Selective transmission of voice data

    公开(公告)号:US09953643B2

    公开(公告)日:2018-04-24

    申请号:US12977184

    申请日:2010-12-23

    IPC分类号: G10L15/22

    CPC分类号: G10L15/22

    摘要: Systems and methods that provide for voice command devices that receive sound but do not transfer the voice data beyond the system unless certain voice-filtering criteria have been met are described herein. In addition, embodiments provide devices that support voice command operation while external voice data transmission is in mute operation mode. As such, devices according to embodiments may process voice data locally responsive to the voice data matching voice-filtering criteria. Furthermore, systems and methods are described herein involving voice command devices that capture sound and analyze it in real-time on a word-by-word basis and decide whether to handle the voice data locally, transmit it externally, or both.

    Setting a rate of data transmission in a peer-to-peer mode
    32.
    发明授权
    Setting a rate of data transmission in a peer-to-peer mode 有权
    设置对等模式下的数据传输速率

    公开(公告)号:US09021121B2

    公开(公告)日:2015-04-28

    申请号:US13163372

    申请日:2011-06-17

    摘要: An apparatus and method are presented for a maximum speed criterion for a velocity gesture. The apparatus includes a processor, a memory, a determination module and a transmission module. The determination module determines, through a wireless communication infrastructure mode, an amount of wireless network activity. The transmission module sets a rate of data transmission in a peer to peer mode based on the amount of wireless network activity.

    摘要翻译: 提出了用于速度姿态的最大速度标准的装置和方法。 该装置包括处理器,存储器,确定模块和传输模块。 确定模块通过无线通信基础设施模式确定一定量的无线网络活动。 传输模块基于无线网络活动量设置对等模式下的数据传输速率。

    DISTANCE-BASED NETWORK RESOURCE DISCOVERY
    33.
    发明申请
    DISTANCE-BASED NETWORK RESOURCE DISCOVERY 有权
    基于距离的网络资源发现

    公开(公告)号:US20130138796A1

    公开(公告)日:2013-05-30

    申请号:US13305525

    申请日:2011-11-28

    IPC分类号: G06F15/173

    摘要: An apparatus for distance-based network resource discovery includes a storage device storing machine-readable code and a processor executing the machine-readable code. The machine-readable code includes a determination module determining a distance between an information handling device and a network resource capable of communication with the information handling device. The machine readable code also includes a policy module following a discovery policy according to the distance. The discovery policy is associated with discovery of the network resource.

    摘要翻译: 用于基于距离的网络资源发现的装置包括存储机器可读代码的存储设备和执行机器可读代码的处理器。 机器可读代码包括确定信息处理设备和能够与信息处理设备通信的网络资源之间的距离的确定模块。 机器可读代码还包括根据距离的发现策略之后的策略模块。 发现策略与网络资源的发现相关联。

    Apparatus, System, and Method for Power Management Utilizing Multiple Processor Types
    34.
    发明申请
    Apparatus, System, and Method for Power Management Utilizing Multiple Processor Types 有权
    使用多种处理器类型的电源管理的装置,系统和方法

    公开(公告)号:US20100146317A1

    公开(公告)日:2010-06-10

    申请号:US12330332

    申请日:2008-12-08

    IPC分类号: G06F1/32 G06F1/28

    摘要: An apparatus, system, and method are disclosed for computer system power management. A control module 602 is activated on a computer 200 in response to an event and enters 818 a standby state if the computer 200 is not already 814 in the standby state. A policy module 604 detects 904 a power source of a predetermined type connected to the computer 200 and dictates 908 one or more processors 302 of higher power consumption for a more abundant type of power source such as an AC adapter 314, or one or more processors 304 of lower power consumption for a less abundant type of power source such as a battery 318. A configuration module 606, activated by the control module 602, switches 1004 the computer 200 to one or more processors 302 and 304 of a predetermined power consumption as dictated and exits 1016 the standby state.

    摘要翻译: 公开了一种用于计算机系统电源管理的装置,系统和方法。 控制模块602响应于事件而在计算机200上被激活,并且如果计算机200尚未处于待机状态则进入818待机状态。 策略模块604检测904连接到计算机200的预定类型的电源,并指示908个用于更丰富类型的电源(例如AC适配器314)或一个或多个处理器的更高功耗的一个或多个处理器302 304为较不丰富的电源(例如电池318)的较低功耗。由控制模块602激活的配置模块606将计算机200切换到具有预定功率消耗的一个或多个处理器302和304,如 指定并退出1016备用状态。

    Execution validation using header containing validation data
    36.
    发明申请
    Execution validation using header containing validation data 有权
    使用包含验证数据的头执行验证

    公开(公告)号:US20060185017A1

    公开(公告)日:2006-08-17

    申请号:US11319329

    申请日:2005-12-28

    IPC分类号: G06F12/14

    CPC分类号: G06F21/565 G06F2221/2151

    摘要: The present invention adds a procedure to the operating system file subsystem of a processing system that significantly reduces the amount of time necessary to verify the validity of executable files. Each executable is extended with a file signature containing a header containing validation data. This header may be added to an existing ELF header, added as a new section, or placed in a file's extended attribute store. The header contains results of all previous validation checks that have been performed. The file signature is inserted, with a date stamp, into the file attributes. On execution, the system checks the previously-created file signature against a current file signature, instead of creating the file signature for every file during the execution process. Checks to ensure that the file signature is secure, and is valid and up to date, are also implemented. Only if the file signature is not valid and up-to-date does the execution program create a new file signature at the time of execution.

    摘要翻译: 本发明向处理系统的操作系统文件子系统添加了一个过程,其显着地减少了验证可执行文件的有效性所需的时间量。 每个可执行文件使用包含包含验证数据的标题的文件签名进行扩展。 该标题可以被添加到现有的ELF标题中,作为新的部分添加,或者被放置在文件的扩展属性存储中。 标题包含已执行的所有先前验证检查的结果。 将文件签名带有日期戳插入到文件属性中。 执行时,系统会根据当前文件签名检查先前创建的文件签名,而不是在执行过程中为每个文件创建文件签名。 检查以确保文件签名是安全的,并且是有效的和最新的,也被实现。 只有当文件签名无效且最新的执行程序在执行时才会创建新的文件签名。

    Desktop computer blade fault identification system and method
    37.
    发明申请
    Desktop computer blade fault identification system and method 失效
    台式电脑刀片故障识别系统及方法

    公开(公告)号:US20060168486A1

    公开(公告)日:2006-07-27

    申请号:US11044433

    申请日:2005-01-27

    IPC分类号: G06F11/00

    CPC分类号: H04L41/00 G01R31/08

    摘要: A method and system for remotely isolating faults in computer network devices coupled to a computer network. A plurality of first computer units are coupled to the computer network. The plurality of first computer units are located on a user side of the computer network. A plurality of second computer units are coupled to the computer network. The plurality of second computer units are located on a service provider side of the network. One of the plurality of second computer units is designated to provide computing services to one of the plurality of first computer units. One of the plurality of first computer units experiencing a fault communicating with its designated second computer unit uses another of the plurality of first computer units as a proxy computer unit to remotely isolate the fault.

    摘要翻译: 一种用于远程隔离耦合到计算机网络的计算机网络设备中的故障的方法和系统。 多个第一计算机单元耦合到计算机网络。 多个第一计算机单元位于计算机网络的用户侧。 多个第二计算机单元耦合到计算机网络。 多个第二计算机单元位于网络的服务提供方侧。 多个第二计算机单元中的一个被指定为向多个第一计算机单元之一提供计算服务。 经历与其指定的第二计算机单元通信的故障的多个第一计算机单元中的一个使用多个第一计算机单元中的另一个作为代理计算机单元远程隔离故障。

    Reducing the boot time of a client device in a client device/data center environment
    38.
    发明申请
    Reducing the boot time of a client device in a client device/data center environment 有权
    减少客户端设备/数据中心环境中客户端设备的启动时间

    公开(公告)号:US20060161765A1

    公开(公告)日:2006-07-20

    申请号:US11038630

    申请日:2005-01-19

    IPC分类号: G06F9/00

    CPC分类号: G06F9/4416

    摘要: A method, computer program product and system for reducing the boot time of a client device in a client device/data center environment. A profile of the client device, which includes information regarding the usage characteristics of the client device, may be created. A confidence level indicating the likelihood that the client device is going to be booted may be determined based on the client device's profile. The confidence level and the utilization of the resources of the server blades in the data center may be examined in determining whether to have an appropriate server blade perform an action involved in booting the operating system of the client device. If the appropriate server blade performs such an action, e.g., pre-booting the client device's operating system, prior to the user of the client device attempting to boot its operating system, then the boot time may be reduced.

    摘要翻译: 一种用于减少客户端设备/数据中心环境中的客户端设备的启动时间的方法,计算机程序产品和系统。 可以创建包括关于客户端设备的使用特性的信息的客户端设备的配置文件。 指示客户端设备将被引导的可能性的置信水平可以基于客户端设备的配置文件来确定。 可以在确定是否使适当的服务器刀片执行引导客户端设备的操作系统所涉及的动作时检查数据中心中的信任级别和服务器刀片的资源的利用。 如果适当的服务器刀片在客户端设备的用户尝试引导其操作系统之前执行诸如预先引导客户端设备的操作系统的动作,则可以减少启动时间。

    ROM scan memory expander
    39.
    发明申请
    ROM scan memory expander 失效
    ROM扫描存储器扩展器

    公开(公告)号:US20060047858A1

    公开(公告)日:2006-03-02

    申请号:US10929323

    申请日:2004-08-30

    IPC分类号: G06F3/00

    CPC分类号: G06F9/4411

    摘要: A method and system for booting up multiple PCI peripheral devices, such that the number of bootable PCI peripheral devices is not limited by the amount of computer system memory that is dedicated to storing executable boot code for the peripheral devices. The executable boot code is stored on a Read Only Memory (ROM) on each peripheral device. When a new PCI peripheral device begins to boot up, a check for available memory space in a ROM scan memory address space is performed. If there is not enough available room in the ROM scan memory address space for the new device's executable boot code, then a ROM scan detection logic pages an image of another peripheral device's executable boot code out of the ROM scan memory address space before storing the new device's executable boot code into the ROM scan memory address space.

    摘要翻译: 一种用于引导多个PCI外围设备的方法和系统,使得可引导PCI外围设备的数量不受专用于存储外围设备的可执行引导代码的计算机系统存储器的数量的限制。 可执行启动代码存储在每个外围设备上的只读存储器(ROM)上。 当新的PCI外围设备开始启动时,执行ROM扫描存储器地址空间中可用存储器空间的检查。 如果新设备的可执行启动代码的ROM扫描存储器地址空间中没有足够的可用空间,则ROM扫描检测逻辑在存储新的设备的ROM扫描存储器地址空间之前将另一外围设备的可执行引导代码的映像从ROM扫描存储器地址空间中读出 设备的可执行引导代码进入ROM扫描存储器地址空间。

    Systems and methods for recovering passwords and password-protected data
    40.
    发明申请
    Systems and methods for recovering passwords and password-protected data 审中-公开
    用于恢复密码和受密码保护的数据的系统和方法

    公开(公告)号:US20060041932A1

    公开(公告)日:2006-02-23

    申请号:US10924103

    申请日:2004-08-23

    IPC分类号: H04L9/32

    CPC分类号: H04L9/3226 H04L9/0897

    摘要: Systems and methods to access password-protected stored data when a corresponding data password has been lost, forgotten, or is otherwise unavailable, and to recover the data password to facilitate access to the password-protected data from a digital memory device such as a hard disk drive associated with a user computer. In some embodiments the computer is communicatively coupled with a network and receives at least one encryption key from a secure computer via the network. In other embodiments the computer is a stand alone computer and receives at least one encryption key from a removable, non-volatile memory such as a CD ROM. The encryption key is used to encrypt the data password and both are stored on the hard disk drive. If the data password becomes lost, forgotten, or otherwise unavailable, the encrypted password is recovered from the hard disk drive and decrypted to recover the data password.

    摘要翻译: 当相应的数据密码丢失,被遗忘或不可用时访问受密码保护的存储数据的系统和方法,以及恢复数据密码以便于从诸如硬的数字存储设备访问受密码保护的数据 与用户计算机相关联的磁盘驱动器。 在一些实施例中,计算机与网络通信耦合,并经由网络从安全计算机接收至少一个加密密钥。 在其他实施例中,计算机是独立的计算机,并且从诸如CD ROM的可移除的非易失性存储器接收至少一个加密密钥。 加密密钥用于加密数据密码,两者都存储在硬盘驱动器上。 如果数据密码丢失,忘记或以其他方式不可用,则会从硬盘驱动器恢复加密的密码并解密以恢复数据密码。