会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 114. 发明申请
    • VISUAL SIGNATURES FOR INDOOR POSITIONING
    • 室内定位视觉标志
    • WO2013192270A1
    • 2013-12-27
    • PCT/US2013/046479
    • 2013-06-19
    • QUALCOMM INCORPORATED
    • NAGUIB, Ayman FawzyCHAO, HuiDAS, Saumitra MohanGUPTA, Rajarshi
    • G01C21/20G06F17/30
    • G06F17/30528G01C21/206G01C21/3602G01S5/16
    • Systems and methods for managing and utilizing visual signature (VS) databases are described herein. A method for managing a VS database as described herein includes obtaining a plurality of images of objects represented by a VS; obtaining context information associated with the plurality of images; grouping the plurality of images into one or more context classifications according to the context information associated with the plurality of images; for respective ones of the one or more context classifications, selecting an image representative of the VS according to one or more criteria; and adding the selected images for the respective ones of the one or more context classifications to entries of the VS database corresponding to the VS.
    • 本文描述了用于管理和利用视觉签名(VS)数据库的系统和方法。 如本文所述的用于管理VS数据库的方法包括获得由VS表示的对象的多个图像; 获取与所述多个图像相关联的上下文信息; 根据与多个图像相关联的上下文信息,将多个图像分组成一个或多个上下文分类; 对于所述一个或多个上下文分类中的各个,根据一个或多个标准选择代表所述VS的图像; 以及将所述一个或多个上下文分类中的各个的所选择的图像添加到与VS对应的VS数据库的条目。
    • 118. 发明申请
    • BECOMING MORE
    • 通过使用创意和设备交互来获得更多的“知名度”
    • WO2013049323A1
    • 2013-04-04
    • PCT/US2012/057521
    • 2012-09-27
    • QUALCOMM INCORPORATED
    • KHORASHADI, BehroozDAS, Saumitra MohanNARAYANAN, Vidya
    • H04L29/08H04W4/02H04W4/04
    • H04L67/22H04W4/021H04W4/029H04W4/043
    • Techniques disclosed herein provide for assisted context determination through the use of one or more servers remote to a mobile device. The one or more servers can receive location and/or other information from the mobile device and select, from a list of possible activities, a smaller list of activities a mobile device user is likely engaged in. The one or more servers can return the smaller list to the mobile device, which can use the smaller list to make a faster context determination. In creating the smaller list, the one or more servers can utilize information regarding a region in which the mobile device is located, which can be updated and modified using information received from mobile devices. Furthermore, the one or more servers can gather and share information from nearby mobile devices, enabling a mobile device to use information from nearby mobile devices to facilitate a context determination.
    • 本文公开的技术通过使用远程移动设备的一个或多个服务器来提供辅助上下文确定。 一个或多个服务器可以从移动设备接收位置和/或其他信息,并从可能的活动列表中选择移动设备用户可能参与的更小的活动列表。一个或多个服务器可以返回较小的 列表到移动设备,其可以使用较小的列表来进行更快的上下文确定。 在创建较小的列表中,一个或多个服务器可以利用关于移动设备所在的区域的信息,其可以使用从移动设备接收的信息进行更新和修改。 此外,一个或多个服务器可以收集和共享来自附近移动设备的信息,使得移动设备能够使用来自附近移动设备的信息来促进上下文确定。
    • 120. 发明申请
    • METHODS AND SYSTEMS FOR ON-DEVICE REAL-TIME ADAPTIVE SECURITY BASED ON EXTERNAL THREAT INTELLIGENCE INPUTS
    • 基于外部威胁智能输入的设备实时自适应安全性的方法和系统
    • WO2018049018A1
    • 2018-03-15
    • PCT/US2017/050460
    • 2017-09-07
    • QUALCOMM INCORPORATED
    • MANDYAM, GiridharGATHALA, Sudha Anil KumarDAS, Saumitra MohanISLAM, NayeemWIENER, Dallas JamesROMERO, HugoGILKEY, Harold
    • G06F21/56
    • Methods, and computing devices implementing the methods, that enable client computing devises to work in conjunction with a server device to identify and temporarily defend against non-benign applications (e.g., malware, etc.) and other threats before a more permanent solution or defense (e.g., a patch or software upgrade) becomes available and installed on the client computing device. The server device may be configured to receive reports from the client computing devices, receive threat feeds from a third-party server (e.g., threat intelligence servers, etc.), and use information included in the received threat feed and information included in the received reports to analyze, in the server computing device, a software application that is operating on a client device in multiple passes. The server may generate one or more threat scores and send the one or more threat scores to the client computing device for use in devising a customized security response.
    • 实施所述方法的方法和计算设备使得客户端计算设计成与服务器设备一起工作来识别并临时防范非良性应用(例如,恶意软件等)和其他 在更持久的解决方案或防御(例如,补丁或软件升级)变得可用并安装在客户端计算设备上之前的威胁。 服务器设备可以被配置为接收来自客户端计算设备的报告,从第三方服务器(例如,威胁情报服务器等)接收威胁馈送,并且使用包括在接收到的威胁馈送中的信息和包括在所接收的信息中的信息 报告以在服务器计算设备中分析在多个通行证中在客户端设备上运行的软件应用程序。 服务器可以生成一个或多个威胁评分并将该一个或多个威胁评分发送到客户端计算设备以用于设计定制的安全响应。