会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 44. 发明申请
    • PAYMENT MANAGEMENT ON MOBILE DEVICES
    • 移动设备支付管理
    • US20110246373A1
    • 2011-10-06
    • US12753660
    • 2010-04-02
    • Gyan PrakashSaurabh DaduSelim AissiSanjay Bakshi
    • Gyan PrakashSaurabh DaduSelim AissiSanjay Bakshi
    • G06Q20/00G06Q10/00H04L9/00G06F15/16H04L9/32
    • G06Q20/3223G06Q20/102G06Q20/14G06Q20/3227G06Q20/401G06Q40/12
    • Embodiments of techniques and systems for asynchronous offline bill review and payment are described. A bill payment management module, operated on a manageability engine on a mobile device, communicates with an online bill payment service. The bill payment management module may receive information about bill payments, including bills which are due, and presents selective information to a bill payment client application. A bill payer can then access the information on the mobile device through the bill payment client application and review or change the payment amounts. The review and the modifications may be performed when the mobile device is offline and the modifications may be stored until a later time when the mobile device can connect to a network. Once a network is available, the bill payment management module may send payment instructions to the online bill payment service. Other embodiments may be described and claimed.
    • 描述用于异步离线账单审查和支付的技术和系统的实施例。 在移动设备上的可管理引擎上运行的账单支付管理模块与在线账单支付服务进行通信。 账单支付管理模块可以接收关于账单支付的信息,包括到期的账单,并向账单支付客户端应用呈现选择性信息。 然后,付款人可以通过帐单支付客户端应用程序访问移动设备上的信息,并查看或更改付款金额。 可以在移动设备离线时执行审查和修改,并且可以存储修改直到移动设备可以连接到网络的较晚时间。 一旦网络可用,账单支付管理模块可以向在线账单支付服务发送支付指令。 可以描述和要求保护其他实施例。
    • 48. 发明申请
    • WEARABLE ELECTRONIC DEVICES
    • 耐磨电子设备
    • US20150381609A1
    • 2015-12-31
    • US14317443
    • 2014-06-27
    • Saurabh DaduSwarnendu Kar
    • Saurabh DaduSwarnendu Kar
    • H04L29/06
    • G06F21/32H04L63/0861H04W4/80H04W12/06
    • Wearable electronic device technology is disclosed. In an example, a wearable electronic device can include a handling portion that facilitates donning the wearable electronic device on a user. The wearable electronic device can also include a user authentication sensor associated with the handling portion and configured to sense a biometric characteristic of the user while the user is donning the wearable electronic device. In addition, the wearable electronic device can include a security module to determine whether the sensed biometric characteristic indicates an authorized user of the wearable electronic device.
    • 公开了可戴式电子设备技术。 在一个示例中,可穿戴电子设备可以包括便于将可穿戴电子设备穿戴在用户上的处理部分。 可穿戴电子设备还可以包括与处理部分相关联的用户认证传感器,并且被配置为在用户穿戴可穿戴电子设备的同时感测用户的生物特征。 此外,可穿戴电子设备可以包括安全模块,用于确定所感测的生物特征是否表示可穿戴电子设备的授权用户。
    • 49. 发明授权
    • System, device, and method for securing voice authentication and end-to-end speech interaction
    • 用于保护语音认证和端对端语音交互的系统,设备和方法
    • US09124386B2
    • 2015-09-01
    • US13631278
    • 2012-09-28
    • Saurabh DaduKarthik K. RishiGyan PrakashRajesh Poornachandran
    • Saurabh DaduKarthik K. RishiGyan PrakashRajesh Poornachandran
    • H04K1/02H04K1/00
    • H04K1/00G06F21/32G06F21/62
    • A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.
    • 公开了一种用于安全端到端音频识别的方法,设备和系统。 客户端设备启动与服务器连接的应用程序。 客户端设备和服务器交换密码密钥,建立安全连接和共享加密密钥。 服务器向客户端设备发送加密音频提示。 客户端设备解密加密的音频提示并将解密的音频提示存储在使用客户端设备的音频引擎的操作系统不可访问的安全存储器中。 音频引擎然后检索音频并通过客户端设备的扬声器为用户呈现它。 客户端设备用麦克风捕获用户的音频响应,并将音频响应存储在安全存储器中。 存储的音频响应被加密并传输到服务器。
    • 50. 发明申请
    • CANCELLATION OF INTERFERING AUDIO ON A MOBILE DEVICE
    • 取消移动设备上的干扰音频
    • US20150098578A1
    • 2015-04-09
    • US14126873
    • 2013-10-04
    • Saurabh DaduSaurin Shah
    • Saurabh DaduSaurin Shah
    • G10K11/175H04B7/015
    • H04B7/015G10K11/175H04M9/082
    • Generally, this disclosure provides devices, systems and methods for cancelling an interfering audio signal. The system may include a mobile device including a microphone configured to capture an acoustic audio signal, the acoustic audio signal a combination of the interfering audio signal and a desired audio signal, the desired audio signal generated by a user of the mobile device. The system may also include a wireless communication module incorporated in the mobile device, to receive a reference signal through a side-channel, the reference signal associated with the interfering audio signal. The system may further include an acoustic echo cancellation module incorporated in the mobile device, the acoustic echo cancellation module to cancel the interfering audio signal from the captured acoustic audio signal, the cancellation based on the reference signal.
    • 通常,本公开提供了用于消除干扰音频信号的设备,系统和方法。 该系统可以包括移动设备,该移动设备包括被配置为捕获声学音频信号的麦克风,声学音频信号是干扰音频信号和期望音频信号的组合,即由移动设备的用户生成的期望的音频信号。 该系统还可以包括并入移动设备中的无线通信模块,以通过侧信道接收参考信号,该参考信号与干扰音频信号相关联。 该系统可以进一步包括结合在移动设备中的声学回声消除模块,声学回声消除模块,用于从所捕获的声学音频信号中消除干扰音频信号,基于参考信号进行消除。