会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • FACILITATING GROUP ACCESS CONTROL TO DATA OBJECTS IN PEER-TO-PEER OVERLAY NETWORKS
    • 促进对等网络中数据对象的访问控制
    • US20130007442A1
    • 2013-01-03
    • US13174532
    • 2011-06-30
    • Yinian MaoVidya NarayananAshwin Swaminathan
    • Yinian MaoVidya NarayananAshwin Swaminathan
    • H04L9/32
    • H04L67/1044H04L9/321H04L9/3247H04L9/3268H04L63/0823H04L63/104
    • Methods and apparatuses are provided for facilitating group access controls in peer-to-peer or other similar overlay networks. A group administrator may create a group in the overlay network and may assign peer-specific certificates to each member of the group for indicating membership in the group. A group member peer node can access data objects in the overlay network using its respective peer-specific certificate to authenticate itself as a group member. The authentication is performed by another peer node in the network. The validating peer node can authenticate that the group member is the rightful possessor of the peer-specific certificate using a public key associated with the peer node to which the peer-specific certificate was issued. The validating peer node can also validate that the peer-specific certificate was properly issued to the group member using a public key of the apparatus that issued the peer-specific certificate.
    • 提供了用于促进对等或其他类似覆盖网络中的组访问控制的方法和装置。 组管理员可以在覆盖网络中创建一个组,并且可以向组中的每个成员分配对等体特定的证书以指示组中的成员资格。 组成员对等节点可以使用其各自的对等特定证书访问覆盖网络中的数据对象,以将其自身认证为组成员。 该认证由网络中的另一个对等节点执行。 验证对等节点可以使用与发布对等特定证书的对等节点相关联的公钥来认证组成员是对等特定证书的合法拥有者。 验证对等节点还可以使用发布对等体特定证书的设备的公钥来验证对等特定证书是否已正确发布给组成员。
    • 73. 发明申请
    • LEARNING SPEECH MODELS FOR MOBILE DEVICE USERS
    • 学习移动设备用户的语音模型
    • US20130006633A1
    • 2013-01-03
    • US13344026
    • 2012-01-05
    • Leonard Henry GrokopVidya Narayanan
    • Leonard Henry GrokopVidya Narayanan
    • G10L15/06
    • G10L15/063G06N7/005G10L2015/0631
    • Techniques are provided to recognize a speaker's voice. In one embodiment, received audio data may be separated into a plurality of signals. For each signal, the signal may be associated with value/s for one or more features (e.g., Mel-Frequency Cepstral coefficients). The received data may be clustered (e.g., by clustering features associated with the signals). A predominate voice cluster may be identified and associated with a user. A speech model (e.g., a Gaussian Mixture Model or Hidden Markov Model) may be trained based on data associated with the predominate cluster. A received audio signal may then be processed using the speech model to, e.g.: determine who was speaking; determine whether the user was speaking; determining whether anyone was speaking; and/or determine what words were said. A context of the device or the user may then be inferred based at least partly on the processed signal.
    • 提供技术来识别扬声器的声音。 在一个实施例中,所接收的音频数据可以被分成多个信号。 对于每个信号,信号可以与一个或多个特征(例如,梅尔频率倒频谱系数)的值/ s相关联。 接收到的数据可以被聚类(例如,通过聚集与信号相关联的特征)。 可以识别主要的语音群集并且与用户相关联。 可以基于与主要簇相关联的数据来训练语音模型(例如,高斯混合模型或隐马尔可夫模型)。 然后可以使用语音模型来处理接收到的音频信号,例如:确定谁在说话; 确定用户是否在说话; 确定是否有人在说话; 和/或确定说什么话。 可以至少部分地基于经处理的信号来推断设备或用户的上下文。
    • 74. 发明申请
    • FACILITATING DATA ACCESS CONTROL IN PEER-TO-PEER OVERLAY NETWORKS
    • 提高对等网络的数据访问控制
    • US20120304313A1
    • 2012-11-29
    • US13113813
    • 2011-05-23
    • Yinian MaoVidya Narayanan
    • Yinian MaoVidya Narayanan
    • G06F21/24
    • H04L67/104H04L63/08H04L63/101
    • Methods and apparatuses are provided for facilitating data access controls in peer-to-peer or other similar overlay networks. A peer node storing a data object may receive a request for access to the stored data object, and may locate in the network an access control list associated with the data object using a routing mechanism included in the data object. The peer node may determine whether the requested access is authorized based on the access control list, and may grant or deny access based on the determination. A peer node storing an access control list may receive a request from a peer node storing a data object for information relating to access controls associated with the data object. The peer node storing the access control list may then send the requested information relating to the access controls associated with the data object.
    • 提供了用于促进对等或其他类似覆盖网络中的数据访问控制的方法和装置。 存储数据对象的对等节点可以接收对存储的数据对象的访问请求,并且可以使用包括在数据对象中的路由机制在网络中定位与数据对象相关联的访问控制列表。 对等节点可以基于访问控制列表来确定所请求的访问是否被授权,并且可以基于该确定来批准或拒绝访问。 存储访问控制列表的对等节点可以从存储数据对象的对等节点接收关于与数据对象相关联的访问控制的信息的请求。 存储访问控制列表的对等节点然后可以发送与数据对象相关联的访问控制有关的所请求的信息。
    • 75. 发明申请
    • DEVICE POSITION ESTIMATES FROM MOTION AND AMBIENT LIGHT CLASSIFIERS
    • 设备位置从运动和环境光分类器估计
    • US20120265482A1
    • 2012-10-18
    • US13348497
    • 2012-01-11
    • Leonard Henry GrokopVidya Narayanan
    • Leonard Henry GrokopVidya Narayanan
    • G06F15/00
    • G01S5/16G01C19/34G01C19/44G01C21/165G06F1/1686G06F1/1694H04M1/72522
    • A position estimate for a mobile device is generated using data from motion sensors, such as accelerometers, magnetometers, and/or gyroscopes, and data from light sensors, such as an ambient light sensor, proximity sensor and/or camera intensity sensor. A plurality of proposed positions with associated likelihoods is generated by analyzing information from the motion sensors and a list of candidate positions is produced based on information from the light sensors. At least one of the plurality of proposed positions is eliminated using the list of candidate positions and a position estimate for the mobile device is determined based on the remaining proposed positions and associated likelihoods. The proposed positions may be generated by extracting features from the information from the motion sensors and using models to generate likelihoods for the proposed positions. The likelihoods may be filtered over time. Additionally, a confidence metric may be generated for the estimated position.
    • 使用来自诸如加速度计,磁力计和/或陀螺仪的运动传感器的数据以及来自诸如环境光传感器,接近传感器和/或照相机强度传感器的光传感器的数据来生成移动设备的位置估计。 通过分析来自运动传感器的信息来产生具有相关似然性的多个提出的位置,并且基于来自光传感器的信息产生候选位置的列表。 使用候选位置的列表来消除多个提出的位置中的至少一个,并且基于剩余的建议位置和相关联的可能性来确定移动设备的位置估计。 可以通过从运动传感器的信息中提取特征并使用模型来产生所提出的位置的可能性来产生所提出的位置。 可能性可能会随时间过滤。 另外,可以为估计位置生成置信度量度。
    • 78. 发明申请
    • FLEXIBLE DATA DOWNLOAD MODELS FOR AUGMENTED REALITY
    • 适用于现实的灵活数据下载模型
    • US20120019673A1
    • 2012-01-26
    • US13051838
    • 2011-03-18
    • Vidya Narayanan
    • Vidya Narayanan
    • H04N5/225
    • G06F17/30244G06F17/30241
    • In an AR system, method for operating same, a mobile device, and method for operating same, flexible loxels are used that may be different for different image data providers. This enables AR applications to download smaller loxels which have more information, such as dense areas, like in cities, or larger loxels which have less information, like, for example, desert areas. Data downloads may take into account client orientation and direction of motion to determine incremental data that need to be downloaded as the client moves. The loxels are coded with loxel identifiers mapped to location information, so only the necessary loxels for a particular application need be downloaded, allowing the client to autonomously decide when to acquire new image data and how much data to acquire.
    • 在AR系统中,使用对于不同的图像数据提供者可能不同的用于操作的方法,移动设备和用于操作相同的柔性loxels的方法。 这使得AR应用程序可以下载更多的信息,比如密集区域,比如在城市中的较小的loxels,或者具有较少信息的较大的loxels,例如沙漠地区。 数据下载可能会考虑到客户端方向和运动方向,以确定需要在客户端移动时下载的增量数据。 使用映射到位置信息的loxel标识符对loxel进行编码,因此只需要下载特定应用程序所需的loxels,从而允许客户端自动决定何时获取新的图像数据以及获取多少数据。