-
公开(公告)号:US20180181562A1
公开(公告)日:2018-06-28
申请号:US15393157
申请日:2016-12-28
Applicant: MOTOROLA SOLUTIONS, INC.
Inventor: Shervin Sabripour , Alejandro G. Blanco , Goktug Duman
IPC: G06F17/28 , G06F3/0482 , G06F3/0488
CPC classification number: G06F17/2809 , G06F3/0482 , G06F3/0488 , G06F3/04883 , G06F2203/04808
Abstract: A system and methods for content presentation selection. One method includes displaying, on a display of a portable device, a plurality of tiles. The method includes receiving a first gesture-based input corresponding to a selected tile of the plurality of tiles. The method includes selecting a first application based on the content of the selected tile. The method includes superimposing, on or near a first portion of the selected tile, a first icon corresponding to the first application. The method includes receiving a second gesture-based input selecting the first icon. The method includes retrieving, from the first application, a first application view based on the content. The method includes replacing the selected tile with the first application view.
-
公开(公告)号:US20170318014A1
公开(公告)日:2017-11-02
申请号:US15142432
申请日:2016-04-29
Applicant: MOTOROLA SOLUTIONS, INC.
Inventor: Michael F. Korus , Alejandro G. Blanco , Anthony R. Metke , George Popovich
CPC classification number: H04L63/0861 , G06F21/32 , G06F2221/2139 , H04L63/105 , H04W12/06
Abstract: Method and system for authenticating a session on a communication device. One method includes determining a use context of the communication device and an authentication status of the communication device. The method further includes determining a predetermined period of time based on at least one of the use context and the authentication status. The method further includes generating biometric templates based on at least one of the use context and the authentication status. The method further includes selecting a matching threshold for the biometric templates based on at least one of the use context and the authentication status. The method further includes comparing a match score of each of the biometric templates to the matching threshold to determine a passing amount of biometric templates with match scores that meet or exceed the matching threshold. The method further includes authenticating the session on the communication device.
-
公开(公告)号:US09709807B2
公开(公告)日:2017-07-18
申请号:US14931700
申请日:2015-11-03
Applicant: MOTOROLA SOLUTIONS, INC.
Inventor: Alejandro G. Blanco , Bert Van Der Zaag
IPC: G02B27/01 , G06F3/01 , G06F3/0481
CPC classification number: G02B27/0172 , G02B27/0093 , G02B27/017 , G02B2027/0123 , G02B2027/0127 , G02B2027/014 , G02B2027/0141 , G02B2027/0178 , G02B2027/0187 , G06F3/013 , G06F3/04817
Abstract: A head-mounted display for displaying out of focus notification. The head-mounted display includes a display projector, a lens system, and an eye tracking assembly capable of tracking a direction of an eye. The head-mounted display further includes an electronic processor that controls the display projector based on received data from the eye tracking assembly. The electronic processor determines, based on received data from the eye tracking assembly, at least one of a first focal distance, a second focal distance, and a third focal distance. The electronic processor controls the display projector to display an icon associated with a notification at the second focal distance. The second focal distance is out of focus with respect to the first focal distance. The electronic processor further controls the display projector to display information associated with the notification in response to changes in focal distance determined by the electronic processor.
-
公开(公告)号:US20160358080A1
公开(公告)日:2016-12-08
申请号:US14729844
申请日:2015-06-03
Applicant: MOTOROLA SOLUTIONS, INC.
Inventor: Alejandro G. Blanco , Scott M. Alazraki , Melanie A. King , John B. Preston
IPC: G06N5/04
CPC classification number: G08B15/007 , G01S19/39 , G08G1/017 , G08G1/087 , G08G1/205
Abstract: A method and system for pursuing a fugitive to a capture location. In one embodiment, the system including a main computer including a cornering strategy module. The main computer configured to communicate with a mapping module, a fugitive tracking and intelligence module, an asset tracking module, and a pursuit asset and receive ingress and egress information from the mapping module; predict a route of the fugitive; identify the capture location based on at least one selected from the group consisting of the received ingress and egress information and the predicted route; determine a cornering strategy based on the capture location and a cornering strategy function; and output instructions, based on the cornering strategy, to a pursuit asset in order to direct the fugitive toward the capture location.
Abstract translation: 追捕捕获地点的逃犯的方法和系统。 在一个实施例中,该系统包括包括转弯策略模块的主计算机。 主计算机被配置为与映射模块,逃逸跟踪和智能模块,资产跟踪模块和追踪资产通信,并从映射模块接收入口和出口信息; 预测逃亡者的路线; 基于从接收的入口和出口信息以及所预测的路由中选择的组中的至少一个来识别捕获位置; 根据捕获位置和转弯策略功能确定转弯策略; 并且基于转弯策略输出指令,以追踪资产,以将逃犯指向捕获位置。
-
公开(公告)号:US09277407B2
公开(公告)日:2016-03-01
申请号:US14467570
申请日:2014-08-25
Applicant: MOTOROLA SOLUTIONS, INC.
Inventor: Alejandro G. Blanco , George S. Hanna , John B. Preston , Mark Boerger
CPC classification number: H04W12/06 , H04L63/0492 , H04L63/0853 , H04L63/18 , H04W92/18
Abstract: Authentication methods are used to authenticate, a device1 having an ESN1 (electronic serial number), a device2 having an ESN2, and/or a user of the devices. In one implementation, device1 receives the ESN2 in a near-field signal; derives an authentication result as a function of the ESN1 and ESN2; and sends the authentication result to an authenticator device to use in completing authentication. Authentication is confirmed when the device1 authentication result matches an authentication result independently generated by the authenticator device, which is provisioned with the ESN1 and ESN2. In a second implementation, device1 generates a RAND1 (random number) and sends the RAND1 to device2 over a near-filed link. An authenticator device confirms authentication upon receiving the same RAND1 from both device1 and device2.
Abstract translation: 验证方法用于认证具有ESN1(电子序列号)的设备1,具有ESN2的设备2和/或设备的用户。 在一个实现中,设备1以近场信号接收ESN2; 导出认证结果作为ESN1和ESN2的函数; 并将认证结果发送给认证设备,以用于完成认证。 当设备1认证结果匹配由认证设备独立生成的认证结果时,验证被确认,该认证结果由ESN1和ESN2提供。 在第二个实现中,device1产生一个RAND1(随机数),并通过一个近场的链路将RAND1发送到device2。 认证器设备在从device1和device2接收到相同的RAND1时确认认证。
-
公开(公告)号:US09049371B2
公开(公告)日:2015-06-02
申请号:US13743703
申请日:2013-01-17
Applicant: MOTOROLA SOLUTIONS, INC.
Inventor: Alejandro G. Blanco , Shervin Sabripour
IPC: H04N5/232 , G08B13/196 , G06K9/00 , H04N5/225 , H04N7/18
CPC classification number: H04N5/23241 , G06K9/00624 , G08B13/19621 , G08B13/19641 , H04N5/225 , H04N5/2259 , H04N5/232 , H04N7/181
Abstract: A method and apparatus for operating a camera are provided herein. During operation of the camera, a first field of view (FOV) for the camera will be determined along with “undesirable” camera directions. A determination is made whether or not to obtain images from the camera based on whether or not the first FOV is aligned with an undesirable camera direction.
Abstract translation: 本文提供了一种用于操作照相机的方法和装置。 在摄像机的操作期间,相机的第一视场(FOV)将与“不期望的”照相机方向一起被确定。 基于第一FOV是否与不期望的相机方向对准,确定是否从照相机获得图像。
-
公开(公告)号:US08897827B2
公开(公告)日:2014-11-25
申请号:US13873453
申请日:2013-04-30
Applicant: Motorola Solutions, Inc.
Inventor: David E. Klein , Scott M. Alazraki , Eric D. Brooks , Steven E. Young , Deborah J. Monks , Alejandro G. Blanco
IPC: G08C17/00 , H04J3/00 , H04M11/04 , H04M1/00 , H04B7/00 , H04W4/20 , H04W84/08 , H04M3/42 , H04W76/00 , H04W4/22 , H04L29/08
CPC classification number: H04W4/203 , H04L67/104 , H04M3/42178 , H04W4/20 , H04W4/21 , H04W4/90 , H04W76/50 , H04W84/08
Abstract: A communication system (100) provides collaboration between narrowband communication devices (102) and broadband communication devices (104) operating over different networks. The communication devices (102, 104) are linked to provide peer-to-peer communication that supports the dissemination of public safety information to a public safety personnel user utilizing the devices. Applications within the devices (102, 104) automatically control features amongst the plurality of devices for redundancy of critical information, removal of non-critical information and power management. Context information can also be examined and shared between amongst the devices.
-
公开(公告)号:US08738061B2
公开(公告)日:2014-05-27
申请号:US13873522
申请日:2013-04-30
Applicant: Motorola Solutions, Inc.
Inventor: David E. Klein , Scott M. Alazraki , Eric D. Brooks , Steven E. Young , Deborah J. Monks , Alejandro G. Blanco
IPC: H04B7/00
CPC classification number: H04W4/203 , H04L67/104 , H04M3/42178 , H04W4/20 , H04W4/21 , H04W4/90 , H04W76/50 , H04W84/08
Abstract: A communication system (100) provides collaboration between narrowband communication devices (102) and broadband communication devices (104) operating over different networks. The communication devices (102, 104) are linked to provide peer-to-peer communication that supports the dissemination of public safety information to a public safety personnel user utilizing the devices. Applications within the devices (102, 104) automatically control features amongst the plurality of devices for redundancy of critical information, removal of non-critical information and power management. Context information can also be examined and shared between amongst the devices.
-
-
-
-
-
-
-