会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method of correcting an erroneous frame by a receiver
    • 由接收机校正错误帧的方法
    • US20050193314A1
    • 2005-09-01
    • US10515692
    • 2003-05-19
    • Catherine LamySandrine Merigeault
    • Catherine LamySandrine Merigeault
    • H04L1/00H04J15/00H03M13/00
    • H04L1/0051H04L1/0061
    • The present invention relates to a method of processing a received data unit (UDR) by a receiver via a network, the method comprising a channel decoding stage (CDEC1, CDEC2) of the received data unit (UDR), intended to deliver a hard bit string (TBD), a transformation stage for transforming said hard bit string into a hard frame (TD), said hard frame comprising at least an error detector code and a test stage (TST) intended to test with said error correcting code if said hard frame (TD) is correct or incorrect. Said method is characterized in that it further comprises a frame correction stage (COR) intended to correct an incorrect frame (TE) into a correct frame (TCo). In the preferred embodiment of the invention said frame correction stage (COR) utilizes soft data delivered by a soft output channel decoding stage (CDEC2). The advantage of such a method is that rejects and retransmissions of frames are avoided.
    • 本发明涉及一种由接收机经由网络处理接收数据单元(UDR)的方法,该方法包括接收数据单元(UDR)的信道解码级(CDEC1,CDEC2),该信道解码级用于传递硬比特 字符串(TBD),用于将所述硬比特串变换成硬帧(TD)的变换阶段,所述硬帧至少包括误差检测器码和测试级(TST),如果所述硬 框架(TD)正确或不正确。 所述方法的特征在于,其还包括旨在将不正确帧(TE)校正为正确帧(TCo)的帧校正级(COR)。 在本发明的优选实施例中,所述帧校正级(COR)利用由软输出信道解码级(CDEC2)传递的软数据。 这种方法的优点是避免帧的拒绝和重发。
    • 2. 发明申请
    • Communication system using arq
    • 通信系统使用arq
    • US20050143114A1
    • 2005-06-30
    • US10510260
    • 2003-02-28
    • Timothy MoulsleyMatthew Baker
    • Timothy MoulsleyMatthew Baker
    • H04B7/005H04B7/26H04L1/12H04L1/16H04L1/18H04L29/08H04Q7/20
    • H04W52/325H04L1/1692H04L1/1809H04L1/1858H04L2001/125H04W52/286H04W52/36H04W52/48H04W52/50
    • A communication system comprises a downlink data channel for the transmission of data packets from a primary station to a secondary station and two uplink control channels, a first channel for transmission of status signals to indicate the status of received data packets and a second channel for transmission of pilot information. In operation, on detection (402) of a data packet the secondary station increases (404) the transmission power of the second channel, thereby enabling the primary station to obtain a better estimate of uplink channel properties and hence increase the accuracy with which it can decode the status signal. The secondary station transmits (406) the status signal, typically either an acknowledgement (ACK) or negative acknowledgement (NACK), and decreases (408) the transmission power of the second control channel signal. The increase and decrease in power are not necessarily identical, for example as a result of the effects of power control.
    • 通信系统包括用于从主站向次站传输数据分组的下行链路数据信道和两个上行链路控制信道,用于发送状态信号以指示接收到的数据分组的状态的第一信道和用于传输的第二信道 的飞行员信息。 在操作中,由于副站增加(404)第二信道的发送功率,所以在数据分组的检测(402)中,主站能够获得对上行链路信道特性的更好估计,从而提高其可以准确的准确性 解码状态信号。 次站通信(406)状态信号,通常是确认(ACK)或否定确认(NACK),并减小(408)第二控制信道信号的发送功率。 功率的增加和减少不一定相同,例如由于功率控制的影响。
    • 6. 发明申请
    • Decentralized power generation system
    • 分散式发电系统
    • US20070164612A1
    • 2007-07-19
    • US10585368
    • 2004-12-21
    • Mathias WendtPeter Lurkens
    • Mathias WendtPeter Lurkens
    • H02J1/12
    • H02J3/383H02J1/10H02J3/02H02J3/385H02M7/493Y02E10/563Y02E10/58Y10T307/511
    • The invention relates to a decentralized power generation system comprising a plurality of decentralized power generating units (11,12;13,14). In order to enable an optimized control of these power generating units while enabling at the same time a high security in the system, it is proposed that the system further comprises a plurality of DC/DC converters (31,32), each connected to another one of the power generating units for converting a current provided by the power generating units. The proposed system moreover comprises a DC bus (40) to which the DC/DC converters feed a respectively converted current. The proposed system moreover comprises at least one power receiving component (20) retrieving current from the DC bus, which power receiving component is physically separated from the DC/DC converters. The invention relates equally to a corresponding method.
    • 本发明涉及包括多个分散发电单元(11,12; 13,14)的分散式发电系统。 为了能够实现对这些发电机组的优化控制,同时能够同时实现系统的高安全性,所以提出系统还包括多个DC / DC转换器(31,32),每个DC / DC转换器连接到另一个 用于转换由发电单元提供的电流的发电单元之一。 所提出的系统还包括DC总线(40),DC / DC转换器向其馈送分别转换的电流。 所提出的系统还包括至少一个电力接收部件(20)从DC总线检索电流,该电力接收部件在物理上与DC / DC转换器分离。 本发明同样涉及相应的方法。
    • 8. 发明申请
    • Method and apparatus for performing multiple description motion compensation using hybrid predictive codes
    • 使用混合预测码执行多描述运动补偿的方法和装置
    • US20060093031A1
    • 2006-05-04
    • US10523434
    • 2003-07-24
    • Mihaela Van Der SchaarDeepak Turaga
    • Mihaela Van Der SchaarDeepak Turaga
    • H04N11/04H04N11/02H04N7/12H04B1/66
    • H04N19/61
    • An improved multiple description coding (MDC) method and apparatus is provided which extends multi-description motion compensation (MDMC) by allowing for multi-frame prediction and is not limited to only I and P frames. Further, the coding method of the invention extends MDMC for use with any conventional predictive codec, such as, for example, MPEG2/4 and H.26L. The improved MDC permits the use of any conventional predictive coder for use as a top and bottom predictive encoder. Further, the top and bottom predictive coders can advantageously include B-frames and multiple prediction motion compensation. Still further, any of the top, middle and bottom predictive encoders can be a scalable encoder (e.g., FGS-like or data-partitioning like where the motion vectors (MVs) are sent first, temporal scalability etc.).
    • 提供了一种改进的多描述编码(MDC)方法和装置,其通过允许多帧预测来扩展多描述运动补偿(MDMC),并且不限于仅I帧和P帧。 此外,本发明的编码方法扩展了MDMC以用于任何常规的预测编解码器,例如MPEG2 / 4和H.26L。 改进的MDC允许使用任何常规的预测编码器用作顶部和底部预测编码器。 此外,顶部和底部预测编码器可以有利地包括B帧和多个预测运动补偿。 另外,顶部,中间和底部预测编码器中的任何一个可以是可伸缩的编码器(例如,像运动矢量(MV)首先被发送,时间可伸缩性等那样的类似FGS或数据分区)。
    • 9. 发明申请
    • Optical scanning device
    • 光学扫描装置
    • US20060087711A1
    • 2006-04-27
    • US10527870
    • 2003-09-12
    • Teunis TukkerBernardus Hendrikus HendriksCoen Theodorus Hubertus LiedenbaumStein Kuiper
    • Teunis TukkerBernardus Hendrikus HendriksCoen Theodorus Hubertus LiedenbaumStein Kuiper
    • G02B26/08
    • G02B3/14G02B26/005G11B7/1376G11B7/1398
    • A optical scanning device (1) for scanning an information layer (2) with a radiation beam (25) in a writing mode and a reading mode comprises a radiation source (7) for emitting the beam and an objective lens (10) for converging the beam so as to form a scanning spot (19) in the information layer. The device also includes a scanning spot power switch (20) for switching the size of the cross-section of the beam between a first size at the writing mode and a second, larger size at the reading mode so as to switch the rim intensity of the beam between a first intensity level (Irim,writing) at the writing mode and a second, higher intensity level (Irim,reading) at the reading mode, thereby switching the light power of the scanning spot between a first power level (Pwriting) at the writing mode and a second, lower power level (Preading) at the reading mode.
    • 一种用于以写入模式和读取模式用辐射束(25)扫描信息层(2)的光学扫描装置(1)包括用于发射光束的辐射源(7)和用于会聚的物镜(10) 以在信息层中形成扫描点(19)。 该装置还包括扫描点电源开关(20),用于在写入模式下在第一尺寸和读取模式之间切换第二尺寸的第二尺寸的横梁的横截面尺寸, 所述光束在所述写入模式下处于第一强度水平(Irim,写入)和在所述读取模式下的第二较高强度水平(Irim,读数)之间,从而将所述扫描点的光功率切换到第一功率水平(Pwriting) 在读取模式下为第二,较低功率级(Preading)。
    • 10. 发明申请
    • Apparatus and method for rendering user data
    • 用于呈现用户数据的装置和方法
    • US20050144466A1
    • 2005-06-30
    • US10510258
    • 2003-03-20
    • Josephus Antonius VersteijlenCharles Leonardus KnibbelerRobert Martinus Takken
    • Josephus Antonius VersteijlenCharles Leonardus KnibbelerRobert Martinus Takken
    • G06F21/10G06F21/80G09C1/00G10L19/00G11B20/00G11B20/10H04K3/00
    • G06F21/80G06F21/10G11B20/00086G11B20/0021G11B20/00224G11B20/00478
    • The invention relates to an apparatus and a method for rendering user data. In order to provide a higher level of protection against hacking of data during transport within a PC, a method is proposed according to the present invention comprising the steps of: —receiving encrypted user data and key data by a drive unit (2), —decrypting said user data using said key data, —re-encrypting said decrypted user data using a re-encryption key, —transmitting said re-encrypted user data and said re-encryption key from said drive unit (2) to an application unit (3), —decrypting said re-encrypted user data using said re-encryption key, —reproducing said decrypted user data into application data, —re-encrypting said application data, —transmitting said re-encrypted application data from said application unit (3) to said drive unit (2), —decrypting encrypted application data, —transmitting said decrypted application data from said drive unit (2) to a render unit (4), and —rendering said application data.
    • 本发明涉及一种渲染用户数据的装置和方法。 为了提供更高级别的保护,防止在PC内的传输期间侵入数据,根据本发明提出了一种方法,包括以下步骤: - 通过驱动单元(2)接收加密的用户数据和密钥数据, 使用所述密钥数据解密所述用户数据, - 使用重新加密密钥对所述解密的用户数据进行再加密, - 将所述重新加密的用户数据和所述重新加密密钥从所述驱动单元(2)发送到应用单元( 3)使用所述重新加密密钥来解密所述重新加密的用户数据, - 将所述解密的用户数据复制到应用数据中, - 对所述应用数据进行再加密, - 从所述应用单元(3)发送所述重新加密的应用数据 )到所述驱动单元(2), - 加密加密的应用数据, - 将所述解密的应用数据从所述驱动单元(2)发送到渲染单元(4),并且转发所述应用数据。