-
公开(公告)号:US20160334636A1
公开(公告)日:2016-11-17
申请号:US15110953
申请日:2014-01-27
发明人: Zhen Xiao
CPC分类号: G02B27/46 , A61F9/0017 , G02B25/001 , G02C7/022 , G02C7/043 , G02C2202/20
摘要: According to some examples, a lens apparatus includes a plurality of near-field spatial filters, each of the near-field spatial filters including a first near-field lens that includes a first focal length, a second near-field lens that includes a second focal length, and a first plate that includes a pin-hole, the first plate being disposed between the first near-field lens and the second near-field lens such that the pin-hole in the first plate is substantially at a point where a focus of the first near-field lens and a focus of the second near-field lens substantially coincide based at least in part on the first focal length and the second focal length. The lens apparatus further includes a plurality of far-field spatial filters optically coupled to the plurality of near-field spatial filters, each of the far-field spatial filters including a first field lens that includes a third focal length, a second far-field lens that includes a fourth focal length, and a second plate that includes a pin-hole, the second plate being disposed between the first far-field lens and the second far-field lens such that the pin-hole in the second pin-hole plate is substantially at a point where a focus of the first far-field lens and a focus of the second far-field lens substantially coincide based at least in part on the third focal length and the fourth focal length, and wherein the third focal length and the fourth focal length are different than either of the first focal length and the second focal length.
摘要翻译: 根据一些示例,透镜设备包括多个近场空间滤光器,每个近场空间滤光器包括包括第一焦距的第一近场透镜,第二近场透镜,其包括第二近场透镜 焦距和包括针孔的第一板,所述第一板设置在所述第一近场透镜和所述第二近场透镜之间,使得所述第一板中的所述针孔基本上处于 至少部分地基于第一焦距和第二焦距,第一近场透镜的焦点和第二近场透镜的焦点基本上重合。 透镜装置还包括光耦合到多个近场空间滤光器的多个远场空间滤光器,每个远场空间滤光器包括包括第三焦距的第一场透镜,第二远场 包括第四焦距的透镜和包括针孔的第二板,所述第二板设置在第一远场透镜和第二远场透镜之间,使得第二销孔中的针孔 板基本上在至少部分地基于第三焦距和第四焦距的第一远场透镜的焦点和第二远场透镜的焦点基本上重合的点处,并且其中第三焦距 并且第四焦距与第一焦距和第二焦距中的任一个不同。
-
公开(公告)号:US10282649B2
公开(公告)日:2019-05-07
申请号:US15504047
申请日:2014-08-19
发明人: Zhen Xiao
摘要: When the intensity of visible light is properly modulated, the difference between the modulated visible light and the original visible light is not noticeable to human eyes but detectable to electronic devices. Thus, the modulated visible light may be utilized to form patterns that are only recognizable to electronic devices but not to human eyes.
-
公开(公告)号:US09280792B2
公开(公告)日:2016-03-08
申请号:US14006310
申请日:2012-10-12
发明人: Zhen Xiao
摘要: In one example, a method includes generating a first digital code that represents a content of a document created by a first user; and notarizing the creation of the document by triggering a plurality of remittances from a first account associated with the first user to a second account, with each of the plurality of remittances time-stamped and a respective amount of each of the plurality of remittances indicating a corresponding portion of the first digital code.
摘要翻译: 在一个示例中,一种方法包括生成表示由第一用户创建的文档的内容的第一数字代码; 并且通过触发从与第一用户相关联的第一帐户到第二帐户的多个汇款来公证文档的创建,其中多个汇款中的每一个被加时间戳,并且多个汇款中的每个汇款指示一个 第一数字代码的对应部分。
-
公开(公告)号:US09710618B2
公开(公告)日:2017-07-18
申请号:US14432123
申请日:2014-05-14
发明人: Zhen Xiao
CPC分类号: G06F21/10 , G06F17/16 , G06F21/6218 , G06F2221/0724
摘要: Technologies are generally described for methods and systems effective to generate modified content data. In some examples, the methods may include obtaining, by a processor, identification data associated with an identification. The processor may generate offset data using the identification data, where the offset data may include an indication of the identification. The processor may determine first position data that may be effective to define a first position of a first object and a second position of a second object in a source document that corresponds to source content data. The processor may generate second position data using the offset data and the first position data. The second position data may be effective to define a third position of the first object and a fourth position of the second object. The processor may generate the modified content data by application of the second position data to the source content data.
-
公开(公告)号:US20180000361A1
公开(公告)日:2018-01-04
申请号:US15540317
申请日:2015-01-04
发明人: Zhen Xiao
CPC分类号: A61B5/02241 , A61B5/0002 , A61B5/0022 , A61B5/0059 , A61B5/021 , A61B5/1032 , A61B5/6803 , A61B5/681
摘要: Technologies are generally described for systems, devices and methods relating to blood pressure monitors. Blood pressure monitors may include a processor and a structure effective to be in communication with the processor. The structure may be effective to apply pressure to an object. Blood pressure monitors may include at least one photoreceptor effective to be in communication with the processor. Photoreceptors may be located in the device so as to be effective to detect light returned from the object while the pressure is applied. Blood pressure monitors may be effective to determine color values of the returned light, determine changes in the color values of the returned light, and determine a blood pressure based on the changes in the color values.
-
公开(公告)号:US20170286659A1
公开(公告)日:2017-10-05
申请号:US15507389
申请日:2014-08-29
发明人: Zhen Xiao
CPC分类号: G06F21/32 , G06K9/00087 , G06K9/00604
摘要: In an example biometric authentication system, a light beam generator may be configured to generate a light beam. The light beam may be projected to a retina of a user's eye and reflected from the retina. The reflected light beam may be directed, by an optical system, on to a holographic medium to form an input image. An image sensor may be configured to detect or sense the input image and further transmit the input image to an authenticator. The authenticator may be configured to compare the input image with a reference image and grant authentication for the user when the input image is determined to substantially match the reference image.
-
公开(公告)号:US20140340324A1
公开(公告)日:2014-11-20
申请号:US14126382
申请日:2012-11-27
发明人: Zhen Xiao
CPC分类号: G06F3/041 , G06F3/017 , G06F3/0233 , G06F3/0308 , G06F3/04886 , G06F2203/04104 , G06F2203/04808 , H04M1/23 , H04M1/72519 , H04M2250/22
摘要: Technologies are generally described for handheld electronic devices. In various examples, a handheld electronic device arranged in accordance with the present technology can include a display on a first side and a user input device having a sensor on a second side opposite the first side. The sensor can be configured to detect finger locations of a user on the second side relative to the user input device and to generate a sense signal accordingly. An indication may be presented on the display at the first side based on the sense signal.
摘要翻译: 技术通常描述为手持电子设备。 在各种示例中,根据本技术布置的手持电子设备可以包括在第一侧上的显示器和在与第一侧相对的第二侧具有传感器的用户输入设备。 传感器可被配置为相对于用户输入设备检测第二侧用户的手指位置,并相应地产生感测信号。 可以基于感测信号在第一侧的显示器上呈现指示。
-
公开(公告)号:US20140108223A1
公开(公告)日:2014-04-17
申请号:US14006310
申请日:2012-10-12
发明人: Zhen Xiao
IPC分类号: G06Q40/04
摘要: In one example, a method includes generating a first digital code that represents a content of a document created by a first user; and notarizing the creation of the document by triggering a plurality of remittances from a first account associated with the first user to a second account, with each of the plurality of remittances time-stamped and a respective amount of each of the plurality of remittances indicating a corresponding portion of the first digital code.
摘要翻译: 在一个示例中,一种方法包括生成表示由第一用户创建的文档的内容的第一数字代码; 并且通过触发从与第一用户相关联的第一帐户到第二帐户的多个汇款来公证文档的创建,其中多个汇款中的每一个被加时间戳,并且多个汇款中的每个汇款指示一个 第一数字代码的对应部分。
-
公开(公告)号:US07293213B1
公开(公告)日:2007-11-06
申请号:US11214420
申请日:2005-08-29
申请人: Zhen Xiao , Christof Fetzer
发明人: Zhen Xiao , Christof Fetzer
IPC分类号: G06F11/00
CPC分类号: G06F11/3688
摘要: The present embodiments provide methods for detecting errors and vulnerabilities in software without access to its source code. The method entails extracting functions from dynamically linked applications, determining error return codes and error numbers for the extracted functions, and forming a wrapper using the extracted functions. The wrapper is used to intercept some of the function calls, wherein the intercepted functions are manipulated to fail. The embodiments further relate to an article of manufacture to detect errors. The article of manufacture utilizes an extraction module to extract functions from dynamically linked applications, software to compile error return codes and error numbers for functions, and a wrapper module to form a wrapper with the extracted functions.
摘要翻译: 本实施例提供了用于在不访问其源代码的情况下检测软件中的错误和漏洞的方法。 该方法需要从动态链接的应用中提取功能,确定提取的功能的错误返回码和错误号,以及使用提取的功能形成包装器。 包装器用于截取一些函数调用,其中拦截的函数被操纵以失败。 实施例还涉及用于检测错误的制品。 该制品利用提取模块从动态链接的应用程序提取功能,编写错误返回码的软件和功能的错误编号,以及一个包装模块,用于形成带有提取的功能的包装器。
-
公开(公告)号:US07903652B2
公开(公告)日:2011-03-08
申请号:US11610994
申请日:2006-12-14
申请人: Yennun Huang , Yih-Farn Chen , Rittwik Jana , Amy Reibman , Bin Wei , Zhen Xiao , Michael Rabinovich
发明人: Yennun Huang , Yih-Farn Chen , Rittwik Jana , Amy Reibman , Bin Wei , Zhen Xiao , Michael Rabinovich
CPC分类号: H04L65/4076 , H04L67/104 , H04L67/1072
摘要: In an Internet Protocol Television (IPTV) system, an IPTV server is configured to receive a request from an IPTV content storage device (CSD) to view a video stream. The IPTV server selects a set of peers for the IPTV CSD, and transmits the set of peers to the IPTV CSD. In the system, a capacity of a fiber to the node (FTTN) switch in a down linking direction is greater than or equal to a sum of a number of simultaneous viewers supported by the FTTN switch plus a number of viewers that receive video streams from peers in the same community.
摘要翻译: 在互联网协议电视(IPTV)系统中,IPTV服务器被配置为从IPTV内容存储设备(CSD)接收查看视频流的请求。 IPTV服务器为IPTV CSD选择一组对等体,并将该对等体发送到IPTV CSD。 在系统中,光纤到节点(FTTN)的向下交换方向的容量大于或等于由FTTN交换机支持的多个同时观看者的总和加上接收来自 同行在同一社区。
-
-
-
-
-
-
-
-
-