会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 94. 发明申请
    • TECHNIQUES FOR FASTER TIME-TO-FIRST-FIX
    • 更快的时间到第一个固定的技术
    • WO2014052252A2
    • 2014-04-03
    • PCT/US2013/061262
    • 2013-09-24
    • QUALCOMM INCORPORATED
    • PALANKI, RaviCHAO, HuiDAS, Saumitra MohanGUPTA, RajarshiKHORASHADI, Behrooz
    • H04W24/00
    • G01S5/0252G01S19/05H04W64/00
    • Example methods, apparatuses, or articles of manufacture are disclosed herein that may be utilized, in whole or in part, to facilitate or support one or more operations or techniques for a relatively faster time-to-first-fix, such as for use in or with a mobile communication device. Briefly, in accordance with at least one implementation, a method may include transmitting a first message to a mobile device, the first message comprising abbreviated positioning assistance data; receiving a second message from the mobile device, the second message comprising an indication of a coarse location of the mobile device; and transmitting a third message to the mobile device, the third message comprising a detailed tiled radio heat map obtained based, at least in part, on the received indication of the coarse location of the mobile device.
    • 本文公开的示例性方法,装置或制品可以全部或部分地用于促进或支持一个或多个操作或技术用于相对更快的时间到第一次固定,例如用于 或使用移动通信设备。 简而言之,根据至少一个实现方式,一种方法可以包括向移动设备发送第一消息,该第一消息包括缩写定位辅助数据; 从所述移动设备接收第二消息,所述第二消息包括所述移动设备的粗略位置的指示; 以及向所述移动设备发送第三消息,所述第三消息包括至少部分地基于所接收的所述移动设备的粗略位置的指示而获得的详细的平铺无线电热图。
    • 96. 发明申请
    • MULTI-LEVEL LOCATION DISAMBIGUATION
    • 多层次的位置分配
    • WO2014018161A1
    • 2014-01-30
    • PCT/US2013/043526
    • 2013-05-31
    • QUALCOMM INCORPORATED
    • DAS, Saumitra MohanSRIDHARA, VinayGUPTA, Rajarshi
    • G01S5/00
    • G01C21/00G01S5/0009
    • A method of disambiguating a location of a mobile station within a structure includes: obtaining, at the mobile station, regional pressure indications and corresponding region indications indicating regions within a structure that are vertically displaced with respect to each other, each of the regional pressure indications indicating atmospheric pressure information associated with the corresponding region; determining mobile station pressure information associated with a present location of the mobile station; comparing the mobile station pressure information with the regional pressure indications; and based on the comparing, determining in which of the regions the mobile station presently resides.
    • 消除移动台在结构内的位置的方法包括:在移动站处获取区域压力指示和指示结构内相对于彼此垂直移位的区域的对应区域指示,区域压力指示 指示与相应区域相关联的大气压力信息; 确定与所述移动台的当前位置相关联的移动站压力信息; 将移动台压力信息与区域压力指示进行比较; 并且基于比较,确定移动站当前驻留的区域中的哪一个。
    • 98. 发明申请
    • SELECTIVE DISTRIBUTION OF LOCATION BASED SERVICE CONTENT TO MOBILE DEVICES
    • 基于位置的移动设备服务内容的选择性分配
    • WO2013138035A1
    • 2013-09-19
    • PCT/US2013/026949
    • 2013-02-20
    • QUALCOMM INCORPORATED
    • DAS, Saumitra MohanKHORASHADI, BehroozGUPTA, Rajarshi
    • H04L29/08H04W4/04
    • H04W4/04H04L67/108H04L67/325
    • Various methods, apparatuses and/or articles of manufacture are provided which may be implemented to selectively distribute location based service content for use by mobile devices with regard to one or more indoor environments. In one example implementation, one or more computing devices may generate a plurality of data files that collectively represent an initial location based service content for use by a mobile device with regard to at least one indoor environment, wherein at least one of the plurality of data files is generated based, at least in part, on one or more distribution schemes relating to the at least one indoor environment. The one or more computing devices may selectively initiate transmission of an indication to the first mobile device and/or one or more other mobile devices identifying that a shared data file corresponding to the seeded data file may be obtained from the first mobile device. The first mobile device and/or one or more other mobile device may be identified based, at least in part, on at least one of the one or more distribution schemes.
    • 提供了各种方法,装置和/或制造品,其可以被实现为选择性地分配基于位置的服务内容,以供移动设备关于一个或多个室内环境使用。 在一个示例实现中,一个或多个计算设备可以生成共同表示基于初始位置的服务内容以供移动设备关于至少一个室内环境使用的多个数据文件,其中多个数据中的至少一个 至少部分地基于与所述至少一个室内环境相关的一个或多个分配方案生成文件。 一个或多个计算设备可以选择性地发起向第一移动设备和/或一个或多个其他移动设备的指示传输,该移动设备和/或其他移动设备标识可以从第一移动设备获得与种子数据文件相对应的共享数据文件。 可以至少部分地基于一个或多个分发方案中的至少一个来识别第一移动设备和/或一个或多个其他移动设备。
    • 100. 发明申请
    • METHODS AND SYSTEMS FOR INTELLIGENTLY DETECTING MALWARE AND ATTACKS ON CLIENT COMPUTING DEVICES AND CORPORATE NETWORKS
    • 用于智能检测客户计算设备和公司网络上的恶意软件和攻击的方法和系统
    • WO2017184307A1
    • 2017-10-26
    • PCT/US2017/024724
    • 2017-03-29
    • QUALCOMM INCORPORATED
    • NANDHA PREMNATH, SriramDAS, Saumitra MohanGUPTA, Rajarshi
    • G06F21/53G06F21/56H04W4/00H04L29/06
    • A network and its devices may be protected from non-benign behavior, malware, and cyber attacks caused by downloading software by configuring a server computing device to work in conjunction with the devices in the network. The server computing device may be configured to receive a software application from an application download service, establish a secure communication link to a client computing device in the network, receive exercise information from the client computing device via the secure communication link, use the received exercise information to exercise the received software application in a client computing device emulator to identify one or more behaviors, and determine whether the identified behaviors are benign. The server computing device may send the software application to the client computing device in response to determining that the identified behaviors are benign, and quarantine the software application in response to determining that the identified behaviors are not benign.
    • 通过配置服务器计算设备与网络中的设备一起工作,可以保护网络及其设备免受由于下载软件而导致的非良性行为,恶意软件和网络攻击。 服务器计算设备可以被配置为从应用下载服务接收软件应用,建立到网络中的客户端计算设备的安全通信链接,经由安全通信链路从客户端计算设备接收锻炼信息,使用接收到的锻炼 用于在客户端计算设备模拟器中锻炼所接收的软件应用以识别一个或多个行为并且确定所识别的行为是否是良性的信息。 响应于确定所识别的行为是良性的,服务器计算设备可以将软件应用发送到客户端计算设备,并且响应于确定所识别的行为是不良性的,隔离软件应用。