-
公开(公告)号:US20170265080A1
公开(公告)日:2017-09-14
申请号:US15500239
申请日:2014-07-31
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Syed S. Azam , Jason Huang , John M. Main , Michael Provencher
CPC classification number: H04W12/08 , H04L63/0876 , H04L63/101 , H04L63/107 , H04L65/4076 , H04L2463/062 , H04W4/00 , H04W4/023 , H04W4/80 , H04W8/005 , H04W12/00503 , H04W12/00512 , H04W12/06
Abstract: In an example implementation, a method of controlling activity of a device includes concurrently detecting multiple unique device identifier (UDIDs) within proximity of a primary device, and determining that the multiple UDIDs are associated with a primary device activity. The method includes performing the activity while the concurrent detection of the multiple UDIDs persists, and stopping the activity when the concurrent detection of the multiple UDIDs stops.
-
公开(公告)号:US20160358603A1
公开(公告)日:2016-12-08
申请号:US15114386
申请日:2014-01-31
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Syed S Azam , Jason Huang
CPC classification number: G10L15/22 , G06F3/167 , G10L15/1815 , G10L15/26 , G10L2015/223 , G10L2015/228
Abstract: A method is provided in accordance with an aspect of the present disclosure. The method includes detecting at least one voice input from a user of an electronic device, transforming the at least one voice input into a text structure including at least one word, and determining a current context scope of the electronic device. The method also includes comparing the text structure to a plurality of existing text structures, where each of the existing text structure associated with a command for an action on the electronic device. The method further includes identifying, when the text structure matches with at least one of the existing text structures, a command to correspond to the at least one voice input from the user, and performing an action on the electronic device based on the identified command.
Abstract translation: 根据本公开的一个方面提供了一种方法。 该方法包括检测来自电子设备的用户的至少一个语音输入,将至少一个语音输入转换成包括至少一个单词的文本结构,以及确定电子设备的当前上下文范围。 该方法还包括将文本结构与多个现有文本结构进行比较,其中每个现有文本结构与电子设备上的动作命令相关联。 该方法还包括当文本结构与现有文本结构中的至少一个文本结构匹配时,识别与来自用户的至少一个语音输入对应的命令,以及基于所识别的命令对电子设备执行动作。
-
公开(公告)号:US10382964B2
公开(公告)日:2019-08-13
申请号:US15500239
申请日:2014-07-31
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Syed S. Azam , Jason Huang , John M. Main , Michael Provencher
Abstract: In an example implementation, a method of controlling activity of a device includes concurrently detecting multiple unique device identifier (UDIDs) within proximity of a primary device, and determining that the multiple UDIDs are associated with a primary device activity. The method includes performing the activity while the concurrent detection of the multiple UDIDs persists, and stopping the activity when the concurrent detection of the multiple UDIDs stops.
-
-