会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • System and method for providing user input information to multiple independent concurrent applications
    • 用于向多个独立并发应用程序提供用户输入信息的系统和方法
    • US20080107246A1
    • 2008-05-08
    • US12006342
    • 2008-01-02
    • Eric BurgerOphir Frieder
    • Eric BurgerOphir Frieder
    • H04M1/738
    • H04M7/006
    • In a system for providing user input information to multiple independent, concurrent applications, the applications send subscription messages to a device receiving user input such as a telephone receiving key presses from a keypad. Each subscription message identifies a pattern of user input that the application is to be notified of. The device monitors the user input to identify the occurrence of the identified patterns. When a specified pattern of user input is detected, the device notifies the corresponding application via a signaling channel linking the application with the device. The subscription messages use regular expressions including various formats to specify the patterns of interest, such as a single digit (explicitly or wildcard), one of a set of digits, a range of digits, and a repeating pattern of digits. The subscription messages can also contain tags associated with the regular expressions, which are returned to the application upon reporting the occurrence of a pattern to enable the application to readily identify the context of the notification.
    • 在用于向多个独立并发应用程序提供用户输入信息的系统中,应用程序向接收用户输入的设备发送订阅消息,例如电话接收来自键盘的按键。 每个订阅消息标识应用程序被通知的用户输入模式。 设备监视用户输入以识别识别的模式的发生。 当检测到指定的用户输入模式时,设备通过将应用与设备链接的信令信道通知相应的应用。 订阅消息使用包括各种格式的正则表达式来指定感兴趣的模式,例如单个数字(显式或通配符),一组数字中的一个,数字范围,以及重复的数字模式。 订阅消息还可以包含与正则表达式相关联的标签,它们在报告模式的发生时被返回给应用程序,以使应用程序能够容易地识别通知的上下文。
    • 4. 发明申请
    • Remote control of device by telephone or other communication devices
    • 通过电话或其他通信设备遥控设备
    • US20060039389A1
    • 2006-02-23
    • US11258575
    • 2005-10-25
    • Eric BurgerOphir Frieder
    • Eric BurgerOphir Frieder
    • H04L12/56
    • H04L12/14H04L65/104H04L67/125H04M3/42H04M3/42178H04M7/006H04M11/007H04M2203/1016
    • A communication device, such as a telephone or a personal computer, controls one or more remotely controlled devices solely over a signaling path, without necessarily establishing an audio path, thus eliminating the need for the remotely controlled device, or its controller, to include DTMF detection hardware or software or an RTP stack. The communication device can include authentication information, which the communication device uses to authenticate itself to the remotely controlled device, so a user of the communication device can remotely control the device without necessarily entering additional authentication information, such as a passcode. The remotely controlled device (or a controller that controls the device) can register with an element that detects user interactions, such as keypad button presses, with the communication device. The registration can identify one or more patterns of user input. If the element detects the specified pattern of user input in a user interaction with the communication device, the element notifies the remotely controlled device (or the controller). Optionally, other application servers can also register with the element to be notified if the user enters the same or a different pattern of input in a user interaction with the communication device.
    • 诸如电话或个人计算机之类的通信设备仅通过信令路径来控制一个或多个远程受控设备,而不必建立音频路径,从而消除对远程控制的设备或其控制器的需要,以包括DTMF 检测硬件或软件或RTP堆栈。 通信设备可以包括通信设备用于向远程控制设备认证自身的认证信息,所以通信设备的用户可以远程控制设备,而不必输入附加认证信息,例如密码。 远程控制设备(或控制设备的控制器)可以通过与通信设备一起检测用户交互的元素(如按键按钮)进行注册。 注册可以识别一个或多个用户输入模式。 如果元件在与通信设备的用户交互中检测到用户输入的指定模式,则该元件通知遥控设备(或控制器)。 可选地,如果用户在与通信设备的用户交互中输入相同或不同的输入模式,则其他应用服务器还可以向要通知的元素注册。
    • 5. 发明申请
    • System and method for providing user input information to multiple independent, concurrent applications
    • 用于向多个独立并发应用程序提供用户输入信息的系统和方法
    • US20050185773A1
    • 2005-08-25
    • US10785501
    • 2004-02-24
    • Eric BurgerOphir Frieder
    • Eric BurgerOphir Frieder
    • H04M1/64H04M7/00
    • H04M7/006
    • In a system for providing user input information to multiple independent, concurrent applications, the applications send subscription messages to a device receiving user input such as a telephone receiving key presses from a keypad. Each subscription message identifies a pattern of user input that the application is to be notified of. The device monitors the user input to identify the occurrence of the identified patterns. When a specified pattern of user input is detected, the device notifies the corresponding application via a signaling channel linking the application with the device. The subscription messages use regular expressions including various formats to specify the patterns of interest, such as a single digit (explicitly or wildcard), one of a set of digits, a range of digits, and a repeating pattern of digits. The subscription messages can also contain tags associated with the regular expressions, which are returned to the application upon reporting the occurrence of a pattern to enable the application to readily identify the context of the notification.
    • 在用于向多个独立并发应用程序提供用户输入信息的系统中,应用程序向接收用户输入的设备发送订阅消息,例如电话接收来自键盘的按键。 每个订阅消息标识应用程序被通知的用户输入模式。 设备监视用户输入以识别识别的模式的发生。 当检测到指定的用户输入模式时,设备通过将应用与设备链接的信令信道通知相应的应用。 订阅消息使用包括各种格式的正则表达式来指定感兴趣的模式,例如单个数字(显式或通配符),一组数字中的一个,数字范围,以及重复的数字模式。 订阅消息还可以包含与正则表达式相关联的标签,它们在报告模式的发生时被返回给应用程序,以使应用程序能够容易地识别通知的上下文。
    • 6. 发明申请
    • Controlling an output while receiving a user input
    • 在接收用户输入时控制输出
    • US20060247927A1
    • 2006-11-02
    • US11118910
    • 2005-04-29
    • Kenneth RobbinsEric Burger
    • Kenneth RobbinsEric Burger
    • G10L21/00
    • H03G3/32G10L15/26G10L25/78
    • While an output is presented to a user, an audio input that can include spoken input from the user is monitored. Presentation of the output is controlled while monitoring the audio input based on the monitoring. In the case of an audio output, the presentation can be controlled by attenuating the audio output according to the monitoring of the audio input. For example, a level of the audio output is reduced for continued presentation to the user after a desired signal is detected in the audio input. The output can include a prompt soliciting an input from a user, and the monitoring can include detecting the user's spoken input in the input audio, for example, estimating a certainty that the audio input includes the user's spoken input, or that such spoken input is in a desired grammar, such as in a desired list of commands or phrases. The approach is also applicable to video outputs.
    • 当向用户呈现输出时,监视可以包括来自用户的口头输入的音频输入。 在监视音频输入的同时控制输出的显示。 在音频输出的情况下,可以通过根据音频输入的监视来衰减音频输出来控制演示。 例如,在音频输入中检测到期望的信号之后,减少音频输出的电平以便继续呈现给用户。 输出可以包括提示从用户请求输入,并且监视可以包括检测用户在输入音频中的口头输入,例如,估计音频输入包括用户的口头输入的确定性,或者这样的口头输入是 在所需的语法中,例如在期望的命令或短语列表中。 该方法也适用于视频输出。
    • 7. 发明申请
    • System and method for authentication of transformed documents
    • 转换文件验证的系统和方法
    • US20080016358A1
    • 2008-01-17
    • US11598495
    • 2006-11-13
    • James FilreisEric Burger
    • James FilreisEric Burger
    • H04L9/00G06F12/14H04L9/32G06F11/30
    • H04L9/3247H04L63/123H04L2209/60
    • A document verification system and method verifies that a content of two documents match based on comparison of an authentication signature generated from each of the documents. The documents may be electronic text documents and may be transformed representations of each other through imaging, printing or image processing. Authentication signatures can be encrypted to enhance security and identify document sources. An authentication signature can be generated for an entirety or portions of the document. Multiple authentication signatures may be generated for each document for selected document regions. The authentication signature can be stored electronically or in hard copy and can be machine-readable to be automatically interpreted by a machine.
    • 基于从每个文档生成的认证签名的比较,文档验证系统和方法验证两个文档的内容是否匹配。 文档可以是电子文本文档,并且可以通过成像,打印或图像处理来彼此变换表示。 验证签名可以加密,以增强安全性并识别文档来源。 可以为整个或部分文档生成身份验证签名。 可以针对所选文档区域的每个文档生成多个身份验证签名。 认证签名可以电子方式或硬拷贝存储,并且可以是机器可读的,以便由机器自动解释。
    • 8. 发明授权
    • System and method for authentication of transformed documents
    • 转换文件验证的系统和方法
    • US08219817B2
    • 2012-07-10
    • US11598495
    • 2006-11-13
    • James FilreisEric Burger
    • James FilreisEric Burger
    • H04L9/00
    • H04L9/3247H04L63/123H04L2209/60
    • A document verification system and method verifies that a content of two documents match based on comparison of an authentication signature generated from each of the documents. The documents may be electronic text documents and may be transformed representations of each other through imaging, printing or image processing. Authentication signatures can be encrypted to enhance security and identify document sources. An authentication signature can be generated for an entirety or portions of the document. Multiple authentication signatures may be generated for each document for selected document regions. The authentication signature can be stored electronically or in hard copy and can be machine-readable to be automatically interpreted by a machine.
    • 基于从每个文档生成的认证签名的比较,文档验证系统和方法验证两个文档的内容是否匹配。 文档可以是电子文本文档,并且可以通过成像,打印或图像处理来彼此变换表示。 验证签名可以加密,以增强安全性并识别文档来源。 可以为整个或部分文档生成身份验证签名。 可以针对所选文档区域的每个文档生成多个身份验证签名。 认证签名可以电子方式或硬拷贝存储,并且可以是机器可读的,以便由机器自动解释。
    • 9. 发明授权
    • Low-latency packet processor
    • 低延迟分组处理器
    • US07330900B2
    • 2008-02-12
    • US10190247
    • 2002-07-03
    • Eric BurgerJoel HughesDavid Penny
    • Eric BurgerJoel HughesDavid Penny
    • G06F15/16H04L12/56
    • H04L65/80H04L12/6418H04M7/006
    • Packets of real-time media streams are processed at a network node such within a desired maximum latency less than the frame interval of the streams. The media streams have respective packet rates all substantially equal to a nominal packet rate and respective packet arrival times that are generally non-deterministic. The streams are assigned to digital signal processors (DSPs), each capable of processing up to a predetermined maximum number of the streams within real-time constraints. The number of streams assigned to each DSP is less than the predetermined maximum number and no greater than the quotient of a desired maximum processing latency less than the frame interval and the DSP processing latency for a single packet. For example, if the desired maximum processing latency is 5 ms. and the processing latency for one packet is 1.6 ms., then only three streams are assigned to a DSP (5/1.6˜3), even if the DSP can process many more than 3 streams in real time. The technique can also be applied to groups of streams whose respective packet arrival times are generally deterministic. Different groups can be processed by a DSP without incurring an entire frame interval of latency, potentially resulting in more efficient use of the DSPs.
    • 实时媒体流的分组在诸如流的帧间隔之类的期望的最大等待时间内在网络节点处被处理。 媒体流具有全部基本上等于标称分组速率和通常不确定性的相应分组到达时间的相应分组速率。 这些流被分配给数字信号处理器(DSP),每个数字信号处理器(DSP)能够在实时约束内处理高达预定最大数量的流。 分配给每个DSP的流的数量小于预定的最大数目,并且不大于小于帧间隔的期望的最大处理等待时间的商和单个分组的DSP处理等待时间。 例如,如果期望的最大处理等待时间为5ms。 并且一个分组的处理等待时间为1.6 ms,则只有三个流分配给DSP(5 / 1.6〜3),即使DSP可以实时处理多个流量。 该技术还可以应用于其各自的分组到达时间通常是确定性的流的组。 DSP可以处理不同的组,而不会产生延迟的整个帧间隔,可能导致DSP的更有效的使用。
    • 10. 发明申请
    • Facsimile transmission authentication
    • 传真传真认证
    • US20080016356A1
    • 2008-01-17
    • US11484066
    • 2006-07-11
    • James FilreisEric Burger
    • James FilreisEric Burger
    • H04L9/00
    • H04L63/123H04L9/3236H04L9/3247H04L2209/60H04N1/32144H04N1/4406
    • A facsimile system and method provides authentication of transmitted image information, which authentication may be in the form of a signature page. An authentication device computes authentication information at a sending device, a receiving device, both, or at a remote location during transmission. The signature page may also be transmitted with the document. The sending and receiving devices may each generate signature pages or acknowledgement of receipt in response to receiving a signature page. The authentication information may be encrypted with a public/private key pair. The authentication information may be in the form of a checksum, and may be prepared based on separate regions of the document. A previously generated signature page is compared to a newly generated signature page to verify the document content or authenticity. Document authentication signatures may include machine-readable symbols to represent the authentication information.
    • 传真系统和方法提供传输的图像信息的认证,该认证可以是签名页的形式。 认证设备在发送设备,接收设备,两者或在传输期间的远程位置处计算认证信息。 签名页面也可以与文档一起发送。 发送和接收设备可以响应于接收到签名页面而生成签名页面或接收确认。 认证信息可以用公钥/私钥对加密。 认证信息可以是校验和的形式,并且可以基于文档的不同区域来准备。 将先前生成的签名页与新生成的签名页进行比较以验证文档内容或真实性。 文档认证签名可以包括用于表示认证信息的机器可读符号。