-
公开(公告)号:US11257495B2
公开(公告)日:2022-02-22
申请号:US16569780
申请日:2019-09-13
Applicant: Amazon Technologies, Inc.
Inventor: Rohan Mutagi , Felix Wu , Rongzhou Shen , Neelam Satish Agrawal , Vibhunandan Gavini , Pablo Carballude Gonzalez
IPC: G10L15/22 , G10L15/30 , G10L17/22 , G10L15/18 , G10L13/08 , G06F3/16 , G06F16/00 , G10L13/00 , G10L15/00
Abstract: Configurable core domains of a speech processing system are described. A core domain output data format for a given command is originally configured with default content portions. When a user indicates additional content should be output for the command, the speech processing system creates a new output data format for the core domain. The new output data format is user specific and includes both default content portions as well as user preferred content portions.
-
公开(公告)号:US12190885B2
公开(公告)日:2025-01-07
申请号:US18369291
申请日:2023-09-18
Applicant: Amazon Technologies, Inc.
Inventor: Rohan Mutagi , Felix Wu , Rongzhou Shen , Neelam Satish Agrawal , Vibhunandan Gavini , Pablo Carballude Gonzalez
IPC: G10L15/22 , G06F3/16 , G06F16/00 , G10L13/08 , G10L15/18 , G10L15/30 , G10L17/22 , G10L13/00 , G10L15/00
Abstract: Configurable core domains of a speech processing system are described. A core domain output data format for a given command is originally configured with default content portions. When a user indicates additional content should be output for the command, the speech processing system creates a new output data format for the core domain. The new output data format is user specific and includes both default content portions as well as user preferred content portions.
-
公开(公告)号:US10757086B2
公开(公告)日:2020-08-25
申请号:US15583715
申请日:2017-05-01
Applicant: Amazon Technologies, Inc.
Inventor: Gaurang Pankaj Mehta , Neelam Satish Agrawal , Lawrence Hun-Gi Aung , Chirag Pravin Pandya
Abstract: A global endpoint may be associated with an organization name and a plurality of directories located in different geographic regions. The global endpoint may be a computing system that hosts a page used by users to access an application or service. A user may be able to access the application or service using already existing credentials. For example, the user may access the application or service using credentials stored and maintained by an entity with which the user is affiliated. Users having credentials stored in different geographic regions may be able to access the application or service via the same global endpoint.
-
公开(公告)号:US20240079005A1
公开(公告)日:2024-03-07
申请号:US18369291
申请日:2023-09-18
Applicant: Amazon Technologies, Inc.
Inventor: Rohan Mutagi , Felix Wu , Rongzhou Shen , Neelam Satish Agrawal , Vibhunandan Gavini , Pablo Carballude Gonzalez
CPC classification number: G10L15/22 , G06F3/167 , G06F16/00 , G10L13/08 , G10L15/1815 , G10L15/30 , G10L17/22 , G10L13/00 , G10L2015/223
Abstract: Configurable core domains of a speech processing system are described. A core domain output data format for a given command is originally configured with default content portions. When a user indicates additional content should be output for the command, the speech processing system creates a new output data format for the core domain. The new output data format is user specific and includes both default content portions as well as user preferred content portions.
-
公开(公告)号:US20220139395A1
公开(公告)日:2022-05-05
申请号:US17575699
申请日:2022-01-14
Applicant: Amazon Technologies, Inc.
Inventor: Rohan Mutagi , Felix Wu , Rongzhou Shen , Neelam Satish Agrawal , Vibhunandan Gavini , Pablo Carballude Gonzalez
Abstract: Configurable core domains of a speech processing system are described. A core domain output data format for a given command is originally configured with default content portions. When a user indicates additional content should be output for the command, the speech processing system creates a new output data format for the core domain. The new output data format is user specific and includes both default content portions as well as user preferred content portions.
-
公开(公告)号:US10418033B1
公开(公告)日:2019-09-17
申请号:US15611228
申请日:2017-06-01
Applicant: Amazon Technologies, Inc.
Inventor: Rohan Mutagi , Felix Wu , Rongzhou Shen , Neelam Satish Agrawal , Vibhunandan Gavini , Pablo Carballude Gonzalez
Abstract: Configurable core domains of a speech processing system are described. A core domain output data format for a given command is originally configured with default content portions. When a user indicates additional content should be output for the command, the speech processing system creates a new output data format for the core domain. The new output data format is user specific and includes both default content portions as well as user preferred content portions.
-
公开(公告)号:US20180191710A1
公开(公告)日:2018-07-05
申请号:US15906966
申请日:2018-02-27
Applicant: Amazon Technologies, Inc.
Inventor: Gaurang Pankaj Mehta , Neelam Satish Agrawal , Lawrence Hun-Gi Aung , Guruprakash Bangalore Rao , Shuo Wang , Sameer Palande , Krithi Rai , Chirag Pravin Pandya
CPC classification number: H04L63/0853 , G06F16/24 , G06F21/6218 , H04L63/06 , H04L63/08 , H04L63/0807 , H04L63/0815 , H04L63/083 , H04L63/0838 , H04L63/102 , H04L63/105
Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
-
公开(公告)号:US11695744B2
公开(公告)日:2023-07-04
申请号:US16987877
申请日:2020-08-07
Applicant: Amazon Technologies, Inc.
Inventor: Gaurang Pankaj Mehta , Neelam Satish Agrawal , Lawrence Hun-Gi Aung , Chirag Pravin Pandya
IPC: H04L9/40 , H04L67/10 , H04L67/1021 , G06F21/31 , H04L61/45 , H04L61/4523 , H04L61/4552 , H04L67/51 , H04L67/52 , H04L67/1001 , H04L61/4511
CPC classification number: H04L63/08 , G06F21/31 , H04L61/45 , H04L61/4523 , H04L61/4552 , H04L63/083 , H04L63/0815 , H04L63/107 , H04L67/10 , H04L67/1001 , H04L67/1021 , H04L67/51 , H04L67/52 , H04L61/4511
Abstract: A global endpoint may be associated with an organization name and a plurality of directories located in different geographic regions. The global endpoint may be a computing system that hosts a page used by users to access an application or service. A user may be able to access the application or service using already existing credentials. For example, the user may access the application or service using credentials stored and maintained by an entity with which the user is affiliated. Users having credentials stored in different geographic regions may be able to access the application or service via the same global endpoint.
-
公开(公告)号:US20200082823A1
公开(公告)日:2020-03-12
申请号:US16569780
申请日:2019-09-13
Applicant: Amazon Technologies, Inc.
Inventor: Rohan Mutagi , Felix Wu , Rongzhou Shen , Neelam Satish Agrawal , Vibhunandan Gavini , Pablo Carballude Gonzalez
Abstract: Configurable core domains of a speech processing system are described. A core domain output data format for a given command is originally configured with default content portions. When a user indicates additional content should be output for the command, the speech processing system creates a new output data format for the core domain. The new output data format is user specific and includes both default content portions as well as user preferred content portions.
-
公开(公告)号:US20170250980A1
公开(公告)日:2017-08-31
申请号:US15456158
申请日:2017-03-10
Applicant: Amazon Technologies, Inc.
Inventor: Gaurang Pankaj Mehta , Neelam Satish Agrawal , Lawrence Hun-Gi Aung , Guruprakash Bangalore Rao , Shuo Wang , Sameer Palande , Krithi Rai , Chirag Pravin Pandya
CPC classification number: H04L63/0853 , G06F17/30386 , G06F21/6218 , H04L63/06 , H04L63/08 , H04L63/0807 , H04L63/0815 , H04L63/083 , H04L63/0838 , H04L63/102 , H04L63/105
Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
-
-
-
-
-
-
-
-
-