Power module and distributed power supply apparatus having the same
    601.
    发明授权
    Power module and distributed power supply apparatus having the same 有权
    电源模块和分布式电源装置具有相同的功能

    公开(公告)号:US09515563B2

    公开(公告)日:2016-12-06

    申请号:US13683736

    申请日:2012-11-21

    Abstract: There are a power module and a distributed power supply apparatus having the same. The power module includes: a power factor correction stage switching input power to correct a power factor thereof; a DC/DC conversion stage switching the power of which the power factor has been corrected by the power factor correction stage to convert the power into preset DC power; a control unit controlling the power factor correction stage and the DC/DC conversion stage to perform a power conversion operation in a preset powered mode and stopping the power conversion operation of the DC/DC conversion stage in a preset idle mode; and a reference voltage supply unit supplying a preset reference voltage to the DC/DC conversion stage in the idle mode.

    Abstract translation: 有一个电源模块和一个分布式供电装置。 功率模块包括:功率因数校正级切换输入功率以校正其功率因数; DC / DC转换级通过功率因数校正级切换功率因数已被校正的功率,以将功率转换为预设的直流功率; 控制单元,控制功率因数校正级和DC / DC转换级,以在预设的供电模式下执行功率转换操作,并且将DC / DC转换级的功率转换操作停止在预置的空闲模式; 以及在空闲模式下向DC / DC转换级提供预设参考电压的参考电压供应单元。

    ELECTRONIC DEVICE AND METHOD OF ACCESSING KERNEL DATA
    602.
    发明申请
    ELECTRONIC DEVICE AND METHOD OF ACCESSING KERNEL DATA 审中-公开
    电子设备和访问KERNEL数据的方法

    公开(公告)号:US20160350543A1

    公开(公告)日:2016-12-01

    申请号:US15166909

    申请日:2016-05-27

    CPC classification number: G06F21/567 G06F21/566 G06F21/575 G06F2221/034

    Abstract: A method for an electronic device to access kernel data is provided. The method includes transmitting data associated with a kernel symbol to a secure world that is included in a normal world, determining whether a normal world kernel data observation request exists, when the normal world kernel data observation request exists, adjusting the allocation of a virtual memory address space of the secure world, transmitting the normal world kernel data from the normal world to the secure world, loading the normal world kernel data into a virtual address space of the secure world, linking the data associated with the kernel symbol to the normal world kernel data, and observing the normal world kernel data that is loaded into the virtual address space of the secure world, wherein the data associated with the kernel symbol is included in the normal world when the electronic device is booted.

    Abstract translation: 提供了一种用于电子设备访问内核数据的方法。 该方法包括:当正常世界内核数据观察请求存在时,将与内核符号相关联的数据发送到包含在正常世界中的安全世界,确定是否存在正常的世界内核数据观察请求,调整虚拟存储器的分配 将正常世界内核数据从正常世界传输到安全世界,将正常的世界内核数据加载到安全世界的虚拟地址空间中,将与内核符号相关联的数据链接到正常世界 内核数据,以及观察加载到安全世界的虚拟地址空间中的正常世界内核数据,其中当电子设备被引导时,与核心符号相关联的数据被包括在正常世界中。

    Apparatus and method for formating virtual cell in a virtual cell network system
    605.
    发明授权
    Apparatus and method for formating virtual cell in a virtual cell network system 有权
    用于在虚拟小区网络系统中形成虚拟小区的装置和方法

    公开(公告)号:US09455817B2

    公开(公告)日:2016-09-27

    申请号:US14323871

    申请日:2014-07-03

    CPC classification number: H04L5/0073 H04L5/0053 H04L5/14

    Abstract: An apparatus is configured to perform a method for providing a wireless communication service to at least one User Equipment (UE) from among a plurality of UEs having links established with a distributed small Base Station (BS) in a Virtual Cell Network (VCN) system in which a plurality of virtual cells exist within one macro cell. The method includes selecting at least one UE to which a wireless communication service is to be provided in a virtual cell, calculating a feedback allocation amount for each of the selected at least one UE, by sharing path losses and user characteristics measured and determined on a UE basis by each of the plurality of virtual cells, and providing information about the calculated feedback allocation amount to the selected at least one UE.

    Abstract translation: 一种装置被配置为执行从具有与虚拟小区网络(VCN)系统中的分布式小型基站(BS)建立的链路的多个UE中的至少一个用户设备(UE)提供无线通信服务的方法, 其中在一个宏小区内存在多个虚拟小区。 所述方法包括:选择要在虚拟小区中提供无线通信服务的至少一个UE,通过共享路径损耗和在一个或多个UE上测量和确定的用户特征来计算所选择的至少一个UE中的每一个的反馈分配量 UE基于多个虚拟小区中的每一个,并且向所选择的至少一个UE提供关于所计算的反馈分配量的信息。

    Apparatus and method for operating analog beam in a beam division multiple access system
    606.
    发明授权
    Apparatus and method for operating analog beam in a beam division multiple access system 有权
    在光束分割多址系统中操作模拟波束的装置和方法

    公开(公告)号:US09450720B2

    公开(公告)日:2016-09-20

    申请号:US14304198

    申请日:2014-06-13

    Abstract: A method and apparatus for operating an analog beam is provided. The apparatus includes a hybrid beam-forming structure having a small number of digital chains provided in a digital stage and a signal is transmitted and received in a Time Division Multiple Access (TDMA) scheme. The apparatus includes an analog beam-forming operating unit configured to change the analog beam for a counterpart device for which use of a next frame is to be permitted, upon receiving a request for using the next frame from at least one of multiple devices that transmit and receive signals in units of frames and a communication unit configured to transmit information indicating that the analog beam is changed to permit the use of the next frame by the counterpart device to the multiple devices.

    Abstract translation: 提供了一种用于操作模拟光束的方法和装置。 该装置包括具有在数字级中提供的少量数字链的混合波束形成结构,并且以时分多址(TDMA)方案发送和接收信号。 该装置包括:模拟波束形成操作单元,被配置为在从发送的多个设备中的至少一个接收到使用下一帧的请求时,改变用于下一帧的允许的对方设备的模拟波束 并以帧为单位接收信号,通信单元被配置为发送指示模拟波束被改变的信息,以允许对方设备使用下一帧到多个设备。

    MULTI-PATTERN MATCHING ALGORITHM AND PROCESSING APPARATUS USING THE SAME
    609.
    发明申请
    MULTI-PATTERN MATCHING ALGORITHM AND PROCESSING APPARATUS USING THE SAME 审中-公开
    多图匹配算法及其处理设备

    公开(公告)号:US20160239748A1

    公开(公告)日:2016-08-18

    申请号:US15008966

    申请日:2016-01-28

    CPC classification number: H04L63/1416 G06K9/6878 G06N5/04

    Abstract: A multi-pattern matching algorithm may be provided that includes: a moving step of moving a moving window from the start of a string one byte by one byte; a DF1 checking step of converting the string on a current position of the moving window into an integer value, and of checking whether or not a bit of a related position in a first direct filter DF1 for patterns having lengths larger than 2 bytes is set to 1; a DF moving step of checking one or more direct filters DF when the bit is set to 1 according to the DF1 checking step; a re-moving step of moving the moving window by one byte again when the bit of a related position in the direct filter DF, which has been checked lastly, is 0; and a terminating step of checking whether the moving window is located at the end of the string or not, and of terminating the algorithm when the moving window is positioned at the end of the string.

    Abstract translation: 可以提供多模式匹配算法,其包括:移动步骤,从字符串的开头移动一个移动窗口一个字节一个字节; DF1检查步骤,将移动窗口的当前位置上的字符串转换为整数值,并且检查第一直接滤波器DF1中的长度大于2字节的图案的相关位置的位是否被设置为 1; DF移动步骤,当根据DF1检查步骤将该位设置为1时检查一个或多个直接滤波器DF; 当最后检查的直接滤波器DF中的相关位置的位为0时,再次将移动窗口移动一个字节的再移动步骤; 以及终止步骤,检查移动窗口是否位于字符串的末尾,并且当移动窗口位于字符串的末尾时终止算法。

    ADDING APPARATUS USING TIME INFORMATION AND A METHOD THEREOF
    610.
    发明申请
    ADDING APPARATUS USING TIME INFORMATION AND A METHOD THEREOF 审中-公开
    使用时间信息添加设备及其方法

    公开(公告)号:US20160239268A1

    公开(公告)日:2016-08-18

    申请号:US14621016

    申请日:2015-02-12

    CPC classification number: G06F7/508

    Abstract: An adding apparatus according to an example of the present invention comprises: a time adder for outputting a time addition signal using time information of the first input signal and time information of the second input signal, if a first input signal synchronized according to a unit time delay and a second input signal synchronized with the unit time delay; and a carry digit processor for outputting a carry generation signal by conducting a carry-lookahead operation corresponding to the time addition signal according to the unit time delay.

    Abstract translation: 根据本发明的示例的附加装置包括:时间加法器,用于使用第一输入信号的时间信息和第二输入信号的时间信息输出时间相加信号,如果第一输入信号根据单位时间同步 延迟和与单位时间延迟同步的第二输入信号; 以及进位数处理器,用于通过根据单位时间延迟进行与时间相加信号相对应的进位查找操作来输出进位发生信号。

Patent Agency Ranking