Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

135 results about "Standard algorithms" patented technology

In elementary arithmetic, a standard algorithm or method is a specific method of computation which is conventionally taught for solving particular mathematical problems. These methods vary somewhat by nation and time, but generally include exchanging, regrouping, long division, and long multiplication using a standard notation, and standard formulas for average, area, and volume. Similar methods also exist for procedures such as square root and even more sophisticated functions, but have fallen out of the general mathematics curriculum in favor of calculators (or tables and slide rules before them).

Method for generating customer secure card numbers

A method for providing secure transactions generates a Secure Card Number (“SCN”) for a first entity that is transferred with a first entity identifier to a second entity and then to a money source that verifies that the transaction is valid by use of the first entity identifier and the SCN. The SCN includes a 0Transaction Information Block (“TIB”), a Counter Block, and an encrypted Personal Identification Number (“PIN”) Block. The SCN is transferred to the money source in an account number or a non-account data field. The money source can use the TIB to determine whether the SCN should be used once or multiple times or to identify one of several physical devices, all of which are issued to the first entity, used to generate the SCN. The money source validates the SCN by duplicating the encryption process used to create an encrypted PIN Block and comparing the result to the encrypted PIN Block received with the transaction. A Triple Data Encryption Standard algorithm encrypts a PIN Block generated from a PIN, a Sequence Insertion Number (“SIN”) and a known starting value. The SIN can be a combination of three seed values and a random value generated by a Pseudo Random Number Generator (“PRNG”) initialized with the seed values. A Counter value is associated with the Counter Block and the seed values.
Owner:PRIVASYS

Method for Generating Customer Secure Card Numbers

A method for providing secure transactions generates a Secure Card Number (“SCN”) for a first entity that is transferred with a first entity identifier to a second entity and then to a money source that verifies that the transaction is valid by use of the first entity identifier and the SCN. The SCN includes a Transaction Information Block (“TIB”), a Counter Block, and an encrypted Personal Identification Number (“PIN”) Block. The SCN is transferred to the money source in an account number or a non-account data field. The money source can use the TIB to determine whether the SCN should be used once or multiple times or to identify one of several physical devices, all of which are issued to the first entity, used to generate the SCN. The money source validates the SCN by duplicating the encryption process used to create an encrypted PIN Block and comparing the result to the encrypted PIN Block received with the transaction. A Triple Data Encryption Standard algorithm encrypts a PIN Block generated from a PIN, a Sequence Insertion Number (“SIN”) and a known starting value. The SIN can be a combination of three seed values and a random value generated by a Pseudo Random Number Generator (“PRNG”) initialized with the seed values. A Counter value is associated with the Counter Block and the seed values.
Owner:PRIVASYS

Method for realizing rapid video coding by adopting hierarchical structure anticipation

The invention discloses a method for realizing rapid video coding by adopting hierarchical structure anticipation, which relates to the field of video compression coding. The method comprises the following steps of: extracting the brightness information of a current coded macro block from original video data; defining, calculating and comparing time/space correlation characteristics of the current coded macro block, and anticipating whether the macro block may adopt inter-frame prediction or intra-frame prediction; and if the macro block adopts the inter-frame prediction, defining and calculating the flatness characteristic of the macro block, dividing the current coded macro block into one type of a flat macro block, a texture-rich macro block and a characteristic-unremarkable macro block according to the flatness characteristic, anticipating a set of inter-frame prediction mode to be adopted in a targeted way, determining an optimal inter-frame prediction mode in advance to realize rapid inter-frame compression coding. By the method provided by the invention, the inter-frame coding complexity and coding time are greatly reduced on the premise of ensuring lossless video quality, not increasing compression code rate and keeping an output code stream structure, and the high performance of high compression ratio of a conventional standard algorithm is maintained.
Owner:BEIJING UNIV OF TECH

Electronic medical record realization method and device based on blockchain

The invention discloses an electronic medical record realization method and device based on a blockchain. The method comprises the following steps that: a doctor uses terminal equipment to log in an electronic medical record system; after the doctor finishes checking a patient, the sensitive data of the patient is encrypted through a standard domestic password algorithm, then, the sensitive data of the patient is written into the blockchain, and the unique code of the sensitive data of the corresponding patient is generated and written into the blockchain and a database; the common data of the patient is stored in the database, meanwhile, the common data of the patient is generated into a data fingerprint through an SHA256 standard algorithm, and the data fingerprint is recorded in the blockchain; and the patient logs in the electronic medical record system and inputs a query request, the query request is sent to the blockchain and the database, and the electronic medical record system obtains the corresponding sensitive data and common data through coding information in the query request, carries out integration on the obtained sensitive data and common data and displays the integrated data to the patient. When the method is implemented, the information of the patient can be shared and is convenient in obtaining, the information of the patient can be prevented from being tampered, and the rights of the patient can be guaranteed.
Owner:雷虹

Reactive power grid capacity configuration method for random inertia factor particle swarm optimization algorithm

ActiveCN104037776ARealize online static voltage support capability evaluationImprove local search capabilitiesForecastingSystems intergating technologiesCapacity provisioningPower grid
The invention discloses a reactive power grid capacity configuration method for a random inertia factor particle swarm optimization algorithm. The reactive power grid capacity configuration method includes steps that I, acquiring system parameters of a WAMS system in real time and setting particle boundary conditions; II, initializing a swarm and determining an adaptive value of the particle; III, dividing iterative stages; IV, updating the speed and position of the particle; V, judging whether the iteration times arrives at the maximum iteration times of a global search stage; VI, judging whether the iteration times arrives at the maximum iteration times of a primary solution stabilization stage; VII, judging whether the iteration times arrives at the upper iteration limit; VIII, iterating till arriving at the maximum times, and outputting an online reactive capacity configuration method. Compared with a standard algorithm and an adaptive mutation algorithm, the reactive power grid capacity configuration method for the random inertia factor particle swarm optimization algorithm enables the optimization precision to be improved and realizes to improve the early global search capability and the late local search precision based on guaranteeing a convergence rate through combining with actual situations of reactive optimization, and the global optimal solution is ultimately obtained.
Owner:STATE GRID CORP OF CHINA +2

Method for calibrating touch screen in Android platform

The invention provides a method for calibrating a touch screen in an Android platform. An Android framework comprises a kernel layer, a local repository, an application framework and an application layer. The method comprises the following steps that: 11, the touch screen is driven to provide a sysfs interface file; 12, the local repository acquires an original point by disable drive calibration and sends the original point to the application framework; 13, the application framework reports the original point to computer-aided process planning (CAPP); 14, the CAPP acquires calibration parameters by a standard algorithm and then set the calibration parameters to the sysfs interface file; 15, enable drive calibration is started and then a program quits; the second method comprises the following steps that: 21, the CAPP sets a system attribute and informs the application framework of reporting the original point; 22, the CAPP acquires the calibration parameters by the standard algorithm; and 23, the CAPP sets the system attribute, and informs the application framework of making the novel calibration parameters take effect, and the application framework updates the calibration parameters. By the method, the calibration parameters of the touch screen can be dynamically regulated according to user experience of different users.
Owner:FUJIAN XINO COMM TECH

PDF digital signature method and system and PDF digital signature verification method and system

The invention provides a PDF digital signature method. The PDF digital signature method includes the steps that byte range data corresponding to a digital signature are calculated according to a PDF file to be signed and attribute information of the digital signature; an abstract value is calculated according to the byte range data, and a countersignature digital signature result is calculated according to the abstract value; a main digital signature result is calculated according to the abstract value; the countersignature digital signature result is packaged in the main digital signature result, and the digital signature result obtained after packaging is stored in a PDF file digital signature dictionary. Correspondingly, the invention further provides a PDF digital signature system and a PDF digital signature verification method and system. By means of the PDF digital signature method and system and the PDF digital signature verification method and system in the technical scheme, the same version of the PDF file can be subjected to digital signing for multiple times, and the shared signature of the content of the same file is achieved; as the countersignature signature result of a user-defined algorithm is packaged into the main signature result of a standard algorithm, the compatibility between the PDF file signed with the user-defined algorithm and a universal PDF reader is achieved.
Owner:方正国际软件(北京)有限公司 +1

Encryption algorithm identification method based on deep learning graph network

An encryption algorithm identification method based on a deep learning graph network is composed of a training process and an inspection process, and comprises the following steps: training: constructing a basic source code library for crawled source code data related to encryption; carrying out cross-compiled preprocessing, obtaining a binary code library, respectively extracting statistical characteristics and structural characteristics of a binary encryption algorithm, integrating the statistical characteristics and the structural characteristics to generate an encryption algorithm graph, embedding the encryption algorithm graph into a neural network to become vectors, judging whether codes are similar or not by comparing distances among the vectors, and obtaining a model for judging whether embedded vectors of the encryption algorithm graph are similar or not through training; checking: generating a standard encryption algorithm library, selecting one copy of encryption algorithm which is standardized and has been determined in type; generating an encryption algorithm graph, generating an encryption algorithm graph for the to-be-detected encryption algorithms of unknown types,embedding the encryption algorithm graph into the trained model, sequentially comparing the vector distances with the embedding of the standard encryption algorithm library, and taking the standard algorithm type with the shortest vector distance to the to-be-detected encryption algorithms as the type of the to-be-detected encryption algorithms.
Owner:NORTHWEST UNIV(CN)

Multipath compressed kernel parallel encoding control method on basis of JPEG-LS (Joint Pho-tographic Experts Group-Lossless Standard) algorithm

The invention relates to a multipath compressed kernel parallel encoding control method on the basis of a JPEG-LS (Joint Pho-tographic Experts Group-Lossless Standard) algorithm. According to the method, a compressed kernel implemented on the basis of the JPEG-LS standard algorithm is adopted to form an N-path compressed kernel parallel encoding control method to complete the image compression by the following steps: (1) dividing a source image into N sub-images which are arranged in R rows and in C lines; (2) completing initializing related parameters of N paths of JPEG-LS compressed kernels in time and preparing to encode; (3) by carrying out write control and read control on N Ix_FIFO (First In First Out), randomly starting the N paths of JPEG-LS compressed kernels so as to uninterruptedly encode the source image; and (4) encoding the source image by a parallel encoding system implemented by the control method. The processing effect of the method is nearly equivalent to the effect of utilizing one compressed kernel implemented on the basis of the JPEG-LS standard algorithm to complete encoding the source image, but the throughput rate and the processing rate of the method are nearly improved by N times.
Owner:XIAN INSTITUE OF SPACE RADIO TECH

Spectrum denoising method

The invention discloses a spectrum denoising method which comprises the following steps: acquiring a plurality of groups of spectrum signal samples; setting an order number and a regularization coefficient of a self-adaptive filter, selecting a minimum mean square error function as an optimal target function of the filter, and taking the samples as input signals of the filter so as to obtain output signals; based on a minimum mean square error function corresponding to a same position n of k samples, acquiring a weight coefficient vector W of the self-adaptive filter according to an Adam algorithm; calculating a signal to noise ratio of the self-adaptive filter; within a preset range of the order number and the regularization coefficient, updating the order number and the regularization coefficient of the self-adaptive filter, repeating the step of acquiring the signal to noise ratio of each self-adaptive filter, and selecting a self-adaptive filter corresponding to the maximum singleto noise ratio; performing filtering denoising on a same type of spectrum signals under a same environment condition by using the selected self-adaptive filter. Compared with a conventional standard LMS algorithm, the method disclosed by the invention is optimal in denoising effect, and rapid in convergence rate.
Owner:CENT SOUTH UNIV

Beidou GNSS satellite real-time positioning and orientation data preprocessing system and method

The invention relates to a Beidou GNSS satellite real-time positioning and orientation data preprocessing system and method. The method comprises the following steps of inputting carrier phase observation values, pseudo-range observation values and broadcast ephemeris of a plurality of Beidou/GNSS satellites of an observation station 1 and an observation station 2, utilizing a satellite position calculation standard algorithm to respectively calculate each satellite coordinate and a clock error correction number, comprehensively using a pseudo-range positioning residual analysis method, an inter-station single-difference GF and MW combined observation value method and a high-order difference method for detecting pseudo-range gross errors and carrier phase cycle slips, acquiring all data through calculation, conducting cycle slip judgment and residual judgment before and after pseudo-range positioning verification, and finally acquiring observation data high in effectiveness and reliability. The pseudo-range positioning residual analysis method, the inter-station single-difference GF and MW combined observation value method and the high-order difference method are comprehensively used for detecting pseudo-range gross errors and carrier phase cycle slips, and the effectiveness and reliability of detection are improved.
Owner:STATE GRID ZHEJIANG ELECTRIC POWER +5
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products