QUINOLONE DERIVATIVES USEFUL AS ANTIBACTERIAL AGENTS
    81.
    发明申请
    QUINOLONE DERIVATIVES USEFUL AS ANTIBACTERIAL AGENTS 审中-公开
    喹诺酮衍生物作为抗菌药物有用

    公开(公告)号:US20090270379A1

    公开(公告)日:2009-10-29

    申请号:US12426442

    申请日:2009-04-20

    CPC分类号: C07D471/04 C07D519/00

    摘要: The present invention is directed to quinolone derivatives, useful as antimicrobial compounds, pharmaceutical compositions comprising said derivatives and the use of said derivatives and pharmaceutical compositions as antimicrobial agents against pathogenic microorganisms, particularly against resistant microbes

    摘要翻译: 本发明涉及用作抗微生物化合物的喹诺酮衍生物,包含所述衍生物的药物组合物以及所述衍生物和药物组合物作为抗病原微生物的抗微生物剂的用途,特别是针对抗性微生物

    System and Method for Separated Image Compression
    82.
    发明申请
    System and Method for Separated Image Compression 审中-公开
    分离图像压缩的系统和方法

    公开(公告)号:US20090262126A1

    公开(公告)日:2009-10-22

    申请号:US12425255

    申请日:2009-04-16

    申请人: Xuan Zhang Bin Zhu

    发明人: Xuan Zhang Bin Zhu

    IPC分类号: G09G5/00 G09G5/02

    摘要: A method and system for separated image compression are disclosed. According to one embodiment a computer-implemented method comprises initiating transfer of a screen image, preparing the screen image for separation, separating the screen image into image blocks, compressing the image blocks into image packets, and transmitting the image packets.

    摘要翻译: 公开了一种用于分离图像压缩的方法和系统。 根据一个实施例,计算机实现的方法包括启动屏幕图像的传送,准备用于分离的屏幕图像,将屏幕图像分离成图像块,将图像块压缩成图像分组,以及发送图像分组。

    Digital rights management system
    83.
    发明授权
    Digital rights management system 失效
    数字版权管理系统

    公开(公告)号:US07594275B2

    公开(公告)日:2009-09-22

    申请号:US10685234

    申请日:2003-10-14

    IPC分类号: G06F7/04 H04N7/16

    摘要: A public licensing infrastructure (PLI) for a digital rights management (DRM) system is described. In an implementation, a method includes generating a formal license for content. The formal license includes a decryption key for decrypting the content and access rules for accessing the content. A plurality of license authorities is configured to provide a plurality of partial licenses. The plurality of partial licenses is combinable to form the formal license. Each license authority provides a respective partial license.

    摘要翻译: 描述了数字版权管理(DRM)系统的公共许可基础设施(PLI)。 在实现中,一种方法包括生成内容的正式许可证。 正式许可证包括用于解密内容的解密密钥和用于访问内容的访问规则。 多个许可机构被配置为提供多个部分许可证。 多个部分许可证可组合形成正式许可证。 每个许可证机构都提供相应的部分许可证。

    METHODS AND APPARATUS FOR OPERATING EMBEDDED INFORMATION TECHNOLOGY APPLICATIONS WITH A SERVICE OPERATING SYSTEM
    84.
    发明申请
    METHODS AND APPARATUS FOR OPERATING EMBEDDED INFORMATION TECHNOLOGY APPLICATIONS WITH A SERVICE OPERATING SYSTEM 审中-公开
    使用服务操作系统操作嵌入式信息技术应用的方法和装置

    公开(公告)号:US20090172768A1

    公开(公告)日:2009-07-02

    申请号:US11966290

    申请日:2007-12-28

    IPC分类号: G06F21/00 G06F9/445

    CPC分类号: G06F11/008

    摘要: A method includes setting a rule policy with an embedded information technology application. The method further includes parsing the policy rule from a policy engine to a context engine. The method further includes determining a computing device condition with the context engine based upon the parsed policy rule. The method further includes notifying the policy engine with the context engine if the computing device condition has changed from a first condition to a second condition. The method further includes, in response to the computing device condition changing from the first condition to the second condition, executing an action according to the parsed policy rule. An associated system and machine readable medium are also disclosed.

    摘要翻译: 一种方法包括使用嵌入式信息技术应用程序设置规则策略。 该方法还包括将策略规则从策略引擎解析为上下文引擎。 该方法还包括基于解析的策略规则来确定具有上下文引擎的计算设备状况。 该方法还包括如果计算设备条件已经从第一条件改变到第二条件,则通过上下文引擎通知策略引擎。 该方法还包括响应于计算设备条件从第一条件改变到第二条件,根据解析的策略规则执行动作。 还公开了一种相关联的系统和机器可读介质。

    Fully scalable encryption for scalable multimedia
    85.
    发明授权
    Fully scalable encryption for scalable multimedia 有权
    用于可扩展多媒体的完全可扩展的加密

    公开(公告)号:US07406176B2

    公开(公告)日:2008-07-29

    申请号:US10405970

    申请日:2003-04-01

    IPC分类号: H04N7/167

    摘要: Subject matter includes exemplary systems and related methods for fully scalable encryption of scalable multimedia. A scalable bitstream encrypted using the subject matter maintains full functionality of scalable features in the encrypted form. The exemplary scalable encryption allows transcoding, rate shaping, and other operations directly on the ciphertext without degradation of scalable compression efficiency and error resiliency.

    摘要翻译: 主题包括用于可扩展多媒体的完全可扩展加密的示例性系统和相关方法。 使用主题加密的可扩展比特率保持加密形式的可扩展特征的完整功能。 示例性的可扩展加密允许直接在密文上进行代码转换,速率整形和其他操作,而不降低可伸缩的压缩效率和错误弹性。

    Scalable, error resilient DRM for scalable media
    86.
    发明授权
    Scalable, error resilient DRM for scalable media 有权
    可伸缩的,具有弹性的DRM可扩展媒体

    公开(公告)号:US07313814B2

    公开(公告)日:2007-12-25

    申请号:US10405973

    申请日:2003-04-01

    摘要: An exemplary digital rights management engine and related methods divides multimedia content into service level layers, encrypts at least some of the layers, and offers access to the encrypted layers by permission. The multimedia content may be layered using multiple different layering approaches simultaneously, and access to the different types of layers may be offered simultaneously. One of the layers may be left unencrypted to allow free browsing of a low quality service level. An exemplary system of key management for digital rights management is also disclosed.

    摘要翻译: 示例性数字版权管理引擎和相关方法将多媒体内容划分为服务级别层,至少对某些层进行加密,并且通过许可提供对加密层的访问。 多媒体内容可以使用多个不同的分层方法同时分层,并且可以同时提供对不同类型的层的访问。 其中一层可能未加密,以允许免费浏览低质量的服务级别。 还公开了一种用于数字版权管理的示例性密钥管理系统。

    Locally interative encryption generating compliant ciphertext for general syntax specifications
    87.
    发明申请
    Locally interative encryption generating compliant ciphertext for general syntax specifications 有权
    本地迭代加密生成符合一般语法规范的密文

    公开(公告)号:US20060227965A1

    公开(公告)日:2006-10-12

    申请号:US11095048

    申请日:2005-03-31

    IPC分类号: H04K1/06

    摘要: A fast and secure syntax compliant encryption schema, “locally iterative encryption,” can produce compliant ciphertext for a general syntax specification. In one implementation, an engine partitions a data stream into blocks, and encrypts each block iteratively until syntax compliance conditions are met. A system using the schema can utilize either stream ciphers or block ciphers in different modes. Locally iterative encryption methods are fast and remain at approximately the same speed even as the length of the data stream to be encrypted increases. Besides providing superior processing speed, the locally iterative encryption schema is also more robust to errors in the resulting ciphertext and in the resulting decrypted plaintext than conventional syntax compliant encryption techniques. Locally iterative encryption is secure as long as an underlying encryption cipher selected for use in the schema is secure.

    摘要翻译: 快速和安全的语法兼容加密模式“本地迭代加密”可以为通用语法规范提供符合规定的密文。 在一个实现中,引擎将数据流分割成块,并且迭代地对每个块进行加密,直到满足语法符合条件。 使用该模式的系统可以利用不同模式的流密码或块密码。 即使要加密的数据流的长度增加,本地迭代加密方法也是快速且保持大致相同的速度。 除了提供优越的处理速度之外,本地迭代加密模式对于所生成的密文中的错误以及生成的解密明文也比传统的符合法规的加密技术更加鲁棒。 只要选择用于模式的底层加密密码是安全的,本地迭代加密就是安全的。

    Fuel cell
    88.
    发明授权
    Fuel cell 失效
    燃料电池

    公开(公告)号:US06991867B1

    公开(公告)日:2006-01-31

    申请号:US09719234

    申请日:1999-06-11

    申请人: Bin Zhu

    发明人: Bin Zhu

    摘要: A fuel cell for production of electrical energy, such as a fuel cell, comprising a fuel chamber (1), an anode (2a), a cathode (2b), an electrolyte (3) disposed between said anode and said cathode, an oxidant chamber (4), wherein said chambers (1 and 4) enclose said anode, cathode and electrolyte, wherein a fuel flowing from the fuel chamber is oxidized at the anode, thereby producing electrical energy, wherein said electrolyte (3) is a ceramic composite electrolyte comprising at least one salt and at least one oxide in mixture.

    摘要翻译: 一种用于生产电能的燃料电池,例如燃料电池,包括燃料室(1),阳极(2a),阴极(2b),设置在所述阳极和所述阴极之间的电解质(3) 氧化剂室(4),其中所述室(1和4)包围所述阳极,阴极和电解质,其中从所述燃料室流出的燃料在所述阳极处被氧化,从而产生电能,其中所述电解质(3)为 包含至少一种盐和至少一种混合物的氧化物的陶瓷复合电解质。

    Multimedia data embedding
    90.
    发明授权
    Multimedia data embedding 有权
    多媒体数据嵌入

    公开(公告)号:US06442283B1

    公开(公告)日:2002-08-27

    申请号:US09228224

    申请日:1999-01-11

    IPC分类号: G06K900

    摘要: Multimedia data embedding, such as video, image or audio data watermarking. In one embodiment, a computer-implemented method first receives a vector x of N data samples, where X=[x(0)x(1) . . . x(N−1)] and represents multimedia. Next, the method receives a vector p, where P=[p(0)p(1) . . . p(N−1)] and represents a pseudo-random sequence. Finally, the method generates a new vector x′ in which the vector p is embedded in the vector x, such that x′=[x′(0)x′(1) . . . x′(N−1)] and x′=x+aq, where a comprises a perception-based scaling factor and the vector q comprises a perceptually weighted pseudo-random sequence based on the vector p.

    摘要翻译: 多媒体数据嵌入,如视频,图像或音频数据水印。 在一个实施例中,计算机实现的方法首先接收N个数据样本的向量x,其中X = [x(0)x(1))。 。 。 x(N-1)]并表示多媒体。 接下来,该方法接收向量p,其中P = [p(0)p(1))。 。 。 p(N-1)]并且表示伪随机序列。 最后,该方法生成一个向量x',其中向量x嵌入到向量x中,使得x'= [x'(0)x'(1))。 。 。 x'(N-1)]和x'= x + aq,其中a包括基于感知的缩放因子,并且向量q包括基于向量p的感知加权的伪随机序列。