会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明申请
    • CONFIGURABLE ULTRASOUND MEASUREMENT LOGIC IN A MOBILE COMPUTING DEVICE
    • 移动计算设备中的可配置超声测量逻辑
    • US20130003502A1
    • 2013-01-03
    • US13171070
    • 2011-06-28
    • Gyan PrakashKannan G. RajaSaurabh Dadu
    • Gyan PrakashKannan G. RajaSaurabh Dadu
    • G01S15/58G01S15/02
    • G01S15/88G01S15/58
    • A device, system, method, and machine readable medium for configurable ultrasound Doppler measurements from a mobile device are disclosed. In one embodiment, the device includes an oscillator capable of generating an ultrasound frequency sound wave. The device also includes an ultrasound emission module capable of emitting a first ultrasound wave at a first frequency and at a first power level and a second ultrasound wave at a second frequency and at a second power level. The device also an ultrasound receiver and amplifier module capable of receiving and amplifying ultrasound emission waves. The device also includes processing logic capable of receiving the first and second ultrasound waves and displaying those waves on a display device.
    • 公开了一种用于可移动设备的可配置超声多普勒测量的设备,系统,方法和机器可读介质。 在一个实施例中,该装置包括能够产生超声频率声波的振荡器。 该装置还包括能够以第二频率和第二功率电平在第一频率和第一功率电平和第二超声波发射第一超声波的超声发射模块。 该装置还具有能够接收和放大超声波发射波的超声波接收器和放大器模块。 该装置还包括能够接收第一和第二超声波并在显示装置上显示那些波的处理逻辑。
    • 55. 发明申请
    • UNATTENDED SECURE REMOTE PC CLIENT WAKE, BOOT AND REMOTE LOGIN USING SMART PHONE
    • 未知安全远程PC客户端唤醒,启动和远程登录使用智能手机
    • US20110246757A1
    • 2011-10-06
    • US12753591
    • 2010-04-02
    • Gyan PrakashFarid AdrangiSaurabh Dadu
    • Gyan PrakashFarid AdrangiSaurabh Dadu
    • H04L9/32G06F15/177G06F21/00H04L29/06
    • G06F21/35G06F21/305G06F21/43G06F21/575H04L63/0428H04L63/083H04W4/14
    • Methods and systems to allow an authorized user to remotely awaken, boot, and login to a computer in a secure manner. The user and computer may communicate using a short message service. (SMS). The user may communicate with the computer using a mobile device, such as a smart phone. The user may initially provide a wake-up message to the computer, which may then respond by asking for one or more boot passwords. In an embodiment, these boot passwords may be basic input/output system (BIOS) passwords that are required for the loading and operations of the computer's BIOS. The user may then provide these one or more passwords to the computer. The computer may further request an operating system (OS) login password. The user may then provide this password to the computer. In an embodiment, all passwords may be provided to the computer in encrypted form. Moreover, authentication measures may be used to provide assurance that the user is legitimate.
    • 允许授权用户以安全的方式远程唤醒,引导和登录计算机的方法和系统。 用户和计算机可以使用短消息服务进行通信。 (短信)。 用户可以使用诸如智能电话的移动设备与计算机进行通信。 用户可以最初向计算机提供唤醒消息,该消息然后可以通过询问一个或多个引导密码来进行响应。 在一个实施例中,这些启动密码可以是加载和操作计算机的BIOS所需的基本输入/输出系统(BIOS)密码。 然后,用户可以向计算机提供这些一个或多个密码。 计算机可以进一步请求操作系统(OS)登录密码。 然后,用户可以向计算机提供该密码。 在一个实施例中,所有密码可以以加密形式提供给计算机。 此外,可以使用认证措施来提供用户是合法的保证。