-
公开(公告)号:US12067885B2
公开(公告)日:2024-08-20
申请号:US17402031
申请日:2021-08-13
发明人: Ming Gong , Jin Dai , Hao Cui , Xiaodong Wang , Han Huang , Jun Wu , Wei Fan , Ning Ma , Xinhua Rong , Xingsen Lin
CPC分类号: G08G5/0013 , B64C39/024 , G05D1/106 , G06F21/6218 , G08G5/0008 , G08G5/0026 , G08G5/0034 , G08G5/0039 , G08G5/0043 , G08G5/0052 , G08G5/0056 , G08G5/006 , G08G5/0069 , G08G5/0078 , G08G5/0082 , G08G5/0086 , G08G5/0091 , H04W4/021 , H04W4/022 , B64U10/13 , B64U2201/104 , B64U2201/20 , G06F2221/2111 , G06F2221/2117 , H04W12/06
摘要: An unmanned aerial vehicle (UAV) includes a sensor configured to detect an indicator of a geo-fencing device; and a flight controller configured to generate one or more signals that cause the UAV to operate in accordance with a set of flight regulations that are generated based on the detected indicator of the geo-fencing device.
-
公开(公告)号:US10904840B2
公开(公告)日:2021-01-26
申请号:US16722868
申请日:2019-12-20
发明人: Yan Wang , Naibo Wang , Wei Fan , Han Huang
摘要: A transmission power setting method includes selecting one of a plurality of channels of a communication system as a target channel for communication, and, based on pre-set communication parameters, setting a transmission power of the communication system to be a maximum transmission power corresponding to the target channel. The pre-set communication parameters include maximum transmission powers for the plurality of channels.
-
公开(公告)号:US20170169713A1
公开(公告)日:2017-06-15
申请号:US15215515
申请日:2016-07-20
发明人: Ming Gong , Jin Dai , Hao Cui , Xiaodong Wang , Han Huang , Jun Wu , Wei Fan , Ning Ma , Xinhua Rong , Xingsen Lin
CPC分类号: G06Q30/018 , B64C39/024 , B64C2201/143 , B64C2201/146 , G05D1/0011 , G05D1/0022 , G06F8/65 , G06F17/30241 , G06F21/31 , G06F21/44 , G06F21/6227 , G06F2221/2117 , G08G5/0008 , G08G5/0013 , G08G5/0026 , G08G5/0034 , G08G5/0039 , G08G5/0043 , G08G5/0052 , G08G5/0056 , G08G5/006 , G08G5/0069 , G08G5/0078 , G08G5/0082 , G08G5/0086 , G08G5/0091 , H04L63/101 , H04L67/12 , H04L67/34 , H04W4/046
摘要: Systems and methods for UAV safety are provided. An authentication system may be used to confirm UAV and/or user identity and provide secured communications between users and UAVs. The UAVs may operate in accordance with a set of flight regulations. The set of flight regulations may be associated with a geo-fencing device in the vicinity of the UAV.
-
公开(公告)号:US09875584B2
公开(公告)日:2018-01-23
申请号:US15267482
申请日:2016-09-16
发明人: Ming Gong , Jin Dai , Hao Cui , Xiaodong Wang , Han Huang , Jun Wu , Wei Fan , Ning Ma , Xinhua Rong , Xingsen Lin
CPC分类号: G07C5/085 , B64C9/00 , B64C39/024 , B64C2201/027 , B64C2201/146 , B64D45/00 , G05D1/00 , G05D1/0011 , G05D1/0022 , G05D1/0055 , G05D1/102 , G06F21/31 , G07C5/004 , G07C5/008 , G07C5/0825
摘要: Systems, methods, and devices are provided herein for recording operation history of a remotely controlled vehicle. The recorded operation history may comprise outgoing operation commands sent from a remote controller of a remotely controlled vehicle, as well as incoming operation commands received by the remotely controlled vehicle. The recorded operation history may further comprise vehicle status data, such as data related to an operation process of the remotely controlled vehicle. The recorded operation history of a vehicle may be used to analyze a behavior of the vehicle.
-
公开(公告)号:US09792613B2
公开(公告)日:2017-10-17
申请号:US14942994
申请日:2015-11-16
发明人: Ming Gong , Jin Dai , Hao Cui , Xiaodong Wang , Han Huang , Jun Wu , Wei Fan , Ning Ma , Xinhua Rong , Xingsen Lin
IPC分类号: G06Q30/00 , G08G5/00 , G05D1/00 , B64C39/02 , G06F9/445 , G06F21/31 , H04L29/08 , H04L29/06 , G06F21/44 , G06F21/62
CPC分类号: G06Q30/018 , B64C39/024 , B64C2201/143 , B64C2201/146 , G05D1/0011 , G05D1/0022 , G06F8/65 , G06F17/30241 , G06F21/31 , G06F21/44 , G06F21/6227 , G06F2221/2117 , G08G5/0008 , G08G5/0013 , G08G5/0026 , G08G5/0034 , G08G5/0039 , G08G5/0043 , G08G5/0052 , G08G5/0056 , G08G5/006 , G08G5/0069 , G08G5/0078 , G08G5/0082 , G08G5/0086 , G08G5/0091 , H04L63/101 , H04L67/12 , H04L67/34 , H04W4/046
摘要: Systems and methods for UAV safety are provided. An authentication system may be used to confirm UAV and/or user identity and provide secured communications between users and UAVs. The UAVs may operate in accordance with a set of flight regulations. The set of flight regulations may be associated with a geo-fencing device in the vicinity of the UAV.
-
公开(公告)号:US11961093B2
公开(公告)日:2024-04-16
申请号:US17844674
申请日:2022-06-20
发明人: Ming Gong , Jin Dai , Hao Cui , Xiaodong Wang , Han Huang , Jun Wu , Wei Fan , Ning Ma , Xinhua Rong , Xingsen Lin
IPC分类号: G06Q30/018 , B64C39/02 , G05D1/00 , G06F8/65 , G06F16/29 , G06F21/31 , G06F21/44 , G06F21/62 , G08G5/00 , H04L9/40 , H04L67/00 , H04L67/12 , H04W4/021
CPC分类号: G06Q30/018 , B64C39/024 , G05D1/0022 , G06F8/65 , G06F16/29 , G06F21/31 , G06F21/44 , G06F21/6227 , G08G5/0008 , G08G5/0013 , G08G5/0026 , G08G5/0034 , G08G5/0039 , G08G5/0043 , G08G5/0052 , G08G5/006 , G08G5/0069 , G08G5/0078 , G08G5/0082 , G08G5/0086 , G08G5/0091 , H04L63/101 , H04L67/12 , H04L67/34 , B64U2201/102 , B64U2201/20 , G06F2221/2117 , G08G5/0056 , H04W4/021
摘要: A method for regulating an unmanned aerial vehicle (UAV) includes receiving a UAV identifier and one or more types of contextual information broadcasted by the UAV. The UAV identifier uniquely identifies the UAV from other UAVs. The one or more types of contextual information includes at least geographical information of the UAV. The method further includes authenticating, via an authentication device, an identity of the UAV based on the UAV identifier to determine whether the UAV is authorized for operation, and transmitting a signal to a remote device in response to determining whether the UAV is authorized for operation.
-
公开(公告)号:US11380995B2
公开(公告)日:2022-07-05
申请号:US16517248
申请日:2019-07-19
发明人: Xiaying Zou , Xueming Peng , Qiang Gu , Han Huang
IPC分类号: H01Q9/04 , H01Q1/28 , H01Q3/36 , H01Q21/00 , H01Q21/24 , G01S13/06 , G01S13/933 , G01S13/42 , H01Q21/06
摘要: The present disclosure provides a two-dimensional antenna system. The two-dimensional antenna system includes a transmitting antenna array and a receiving antenna array. The transmitting antenna array includes one or more circularly polarized transmitting antennas having a first direction of rotation. The receiving antenna array includes two or more first circularly polarized receiving antennas having a second direction of rotation arranged in a first direction, and two or more second circularly polarized receiving antennas having the second direction of rotation arranged in a second direction. The first direction is perpendicular to the second direction, and the first direction of rotation is opposite to the second direction of rotation.
-
公开(公告)号:US10978799B2
公开(公告)日:2021-04-13
申请号:US16428175
申请日:2019-05-31
摘要: A directional antenna tracking method includes obtaining first motion feature information of a first device, receiving second motion feature information transmitted from a second device, calculating tracking information of a first directional antenna of the first device with respect to a second directional antenna of the second device based on the first motion feature information and the second motion feature information, and controlling the first directional antenna to move according to the tracking information to face toward the second directional antenna.
-
公开(公告)号:US10692311B2
公开(公告)日:2020-06-23
申请号:US15850986
申请日:2017-12-21
发明人: Ming Gong , Jin Dai , Hao Cui , Xiaodong Wang , Han Huang , Jun Wu , Wei Fan , Ning Ma , Xinhua Rong , Xingsen Lin
摘要: A device for recording user operation data for a remotely controlled vehicle includes a memory off-board the remotely controlled vehicle and a housing receiving the memory. The memory is configured to record user operation data comprising outgoing operation commands that affect operation of the remotely controlled vehicle. The outgoing operation commands are received via a remote controller of the remotely controlled vehicle and transmitted to the remotely controlled vehicle. The housing is removable from the remote controller and more resistant to destruction than the rest of the remote controller.
-
公开(公告)号:US09805607B2
公开(公告)日:2017-10-31
申请号:US15215515
申请日:2016-07-20
发明人: Ming Gong , Jin Dai , Hao Cui , Xiaodong Wang , Han Huang , Jun Wu , Wei Fan , Ning Ma , Xinhua Rong , Xingsen Lin
CPC分类号: G06Q30/018 , B64C39/024 , B64C2201/143 , B64C2201/146 , G05D1/0011 , G05D1/0022 , G06F8/65 , G06F17/30241 , G06F21/31 , G06F21/44 , G06F21/6227 , G06F2221/2117 , G08G5/0008 , G08G5/0013 , G08G5/0026 , G08G5/0034 , G08G5/0039 , G08G5/0043 , G08G5/0052 , G08G5/0056 , G08G5/006 , G08G5/0069 , G08G5/0078 , G08G5/0082 , G08G5/0086 , G08G5/0091 , H04L63/101 , H04L67/12 , H04L67/34 , H04W4/046
摘要: Systems and methods for UAV safety are provided. An authentication system may be used to confirm UAV and/or user identity and provide secured communications between users and UAVs. The UAVs may operate in accordance with a set of flight regulations. The set of flight regulations may be associated with a geo-fencing device in the vicinity of the UAV.
-
-
-
-
-
-
-
-
-