Sharing memory resources of wireless portable electronic devices
    31.
    发明授权
    Sharing memory resources of wireless portable electronic devices 有权
    共享无线便携式电子设备的内存资源

    公开(公告)号:US08069319B2

    公开(公告)日:2011-11-29

    申请号:US12909975

    申请日:2010-10-22

    IPC分类号: G06F12/16 G06F17/00

    CPC分类号: H04M1/7253 H04M2250/64

    摘要: It is not uncommon for two or more wireless-enabled devices to spend most of their time in close proximity to one another. For example, a person may routinely carry a personal digital assistant (PDA) and a portable digital audio/video player, or a cellphone and a PDA, or a smartphone and a gaming device. When it is desirable to increase the memory storage capacity of a first such device, it may be possible to use memory on one or more of the other devices to temporarily store data from the first device.

    摘要翻译: 两个或多个无线设备将大部分时间花费在彼此靠近的地方并不罕见。 例如,个人可以常规地携带个人数字助理(PDA)和便携式数字音频/视频播放器,手机和PDA,或智能电话和游戏设备。 当期望增加第一这种设备的存储器存储容量时,可以在一个或多个其他设备上使用存储器临时存储来自第一设备的数据。

    Secure use of externally stored data
    33.
    发明授权
    Secure use of externally stored data 有权
    安全使用外部存储的数据

    公开(公告)号:US07896247B2

    公开(公告)日:2011-03-01

    申请号:US12325582

    申请日:2008-12-01

    CPC分类号: G06F21/34 G06F21/32

    摘要: A smart card reader is adapted to extract and store authentication data from a response APDU received from a smart card before generating a filtered response APDU, wherein the filtered response APDU does not include the authentication data. Beneficially, when the smart card reader transmits the filtered response APDU toward a destination, the biometric template data is less susceptible to interception, thereby providing a more secure solution.

    摘要翻译: 智能卡读取器适于在生成经过过滤的响应APDU之前提取并存储从智能卡接收到的响应APDU的认证数据,其中,经过滤波的响应APDU不包括认证数据。 有利地,当智能卡读取器向目的地发送经过滤的响应APDU时,生物特征模板数据不太容易被拦截,从而提供更安全的解决方案。

    ELECTRONIC DEVICE AND METHOD PROVIDING IMPROVED PROCESSING OF A PREDETERMINED CLOCK EVENT DURING OPERATION OF AN IMPROVED BEDTIME MODE
    34.
    发明申请
    ELECTRONIC DEVICE AND METHOD PROVIDING IMPROVED PROCESSING OF A PREDETERMINED CLOCK EVENT DURING OPERATION OF AN IMPROVED BEDTIME MODE 审中-公开
    电子设备和方法提供改进的BEDTIME模式操作期间预测的时钟事件的改进处理

    公开(公告)号:US20100085842A1

    公开(公告)日:2010-04-08

    申请号:US12463539

    申请日:2009-05-11

    IPC分类号: G04G13/02

    CPC分类号: G04G13/026 G04G11/00

    摘要: An improved electronic device and method provide an improved clock feature that includes a BEDTIME mode that is initiated by execution of a BEDTIME mode routine. The BEDTIME mode comprises a number of features that are conducive to sleep by performing operations that minimize distractions to a user, and all such operations are initiated by execution of the BEDTIME mode routine. The BEDTIME mode can be terminated, such as when an alarm time has been reached, thereby enabling any alarms that had been suspended, and therefore enabling the alarm clock function to output an alarm.

    摘要翻译: 改进的电子设备和方法提供了改进的时钟特征,其包括通过执行BEDTIME模式例程而启动的BEDTIME模式。 BEDTIME模式包括通过执行使对用户的干扰最小化的操作而有助于睡眠的多个特征,并且所有这些操作通过执行BEDTIME模式例程来启动。 可以终止BEDTIME模式,例如达到报警时间,从而启用任何已暂停的报警,从而使闹钟功能能够输出报警。

    Automated Power Management of a Peripheral Device
    35.
    发明申请
    Automated Power Management of a Peripheral Device 有权
    外围设备的自动电源管理

    公开(公告)号:US20090210729A1

    公开(公告)日:2009-08-20

    申请号:US12033284

    申请日:2008-02-19

    IPC分类号: G06F1/32

    摘要: Based on bounds of a period of reduced operation for a base device, a base device generates a power management message for transmission to a peripheral device. In the power management message, the base device inserts bounds of a period of reduced operation for the peripheral device. As a result, the periods of reduced operation conserve battery power in both devices and the two devices may reestablish a communications channel upon reaching the end of the period of reduced operation and resuming normal operations.

    摘要翻译: 基于基本设备的减少操作的周期的边界,基本设备生成用于传输到外围设备的电源管理消息。 在电源管理消息中,基本设备插入外围设备的减少操作周期的界限。 结果,减少操作的周期节省了两个设备中的电池电力,并且两个设备可以在达到减少操作的周期结束并重新开始正常操作时重新建立通信信道。

    System and methods of tracking game events

    公开(公告)号:US11582301B2

    公开(公告)日:2023-02-14

    申请号:US17392559

    申请日:2021-08-03

    摘要: System and methods for tracking events in a sports game using one or more event input devices. Each event input device tracks a subset of the game events and the devices work together to provide a simplified input experience by sharing input and context from other event input devices. Since the user is only responsible for capturing a subset of the events, and because each device simplifies the input requirements of the other event input devices, the end user is still able to enjoy watching the game while also opening up the input task to users who would not have typically done so. The combined results of the devices provides a complete picture of the game in the form of a game play-by-play for the fans and statistics for the coaches. Integration with the scoreboard, communication system and player devices provide further event input simplification, rich content for viewers and simplification for traditional scorekeepers and sound controllers.

    Optimized biometric authentication method and system

    公开(公告)号:US09378346B2

    公开(公告)日:2016-06-28

    申请号:US12019625

    申请日:2008-01-24

    IPC分类号: G06F3/00 G06F21/32

    CPC分类号: G06F21/32

    摘要: An efficient exchange of messages in a system for authenticating access to a base device is facilitated through the selection of a particular biometric template from among a plurality of biometric templates. Rather than transmitting the template to a peripheral device, an indication of a location of the particular biometric template within the plurality of biometric templates is transmitted to the peripheral device. At the peripheral device, once the indication of the location and a biometric candidate are received, the particular biometric template may be located and compared to the biometric candidate. Finally, an indication of a result of the comparing may be transmitted to the base device.

    Apparatus, and an associated method, for facilitating secure operations of a wireless device
    38.
    发明授权
    Apparatus, and an associated method, for facilitating secure operations of a wireless device 有权
    装置和相关方法,用于促进无线装置的安全操作

    公开(公告)号:US09264448B2

    公开(公告)日:2016-02-16

    申请号:US12828668

    申请日:2010-07-01

    IPC分类号: G06F21/22 H04L29/06 H04W12/08

    CPC分类号: H04L63/20 H04W12/08

    摘要: An apparatus, and an associated method, facilitates security at a wireless device, such as a wireless device comprising a mobile computing platform. A security decision engine is provided that monitors for an event necessitating a security decision. When a security decision is required, request is made of a knowledge fetcher, provided by a trusted third-party, installed at the wireless device for the security decision. The knowledge fetcher obtains the security decision, such as by obtaining the security decision from a remote, trusted third-party server, and provides the security decision to the decision engine. Use is made of the security decision pursuant to a setting for which the security decision is needed.

    摘要翻译: 一种装置和相关联的方法有助于诸如包括移动计算平台的无线设备之类的无线设备的安全性。 提供了一种安全决策引擎,用于监视需要进行安全决策的事件。 当需要安全决定时,请求安装在无线设备处的安全决定的由可信赖的第三方提供的知识提取器。 知识获取器获得安全决策,例如通过从远程可信第三方服务器获得安全决策,并向决策引擎提供安全决策。 根据需要进行安全决策的设置,使用安全决定。

    Multi-layered color-sensitive passwords
    39.
    发明授权
    Multi-layered color-sensitive passwords 有权
    多层次的颜色敏感密码

    公开(公告)号:US09258123B2

    公开(公告)日:2016-02-09

    申请号:US12969640

    申请日:2010-12-16

    摘要: A method of authenticating a user of a computing device is proposed, together with computing device on which the method is implemented. In the method a modified base image is overlaid with a modified overlay image on a display and at least one of the modified base image and modified overlay image is moved by the user. Positive authentication is indicated in response to the base image reference point on the modified base image being aligned with the overlay image reference point on the modified overlay image and selection of a color for a portion of the display that matches a pre-selected color.

    摘要翻译: 提出了一种验证计算设备的用户的方法,以及实现该方法的计算设备。 在该方法中,修改的基本图像与显示器上的修改的覆盖图像重叠,并且修改的基本图像和修改的覆盖图像中的至少一个被用户移动。 响应于修改的基本图像上的基本图像参考点与修改的覆盖图像上的覆盖图像参考点对准并且对于与预选颜色匹配的显示器的一部分的颜色的选择来指示正认证。