会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • COLOR NAMING, COLOR CATEGORIZATION AND DESCRIBING COLOR COMPOSITION OF IMAGES
    • 颜色名称,颜色分类和描述图像的颜色组成
    • WO2004027695A1
    • 2004-04-01
    • PCT/US2002/029974
    • 2002-09-20
    • INTERNATIONAL BUSINESS MACHINES COPORATIONMOJSILOVIC, Aleksandra
    • MOJSILOVIC, Aleksandra
    • G06K9/00
    • H04N1/644G01J3/462G01J3/463G01J3/465G06T7/90
    • The invention provides methods, systems and apparatus for assigning color names (Fig. 4) to individual image pixels, and generating verbal description of color composition in images, suitable for a wide variety of information processing applications (404). For an isolated image pixel (individual color sample or color value) an illustrative embodiment of this invention uses a predetermined vocabulary of color names (405), and then generates a distance measure describing the best color match and corresponding color name for the given pixel. For the input image, an illustrative embodiment of this invention computes the simplified representation of the scene, consistent with human perception, and uses the predetermined vocabulary, syntax rules, and metric to assign color names to all perceptually significant objects and regions and obtain the verbal description of the overall color composition. The invention is also applicable to other types of information signals, such as sequences of video frames, web pages, etc.
    • 本发明提供了用于将颜色名称(图4)分配给各个图像像素的方法,系统和装置,以及生成适用于各种各样的信息处理应用的图像中颜色组合的语言描述(404)。 对于孤立图像像素(单独颜色样本或颜色值),本发明的说明性实施例使用预定的颜色名称词汇(405),然后生成描述给定像素的最佳颜色匹配和对应颜色名称的距离度量。 对于输入图像,本发明的说明性实施例根据人类感知计算场景的简化表示,并且使用预定词汇,语法规则和度量来将颜色名称分配给所有感知有意义的对象和区域,并获得语言 描述整体颜色组成。 本发明也适用于其他类型的信息信号,例如视频帧序列,网页等。
    • 22. 发明申请
    • DIFFERENTIATED CONNECTIVITY IN A PAY-PER-USE PUBLIC DATA ACCESS SYSTEM
    • 付费公用数据访问系统中的差异化连接
    • WO2003079210A1
    • 2003-09-25
    • PCT/US2002/027790
    • 2002-08-30
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • ACHARYA, ArupBISDIKIAN, ChatschikKO, Young-BaeMISRE, ArchanROSU, Marcel, C.
    • G06F15/16
    • H04L41/0893H04L41/0253H04L63/0227H04L63/102H04L67/16H04L2463/101
    • This invention provides methods and apparatus for offering tiered application services for access to network services on a pay-per-use basis in public access networks. Using personal devices (108), the user can access different tiers of application services on demand (103, 104), without the need of any preexisting association, e.g., subscription, with the service provider of the wireless access system (111). Such on-demand access is obtained by providing a variety of personal identifiers, such as a credit card number or frequent flier identification. Moreover, the service offering allows a user through a personal device to modify, enhance or degrade the currently established tier of application services during the lifetime of the user's association with the access network. A network-level enforcement mechanism at access points within the access network ensures user access only to application services within the application service tier that they have paid for, and denies service accesses not within that tier.
    • 本发明提供用于在公共接入网络中以按付费方式提供用于接入网络服务的分层应用服务的方法和装置。 使用个人设备(108),用户可以根据需要(103,104)访问不同层级的应用服务,而不需要与无线接入系统(111)的服务提供商进行任何预先存在的关联(例如订阅)。 通过提供各种个人标识符(例如信用卡号码或频繁的飞行员识别)来获得这种按需访问。 此外,服务提供允许用户通过个人设备在用户与接入网络的关联的寿命期间修改,增强或降级当前建立的应用服务层。 访问网络内的接入点的网络级执行机制确保用户仅访问他们所支付的应用服务层内的应用服务,并拒绝不在该层内的服务访问。
    • 23. 发明申请
    • SYSTEM AND METHOD FOR ELECTRONIC CHECK CONVERSION AT A POINT-OF-SALE TERMINAL
    • 一种销售终端电子检测转换的系统和方法
    • WO2003060749A1
    • 2003-07-24
    • PCT/US2002/018361
    • 2002-05-20
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • HAYES, Jeffery, AlanGEORGE, John, L.RAEZER, Mark, Evans
    • G06F17/00
    • G06Q20/04G06Q20/042G06Q20/108G06Q20/20G07G1/12
    • A system and method of electronic check processing at an existing point-of-sale (POS) system (10). A customer presents a check to pay for a transaction at the POS. A checker runs the check through an MICR scanner (22) and captures the MICR information from the check. The MICR information is forwarded to a verification system (12) for approval. Once the check is approved, the purchaser's contact information is scanned and digitized from the face of the check by an optical scanner (23) to create an ECC Agreement slip (150), which is printed on a high speed printer (24). Once the purchaser signs the agreement slip (150), he returns the slip (150) to the checker. The slip (150) is retained by the retailer and handled for cash balancing similarly to a charge card slip. The point-of-sale terminal (10) automatically voids the negotiable instrument (162) prior to the instrument (162) being returned to the purchaser to complete the transaction.
    • 一种现有的销售点(POS)系统(10)的电子支票处理系统和方法。 客户提供支票以支付POS上的交易。 检查员通过MICR扫描仪(22)运行检查,并从检查中捕获MICR信息。 将MICR信息转发给验证系统(12)以供批准。 一旦支票被批准,购买者的联系信息就被光学扫描器(23)从支票的表面扫描和数字化,以创建打印在高速打印机(24)上的ECC协议单(150)。 一旦买家签署协议单(150),他将支票(150)退回到检验员。 货单(150)由零售商保留,并处理与现金平衡类似的费用卡单。 卖方终端(10)在将票据(162)退还给买方完成交易之前自动使可转让票据(162)失效。
    • 25. 发明申请
    • METHOD AND APPARATUS FOR SERVING CONTENT FROM A SEMI-TRUSTED SERVER
    • 用于服务来自半导体服务器的内容的方法和装置
    • WO2002093377A1
    • 2002-11-21
    • PCT/US2001/046648
    • 2001-12-04
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • GILES, James, RyanSAILER, ReinerVERMA, Dinesh, Chandra
    • G06F11/30
    • H04L63/10G06F21/6218G06F2221/2119G06F2221/2151H04L67/02
    • This invention provides methods and apparatus for enabling access to restricted information contained at a semi-trusted web-server (100) also called a proxy server. The client (101), semi-trusted web-server (104), and origin web-server (103) are connected to a core network (102). Restricted information is information that is only available to a selected group of authorized clients (101). A client (101) desiring access to the restricted information authenticates itself with a trusted web-server (i.e. origin web-server) (103), and obtains a client credential. The client then contacts the semi-trusted web-server (100) with the credential and obtains access to the restricted content. The restricted information may be encrypted at the semi-trusted web-server (100), so that the restricted information is secure even if the semi-trusted web-server (100) is not completely secure. To shorten the length of time that the client (101) must wait for a response to requests and to lighten the load on the origin web-server (103), the semi-trusted web-server (100) may service the requests of the client (101). Generally, a semi-trusted web-server (100) is chosen to service the requests of a client (101) if the semi-trusted web-server (100) is less than the origin web-server (103).
    • 本发明提供了用于访问包含在也称为代理服务器的半信任web服务器(100)的限制信息的方法和装置。 客户机(101),半可信网络服务器(104)和原始网络服务器(103)连接到核心网络(102)。 限制的信息是仅对选定的一组授权客户机(101)可用的信息。 希望访问受限制信息的客户端(101)通过可信任的网络服务器(即,起源web服务器)(103)对其自身进行认证,并且获得客户端凭证。 客户端然后使用凭证与半信任的Web服务器(100)联系,并获得对受限内容的访问。 受限信息可以在半信任Web服务器(100)处被加密,使得即使半信任web服务器(100)不是完全安全的,受限信息也是安全的。 为了缩短客户端(101)必须等待对请求的响应并减轻原始Web服务器(103)上的负载的时间长度,则半信任web服务器(100)可以服务于 客户端(101)。 通常,如果半信任web服务器(100)小于原始web服务器(103),则选择半信任Web服务器(100)来服务客户端(101)的请求。
    • 26. 发明申请
    • SOFTWARE PRODUCT INSTANCE PLACEMENT
    • 软件产品实例放置
    • WO2014159474A2
    • 2014-10-02
    • PCT/US2014/023831
    • 2014-03-12
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • STEINDER, MalgorzataWHALLEY, Ian, N.
    • H04L29/08
    • H04L47/70G06F9/505
    • A system, method and computer program product for detecting data omissions between intermittently-connected devices. An example system includes physical computing resources available for utilization. A placement server communicates with a client. The client seeks to use a portion of the computer resources to execute the software product instances. The placement server receives resource utilization parameters from the client and assigns the portion of the computer resources to the software product instances based on the resource utilization parameters and the physical computing resources available for utilization. The resource utilization parameters include specification of a hierarchal arrangement of the software product instances.
    • 一种用于检测断续连接的设备之间的数据遗漏的系统,方法和计算机程序产品。 示例系统包括可用于利用的物理计算资源。 展示位置服务器与客户端进行通信。 客户端尝试使用一部分计算机资源来执行软件产品实例。 展示位置服务器从客户端接收资源利用率参数,并根据资源利用率参数和可用于利用的物理计算资源将计算机资源的一部分分配给软件产品实例。 资源利用参数包括软件产品实例的层次排列的规范。
    • 28. 发明申请
    • DATA CENTER COOLING SYSTEM
    • 数据中心冷却系统
    • WO2014015099A2
    • 2014-01-23
    • PCT/US2013/051000
    • 2013-07-18
    • INTERNATIONAL BUSINESS MACHINES CORPORATION
    • CHAINER, Timothy, J.DANG, Hien, P.PARIDA, Pritish, R.SCHULTZ, Mark, D.SHARMA, Arun
    • G05D23/00
    • H05K7/20836G06F1/206
    • A method for removing heat from a data center using liquid coolant cooled without vapor compression refrigeration on a liquid cooled information technology equipment rack. The method includes regulating liquid coolant flow to the data center through a range of liquid coolant flow values with a controller-apparatus based upon information technology equipment temperature threshold of the data center. A data center cooling system includes heat transfer equipment to cool a liquid coolant without vapor compression refrigeration, and the liquid coolant is used on a liquid cooled information technology equipment rack housed in the data center. The system includes a controller-apparatus to regulate the liquid coolant flow to the liquid cooled information technology equipment rack through a range of liquid coolant flow values based upon information technology equipment temperature thresholds.
    • 一种使用液体冷却剂从数据中心去除热量的方法,无需在液冷信息技术设备机架上进行蒸气压缩制冷。 该方法包括通过基于数据中心的信息技术设备温度阈值的控制器装置,通过一定范围的液体冷却剂流量将液体冷却剂流量调节到数据中心。 数据中心冷却系统包括用于冷却没有蒸气压缩制冷的液体冷却剂的热传递设备,并且液体冷却剂被用在容纳在数据中心的液冷信息技术设备机架上。 该系统包括控制器装置,其通过基于信息技术设备温度阈值的一系列液体冷却剂流量值来调节流向液体冷却的信息技术设备机架的液体冷却剂流。