Patents by Inventor Min-Yu Hsueh

Min-Yu Hsueh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8058973
    Abstract: A radio frequency identification system, including: a radio frequency identification tag having an identification code and a set of verifiable data stored therein; and a radio frequency identification reader which sends a reading request to the radio frequency identification tag, requesting to read a first portion of the set of verifiable data, wherein the radio frequency identification tag further comprising control means, which, when the radio frequency identification tag receives the reading request from the radio frequency identification reader, in case of that the set of verifiable data has not been performed a locking operation, performs the locking operation on the set of verifiable data, so that from then on any data of a second portion of the set of verifiable data cannot be read.
    Type: Grant
    Filed: September 12, 2006
    Date of Patent: November 15, 2011
    Assignee: NEC (China) Co., Ltd.
    Inventors: Ke Zeng, Tomoyuki Fujita, Min-yu Hsueh
  • Patent number: 7957977
    Abstract: The invention provides a method for obtaining related information about a media program containing an audio signal, comprising: embedding an audio watermark containing identification information of the media program into the audio signal; transmitting the media program; recording a portion of the audio signal ; extracting the audio watermark from the recorded portion to obtain the identification information and providing the identification information to a server; and providing the user with the related information according to the identification information from the server, wherein the embedding comprises: performing pre-processing on the identification information to obtain pre-processed identification information; determining an echo delay array; modulating amplitudes of the plurality of pairs of antipodal echoes with the pre-processed identification information; repeating the amplitude-modulated plurality of pairs of antipodal echoes; and embedding the repeated and amplitude-modulated plurality of pairs o
    Type: Grant
    Filed: July 25, 2007
    Date of Patent: June 7, 2011
    Assignee: NEC (China) Co., Ltd.
    Inventors: Junhui Zhao, Yucheng Wei, Min-Yu Hsueh
  • Publication number: 20080240513
    Abstract: Disclosed is a method and device for updating map data, wherein each site on the map being associated with geographic data and at least one scene image captured at the site, the method comprising: at each site, collecting video data and geographic data representing the position of the site; extracting a distinctive region from the scene image which represents the site on the basis of a predetermined criterion, and associating the distinctive region with the site; extracting from the video data at least one image which is captured at the site on the basis of the position of the site; matching the distinctive region and the extracted image to generate matching results; and updating the scene image using the image matched with the distinctive region as a updated image, in the case of the matching results indicating that the map data need to be updated. With the present invention, map data can be updated quickly so as to provide users with the latest geographic information.
    Type: Application
    Filed: March 26, 2008
    Publication date: October 2, 2008
    Applicant: NEC (CHINA) CO., LTD.
    Inventors: Jiecheng XIE, Chenghua XU, Min-Yu HSUEH
  • Publication number: 20080191882
    Abstract: The invention provides a radio frequency identification system and method.
    Type: Application
    Filed: February 13, 2008
    Publication date: August 14, 2008
    Applicant: NEC (China) Co., Ltd.
    Inventors: Bo ZHOU, Xiaowei LIU, Min-Yu HSUEH
  • Publication number: 20080027734
    Abstract: The invention provides a method for obtaining related information about a media program containing an audio signal, comprising: an embedding step of embedding an audio watermark containing identification information of the media program into the audio signal of the media program; a transmitting step of transmitting the media program; a recording step of recording by a user a portion of the audio signal of the media program embedded with the audio watermark; an extracting step of extracting the audio watermark from the recorded portion of the audio signal to obtain the identification information and providing the identification information to a server storing the related information; and a related information providing step of providing the user with the related information about the media program according to the identification information from the server, wherein the embedding step comprises: identification information pre-processing step of performing a pre-processing on the identification information of th
    Type: Application
    Filed: July 25, 2007
    Publication date: January 31, 2008
    Applicant: NEC (China) CO. LTD.
    Inventors: Junhui Zhao, Yucheng Wei, Min-Yu Hsueh
  • Publication number: 20070150944
    Abstract: A user authentication system and method for a communications network is provided. The credential authority publishes an accumulator and issues tokens and credentials to the users who are authorized to access a service. The user computes by himself a derived credential based on the credential issued by the credential authority, and proves to the verifier using the derived credential. If a new user is authorized, other users and the verifier need not update any data. If a user ever authorized is banned, i.e., his/her token is revoked, the credential authority computes the updated accumulator based on the token issued to the banned user, and publishes a revocation increment data comprising the updated accumulator and the increment data about the revoked token. Other users compute their updated credentials by themselves based on the updated revocation increment data received.
    Type: Application
    Filed: November 17, 2006
    Publication date: June 28, 2007
    Inventors: Ke Zeng, Tomoyuki Fujita, Min-Yu Hsueh
  • Publication number: 20070143608
    Abstract: The invention provides a malleable pseudonym certificate system and method for a communication network. According to one embodiment of the invention, a user acquires a root proof from a trusted entity, generates one or more pseudonym certificates based on the root proof, and sends anonymous public keys each equipped with one pseudonym certificate to verifiers. Through use of the pseudonym certificate, the verifier believes that the user's anonymous public key is certified by the trusted entity. The pseudonym certificate contains no information by which the verifier can figure out the real identity of the user. With the malleable pseudonym certificate system, the trusted entity needs only certify once for the user's root public key. The user can generate by him or herself mass anonymous public keys where each anonymous public key is equipped with a distinct pseudonym certificate.
    Type: Application
    Filed: September 20, 2006
    Publication date: June 21, 2007
    Inventors: Ke Zeng, Tomoyuki Fujita, Min-Yu Hsueh
  • Publication number: 20070130465
    Abstract: The invention provides a virtual subscriber identifier system and method of a communication network. According to one embodiment of the invention, a subscriber generates virtual subscriber identifiers by him/her self, generates a subscriber identity mapping data by which a identifier service provider can figure out the real identifier of the owner of the virtual subscriber identifier, and informs peers of the virtual subscriber identifiers. The subscriber identify mapping data may be a data in which a virtual subscriber identifier is associated to the real identifier of the subscriber, and be registered by the subscriber with the identifier service provider. A peer generates a communicating request including a virtual subscriber identifier as target, and sends the request to the identifier service provider, the identifier service provider determines the real identifier of the subscriber from the subscriber identity mapping data, and forwards the communication between the peer and the subscriber's terminal.
    Type: Application
    Filed: October 26, 2006
    Publication date: June 7, 2007
    Inventors: Ke ZENG, Xiao-Wei Liu, Xiao-Han Wang, Ya-Bo Wang, Hui-Feng Liu, Tomoyuki Fujita, Min-Yu Hsueh
  • Publication number: 20070057768
    Abstract: The invention discloses a radio frequency identification system, comprising: a radio frequency identification tag having an identification code and a set of verifiable data stored therein; and a radio frequency identification reader which sends a reading request to the radio frequency identification tag, requesting to read a first portion of the set of verifiable data, wherein the radio frequency identification tag further comprising control means, which, when the radio frequency identification tag receives the reading request from the radio frequency identification reader, in case of that the set of verifiable data has not been performed a locking operation, performs the locking operation on the set of verifiable data, so that from then on any data of a second portion of the set of verifiable data cannot be read.
    Type: Application
    Filed: September 12, 2006
    Publication date: March 15, 2007
    Inventors: Ke Zeng, Tomoyuki Fujita, Min-Yu Hsueh
  • Publication number: 20060206313
    Abstract: This invention provides a dictionary learning method, said method comprising the steps of: learning a lexicon and a Statistical Language Model from an untagged corpus; integrating the lexicon, the Statistical Language Mode and subsidiary word encoding information into a small size dictionary. And this invention also provides an input method on a user terminal device using the dictionary with Part-of-Speech information and a Part-of-Speech Bi-gram Model added, and a user terminal device using the same. Therefore, sentence level prediction and word level prediction can be given by the user terminal device and the input is speeded up by using the dictionary which is searched by a Patricia Tree index of a dictionary index.
    Type: Application
    Filed: January 24, 2006
    Publication date: September 14, 2006
    Inventors: Liqin Xu, Min-Yu Hsueh