicon, the Statistical Language Mode and subsidiary word encoding information into a small size dictionary. And this invention also provides an input method on a user terminal device using the dictionary with Part-of-Speech information and a Part-of-Speech Bi-gram Model added, and a user terminal device using the same. Therefore, sentence level prediction and word level prediction can be given by the user terminal device and the input is speeded up by using the dictionary which is searched by a Patricia Tree index of a dictionary index.
    • 本发明提供一种字典学习方法,所述方法包括以下步骤:从未标记的语料库中学习词典和统计语言模型; 将词典,统计语言模式和辅助字编码信息整合到一个小尺寸的字典中。 并且本发明还提供了一种在使用词典与添加了部分语音信息和部分语音双因素模型的用户终端装置上的输入方法,以及使用该词典的用户终端装置。 因此,可以由用户终端设备给出句子级预测和字级预测,并且通过使用由词典索引的Patricia Tree索引搜索的字典来加速输入。