-
231.
公开(公告)号:US12083966B1
公开(公告)日:2024-09-10
申请号:US17667884
申请日:2022-02-09
Applicant: Amazon Technologies, Inc.
Inventor: Mike MacGregor , Michael Jacob Goerz
IPC: B60R11/04 , H04N23/51 , H04N23/54 , B60R11/00 , G01S17/931
CPC classification number: B60R11/04 , H04N23/51 , H04N23/54 , B60R2011/004 , B60R2011/0043 , G01S17/931
Abstract: Disclosed are various embodiments for an external housing assembly of a sensing device externally mounted on a skewed panel of a vehicle. The external housing assembly can provide ingress protection from fluids and foreign objects. In one example, the external housing assembly includes an external housing, a cylindrical conduit, a spacer, a retention nut, and a retention ring. The external housing being configured to surround an aperture of a vehicle. The cylindrical conduit attaches to the external housing, and the sensing device having a lens that is positioned within the cylindrical conduit. The spacer is positioned adjacent to the skewed panel. The retention nut is positioned adjacent to the spacer and is attached to the cylindrical conduit. A portion of the sensing device is positioned between the retention nut and the retention ring. The retention ring is attached to the retention nut.
-
公开(公告)号:US20240296829A1
公开(公告)日:2024-09-05
申请号:US18663831
申请日:2024-05-14
Applicant: Amazon Technologies, Inc.
Inventor: Travis Grizzel
CPC classification number: G10L15/01 , G06F3/017 , G10L13/00 , G10L15/18 , G10L15/187 , G10L15/24 , G10L2015/088
Abstract: A system and method for associating motion data with utterance audio data for use with a speech processing system. A device, such as a wearable device, may be capable of capturing utterance audio data and sending it to a remote server for speech processing, for example for execution of a command represented in the utterance. The device may also capture motion data using motion sensors of the device. The motion data may correspond to gestures, such as head gestures, that may be interpreted by the speech processing system to determine and execute commands. The device may associate the motion data with the audio data so the remote server knows what motion data corresponds to what portion of audio data for purposes of interpreting and executing commands. Metadata sent with the audio data and/or motion data may include association data such as timestamps, session identifiers, message identifiers, etc.
-
233.
公开(公告)号:US20240296236A1
公开(公告)日:2024-09-05
申请号:US18433249
申请日:2024-02-05
Applicant: Amazon Technologies, Inc.
Inventor: Frank Paterra , Firat Basarir
IPC: G06F21/60 , G06F21/44 , G06F21/80 , G06Q10/00 , G06Q10/06 , G06Q10/0631 , G06Q10/08 , G06Q10/083 , H04L9/08 , H04L9/32 , H04L9/40
CPC classification number: G06F21/606 , G06F21/44 , G06F21/80 , G06Q10/00 , G06Q10/06 , G06Q10/06314 , G06Q10/08 , G06Q10/083 , H04L9/0822 , H04L9/0897 , H04L9/3263 , H04L63/0428
Abstract: When a client requests a data import job, a remote storage service provider provisions a shippable storage device that will be used to transfer client data from the client to the service provider for import. The service provider generates security information for the data import job, provisions the shippable storage device with the security information, and sends the shippable storage device to the client. The service provider also sends client-keys to the client, separate from the shippable storage device (e.g., via a network). The client receives the device, encrypts the client data and keys, transfers the encrypted data and keys onto the device, and ships it back to the service provider. The remote storage service provider authenticates the storage device, decrypts client-generated keys using the client-keys stored at the storage service provider, decrypts the data using the decrypted client-side generated keys, and imports the decrypted data.
-
公开(公告)号:US12081628B1
公开(公告)日:2024-09-03
申请号:US17384919
申请日:2021-07-26
Applicant: Amazon Technologies, Inc.
Inventor: Anand Kishor Mehta
IPC: H04L67/306 , G10L15/18 , G10L15/22 , H04L9/40
CPC classification number: H04L67/306 , G10L15/1815 , G10L15/22 , H04L63/0428 , G10L2015/223
Abstract: Systems and methods for account association with voice-enabled devices are disclosed. For example, a voice-enabled device situated in a managed environment, such as a hotel room, may be taken by a temporary resident or guest of the environment. Upon determining that the device has been removed from the environment, a device identifier associated with the device may be dissociated from components and/or services associated with environment and/or systems related thereto, and the device identifier may be associated with a user account of the user.
-
公开(公告)号:US12081602B1
公开(公告)日:2024-09-03
申请号:US17474503
申请日:2021-09-14
Applicant: Amazon Technologies, Inc.
Inventor: Gowthami Gudipati , Richard Newman
IPC: H04L65/403 , H04L65/611 , H04L65/612 , H04L65/65 , H04L65/70
CPC classification number: H04L65/403 , H04L65/611 , H04L65/612 , H04L65/65 , H04L65/70
Abstract: Implementations for metering features of media conferences on the client-side are described. Initially, a participant joins a media conference. An identifier of a feature and an allotment associated with the feature is then received by the participant. The feature is used during the media conference and the allotment associated with the feature is decremented based on the use of the feature. It is then determined that an allotment refresh is needed. In response, additional allotment associated with the feature is requested and received by the participant until the maximum number of additional allotment requests or the maximum allotment is reached.
-
公开(公告)号:US12080281B2
公开(公告)日:2024-09-03
申请号:US18160403
申请日:2023-01-27
Applicant: Amazon Technologies, Inc.
Inventor: Ravi Chandra Reddy Yasa , Sai Rahul Reddy Pulikunta , Eliav Kahan , Gregory Newell
CPC classification number: G10L15/1815 , G06F16/313 , G06F16/334 , G06N20/00 , G10L15/22 , G10L15/26 , G10L2015/223 , G10L2015/225
Abstract: Exemplary embodiments relate to a system for recovering a conversation between a user and the system when the system is unable to properly respond to a user's input. The system may process the user input and determine an error condition exists. The system may query one or more storage systems to identify candidate text data based on their semantic similarity to the user input. The storage systems may store data related to past frequently entered inputs and/or user-generated inputs. Alternative text data is selected from the candidate text data, and presented to the user for confirmation.
-
公开(公告)号:US12080269B2
公开(公告)日:2024-09-03
申请号:US17740680
申请日:2022-05-10
Applicant: Amazon Technologies, Inc.
Inventor: Abdigani Mohamed Diriye , Jaime Lorenzo Trueba , Patryk Golebiowski , Piotr Jozwiak
IPC: G10L13/00 , G10L13/033 , G10L13/047 , G10L13/08 , G10L15/22 , G10L21/0232
CPC classification number: G10L13/047 , G10L13/033 , G10L21/0232
Abstract: A speech-processing system receives input data corresponding to one or more characteristics of speech. The system determines parameters representing the characteristics and, using the parameters, encoded values corresponding to the characteristics. A speech synthesis component of the speech-processing processes the encoded values to determine audio data including a representation of the speech and corresponding to the characteristics.
-
238.
公开(公告)号:US12078677B1
公开(公告)日:2024-09-03
申请号:US17305048
申请日:2021-06-29
Applicant: Amazon Technologies, Inc.
Inventor: Brendan Tully , Amandeep Saluja
IPC: G01R31/317 , G01R31/3177
CPC classification number: G01R31/31724 , G01R31/31727 , G01R31/3177
Abstract: Techniques for determining the input threshold voltage level of an integrated circuit device may include configuring a voltage drive level and a load current for a tester channel of automated test equipment (ATE) connected to an input pin of an integrated circuit device, and executing a test pattern. The test pattern may include test vectors for generating a set of voltage ramps at the input pin by the tester channel using the load current and the voltage drive level. The set of voltage ramps can be characterized by different lengths and different amplitudes. The test pattern may also include test vectors for checking output values on an output pin of the integrated circuit device after each voltage ramp of the set of voltage ramps. The input threshold voltage level of the input pin can be determined based on results of executing the test pattern.
-
公开(公告)号:US20240291729A1
公开(公告)日:2024-08-29
申请号:US18174083
申请日:2023-02-24
Applicant: Amazon Technologies, Inc.
Inventor: Mohammad Asif Ali KHAN , Imran Adam MATIN , Junaid Arif KAPADIA , Amir Muhammad Rao SULTAN
IPC: H04L41/5003 , H04L41/0896
CPC classification number: H04L41/5003 , H04L41/0896
Abstract: Techniques for intelligent multi-carrier network edge application deployment are described. Traffic that is destined for an application implemented in multiple edge locations of a cloud provider network is originated by a mobile user equipment device via use of a communications network of a first communications service provider (CSP). An edge location hosting the application, from multiple such candidates, can be selected as a destination for the traffic. The edge location may be deployed in a facility of a different CSP. The traffic can be sent into the edge location using a network address of the different CSP to securely allow for its entry thereto.
-
公开(公告)号:US12075254B1
公开(公告)日:2024-08-27
申请号:US17548282
申请日:2021-12-10
Applicant: Amazon Technologies, Inc.
Inventor: Diwakar Gupta , Kaixiang Hu , Benjamin Wojtowicz , Upendra Bhalchandra Shevade , Shane Ashley Hall
CPC classification number: H04W12/37 , H04L63/1416 , H04L63/20
Abstract: Disclosed are various embodiments for configurable security policies in radio-based networks. In one embodiment, a security event detection rule or a security event mitigation rule for a radio-based network is accessed. The radio-based network includes a radio access network and an associated core network. At least a portion of the radio-based network is operated by a cloud provider on behalf of an organization. A security event is detected based at least in part on the security event detection rule. At least one action is performed in response to the security event based at least in part on the security event mitigation rule.
-
-
-
-
-
-
-
-
-