会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • GLOBAL NAVIGATION SATELLITE SIGNAL CATEGORIZATION
    • 全球导航卫星信号分类
    • WO2017213724A1
    • 2017-12-14
    • PCT/US2017/021401
    • 2017-03-08
    • APPLE INC.
    • MACGOUGAN, Glenn DonaldMAYOR, RobertCHHOKRA, Kumar GauravDIAMOND, Jonathan M.GENG, Yishuang
    • G01S19/34G01S19/39
    • Techniques for improving positioning performance using categorization of navigation signal environment are described. A mobile device can receive signal environment data. The signal environment data can represent multiple geographic areas. The signal environment data includes a respective signal environment category for each geographic area, each signal environment category corresponding to a degree to which geographic features in the respective geographic area affect reception of the navigation signals. The mobile device can determine that the mobile device is located in a particular geographic area represented in the signal environment data. The mobile device can then select a set of one or more rules for aiding location estimation. The set of one or more rules can correspond to the signal environment category of the geographic area. The mobile device can estimate a location of the mobile device using the navigation signals and under the set of one more rules.
    • 描述了使用导航信号环境分类来改善定位性能的技术。 移动设备可以接收信号环境数据。 信号环境数据可以表示多个地理区域。 信号环境数据包括每个地理区域的相应信号环境类别,每个信号环境类别对应于相应地理区域中的地理特征影响导航信号的接收的程度。 移动设备可以确定移动设备位于信号环境数据中表示的特定地理区域中。 移动设备然后可以选择一组一个或多个规则来帮助位置估计。 一个或多个规则的集合可以对应于地理区域的信号环境类别。 移动设备可以使用导航信号并且根据一组多个规则来估计移动设备的位置。
    • 6. 发明申请
    • SECURE ACCESS IN A MICROCONTROLLER SYSTEM
    • MICROCONTROLLER系统中的安全访问
    • WO2016176126A1
    • 2016-11-03
    • PCT/US2016/029033
    • 2016-04-22
    • ATMEL CORPORATION
    • PEDERSEN, Frode Milch
    • G06F21/74G06F21/57
    • G06F21/85G06F21/575G06F21/74
    • Systems, methods and computer-readable mediums are disclosed for providing secure access in a microcontroller system. In some implementations, a microcontroller system comprises a system bus and a secure central processing unit (CPU) coupled to the system bus. The secure CPU is configured to provide secure access to the system bus. A non-secure CPU is also coupled to the system bus and is configured to provide non-secure access to the system bus. A non-secure memory is coupled to the system bus and is configured to allow the secure CPU and the non-secure CPU to exchange data and communicate with each other. A peripheral access controller (PAC) is coupled to the system bus and configured to enable secure access to a peripheral by the secure CPU while disabling non-secure access to the peripheral based upon a non-secure state of the non-secure CPU.
    • 公开了用于在微控制器系统中提供安全访问的系统,方法和计算机可读介质。 在一些实现中,微控制器系统包括系统总线和耦合到系统总线的安全中央处理单元(CPU)。 安全CPU被配置为提供对系统总线的安全访问。 非安全CPU还耦合到系统总线,并且被配置为提供对系统总线的非安全访问。 非安全存储器耦合到系统总线,并且被配置为允许安全CPU和非安全CPU交换数据并彼此通信。 外围设备访问控制器(PAC)被耦合到系统总线,并且被配置为使安全CPU能够安全地访问外围设备,同时基于非安全CPU的非安全状态禁止对外围设备的非安全访问。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR CONTINUOUS CARRIER WAVE RECONSTRUCTION
    • 连续波载波重构的系统与方法
    • WO2015153335A1
    • 2015-10-08
    • PCT/US2015/022969
    • 2015-03-27
    • COHERENT NAVIGATION, INC.
    • MILLER, Isaac T.BENCZE, William J.BRUMLEY, Robert W.LEDVINA, Brent M.PSIAKI, Mark L.HOLMES, Thomas J.COHEN, Clark E.
    • G01S19/29
    • G01S19/29
    • A system and method of continuous carrier wave reconstruction includes a radio navigation receiver that includes one or more processors, memory coupled to the one or more processors, and an input for receiving a signal from a transmitter. The signal has a phase. The one or more processors are configured to obtain phase lock on the received signal, extract first phase information from the received signal, detect a loss in phase lock on the received signal, and extrapolate second phase information while phase lock is lost using a model of the phase. In some embodiments, the one or more processors are further configured to reconstruct the carrier signal based on the first and second phase information. In some embodiments, the one or more processors are further configured to scale the first and second phase information from a first nominal frequency of the received signal to a different second nominal frequency.
    • 连续载波重构的系统和方法包括:无线电导航接收机,其包括一个或多个处理器,耦合到所述一个或多个处理器的存储器,以及用于从发射机接收信号的输入端。 信号有一个相位。 一个或多个处理器被配置为获得接收信号上的相位锁定,从接收到的信号中提取第一相位信息,检测接收信号的相位锁定中的丢失,并且在相位锁定丢失时推断第二相位信息,使用模型 的阶段。 在一些实施例中,一个或多个处理器还被配置为基于第一和第二相位信息来重建载波信号。 在一些实施例中,一个或多个处理器还被配置为将第一和第二相位信息从接收信号的第一标称频率缩放到不同的第二标称频率。
    • 8. 发明申请
    • DEVICE LOCATOR DISABLE AUTHENTICATION
    • 设备定位器无效认证
    • WO2014197323A1
    • 2014-12-11
    • PCT/US2014/040275
    • 2014-05-30
    • APPLE INC.
    • PAI, Raghunandan K.NARAYANAN, Karthik
    • G06F9/445G06F21/88
    • H04M1/72519G06F9/44505G06F21/44G06F21/88G06F2221/2103G06F2221/2111G06F2221/2117H04L63/08H04L67/18H04W4/02H04W8/18H04W12/12
    • A device locator mode or find my device (FMD) mode can allow a lost, stolen, or misplaced mobile device to be located. The FMD mode can be enabled or disabled on a mobile device. Sometimes thieves or unauthorized parties attempt to disable the FMD mode. To prevent this, the mobile device can transmit a unique device identifier to a remote server. The remote server can link the device identifier to a cloud-based user account associated with the user of the mobile device. Before an FMD mode is disabled on the mobile device, before the content or settings can be erased, and/or before a mobile device is permitted to be activated/reactivated, a user of the mobile device can be challenged for the credentials of the cloud-based user account. If valid credentials are provided, FMD can be disabled, the content or settings can be reset, and/or the device can be activated/reactivated.
    • 设备定位器模式或查找我的设备(FMD)模式可以允许丢失,被盗或错位的移动设备。 可以在移动设备上启用或禁用FMD模式。 有时盗贼或未经授权的方会尝试禁用FMD模式。 为了防止这种情况,移动设备可以向远程服务器发送唯一的设备标识符。 远程服务器可以将设备标识符链接到与移动设备的用户相关联的基于云的用户帐户。 在移动设备上禁用FMD模式之前,在可以擦除内容或设置之前和/或在允许移动设备被激活/重新激活之前,移动设备的用户可能会挑战云的凭据 的用户帐户。 如果提供有效的凭证,可以禁用FMD,可以重置内容或设置,和/或可以激活/重新启动设备。
    • 9. 发明申请
    • MULTI-MODE COMMISSIONING/DECOMMISSIONING OF TAGS FOR MANAGING ASSETS
    • 管理资产标签的多模式调试/缩减
    • WO2010077688A1
    • 2010-07-08
    • PCT/US2009/067210
    • 2009-12-08
    • SAVI NETWORKS LLCVENKATASUBRAMANIYAM, NaliniCOVA, Nick
    • VENKATASUBRAMANIYAM, NaliniCOVA, Nick
    • G08B1/08
    • G06Q10/08G06Q50/30H04L67/12H04L67/18H04M3/493H04W4/02
    • Multi-mode commissioning/decommissioning of a wireless monitoring device (Tag) for managing assets and shipments is disclosed. Users can request commissioning, status resets and decommissioning of Tags using multiple modes of communication. The users are authenticated by an information service that receives the requests. Responsive to a successful authentication of a user, the information service receives a tag identifier and an asset identifier from the user. A tracking application associates the Tag identifier and the asset identifier. After the Tag is associated with the asset, the tracking application can successfully track the geographic location and status data of the asset from the Tag. The location data can be used by the tracking application to track assets in real-time. The status data and location data can be used by the tracking application to detect and verify tamper conditions, including tamper alerts triggered by geo-fences, authorized inspection of the asset, and environmental exceptions.
    • 披露了用于管理资产和货物的无线监控设备(Tag)的多模式调试/退役。 用户可以使用多种通信模式来请求调试,状态重置和标签退出。 用户通过接收请求的信息服务进行身份验证。 响应于用户的成功认证,信息服务从用户接收标签标识符和资产标识符。 跟踪应用程序将标签标识符和资产标识符相关联。 标签与资产相关联后,跟踪应用程序可以成功地从标签跟踪资产的地理位置和状态数据。 跟踪应用程序可以使用位置数据实时跟踪资产。 跟踪应用程序可以使用状态数据和位置数据来检测和验证篡改条件,包括由地理围栏触发的篡改警报,资产的授权检查和环境异常。