Customizing equipment for individualized contact lenses
    1.
    发明申请
    Customizing equipment for individualized contact lenses 失效
    个性化隐形眼镜定制设备

    公开(公告)号:US20080062390A1

    公开(公告)日:2008-03-13

    申请号:US11896967

    申请日:2007-09-07

    IPC分类号: G03B27/73

    摘要: A customizing equipment for individualized contact lenses comprises an uniform illumination system, a gray image generation system, a projection optical system, a stage system and an alignment system, among which the uniform illumination system generates uniform parallel illuminative light, which generates gray images through the gray image generator controlled by a computer after going through the gray image generation system according to detection results of aberration of human eyes, and images on the image plane of given radius of curvature with photoresist on the samples' surface, which is fixed on the stage system and adjusted to the correct position through the alignment system, after the gray images are zoomed and the curvature of the image field is corrected through the projection optical system, so that the photoresist on the samples' surface will be exposed according to the gray levels of the gray images, after which the exposed samples are developed and etched to obtain the device with continuous embossment microstructure on the sphere. After the checking and post-processing, this device will result in the individualized contact lenses, which can be worn. This current invention can realizes fast customization of individualized contact lenses.

    摘要翻译: 用于个性化隐形眼镜的定制设备包括均匀照明系统,灰色图像生成系统,投影光学系统,舞台系统和对准系统,其中均匀的照明系统产生均匀的平行照明光,其通过 根据人眼像差的检测结果经过灰度图像生成系统后,由计算机控制的灰度图像发生器,以及固定在台面上的样品表面上的具有光刻胶的给定曲率半径的图像平面上的图像 系统,并通过对准系统调整到正确的位置,在灰度图像变焦后,通过投影光学系统校正图像的曲率,使得样品表面上的光致抗蚀剂将根据灰度级曝光 的灰色图像,然后将曝光的样品显影并蚀刻以获得 在球体上具有连续压花微结构的装置。 检查和后处理后,此设备将导致可佩戴的个性化隐形眼镜。 本发明可实现个性化隐形眼镜的快速定制。

    Customizing equipment for individualized contact lenses
    2.
    发明授权
    Customizing equipment for individualized contact lenses 失效
    个性化隐形眼镜定制设备

    公开(公告)号:US08061841B2

    公开(公告)日:2011-11-22

    申请号:US11896967

    申请日:2007-09-07

    IPC分类号: A61B3/10

    摘要: A customizing equipment for individualized contact lenses comprises an uniform illumination system, a gray image generation system, a projection optical system, a stage system and an alignment system, among which the uniform illumination system generates uniform parallel illuminative light, which generates gray images through the gray image generator controlled by a computer after going through the gray image generation system according to detection results of aberration of human eyes, and images on the image plane of given radius of curvature with photoresist on the samples' surface, which is fixed on the stage system and adjusted to the correct position through the alignment system, after the gray images are zoomed and the curvature of the image field is corrected through the projection optical system, so that the photoresist on the samples' surface will be exposed according to the gray levels of the gray images, after which the exposed samples are developed and etched to obtain the device with continuous embossment microstructure on the sphere. After the checking and post-processing, this device will result in the individualized contact lenses, which can be worn. This current invention can realizes fast customization of individualized contact lenses.

    摘要翻译: 用于个性化隐形眼镜的定制设备包括均匀照明系统,灰色图像生成系统,投影光学系统,舞台系统和对准系统,其中均匀的照明系统产生均匀的平行照明光,其通过 根据人眼像差的检测结果经过灰度图像生成系统后,由计算机控制的灰度图像发生器,以及固定在台面上的样品表面上的具有光刻胶的给定曲率半径的图像平面上的图像 系统,并通过对准系统调整到正确的位置,在灰度图像变焦后,通过投影光学系统校正图像的曲率,使得样品表面上的光致抗蚀剂将根据灰度级曝光 的灰色图像,然后将曝光的样品显影并蚀刻以获得 在球体上具有连续压花微结构的装置。 检查和后处理后,此设备将导致可佩戴的个性化隐形眼镜。 本发明可实现个性化隐形眼镜的快速定制。

    Method and system for management of terminal devices
    4.
    发明授权
    Method and system for management of terminal devices 有权
    终端设备管理方法及系统

    公开(公告)号:US07604162B2

    公开(公告)日:2009-10-20

    申请号:US11482506

    申请日:2006-07-06

    IPC分类号: G06M1/06

    摘要: The present invention relates to a method and a system for management of terminal devices. The core of the present invention is as follows: a terminal device monitors and acquires events generated in the terminal device under off-line conditions, and reports the events to a management side, after establishing communication with the management side. The aforementioned management side then performs management of the terminal device. With the present invention, the terminal events can be monitored, and the terminal device can be managed based on the monitored terminal events. Thus, the adverse impact of the terminal events on the terminal device may be prevented and eliminated in a timely fashion. This reduces the probability of equipment errors, and thus improves the service quality of the service provider.

    摘要翻译: 本发明涉及终端设备的管理方法和系统。 本发明的核心是:终端设备在离线条件下监视和获取在终端设备中生成的事件,并且在与管理侧建立通信之后将事件报告给管理侧。 然后,上述管理侧进行终端装置的管理。 利用本发明,可以监视终端事件,并且可以基于所监视的终端事件来管理终端设备。 因此,可以及时地防止和消除终端事件对终端设备的不良影响。 这降低了设备错误的可能性,从而提高了服务提供商的服务质量。

    Content identification method and system, and SCIDM client and server
    5.
    发明授权
    Content identification method and system, and SCIDM client and server 有权
    内容识别方法和系统,以及SCIDM客户端和服务器

    公开(公告)号:US08527651B2

    公开(公告)日:2013-09-03

    申请号:US12537643

    申请日:2009-08-07

    申请人: Hongtao Gao Yijun Liu

    发明人: Hongtao Gao Yijun Liu

    IPC分类号: G06F15/16

    摘要: A content identification method and system, and a secure content identification mechanism (SCIDM) client and server are provided. The content identification method includes: selecting an identification mechanism for a content to be identified; extracting identification information of the content to be identified corresponding to the selected identification mechanism; and sending a first content identification request, in which the first content identification request contains the selected identification mechanism and the identification information, and is adapted to request an SCIDM server to identify an attribute of the content to be identified by using the identification mechanism and according to the identification information. Thus, a load of a content identification system is reduced, and an efficiency of content identification is improved.

    摘要翻译: 提供内容识别方法和系统以及安全内容识别机制(SCIDM)客户端和服务器。 内容识别方法包括:选择要识别的内容的识别机制; 提取与所选择的识别机制相对应的要被识别的内容的识别信息; 以及发送第一内容标识请求,其中所述第一内容标识请求包含所选择的识别机制和所述标识信息,并且适于请求SCIDM服务器通过使用所述识别机构来识别要识别的内容的属性,并且根据 到识别信息。 因此,减少了内容识别系统的负载,并且提高了内容识别的效率。

    CONTENT IDENTIFICATION METHOD AND SYSTEM, AND SCIDM CLIENT AND SERVER
    6.
    发明申请
    CONTENT IDENTIFICATION METHOD AND SYSTEM, AND SCIDM CLIENT AND SERVER 有权
    内容识别方法和系统,以及SCIDM客户端和服务器

    公开(公告)号:US20090319639A1

    公开(公告)日:2009-12-24

    申请号:US12537643

    申请日:2009-08-07

    申请人: Hongtao Gao Yijun Liu

    发明人: Hongtao Gao Yijun Liu

    IPC分类号: G06F15/16 G06F17/30 G06F21/00

    摘要: A content identification method and system, and a secure content identification mechanism (SCIDM) client and server are provided. The content identification method includes: selecting an identification mechanism for a content to be identified; extracting identification information of the content to be identified corresponding to the selected identification mechanism; and sending a first content identification request, in which the first content identification request contains the selected identification mechanism and the identification information, and is adapted to request an SCIDM server to identify an attribute of the content to be identified by using the identification mechanism and according to the identification information. Thus, a load of a content identification system is reduced, and an efficiency of content identification is improved.

    摘要翻译: 提供内容识别方法和系统以及安全内容识别机制(SCIDM)客户端和服务器。 内容识别方法包括:选择要识别的内容的识别机制; 提取与所选择的识别机制相对应的要被识别的内容的识别信息; 以及发送第一内容标识请求,其中所述第一内容标识请求包含所选择的识别机制和所述标识信息,并且适于请求SCIDM服务器通过使用所述识别机构来识别要识别的内容的属性,并且根据 到识别信息。 因此,减少了内容识别系统的负载,并且提高了内容识别的效率。

    METHOD, SYSTEM, CLIENT AND SERVER FOR LOCATING OPERATION NODES IN COMMUNICATION SYSTEM
    7.
    发明申请
    METHOD, SYSTEM, CLIENT AND SERVER FOR LOCATING OPERATION NODES IN COMMUNICATION SYSTEM 有权
    方法,系统,客户端和服务器定位通信系统中的操作编号

    公开(公告)号:US20090094363A1

    公开(公告)日:2009-04-09

    申请号:US12333118

    申请日:2008-12-11

    IPC分类号: G06F15/173

    摘要: The present disclosure relates to the field of mobile communication technologies, and provides a method for locating operation nodes in a communication system. The method includes using an identifier in the received message to obtain an adjusted path from the root node of the management tree of the client to the standard management object corresponding to the identifier, using the message to obtain a relative path between the target operation node and the root node of the standard management object on the management tree, concatenating the adjusted path with the relative path, and locating the target operation node according to the concatenated path. The present disclosure also provides a system for locating operation nodes, a client for locating operation nodes in a communication system, and a server for performing management operations for clients.

    摘要翻译: 本公开涉及移动通信技术领域,并且提供了一种用于定位通信系统中的操作节点的方法。 该方法包括在接收到的消息中使用标识符以获得从客户端的管理树的根节点到与标识符相对应的标准管理对象的调整路径,使用该消息来获得目标操作节点和 管理树上标准管理对象的根节点,将调整路径与相对路径相连,并根据级联路径定位目标操作节点。 本公开还提供了一种用于定位运营节点的系统,用于定位通信系统中的运营节点的客户端以及用于为客户端执行管理操作的服务器。

    Method and system for management of terminal devices
    8.
    发明申请
    Method and system for management of terminal devices 有权
    终端设备管理方法及系统

    公开(公告)号:US20070158404A1

    公开(公告)日:2007-07-12

    申请号:US11482506

    申请日:2006-07-06

    IPC分类号: G06F17/00

    摘要: The present invention relates to a method and a system for management of terminal devices. The core of the present invention is as follows: a terminal device monitors and acquires events generated in the terminal device under off-line conditions, and reports the events to a management side, after establishing communication with the management side. The aforementioned management side then performs management of the terminal device. With the present invention, the terminal events can be monitored, and the terminal device can be managed based on the monitored terminal events. Thus, the adverse impact of the terminal events on the terminal device may be prevented and eliminated in a timely fashion. This reduces the probability of equipment errors, and thus improves the service quality of the service provider.

    摘要翻译: 本发明涉及终端设备的管理方法和系统。 本发明的核心是:终端设备在离线条件下监视和获取在终端设备中生成的事件,并且在与管理侧建立通信之后将事件报告给管理侧。 然后,上述管理侧进行终端装置的管理。 利用本发明,可以监视终端事件,并且可以基于所监视的终端事件来管理终端设备。 因此,可以及时地防止和消除终端事件对终端设备的不良影响。 这降低了设备错误的可能性,从而提高了服务提供商的服务质量。

    Authentication method, system, server, and client
    10.
    发明授权
    Authentication method, system, server, and client 有权
    身份验证方法,系统,服务器和客户端

    公开(公告)号:US08245048B2

    公开(公告)日:2012-08-14

    申请号:US13270579

    申请日:2011-10-11

    IPC分类号: H04L9/32

    摘要: An authentication method is disclosed herein. The method includes: by a server, using a Trigger message nonce to generate a Trigger message, and sending the generated Trigger message to a client so that the client can extract the Trigger message nonce; after determining that the Trigger message nonce is valid, using the Trigger message nonce to generate a digest, and authenticating the Trigger message generated by using the Trigger message nonce; after the authentication succeeds, sending a session request to the server indicated by the Trigger message, where the session request carries a session ID. The corresponding system, server and client are disclosed herein. The present invention makes the authentication process more secure through the client and the server based on the DS or DM protocol.

    摘要翻译: 本文公开了认证方法。 该方法包括:由服务器使用触发消息随机数生成触发消息,并将生成的触发消息发送给客户端,以便客户机可以提取触发消息随机数; 在确定触发消息随机数有效之后,使用触发消息随机数生成摘要,并且验证使用触发消息随机数生成的触发消息; 在认证成功之后,向由触发消息指示的服务器发送会话请求,其中会话请求携带会话ID。 这里公开了相应的系统,服务器和客户机。 本发明通过基于DS或DM协议的客户端和服务器使认证过程更加安全。