Liquid crystal display
    1.
    发明申请
    Liquid crystal display 有权
    液晶显示器

    公开(公告)号:US20070222931A1

    公开(公告)日:2007-09-27

    申请号:US11585850

    申请日:2006-10-25

    IPC分类号: G02F1/1337

    摘要: Disclosed is a liquid crystal display mainly including a liquid crystal layer having negative dielectric anisotropy sandwiched between two substrates treated by vertical alignment process, and first and second domain regulators for regulating orientation of the liquid crystal layer such that the liquid crystal molecules are aligned obliquely when a voltage is applied, so that the orientation will include a plurality of first and second directions. The first directions are different from the second directions. Each pixel is provided with one of the first and second domain regulators in a manner that every two adjacent pixels or every two adjacent R pixels, two adjacent G pixels or two adjacent B pixels are provided with different domain regulators.

    摘要翻译: 公开了一种液晶显示器,其主要包括夹在通过垂直取向处理的两个基板之间具有负的介电各向异性的液晶层,以及用于调节液晶层的取向的第一和第二域调节器,使得液晶分子倾斜对准 施加电压,使得取向将包括多个第一和第二方向。 第一个方向与第二个方向不同。 以每两个相邻像素或每两个相邻R像素,两个相邻G像素或两个相邻B像素的每个像素设置有第一和第二域调节器之一的不同域调节器。

    Using network security information to detection transaction fraud
    2.
    发明授权
    Using network security information to detection transaction fraud 有权
    使用网络安全信息来检测交易欺诈

    公开(公告)号:US09058607B2

    公开(公告)日:2015-06-16

    申请号:US12970174

    申请日:2010-12-16

    摘要: A fraud management system is configured to store rules for detecting fraud. The fraud management system is further configured to receive a transaction involving a consumer and a merchant; obtain network security information associated with malicious activity in a voice network or a data network, where the network security information indicates that the consumer has been involved in malicious activity in the voice network or in the data network; select a subset of rules based on the network security information and information associated with the transaction, the merchant, or the consumer; process the transaction using the subset of rules to generate alarms; process the alarms to generate a fraud score for the transaction; and output information regarding the fraud score to the merchant to assist the merchant in determining whether to accept, deny, or fulfill the transaction.

    摘要翻译: 欺诈管理系统被配置为存储用于检测欺诈的规则。 欺诈管理系统还被配置为接收涉及消费者和商家的交易; 在语音网络或数据网络中获取与恶意活动相关联的网络安全信息,其中网络安全信息指示消费者已经涉及语音网络或数据网络中的恶意活动; 基于与交易,商家或消费者相关联的网络安全信息和信息来选择规则的子集; 使用规则子集处理事务以生成报警; 处理警报以产生交易的欺诈分数; 并向商家输出关于欺诈分数的信息,以协助商家确定是否接受,拒绝或完成交易。

    USING NETWORK SECURITY INFORMATION TO DETECTION TRANSACTION FRAUD
    3.
    发明申请
    USING NETWORK SECURITY INFORMATION TO DETECTION TRANSACTION FRAUD 有权
    使用网络安全信息来检测交易欺诈

    公开(公告)号:US20120158541A1

    公开(公告)日:2012-06-21

    申请号:US12970174

    申请日:2010-12-16

    IPC分类号: G06Q30/00

    摘要: A fraud management system is configured to store rules for detecting fraud. The fraud management system is further configured to receive a transaction involving a consumer and a merchant; obtain network security information associated with malicious activity in a voice network or a data network, where the network security information indicates that the consumer has been involved in malicious activity in the voice network or in the data network; select a subset of rules based on the network security information and information associated with the transaction, the merchant, or the consumer; process the transaction using the subset of rules to generate alarms; process the alarms to generate a fraud score for the transaction; and output information regarding the fraud score to the merchant to assist the merchant in determining whether to accept, deny, or fulfill the transaction.

    摘要翻译: 欺诈管理系统被配置为存储用于检测欺诈的规则。 欺诈管理系统还被配置为接收涉及消费者和商家的交易; 在语音网络或数据网络中获取与恶意活动相关联的网络安全信息,其中网络安全信息指示消费者已经涉及语音网络或数据网络中的恶意活动; 基于与交易,商家或消费者相关联的网络安全信息和信息来选择规则的子集; 使用规则子集处理事务以生成报警; 处理警报以产生交易的欺诈分数; 并向商家输出关于欺诈分数的信息,以协助商家确定是否接受,拒绝或完成交易。

    MANAGING ENCRYPTED DATA AND ENCRYPTION KEYS
    4.
    发明申请
    MANAGING ENCRYPTED DATA AND ENCRYPTION KEYS 有权
    管理加密数据和加密密钥

    公开(公告)号:US20140079221A1

    公开(公告)日:2014-03-20

    申请号:US13618289

    申请日:2012-09-14

    IPC分类号: H04L9/00

    摘要: A data module encrypts a first portion of a drive in a data center using a first encryption key. The data module encrypts the first encryption key using a second encryption key to obtain an encrypted encryption key. The data module stores the second encryption key in a first location and stores the encrypted encryption key in a second location that is separate from the first location and that is inaccessible from outside the data center.

    摘要翻译: 数据模块使用第一加密密钥加密数据中心中的驱动器的第一部分。 数据模块使用第二加密密钥加密第一加密密钥以获得加密的加密密钥。 数据模块将第二加密密钥存储在第一位置,并且将加密的加密密钥存储在与第一位置分离的第二位置,并且不能从数据中心外部访问。

    Decellularized and Delipidized Extracellular Matrix and Methods of Use
    5.
    发明申请
    Decellularized and Delipidized Extracellular Matrix and Methods of Use 审中-公开
    脱细胞和脱脂细胞外基质和使用方法

    公开(公告)号:US20120264190A1

    公开(公告)日:2012-10-18

    申请号:US13489567

    申请日:2012-06-06

    IPC分类号: C12N5/07 C12N9/50

    摘要: Compositions comprising decellularized and delipidized extracellular matrix derived from adipose or loose connective tissue, and therapeutic uses thereof. Methods for treating, repairing or regenerating defective, diseased, or damaged adipose or loose connective tissues or organs in a subject, preferably a human, and/or for tissue engineering, filing soft tissue defects, and cosmetic and reconstructive surgery, using a decellularized and delipidized adipose or loose connective tissue extracellular matrix of the invention are provided. Methods of preparing tissue culture surfaces and culturing cells with adsorbed decellularized and delipidized adipose or loose connective tissue extracellular matrix are also provided.

    摘要翻译: 包含衍生自脂肪或松散结缔组织的脱细胞和去脂肪细胞外基质的组合物及其治疗用途。 用于治疗,修复或再生受试者,优选人类和/或用于组织工程,软组织缺陷,化妆和重建手术中的有缺陷,患病或受损的脂肪或松散结缔组织或器官的方法,使用脱细胞和 提供本发明的脱脂脂肪或松散结缔组织细胞外基质。 还提供了用吸附的脱细胞和去脂肪的脂肪或松散结缔组织细胞外基质制备组织培养物表面和培养细胞的方法。

    Managing encrypted data and encryption keys
    6.
    发明授权
    Managing encrypted data and encryption keys 有权
    管理加密数据和加密密钥

    公开(公告)号:US08837734B2

    公开(公告)日:2014-09-16

    申请号:US13618289

    申请日:2012-09-14

    IPC分类号: H04L9/00

    摘要: A data module encrypts a first portion of a drive in a data center using a first encryption key. The data module encrypts the first encryption key using a second encryption key to obtain an encrypted encryption key. The data module stores the second encryption key in a first location and stores the encrypted encryption key in a second location that is separate from the first location and that is inaccessible from outside the data center.

    摘要翻译: 数据模块使用第一加密密钥加密数据中心中的驱动器的第一部分。 数据模块使用第二加密密钥加密第一加密密钥以获得加密的加密密钥。 数据模块将第二加密密钥存储在第一位置,并且将加密的加密密钥存储在与第一位置分离的第二位置,并且不能从数据中心外部访问。

    AGGREGATING TRANSACTION INFORMATION TO DETECT FRAUD
    7.
    发明申请
    AGGREGATING TRANSACTION INFORMATION TO DETECT FRAUD 审中-公开
    收集交易信息以检测欺诈

    公开(公告)号:US20120158586A1

    公开(公告)日:2012-06-21

    申请号:US12970166

    申请日:2010-12-16

    IPC分类号: G06Q40/00 G06Q30/00

    摘要: A fraud management system is configured to receive a transaction from a merchant; select rules to use to process the transaction; process the transaction using the selected rules to generate a set of alarms; and generate an alarm score for each of the alarms. The fraud management system is further configured to combine the alarms with alarms from one or more other transactions to form a combined set of alarms; sorting alarms, in the combined set of alarms, into groups based on attributes of the transaction; generate a group score, for each group, based on at least one of the alarm scores for at least one alarm in the group; generate a fraud score, for the transaction, based on one or more of the group scores; and output information regarding the fraud score to the merchant to notify the merchant whether the transaction is potentially fraudulent.

    摘要翻译: 欺诈管理系统被配置为从商家接收交易; 选择用于处理交易的规则; 使用所选规则处理事务以生成一组报警; 并为每个报警生成报警分数。 欺诈管理系统还被配置为将报警与来自一个或多个其他事务的报警组合以形成一组组合的报警; 根据事务的属性将报警组合中的报警分类成组; 基于组中至少一个报警的至少一个报警分数,为每个组生成组得分; 根据一个或多个组成绩为交易产生欺诈分数; 并将关于欺诈分数的信息输出给商家以通知商家该交易是否具有欺诈性。

    Liquid crystal display
    8.
    发明授权
    Liquid crystal display 有权
    液晶显示器

    公开(公告)号:US07728938B2

    公开(公告)日:2010-06-01

    申请号:US11585850

    申请日:2006-10-25

    IPC分类号: G02F1/1337

    摘要: Disclosed is a liquid crystal display mainly including a liquid crystal layer having negative dielectric anisotropy sandwiched between two substrates treated by vertical alignment process, and first and second domain regulators for regulating orientation of the liquid crystal layer such that the liquid crystal molecules are aligned obliquely when a voltage is applied, so that the orientation will include a plurality of first and second directions. The first directions are different from the second directions. Each pixel is provided with one of the first and second domain regulators in a manner that every two adjacent pixels or every two adjacent R pixels, two adjacent G pixels or two adjacent B pixels are provided with different domain regulators.

    摘要翻译: 公开了一种液晶显示器,其主要包括夹在通过垂直取向处理的两个基板之间具有负的介电各向异性的液晶层,以及用于调节液晶层的取向的第一和第二域调节器,使得液晶分子倾斜对准 施加电压,使得取向将包括多个第一和第二方向。 第一个方向与第二个方向不同。 以每两个相邻像素或每两个相邻R像素,两个相邻G像素或两个相邻B像素的每个像素设置有第一和第二域调节器之一的不同域调节器。

    Seat buckle sensor
    9.
    发明授权
    Seat buckle sensor 失效
    座扣传感器

    公开(公告)号:US07119671B2

    公开(公告)日:2006-10-10

    申请号:US10761129

    申请日:2004-01-20

    IPC分类号: B60Q1/00

    摘要: A seat buckle sensor system is provided that provides an output representative of a lock condition of a seat belt buckle. The system includes a magnet on an end of a seat buckle lock pin and a Hall device. The lock pin, and magnet on the end thereof, move between a locked position and an unlocked position relative to the Hall device. The magnet imparts a first magnetic flux on the Hall device in the locked position causing the Hall device to produce a first output. The magnet imparts a second magnetic flux on the Hall device in the unlocked position causing the Hall device to produce a second output.

    摘要翻译: 提供了一种座椅扣式传感器系统,其提供代表安全带扣的锁定状态的输出。 该系统包括在座扣扣销和霍尔装置的一端的磁体。 锁定销和其端部上的磁体相对于霍尔装置在锁定位置和解锁位置之间移动。 磁体在锁定位置的霍尔器件上施加第一磁通,使霍尔器件产生第一输出。 磁体在解锁位置的霍尔器件上施加第二磁通量,从而使霍尔元件产生第二输出。

    Methods for identifying malicious software
    10.
    发明申请
    Methods for identifying malicious software 有权
    识别恶意软件的方法

    公开(公告)号:US20050223238A1

    公开(公告)日:2005-10-06

    申请号:US10948147

    申请日:2004-09-24

    摘要: Malicious software is identified in an executable file by identifying malicious structural features, decryption code, and cryptographic functions. A malicious structural feature is identified by comparing a known malicious structural feature to one or more instructions of the executable file. A malicious structural feature is also identified by graphically and statistically comparing windows of bytes or instructions in a section of the executable file. Cryptography is an indicator of malicious software. Decryption code is identified in an executable file by identifying a tight loop around a reversible instruction that writes to random access memory. Cryptographic functions are identified in an executable file be obtaining a known cryptographic function and performing a string comparison of the numeric constants of the known cryptographic function with the executable file.

    摘要翻译: 通过识别恶意结构特征,解密代码和加密功能,在可执行文件中识别恶意软件。 通过将已知的恶意结构特征与可执行文件的一个或多个指令进行比较来识别恶意结构特征。 通过图形和统计比较可执行文件的一部分中的字节或指令的窗口也可以识别恶意结构特征。 密码学是恶意软件的指标。 通过识别写入随机存取存储器的可逆指令周围的紧密循环,在可执行文件中识别解密码。 在可执行文件中识别加密功能,以获得已知的加密功能,并且将已知加密功能的数字常数与可执行文件进行字符串比较。