会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明授权
    • System, device, and method for securing voice authentication and end-to-end speech interaction
    • 用于保护语音认证和端对端语音交互的系统,设备和方法
    • US09124386B2
    • 2015-09-01
    • US13631278
    • 2012-09-28
    • Saurabh DaduKarthik K. RishiGyan PrakashRajesh Poornachandran
    • Saurabh DaduKarthik K. RishiGyan PrakashRajesh Poornachandran
    • H04K1/02H04K1/00
    • H04K1/00G06F21/32G06F21/62
    • A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.
    • 公开了一种用于安全端到端音频识别的方法,设备和系统。 客户端设备启动与服务器连接的应用程序。 客户端设备和服务器交换密码密钥,建立安全连接和共享加密密钥。 服务器向客户端设备发送加密音频提示。 客户端设备解密加密的音频提示并将解密的音频提示存储在使用客户端设备的音频引擎的操作系统不可访问的安全存储器中。 音频引擎然后检索音频并通过客户端设备的扬声器为用户呈现它。 客户端设备用麦克风捕获用户的音频响应,并将音频响应存储在安全存储器中。 存储的音频响应被加密并传输到服务器。
    • 57. 发明申请
    • SYSTEM, DEVICE, AND METHOD FOR SECURING VOICE AUTHENTICATION AND END-TO-END SPEECH INTERACTION
    • 用于安全语音认证和端到端语音交互的系统,设备和方法
    • US20140093083A1
    • 2014-04-03
    • US13631278
    • 2012-09-28
    • Saurabh DaduKarthik K. RishiGyan PrakashRajesh Poornachandran
    • Saurabh DaduKarthik K. RishiGyan PrakashRajesh Poornachandran
    • H04K1/02
    • H04K1/00G06F21/32G06F21/62
    • A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.
    • 公开了一种用于安全端到端音频识别的方法,设备和系统。 客户端设备启动与服务器连接的应用程序。 客户端设备和服务器交换密码密钥,建立安全连接和共享加密密钥。 服务器向客户端设备发送加密音频提示。 客户端设备解密加密的音频提示并将解密的音频提示存储在使用客户端设备的音频引擎的操作系统不可访问的安全存储器中。 音频引擎然后检索音频并通过客户端设备的扬声器为用户呈现它。 客户端设备用麦克风捕获用户的音频响应,并将音频响应存储在安全存储器中。 存储的音频响应被加密并传输到服务器。
    • 60. 发明申请
    • CONFIGURABLE ULTRASOUND MEASUREMENT LOGIC IN A MOBILE COMPUTING DEVICE
    • 移动计算设备中的可配置超声测量逻辑
    • US20130003502A1
    • 2013-01-03
    • US13171070
    • 2011-06-28
    • Gyan PrakashKannan G. RajaSaurabh Dadu
    • Gyan PrakashKannan G. RajaSaurabh Dadu
    • G01S15/58G01S15/02
    • G01S15/88G01S15/58
    • A device, system, method, and machine readable medium for configurable ultrasound Doppler measurements from a mobile device are disclosed. In one embodiment, the device includes an oscillator capable of generating an ultrasound frequency sound wave. The device also includes an ultrasound emission module capable of emitting a first ultrasound wave at a first frequency and at a first power level and a second ultrasound wave at a second frequency and at a second power level. The device also an ultrasound receiver and amplifier module capable of receiving and amplifying ultrasound emission waves. The device also includes processing logic capable of receiving the first and second ultrasound waves and displaying those waves on a display device.
    • 公开了一种用于可移动设备的可配置超声多普勒测量的设备,系统,方法和机器可读介质。 在一个实施例中,该装置包括能够产生超声频率声波的振荡器。 该装置还包括能够以第二频率和第二功率电平在第一频率和第一功率电平和第二超声波发射第一超声波的超声发射模块。 该装置还具有能够接收和放大超声波发射波的超声波接收器和放大器模块。 该装置还包括能够接收第一和第二超声波并在显示装置上显示那些波的处理逻辑。