-
公开(公告)号:US12026157B2
公开(公告)日:2024-07-02
申请号:US17331719
申请日:2021-05-27
发明人: Kenta Watanabe , Takahito Tashiro , Takashi Fukuda
IPC分类号: G06F16/2453 , G06F16/93
CPC分类号: G06F16/2453 , G06F16/93
摘要: In a method for improving generation and relevancy of search results, a processor receives a search query comprising a search term. A processor generates a document group based on the search query and at least one synonym related to the search term in a synonym dictionary. The synonym dictionary may include search document attributes for base words and synonyms of the base words. A processor extracts, from the document group, an extracted document having a document attribute matching a search document attribute of the at least one synonym. A processor lists the extracted document as a search result.
-
公开(公告)号:US10295350B2
公开(公告)日:2019-05-21
申请号:US15844761
申请日:2017-12-18
摘要: A request for a route guide to a destination in a building is received from a user terminal device. BIM data for the building is received, including material properties of the building elements, the material properties consisting of ease of slipping when wet, earthquake resistance, and flame retardancy base values. Security information for a route, real-time information for building status, and a user profile are received. A route guide to the destination in the building is created, based the BIM data, security information, real-time building status, and the user profile. Information from one or more environmental sensors is received indicating that an environmental event has been detected. Its current position is received from the user terminal device. The route guide from the user terminal device's current position is updated based on the environmental event, and the material properties of the building elements that are related to the environmental event.
-
公开(公告)号:US10276039B2
公开(公告)日:2019-04-30
申请号:US15813517
申请日:2017-11-15
摘要: Verifying shared event information is provided. Communication with a nearby mobile or immobile apparatus is established to generate an event existence proof in response to encountering the nearby mobile or immobile apparatus. Existence of an incident event is verified in response to arriving at a geographic location of the incident event. A verified incident event is published to add to an incident event distributed ledger for managing incident event information corresponding to the incident event.
-
公开(公告)号:US10142352B2
公开(公告)日:2018-11-27
申请号:US15653831
申请日:2017-07-19
摘要: A computer-implemented method for controlling a connection between a virtual machine and a physical device comprises receiving a connection request for connecting the physical device to the virtual machine and determining whether the virtual machine satisfies a first connection permission condition and whether the physical device satisfies a second connection permission condition. In response to a determination that the virtual machine does not satisfy the first connection permission condition, a configuration of the virtual machine is changed to satisfy the first connection permission condition. In response to a determination that the physical device does not satisfy the second connection permission condition, a configuration of the physical device is changed to satisfy the second connection permission condition. In response to a determination that the virtual machine satisfies the first connection permission condition and that the physical device satisfies the second connection permission condition, the received connection request is accepted.
-
公开(公告)号:US10033695B2
公开(公告)日:2018-07-24
申请号:US15830243
申请日:2017-12-04
发明人: Sanehiro Furuichi , Masami Tada , Takahito Tashiro
摘要: A method for reducing data transfer connections is provided. The method may include receiving data requests associated with devices. The method may further include collecting data associated with the devices based on the data requests. Additionally, the method may include identifying applications for receiving the collected data. The method may also include generating datasets based on the collected data and the identified applications, wherein the datasets include collected data that is combined based on a commonality for transmission to one or more common applications. The method may further include generating passwords for the datasets. The method may also include encrypting the passwords. The method may further include generating data blocks, including a dataset, the generated and encrypted passwords, and UUIDs for each application. The method may also include transmitting the data blocks to the identified applications. The method may further include receiving and transmitting data responses from the applications.
-
公开(公告)号:US20180091477A1
公开(公告)日:2018-03-29
申请号:US15830243
申请日:2017-12-04
发明人: Sanehiro Furuichi , Masami Tada , Takahito Tashiro
CPC分类号: H04L63/0245 , G06F21/33 , G06F21/44 , G06F21/45 , G06F21/602 , G06F21/6227 , H04L63/0281 , H04L63/0442 , H04L63/061 , H04L63/0823 , H04L63/083 , H04L63/0846
摘要: A method for reducing data transfer connections is provided. The method may include receiving data requests associated with devices. The method may further include collecting data associated with the devices based on the data requests. Additionally, the method may include identifying applications for receiving the collected data. The method may also include generating datasets based on the collected data and the identified applications, wherein the datasets include collected data that is combined based on a commonality for transmission to one or more common applications. The method may further include generating passwords for the datasets. The method may also include encrypting the passwords. The method may further include generating data blocks, including a dataset, the generated and encrypted passwords, and UUIDs for each application. The method may also include transmitting the data blocks to the identified applications. The method may further include receiving and transmitting data responses from the applications.
-
公开(公告)号:US20160366135A1
公开(公告)日:2016-12-15
申请号:US14736422
申请日:2015-06-11
IPC分类号: H04L29/06
CPC分类号: H04L63/107 , H04L41/0816 , H04L41/085 , H04L41/0866 , H04L63/08 , H04L63/0876 , H04L63/10 , H04L63/105
摘要: A computer-implemented method for controlling a connection between a virtual machine and a physical device comprises receiving a connection request for connecting the physical device to the virtual machine and determining whether the virtual machine satisfies a first connection permission condition and whether the physical device satisfies a second connection permission condition. In response to a determination that the virtual machine does not satisfy the first connection permission condition, a configuration of the virtual machine is changed to satisfy the first connection permission condition. In response to a determination that the physical device does not satisfy the second connection permission condition, a configuration of the physical device is changed to satisfy the second connection permission condition. In response to a determination that the virtual machine satisfies the first connection permission condition and that the physical device satisfies the second connection permission condition, the received connection request is accepted.
摘要翻译: 用于控制虚拟机和物理设备之间的连接的计算机实现的方法包括:接收用于将所述物理设备连接到所述虚拟机的连接请求,并且确定所述虚拟机是否满足第一连接许可条件以及所述物理设备是否满足 第二连接许可条件。 响应于虚拟机不满足第一连接允许条件的确定,虚拟机的配置被改变以满足第一连接允许条件。 响应于物理设备不满足第二连接允许条件的确定,物理设备的配置被改变以满足第二连接允许条件。 响应于虚拟机满足第一连接许可条件并且物理设备满足第二连接许可条件的确定,接收到所接收的连接请求。
-
公开(公告)号:US09497591B1
公开(公告)日:2016-11-15
申请号:US14802316
申请日:2015-07-17
摘要: A system comprising a plurality of first subsystems respectively operable to manage a plurality of first regions in a geographic space; and a plurality of second subsystems respectively operable to manage a plurality of second regions in the geographic space, wherein the plurality of first regions and the plurality of second regions are arranged such that at least one of the first regions covers a border of one or more of the second regions and at least of the second regions covers a border of one or more of the first regions.
摘要翻译: 一种系统,包括分别可操作以管理地理空间中的多个第一区域的多个第一子系统; 以及多个第二子系统,其分别可操作以管理所述地理空间中的多个第二区域,其中所述多个第一区域和所述多个第二区域被布置成使得所述第一区域中的至少一个覆盖一个或多个 并且至少第二区域覆盖一个或多个第一区域的边界。
-
公开(公告)号:US20160034269A1
公开(公告)日:2016-02-04
申请号:US14816389
申请日:2015-08-03
摘要: An apparatus for updating software or changing configuration of software installed in a plurality of terminals, including: a recognition unit for recognizing that the software installed in a first terminal has been successfully updated or the configuration of the software installed in the first terminal has been successfully changed; a selection unit for selecting, in response to the recognition that the software installed in the first terminal has been successfully updated or the configuration of the software installed in the first terminal has been successfully changed, a second terminal in a case where a degree of similarity between a configuration of the first terminal and a configuration of the second terminal is equal to or higher than a predetermined reference value; and an instruction unit for giving an instruction to update the software or to change the configuration of the software installed in the second terminal.
摘要翻译: 一种用于更新安装在多个终端中的软件或改变软件配置的装置,包括:识别装置,用于识别安装在第一终端中的软件已经被成功地更新,或者安装在第一终端中的软件的配置已经成功 改变了 选择单元,用于响应于认识到安装在第一终端中的软件已被成功更新或者安装在第一终端中的软件的配置已被成功地改变,在相似度的情况下,选择第二终端 在所述第一端子的配置和所述第二端子的配置之间等于或高于预定的参考值; 以及用于给出更新软件或改变安装在第二终端中的软件的配置的指令的指令单元。
-
公开(公告)号:US11882439B2
公开(公告)日:2024-01-23
申请号:US16687781
申请日:2019-11-19
IPC分类号: H04W12/06 , G06F21/36 , G06F3/04883 , G06F3/01 , H04M1/72412 , G06F3/041
CPC分类号: H04W12/06 , G06F3/017 , G06F3/04883 , G06F21/36 , H04M1/72412 , G06F3/04144 , H04M2250/22
摘要: A method for authentication is provided. The method includes storing, by a first electronic device, first path information in a memory. The first path information includes data representing a first path of input on a touch interface associated with the first electronic device. One or more first portions of the first path information are communicated to a second electronic device. One or more second portions of second path information are received from the second electronic device. The one or more second portions are compared to the first path information. The second electronic device is authenticated based on similarity between the one or more second portions and the first path information. The method may allow for separate authentication to be performed by each device.
-
-
-
-
-
-
-
-
-