SITUATIONAL CROWD-SOURCED RESPONSE SYSTEM
    2.
    发明申请
    SITUATIONAL CROWD-SOURCED RESPONSE SYSTEM 审中-公开
    国家CROWD-SOURCED反应系统

    公开(公告)号:US20150222672A1

    公开(公告)日:2015-08-06

    申请号:US14127527

    申请日:2013-09-09

    IPC分类号: H04L29/06 H04L29/08

    摘要: This disclosure is directed to a situational crowd-sourced response system. The system may comprise at least one crowd-sourced response management (CSRM) control device and CSRM devices for subscribers. An event may be reported by a CSRM device (e.g., through an event notification) or from an external reporting system (e.g., EAS). The at least one CSRM control device may then determine if CSRM devices are in within a certain locational proximity to the event, credentials for the users of the proximate CSRM devices, etc., and may form response groups based on these determinations. At least one response group may then be activated to provide aid in regard to the event. Users may also be requested to confirm compliance with the response instructions so that, if necessary, additional response groups may be activated. Sensor and/or communication resources in the CSRM devices may be activated to coordinate crowd-sourced aid, emergency services, etc.

    摘要翻译: 本披露针对情境人群来源的响应系统。 系统可以包括用于订户的至少一个人群来源的响应管理(CSRM)控制设备和CSRM设备。 事件可以由CSRM设备(例如,通过事件通知)或来自外部报告系统(例如,EAS)来报告。 然后,至少一个CSRM控制设备可以确定CSRM设备是否在事件的一定位置附近,邻近CSRM设备的用户的凭证等等,并且可以基于这些确定来形成响应组。 然后可以激活至少一个响应组以提供关于事件的帮助。 还可能要求用户确认是否符合响应指令,以便在必要时可以激活其他响应组。 可以激活CSRM设备中的传感器和/或通信资源,以协调人群来源的援助,紧急服务等。

    EVOLVING METADATA
    4.
    发明申请
    EVOLVING METADATA 审中-公开
    演化元数据

    公开(公告)号:US20140236958A1

    公开(公告)日:2014-08-21

    申请号:US13977566

    申请日:2011-12-15

    申请人: Robert L. Vaughn

    发明人: Robert L. Vaughn

    IPC分类号: G06F17/30

    摘要: Described herein are techniques related to inferring context information for a piece of content. A client context agent infers the context information by associating the piece of content with information in the computing environment. The association may be made in response to a user interaction with the piece of content in an application, and the information in the computing environment is external to the application. For example, if a user sends an email, the client context went may use a keyword analysis to associate the email with a web page that is open concurrently, and then embed as evolving metadata the Uniform Resource Identifier (URI) of the web page in the email. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims.

    摘要翻译: 这里描述了与推断内容的上下文信息相关的技术。 客户端上下文代理通过将该片内容与计算环境中的信息相关联来推断上下文信息。 可以响应于用户与应用程序中的内容的交互而进行关联,并且计算环境中的信息在应用程序的外部。 例如,如果用户发送电子邮件,则客户端上下文可以使用关键字分析将电子邮件与同时开放的网页相关联,然后作为演进元数据嵌入网页的统一资源标识符(URI) 电子邮件。 提交本摘要的理解是,它不会用于解释或限制权利要求的范围或含义。

    Rapid image categorization
    5.
    发明申请
    Rapid image categorization 审中-公开
    快速图像分类

    公开(公告)号:US20110026816A1

    公开(公告)日:2011-02-03

    申请号:US12462066

    申请日:2009-07-29

    申请人: Robert L. Vaughn

    发明人: Robert L. Vaughn

    IPC分类号: G06K9/68 G06K9/00 G06K9/46

    摘要: The present invention discloses a method comprising: acquiring an image; digitizing the image; selecting one or more rows from a portion of the image; performing a line scan of the selected rows; retrieving a reference scan; comparing the line scan with the reference scan; identifying a feature; and categorizing the image.

    摘要翻译: 本发明公开了一种方法,包括:获取图像; 数字化图像; 从图像的一部分中选择一行或多行; 执行所选行的行扫描; 检索参考扫描; 将线扫描与参考扫描进行比较; 识别特征; 并对图像进行分类。

    Radiofrequency identification and analysis
    6.
    发明申请
    Radiofrequency identification and analysis 审中-公开
    射频识别和分析

    公开(公告)号:US20080157926A1

    公开(公告)日:2008-07-03

    申请号:US11647658

    申请日:2006-12-28

    IPC分类号: H04Q5/22

    摘要: Methods of radiofrequency identification and analysis are disclosed. In one aspect, a method may include transmitting a wireless interrogation signal. Corresponding wireless response signals may be received from each of a plurality of transponders. Then, analysis of interrelationships between different types of objects each associated with one of the transponders may be performed. Software and apparatus to perform such methods are also disclosed. In another aspect, a method of radiofrequency identification may include accessing additional information about one or more objects that are each associated with a different one of the transponders from a peripheral database.

    摘要翻译: 公开了射频识别和分析方法。 一方面,一种方法可以包括发送无线询问信号。 可以从多个应答器中的每一个接收相应的无线响应信号。 然后,可以执行与一个应答器相关联的不同类型的对象之间的相互关系的分析。 还公开了执行这些方法的软件和装置。 在另一方面,射频识别的方法可以包括访问与外围数据库中的不同的一个应答器相关联的一个或多个对象的附加信息。

    Cell with active metal electrode and molten salt electrolyte
    7.
    发明授权
    Cell with active metal electrode and molten salt electrolyte 失效
    电池与活性金属电极和熔盐电解质

    公开(公告)号:US5171649A

    公开(公告)日:1992-12-15

    申请号:US652707

    申请日:1991-01-31

    申请人: Robert L. Vaughn

    发明人: Robert L. Vaughn

    IPC分类号: H01M10/36 H01M10/39

    CPC分类号: H01M10/399 H01M10/36

    摘要: A high voltage electrochemical cell is provided which includes an active metal as anode, such as sodium, a mixture of a transition metal halide or sulfide, e.g. CuCl.sub.2 and graphite as the cathode and an electrolyte of a room temperature chloroaluminate molten salt such as MEIC-AlCl.sub.3 buffered to Lewis acid-base neutrality by an excess of metal halide, such as NaCl, to provide a discharge potential or open-circuit voltage of up to 2.78 V or more. The battery cell of the present invention is believed the first to use sodium as an active metal anode in a room temperature, molten salt electrolyte. The battery cell of the present invention is useful for long-life, low drain applications, e.g. remote sensors and surveillance equipment.

    摘要翻译: 提供了一种高电压电化学电池,其包括作为阳极的活性金属,例如钠,过渡金属卤化物或硫化物的混合物,例如钠。 CuCl 2和石墨作为阴极,室温氯铝酸盐熔融盐如MEIC-AlCl 3的电解质通过过量的金属卤化物如NaCl缓冲至路易斯酸碱中性,以提供放电电位或开路电压 高达2.78 V或更高。 据信本发明的电池单元首先在室温下使用钠作为活性金属阳极,熔融盐电解质。 本发明的电池单元可用于长寿命,低排放应用,例如, 远程传感器和监控设备。

    MULTI-FACTOR AUTHENTICATION BASED ON IMAGE FEEDBACK LOOP
    9.
    发明申请
    MULTI-FACTOR AUTHENTICATION BASED ON IMAGE FEEDBACK LOOP 审中-公开
    基于图像反馈环路的多因素认证

    公开(公告)号:US20150121488A1

    公开(公告)日:2015-04-30

    申请号:US14126890

    申请日:2013-10-25

    IPC分类号: H04L29/06

    摘要: Methods and apparatus relating to multi-factor authentication based on image feedback are described. In an embodiment, authentication logic, at a first computing device, authenticates a second computing device based at least partially on a comparison of a unique identifier, to be generated for the second computing device and to be displayed on a display device of the first computing device, and a detected unique identifier to be received from the second computing device. Other embodiments are also claimed and described.

    摘要翻译: 描述了基于图像反馈的与多因素认证有关的方法和装置。 在一个实施例中,在第一计算设备处的认证逻辑至少部分地基于要为第二计算设备生成并将被显示在第一计算机的显示设备上的唯一标识符的比较来验证第二计算设备 设备和要从第二计算设备接收的检测到的唯一标识符。 还要求保护和描述其它实施例。

    AMBULATORY SYSTEM TO COMMUNICATE VISUAL PROJECTIONS
    10.
    发明申请
    AMBULATORY SYSTEM TO COMMUNICATE VISUAL PROJECTIONS 有权
    通信视觉投影的制度体系

    公开(公告)号:US20150092020A1

    公开(公告)日:2015-04-02

    申请号:US14040551

    申请日:2013-09-27

    申请人: Robert L. Vaughn

    发明人: Robert L. Vaughn

    摘要: An ambulatory system to communicate visual projections. An embodiment of an apparatus for ambulatory communication includes: a propulsion system to enable the apparatus to fly, including to hover in place and to follow a user; a stereo camera to record an image of a user of the apparatus or a scene nearby the user of the apparatus; a transmitter to transmit video data generated by the stereo camera to a second apparatus via network for a communication with a remote user; a receiver to receive video data via the network from the remote user; and a video projection mechanism to project an image including the received video to the user.

    摘要翻译: 用于沟通视觉预测的步行系统。 用于移动通信的装置的实施例包括:用于使装置飞行的推进系统,包括将其悬停在适当位置并跟随用户; 用于记录设备的用户的图像或设备的用户附近的场景的立体相机; 发射机,用于将通过所述立体摄像机生成的视频数据经由网络传送到第二装置,以与远程用户进行通信; 接收器,用于经由远程用户经由网络接收视频数据; 以及用于将包括所接收的视频的图像投影到用户的视频投影机构。