会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明申请
    • EXTENSIBLE CONTEXT-AWARE NATURAL LANGUAGE INTERACTIONS FOR VIRTUAL PERSONAL ASSISTANTS
    • 虚拟个人助理的可扩展语境自然语言交互
    • WO2015030796A1
    • 2015-03-05
    • PCT/US2013/057559
    • 2013-08-30
    • INTEL CORPORATIONDELEEUW, William C.
    • DELEEUW, William C.
    • G06F17/30G06F15/16
    • G06F17/2785G06F17/2775G06F17/30769G06F17/30914G06F17/30976G10L15/22
    • Technologies for extensible, context-aware natural language interactions include a computing device having a number of context source modules. Context source modules may be developed or installed after deployment of the computing device to a user. Each context source module includes a context capture module, a language model, one or more database query mappings, and may include one or more user interface element mappings. The context capture module interprets, generates, and stores context data. A virtual personal assistant (VPA) of the computing device indexes the language models and generates a semantic representation of a user request that associates each word of the request to a language model. The VPA translates the user request into a database query, and may generate a user interface element for the request. The VPA may execute locally on the computing device or remotely on a cloud server. Other embodiments are described and claimed.
    • 用于可扩展,上下文感知的自然语言交互的技术包括具有多个上下文源模块的计算设备。 可以在将计算设备部署到用户之后开发或安装上下文源模块。 每个上下文源模块包括上下文捕获模块,语言模型,一个或多个数据库查询映射,并且可以包括一个或多个用户界面元素映射。 上下文捕获模块解释,生成和存储上下文数据。 计算设备的虚拟个人助理(VPA)对语言模型进行索引,并生成将请求的每个单词与语言模型相关联的用户请求的语义表示。 VPA将用户请求转换为数据库查询,并可以为请求生成用户界面元素。 VPA可以在计算设备上本地执行,也可以在云服务器上远程执行。 描述和要求保护其他实施例。
    • 10. 发明申请
    • VIRALLY DISTRIBUTABLE TRUSTED MESSAGING
    • 真实可分配的信号传递
    • WO2016032591A1
    • 2016-03-03
    • PCT/US2015/034689
    • 2015-06-08
    • INTEL CORPORATION
    • SMITH, Ned M.DELEEUW, William C.WILLIS, Thomas G.GOSS, Nathaniel J.
    • H04L9/14H04L9/32H04L12/58
    • H04L9/3247G06F21/606G06F21/6245H04L9/0838H04L63/0435H04L63/0442H04L63/061H04L63/123
    • Technologies for utilizing trusted messaging include a local computing device including a message client and a local trusted message module established in a trusted execution environment. The local trusted message module performs attestation of a remote computing device based on communication with a corresponding remote trusted message module established in a trusted execution environment of the remote computing device. The local trusted message module further exchanges, with the remote trusted message module, cryptographic keys in response to successful attestation of the remote computing device. The message client forwards outgoing messages to the local trusted message module and receives incoming messages from the local trusted message module. To securely transmit an outgoing message to the remote computing device, the local trusted message module receives the outgoing message from the message client, encrypts the outgoing message, and cryptographically signs the outgoing message, prior to transmittal to the remote trusted message module of the remote computing device. To securely receive an incoming message from the remote computing device, the local trusted message module receives the incoming message from the remote trusted message module of the remote computing device, decrypts the incoming message, and verifies a cryptographic signature of the incoming message, based on the exchanged cryptographic keys and prior to transmittal of the incoming message to the message client.
    • 用于使用可信消息的技术包括本地计算设备,包括在可信执行环境中建立的消息客户端和本地可信消息模块。 本地可信消息模块基于与在远程计算设备的可信执行环境中建立的对应的远程可信消息模块的通信来执行远程计算设备的认证。 响应于远程计算设备的成功认证,本地可信消息模块进一步与远程可信消息模块交换密码密钥。 消息客户端将出站消息转发到本地可信消息模块,并从本地可信消息模块接收传入消息。 为了将传出的消息安全地发送到远程计算设备,本地可信消息模块在传送到远程计算机的远程可信消息模块之前,从消息客户端接收输出消息,加密输出消息,并密码地对出站消息进行签名 计算设备。 为了安全地接收来自远程计算设备的传入消息,本地可信消息模块从远程计算设备的远程可信消息模块接收传入消息,对进入消息进行解密,并且基于进入消息的密码签名来验证 交换的加密密钥以及在将传入消息传送到消息客户端之前。