Patents by Inventor Ping-Ta Tsai

Ping-Ta Tsai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240084017
    Abstract: Monoclonal antibodies against human Mac-1 are provided. These antibodies can bind to different states of Mac-1 so as to alter the biofunctions of Mac-1. These antibodies can modulate Th1/Th2 cytokine secretions by TLR-activated immune cells and can be used for the treatments of diseases related to acute and chronic inflammatory disorders, such as infectious diseases, and cancers.
    Type: Application
    Filed: December 30, 2021
    Publication date: March 14, 2024
    Applicant: Ascendo Biotechnology, Inc.
    Inventors: Yen-Ta Lu, Chia-Ming Chang, Ping-Yen Huang, I-Fang Tsai, Frank Wen-Chi Lee
  • Patent number: 11373520
    Abstract: A method for sensing a traffic environment for use in an electronic device is provided. The method includes: generating local object information by sensing an environment within a first sensing range of the electronic device, wherein the local object information at least includes first geographical distribution information of local objects within the first sensing range; receiving external object information transmitted by at least one node, wherein the external object information includes at least second geographical distribution information of external objects within a second sensing range of the node; and generating object integration information according to the local object information and the external object information.
    Type: Grant
    Filed: July 24, 2019
    Date of Patent: June 28, 2022
    Assignee: INDUSTRIAL TECHNOLOGY RESEARCH INSTITUTE
    Inventors: Ming-Ta Tu, Ping-Ta Tsai, Chung-Hsien Yang, An-Kai Jeng
  • Publication number: 20200160692
    Abstract: A method for sensing a traffic environment for use in an electronic device is provided. The method includes: generating local object information by sensing an environment within a first sensing range of the electronic device, wherein the local object information at least includes first geographical distribution information of local objects within the first sensing range; receiving external object information transmitted by at least one node, wherein the external object information includes at least second geographical distribution information of external objects within a second sensing range of the node; and generating object integration information according to the local object information and the external object information.
    Type: Application
    Filed: July 24, 2019
    Publication date: May 21, 2020
    Inventors: Ming-Ta TU, Ping-Ta TSAI, Chung-Hsien YANG, An-Kai JENG
  • Publication number: 20200047751
    Abstract: A cooperative vehicle safety method is provided. The cooperative vehicle safety method includes: collecting a local map information, a local traffic sign information, and a state information of an object received from at least one sensing unit by a roadside unit; optimizing the received state information of the object; predicting a moving direction of the object according to the optimized state information of the object, a plurality of history driving traces of the object, a plurality of vehicle driving trace patterns, the local map information, and the local traffic sign information; and determining whether to send an alert according to the predicted moving direction of the object.
    Type: Application
    Filed: December 24, 2018
    Publication date: February 13, 2020
    Inventors: Jing-Shyang HWU, Ming-Ta TU, Ssu-Yu LIU, Ping-Ta TSAI, Min-Te SUN, Wei-Ting TSENG
  • Patent number: 10503893
    Abstract: A security certificate management method for a vehicular network node is applied in a vehicular network. A message is received. Whether a certificate in the message is revoked is determined. If the certificate in the message is revoked, a regional certificate revocation list (RCRL) is generated or updated based on the revoked certificate by the vehicular network node, and the RCRL is transmitted into a communication range of the vehicular network node.
    Type: Grant
    Filed: December 28, 2016
    Date of Patent: December 10, 2019
    Assignee: INDUSTRIAL TECHNOLOGY RESEARCH INSTITUTE
    Inventors: Chia-Chang Hsu, Pei-Chuan Tsai, Huei-Ru Tseng, Jing-Shyang Hwu, Ping-Ta Tsai
  • Publication number: 20170277884
    Abstract: A security certificate management method for a vehicular network node is applied in a vehicular network. A message is received. Whether a certificate in the message is revoked is determined. If the certificate in the message is revoked, a regional certificate revocation list (RCRL) is generated or updated based on the revoked certificate by the vehicular network node, and the RCRL is transmitted into a communication range of the vehicular network node.
    Type: Application
    Filed: December 28, 2016
    Publication date: September 28, 2017
    Inventors: Chia-Chang Hsu, Pei-Chuan Tsai, Huei-Ru Tseng, Jing-Shyang Hwu, Ping-Ta Tsai