Patents Assigned to Board of Trustees of the University of Illinois-Urbana
  • Patent number: 11938480
    Abstract: A microfluidic diagnostic device with a three-dimensional (3D) flow architecture comprises a polymeric body having first and second opposing surfaces and comprising first flow channels in the first opposing surface, second flow channels in the second opposing surface, and connecting flow passages extending through a thickness of the polymeric body to connect the first flow channels to the second flow channels, thereby defining a continuous 3D flow pathway in the polymeric body. The microfluidic diagnostic device also includes a first cover adhered to the first opposing surface to seal the first flow channels, a second cover adhered to the second opposing surface to seal the second flow channels, and one or more access ports in fluid communication with the continuous 3D flow pathway for introducing liquid reagent(s) and/or a sample into the polymeric body.
    Type: Grant
    Filed: May 11, 2021
    Date of Patent: March 26, 2024
    Assignee: THE BOARD OF TRUSTEES OF THE UNIVERSITY OF ILLINOIS URBANA, ILLINOIS
    Inventors: William P. King, Rashid Bashir, Mehmet Y. Aydin, Jacob E. Berger, Enrique Valera
  • Patent number: 11699239
    Abstract: An image processing method includes defining relations between entities of a target of which a motion is to be predicted from an image of a first time point based on a feature vector of the entities, estimating a dynamic interaction between the entities at the first time point based on the defined relations between the entities, predicting a motion of the entities changing at a second time point based on the estimated dynamic interaction, and outputting a result to which the motion predicted at the second time point is applied.
    Type: Grant
    Filed: April 13, 2021
    Date of Patent: July 11, 2023
    Assignees: The Board of Trustees of the University of Illinois (Urbana, IL), Samsung Electronics Co., Ltd.
    Inventors: Alexander Schwing, Colin Graber, Raymond Yeh, Jihye Kim, Jaejoon Han
  • Publication number: 20220148284
    Abstract: A segmentation method and segmentation apparatus are provided, where the segmentation method includes receiving image frames comprising a current frame and an adjacent frame to the current frame, determining a feature map to aggregate the image frames based on temporal information between the current frame and the adjacent frame, extracting a feature of a region of interest (ROI) corresponding to instances included in the current frame from the feature map, predicting a class of an object corresponding to the ROI based on the feature of the ROI, and segmenting the instances by correcting an amodal mask predicted corresponding to the class of the object based on the feature of the ROI.
    Type: Application
    Filed: November 3, 2021
    Publication date: May 12, 2022
    Applicants: The Board of Trustees of the University of Illinois (Urbana, IL), SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Jihye KIM, Raymond Alexander Yeh, Alexander Gerhard Schwing, Yuan-Ting Hu
  • Publication number: 20210327074
    Abstract: An image processing method includes defining relations between entities of a target of which a motion is to be predicted from an image of a first time point based on a feature vector of the entities, estimating a dynamic interaction between the entities at the first time point based on the defined relations between the entities, predicting a motion of the entities changing at a second time point based on the estimated dynamic interaction, and outputting a result to which the motion predicted at the second time point is applied.
    Type: Application
    Filed: April 13, 2021
    Publication date: October 21, 2021
    Applicants: The Board of Trustees of the University of Illinois (Urbana, IL), SAMSUNG ELECTRONICS CO., LTD.
    Inventors: Alexander Schwing, Colin Graber, Raymond Yeh, Jihye KIM, Jaejoon HAN
  • Patent number: 9461827
    Abstract: In a vehicle-to-vehicle wireless communication system utilizing certificates to verify trustworthiness of received communications, a method for distributing a list of certificate revocations to vehicles in the communication system. At least one main station transmits a list of certificate revocations to at least one vehicle and the vehicle thereafter transmits the list of certificate revocations to other vehicles in the communication network. Each of the other vehicles in the communication network updates its list of certificate revocations in response to the receipt of the list of certificate revocations from another vehicle in the system. The other vehicles thereafter transmit their updated list of certificate revocations to other vehicles in the system.
    Type: Grant
    Filed: April 11, 2008
    Date of Patent: October 4, 2016
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Patent number: 8230215
    Abstract: In a vehicle-to-vehicle communication network utilizing PKI security methods to protect communications and in which the PKI encryption utilizes a Certificate Authority having both a private key and a publicly distributed key, a method for allocating multiple certificates for each vehicle which are assigned to each vehicle in the communication network. The method includes the step of assigning a unique secret key k to each vehicle in the communication network. The Certificate Authority then creates a plurality of public key and private key encryption pairs for each vehicle and each encryption pair is associated with an index i. A plurality of certificates are then created with one certificate for each value of the index. A revocation list comprising the secret keys is maintained by the Certificate Authority so that all encryption pairs assigned to a particular vehicle may be revoked by the secret key k corresponding to that vehicle.
    Type: Grant
    Filed: April 11, 2008
    Date of Patent: July 24, 2012
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Patent number: 7934095
    Abstract: A method for exchanging messages containing reliable information between nodes in an ad hoc network, such as a vehicle ad hoc network. The method includes the steps of providing a public key for a PKI encrypted certificate authority signature to all nodes known to transmit reliable information. Each node transmits a signal containing node identification information and the PKI encrypted certificate authority signature associated with that node. Each node also receives like signals from other nodes and then decrypts the certificate authority signatures from the received signals by using the certificate authority public key to ascertain the authenticity of the received certificate authority signatures and the reliability of the received message.
    Type: Grant
    Filed: November 7, 2007
    Date of Patent: April 26, 2011
    Assignees: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu
  • Publication number: 20090260057
    Abstract: In a vehicle-to-vehicle wireless communication system utilizing certificates to verify trustworthiness of received communications, a method for distributing a list of certificate revocations to vehicles in the communication system. At least one main station transmits a list of certificate revocations to at least one vehicle and the vehicle thereafter transmits the list of certificate revocations to other vehicles in the communication network. Each of the other vehicles in the communication network updates its list of certificate revocations in response to the receipt of the list of certificate revocations from another vehicle in the system. The other vehicles thereafter transmit their updated list of certificate revocations to other vehicles in the system.
    Type: Application
    Filed: April 11, 2008
    Publication date: October 15, 2009
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, The University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Publication number: 20090259841
    Abstract: In a vehicle-to-vehicle communication network utilizing PKI security methods to protect communications and in which the PKI encryption utilizes a Certificate Authority having both a private key and a publicly distributed key, a method for allocating multiple certificates for each vehicle which are assigned to each vehicle in the communication network. The method includes the step of assigning a unique secret key k to each vehicle in the communication network. The Certificate Authority then creates a plurality of public key and private key encryption pairs for each vehicle and each encryption pair is associated with an index i. A plurality of certificates are then created with one certificate for each value of the index. A revocation list comprising the secret keys is maintained by the Certificate Authority so that all encryption pairs assigned to a particular vehicle may be revoked by the secret key k corresponding to that vehicle.
    Type: Application
    Filed: April 11, 2008
    Publication date: October 15, 2009
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu, Jason Haas
  • Publication number: 20080235509
    Abstract: A method for exchanging messages containing reliable information between nodes in an ad hoc network, such as a vehicle ad hoc network. The method includes the steps of providing a public key for a PKI encrypted certificate authority signature to all nodes known to transmit reliable information. Each node transmits a signal containing node identification information and the PKI encrypted certificate authority signature associated with that node. Each node also receives like signals from other nodes and then decrypts the certificate authority signatures from the received signals by using the certificate authority public key to ascertain the authenticity of the received certificate authority signatures and the reliability of the received message.
    Type: Application
    Filed: November 7, 2007
    Publication date: September 25, 2008
    Applicants: Toyota Motor Engineering & Manufacturing North America, Inc., The Board of Trustees, University of Illinois at Urbana-Champaign
    Inventors: Kenneth P. Laberteaux, Yih-Chun Hu
  • Patent number: 6147014
    Abstract: Described are preferred processes for conditioning semiconductor devices with deuterium to improve operating characteristics and decrease depassivation which occurs during the course of device operation. Also described are semiconductor devices which can be prepared by such processes.
    Type: Grant
    Filed: January 16, 1998
    Date of Patent: November 14, 2000
    Assignee: The Board of Trustees, University of Illinois, Urbana
    Inventors: Joseph W. Lyding, Karl Hess
  • Patent number: 5665550
    Abstract: The invention provides genetic suppressor elements that confer upon a cell resistance to one or more chemotherapeutic drug, methods for identifying and obtaining such elements, and methods of using such elements. The invention also provides cloned genes associated with sensitivity to chemotherapeutic drugs.
    Type: Grant
    Filed: June 7, 1995
    Date of Patent: September 9, 1997
    Assignee: Board of Trustees of the University of Illinois-Urbana
    Inventors: Igor B. Roninson, Andrei Gudkov
  • Patent number: 5322784
    Abstract: A method of introducing expressible heterologous DNA into Prevotella ruminicola is provided. The method involves conjugal transfer of a shuttle vector comprising the heterologous DNA operatively linked to a promoter functional in P. ruminicola. The invention also provides shuttle vectors for use in the method and P. ruminicola produced by the method. The invention further provides a tetracycline resistance gene of the TetQ class, or fragments thereof that confer tetracycline resistance, and a protein of the TetQ class that provides resistance to tetracycline by protecting ribosomes from tetracycline, or active fragments thereof. Finally, the invention provides a promoter functional in P. ruminicola and an engineered P. ruminicola comprising expressible foreign DNA.
    Type: Grant
    Filed: June 5, 1991
    Date of Patent: June 21, 1994
    Assignees: The Board of Trustees of the University of Illinois, Urbana-Champaign, Illinois, Biotechnology Research and Development Corporation
    Inventors: Abigail A. Salyers, Nadja B. Shoemaker, Mikeljon P. Nikolich