-
公开(公告)号:US20180226210A1
公开(公告)日:2018-08-09
申请号:US15749393
申请日:2016-04-02
Applicant: Intel Corporation
Inventor: Reji Varghese , Ayeshwarya B. Mahajan , Peter Bonesio , Ramesh Pendakur , Sukanya Sundaresan
IPC: H01H13/83 , H01H13/704 , H01H13/7065
CPC classification number: H01H13/83 , A61B5/0402 , A61B5/0537 , A61B5/6897 , A61B5/6898 , G06F3/0233 , G06F3/0238 , H01H3/125 , H01H13/704 , H01H13/705 , H01H13/7065 , H01H13/79 , H01H2203/038 , H01H2219/002 , H01H2219/01 , H01H2219/012 , H01H2219/02 , H01H2227/026
Abstract: Particular embodiments described herein provide for a keycap. The keycap can include a protective layer and an active element, where the height of protective layer and the active element is less than six (6) millimeters in height. The keycap can also include a front plane layer, a back plane layer, where the front plane layer and the back plane layer comprise the active element, and an electrical connection through the keycap to provide electrical communication with the active element.
-
公开(公告)号:US20170046682A1
公开(公告)日:2017-02-16
申请号:US15157039
申请日:2016-05-17
Applicant: Intel Corporation
Inventor: Gyan Prakash , Selim Aissi , Saurabh Dadu , Ramesh Pendakur , Mojtaba Mirashrafi
CPC classification number: G06Q20/3223 , G06Q20/0453 , G06Q20/16 , G06Q20/28 , G06Q20/32 , G06Q20/4014 , G06Q20/4016 , G06Q30/0633
Abstract: A method, system, and device are disclosed. In one embodiment the method includes receiving a recipient phone number into an electronic gift phone module (EGPM). The EGPM also receives a set of gift data that includes a gift identification. The EGPM sends the recipient phone number and at least some gift data to an electronic gift processing server module (EGPSM). The EGPSM purchases a recipient gift by utilizing the gift identification. The EGPSM also sends notification of the recipient gift purchase to the recipient phone number.
Abstract translation: 公开了一种方法,系统和装置。 在一个实施例中,该方法包括将接收者电话号码接收到电子礼品电话模块(EGPM)中。 EGPM还收到一组礼物数据,其中包括礼物标识。 EGPM将收件人电话号码和至少一些礼物数据发送到电子礼品处理服务器模块(EGPSM)。 EGPSM通过使用礼物标识购买收件人礼物。 EGPSM还向接收方电话号码发送收件人礼物购买通知。
-
13.
公开(公告)号:US20160105726A1
公开(公告)日:2016-04-14
申请号:US14812774
申请日:2015-07-29
Applicant: INTEL CORPORATION
Inventor: Ramesh Pendakur
IPC: H04N21/61 , H04L29/06 , H04W88/08 , H04W84/12 , H04N21/854 , H04N21/482
CPC classification number: H04N21/6106 , H04L65/1026 , H04L65/4076 , H04L65/608 , H04N21/25816 , H04N21/43615 , H04N21/43637 , H04N21/4516 , H04N21/454 , H04N21/4627 , H04N21/482 , H04N21/61 , H04N21/85406 , H04W84/12 , H04W88/08 , H04W88/10
Abstract: In some embodiments a wireless access point receives digital television content. The digital television content is transmitted in a wireless manner over a wireless network of the wireless access point. Other embodiments are described and claimed.
Abstract translation: 在一些实施例中,无线接入点接收数字电视内容。 数字电视内容以无线方式通过无线接入点的无线网络传输。 描述和要求保护其他实施例。
-
公开(公告)号:US11580570B2
公开(公告)日:2023-02-14
申请号:US16460351
申请日:2019-07-02
Applicant: Intel Corporation
Inventor: Ramesh Pendakur , Gyan Prakash , Walter C. Gintz
IPC: G06Q30/02 , G06Q30/0241 , G06F21/10 , H04L9/08 , H04N21/236 , H04N21/433 , H04N21/45 , H04N21/458 , H04N21/81
Abstract: A client computing system inserts selected advertising into digital content. Ads may be inserted into content based on a dynamic advertising matching process that is securely implemented within a hardware-based root of trust. User profiles used in ad matching may be privacy protected and maintained with confidentiality protection in the client computing system and/or a service provider server, respectively. When a client computing system makes a request to the service provider server for content with specified ad slots, the request may be made with the client's EPID signature, which is inherently privacy protected. The hardware-based root of trust protects insertion of selected ads into the linear rendering flow of the content.
-
公开(公告)号:US10354193B2
公开(公告)日:2019-07-16
申请号:US15683377
申请日:2017-08-22
Applicant: INTEL CORPORATION
Inventor: Ayeshwarya Mahajan , Ramesh Pendakur
Abstract: An embodiment for a computing device is described herein. The computing device may include a word database enhancer, a recommendation engine, a keyboard monitor, a ranking and display manager, and a keyboard. The keyboard may be a configurable physical keyboard device that includes an embedded display, where the embedded display is a runtime configurable display. The keyboard may display configurable images in the form of auto-text completion text or a decrypted password. The keyboard may also include a microcontroller, a touch sensor, and a keyboard filter driver.
-
公开(公告)号:US09866918B2
公开(公告)日:2018-01-09
申请号:US14812774
申请日:2015-07-29
Applicant: INTEL CORPORATION
Inventor: Ramesh Pendakur
IPC: H04W4/00 , H04N21/61 , H04N21/436 , H04N21/4363 , H04N21/45 , H04N21/454 , H04N21/4627 , H04W88/10 , H04N21/258 , H04N21/482 , H04N21/854 , H04W84/12 , H04W88/08 , H04L29/06
CPC classification number: H04N21/6106 , H04L65/1026 , H04L65/4076 , H04L65/608 , H04N21/25816 , H04N21/43615 , H04N21/43637 , H04N21/4516 , H04N21/454 , H04N21/4627 , H04N21/482 , H04N21/61 , H04N21/85406 , H04W84/12 , H04W88/08 , H04W88/10
Abstract: In some embodiments a wireless access point receives digital television content. The digital television content is transmitted in a wireless manner over a wireless network of the wireless access point. Other embodiments are described and claimed.
-
公开(公告)号:US20170351960A1
公开(公告)日:2017-12-07
申请号:US15683377
申请日:2017-08-22
Applicant: INTEL CORPORATION
Inventor: Ayeshwarya Mahajan , Ramesh Pendakur
CPC classification number: G06N5/04 , G06F3/021 , G06F3/0219 , G06F3/0237 , G06F3/0238 , G06F17/276 , G06F21/00 , G06F21/83 , G06F21/84 , H01H2219/002 , Y04S40/24
Abstract: An embodiment for a computing device is described herein. The computing device may include a word database enhancer, a recommendation engine, a keyboard monitor, a ranking and display manager, and a keyboard. The keyboard may be a configurable physical keyboard device that includes an embedded display, where the embedded display is a runtime configurable display. The keyboard may display configurable images in the form of auto-text completion text or a decrypted password. The keyboard may also include a microcontroller, a touch sensor, and a keyboard filter driver.
-
18.
公开(公告)号:US20200167833A1
公开(公告)日:2020-05-28
申请号:US16460351
申请日:2019-07-02
Applicant: Intel Corporation
Inventor: Ramesh Pendakur , Gyan Prakash , Walter C. Gintz
IPC: G06Q30/02 , H04N21/81 , H04N21/458 , H04N21/45 , H04N21/433 , H04N21/236 , H04L9/08 , G06F21/10
Abstract: A client computing system inserts selected advertising into digital content. Ads may be inserted into content based on a dynamic advertising matching process that is securely implemented within a hardware-based root of trust. User profiles used in ad matching may be privacy protected and maintained with confidentiality protection in the client computing system and/or a service provider server, respectively. When a client computing system makes a request to the service provider server for content with specified ad slots, the request may be made with the client's EPID signature, which is inherently privacy protected. The hardware-based root of trust protects insertion of selected ads into the linear rendering flow of the content.
-
公开(公告)号:US10339571B2
公开(公告)日:2019-07-02
申请号:US13974372
申请日:2013-08-23
Applicant: Intel Corporation
Inventor: Ramesh Pendakur , Gyan Prakash , Walter C. Gintz
IPC: G06Q30/02 , H04L9/08 , H04N21/236 , H04N21/433 , H04N21/45 , H04N21/458 , H04N21/81 , G06F21/10
Abstract: A client computing system inserts selected advertising into digital content. Ads may be inserted into content based on a dynamic advertising matching process that is securely implemented within a hardware-based root of trust. User profiles used in ad matching may be privacy protected and maintained with confidentiality protection in the client computing system and/or a service provider server, respectively. When a client computing system makes a request to the service provider server for content with specified ad slots, the request may be made with the client's EPID signature, which is inherently privacy protected. The hardware-based root of trust protects insertion of selected ads into the linear rendering flow of the content.
-
公开(公告)号:US10028010B2
公开(公告)日:2018-07-17
申请号:US14139422
申请日:2013-12-23
Applicant: Intel Corporation
Inventor: Ramesh Pendakur , Walter C. Gintz , Daniel Nemiroff , Mousumi M. Hazra
IPC: H04N21/4367 , G06F21/72 , G06F21/12 , H04L9/32 , H04N21/4363 , H04N21/4408 , H04N21/6334 , H04N21/418
Abstract: A system architecture provides a hardware-based root of trust solution for supporting distribution and playback of premium digital content. In an embodiment, hardware root of trust for digital content and services is a solution where the basis of trust for security purposes is rooted in hardware and firmware mechanisms in a client computing system, rather than in software. From this root of trust, the client computing system constructs an entire media processing pipeline that is protected for content authorization and playback. In embodiments of the present invention, the security of the client computing system for content processing is not dependent on the operating system (OS), basic input/output system (BIOS), media player application, or other host software.
-
-
-
-
-
-
-
-
-