PRIORITY HANDOFF BASED ON BATTERY CHARGE LEVEL
    1.
    发明申请
    PRIORITY HANDOFF BASED ON BATTERY CHARGE LEVEL 审中-公开
    基于电池充电水平的优先处理

    公开(公告)号:US20080081623A1

    公开(公告)日:2008-04-03

    申请号:US11536939

    申请日:2006-09-29

    IPC分类号: H04Q7/20

    摘要: A method (400) for allocating handoff of mobile stations (105, 110) to a first network node (115). The method can include receiving a handoff request for a first mobile station. Handoff of the first mobile station can be granted in response to determining that the first mobile station has an effective level of battery charge equal to or below a threshold value. Handoff of the first mobile station can be denied in response to determining that the first mobile station has an effective level of battery charge greater than the threshold value. The method also can include receiving status information (130) communicated by the first mobile station. The status information can indicate an effective battery level of the first mobile station. In another arrangement, the status information can indicate a handoff priority level of the first mobile station.

    摘要翻译: 一种用于将移动台(105,110)的切换分配给第一网络节点(115)的方法(400)。 该方法可以包括接收针对第一移动台的切换请求。 响应于确定第一移动站具有等于或低于阈值的有效电池电量,可以授予第一移动站的切换。 响应于确定第一移动站具有大于阈值的电池电荷的有效电平,可以拒绝第一移动站的切换。 该方法还可以包括由第一移动站传送的接收状态信息(130)。 状态信息可以指示第一移动台的有效电池电量。 在另一种布置中,状态信息可以指示第一移动台的切换优先级。

    Mobile communication device and method of hibernating and prebooting same to reduce start up time
    2.
    发明授权
    Mobile communication device and method of hibernating and prebooting same to reduce start up time 有权
    移动通信设备和休眠方式和预引导相同以减少启动时间

    公开(公告)号:US07499733B2

    公开(公告)日:2009-03-03

    申请号:US11315073

    申请日:2005-12-22

    IPC分类号: H04B1/38

    CPC分类号: H04W52/0254 Y02D70/00

    摘要: A mobile communication device (100) includes a volatile memory (110) and a non-volatile memory (112). Instruction code for operating the mobile communication device is permanently stored in the non-volatile memory, and copied to the volatile memory for execution. The mobile communication device enters a hibernate mode which involves shutting down most of the mobile communication device except power to the volatile memory, which allows a nearly instant apparent start up of the mobile communication device at a later time.

    摘要翻译: 移动通信设备(100)包括易失性存储器(110)和非易失性存储器(112)。 用于操作移动通信设备的指令代码永久地存储在非易失性存储器中,并被复制到易失性存储器中以供执行。 移动通信设备进入休眠模式,其涉及关闭除了易失性存储器的电力以外的大部分移动通信设备,这允许稍后时间几乎立即明显地启动移动通信设备。

    METHOD AND SYSTEM FOR CHARGING ELECTRONIC DEVICES
    3.
    发明申请
    METHOD AND SYSTEM FOR CHARGING ELECTRONIC DEVICES 审中-公开
    用于充电电子设备的方法和系统

    公开(公告)号:US20080111522A1

    公开(公告)日:2008-05-15

    申请号:US11673692

    申请日:2007-02-12

    IPC分类号: H02J7/00 H01M10/44

    摘要: A method and system for charging an electronic device (104) is provided. The method includes negotiating a first current supply (304) from a first charging port. The first charging port is one of a plurality of charging ports (106, 108, 110, 112 and 114) present on a current-supplying device (102). Further, the method includes negotiating a second current supply (306) from a second charging port, the second charging port is one of the plurality of charging ports (106, 108, 110, 112 and 114). Furthermore, the method includes combining the first current supply and the second current supply (308) to provide a combined current supply for charging the battery of the electronic device.

    摘要翻译: 提供了一种用于对电子设备(104)充电的方法和系统。 该方法包括从第一充电端口协商第一电流供应(304)。 第一充电端口是存在于电流供应装置(102)上的多个充电端口(106,108,110,112和114)之一。 此外,该方法包括从第二充电端口协商第二电流源(306),第二充电端口是多个充电端口(106,108,110,112和114)中的一个。 此外,该方法包括组合第一电流源和第二电流源(308)以提供用于为电子设备的电池充电的组合电流源。

    DYNAMIC DISTORTION ELIMINATION FOR OUTPUT AUDIO
    4.
    发明申请
    DYNAMIC DISTORTION ELIMINATION FOR OUTPUT AUDIO 失效
    输出音频的动态失真消除

    公开(公告)号:US20080144843A1

    公开(公告)日:2008-06-19

    申请号:US11611108

    申请日:2006-12-14

    IPC分类号: H03G3/32

    CPC分类号: H03G3/32 H03G5/165

    摘要: A method (200) for improving quality of output audio (126). The method can include detecting an output acoustic signal (128) and generating a receive audio signal (134) based, at least in part, on the detected output acoustic signal. A frequency domain representation (140) of the receive audio signal can be compared to a frequency domain representation (138) of a source audio signal (124) from which the output acoustic signal is generated. At least one distortion signal (142) in the receive audio signal can be identified, and the source audio signal can be selectively equalized to reduce an amplitude of the source audio signal at a frequency that correlates to the distortion signal.

    摘要翻译: 一种用于提高输出音频质量的方法(200)。 该方法可以包括至少部分地基于所检测的输出声信号来检测输出声信号(128)并产生接收音频信号(134)。 接收音频信号的频域表示(140)可以与产生输出声信号的源音频信号(124)的频域表示(138)进行比较。 可以识别接收音频信号中的至少一个失真信号(142),并且可以选择性地均衡源音频信号以便以与失真信号相关的频率来减小源音频信号的幅度。

    Dynamic distortion elimination for output audio
    5.
    发明授权
    Dynamic distortion elimination for output audio 失效
    输出音频的动态失真消除

    公开(公告)号:US08045721B2

    公开(公告)日:2011-10-25

    申请号:US11611108

    申请日:2006-12-14

    IPC分类号: H03G3/20

    CPC分类号: H03G3/32 H03G5/165

    摘要: A method (200) for improving quality of output audio (126). The method can include detecting an output acoustic signal (128) and generating a receive audio signal (134) based, at least in part, on the detected output acoustic signal. A frequency domain representation (140) of the receive audio signal can be compared to a frequency domain representation (138) of a source audio signal (124) from which the output acoustic signal is generated. At least one distortion signal (142) in the receive audio signal can be identified, and the source audio signal can be selectively equalized to reduce an amplitude of the source audio signal at a frequency that correlates to the distortion signal.

    摘要翻译: 一种用于提高输出音频质量的方法(200)。 该方法可以包括至少部分地基于所检测的输出声信号来检测输出声信号(128)并产生接收音频信号(134)。 接收音频信号的频域表示(140)可以与产生输出声信号的源音频信号(124)的频域表示(138)进行比较。 可以识别接收音频信号中的至少一个失真信号(142),并且可以选择性地均衡源音频信号以便以与失真信号相关的频率来减小源音频信号的幅度。

    Portable electronic device and method to protect same
    6.
    发明授权
    Portable electronic device and method to protect same 有权
    便携式电子设备及其保护方法

    公开(公告)号:US07626355B2

    公开(公告)日:2009-12-01

    申请号:US11289104

    申请日:2005-11-29

    IPC分类号: H02J7/00 G11B21/02

    CPC分类号: H02J7/0029

    摘要: A portable electronic device and a method to protect the portable electronic device from a battery bounce are provided. The portable electronic device (100) can comprise a free-fall condition sensor (105) enabled to detect a pre-battery bounce condition in the portable electronic device and a processor (110) coupled to the free-fall condition sensor (105). The processor (110), in response to a detection of the pre-battery bounce condition by the free-fall condition sensor (105), can be programmed to place the portable electronic device (100) in a pre-battery bounce setting. The method can include detecting a pre-battery bounce condition in the portable electronic device (405) and in response to the detection of the pre-battery bounce condition (405), placing the portable electronic device in a pre-battery bounce setting (410).

    摘要翻译: 提供了便携式电子设备和保护便携式电子设备免受电池反弹的方法。 便携式电子设备(100)可以包括能够检测便携式电子设备中的电池前反弹状态的自由落体状态传感器(105)和耦合到自由落体状态传感器(105)的处理器(110)。 处理器(110)响应于由自由落体状态传感器(105)检测到电池前反弹状态,可被编程为将便携式电子设备(100)放置在电池前反弹设置中。 该方法可以包括检测便携式电子设备(405)中的电池电池前反弹状态,并且响应于电池电池反弹条件(405)的检测,将便携式电子设备放置在电池前反弹设置(410 )。

    RF POWER CONTROL USING PROXIMITY SENSOR
    7.
    发明申请
    RF POWER CONTROL USING PROXIMITY SENSOR 审中-公开
    使用接近传感器的射频功率控制

    公开(公告)号:US20080051165A1

    公开(公告)日:2008-02-28

    申请号:US11467907

    申请日:2006-08-28

    IPC分类号: H04B17/00 H04M1/00

    摘要: A communication device (100) that includes a transceiver (210), a sensor (230) that detects proximity of the communication device with respect to a user (105), and a controller (205) that selectively changes at least one operating parameter of the transceiver when the sensor detects that the communication device is proximate to the user. The operating parameter that is changed can includes a transmit power of communication signals generated by the transceiver and/or a data transmission rate of signals generated by the transceiver. The communication device also can include a first antenna (215) and a second antenna (220), and the operating parameter that is changed can include a selection of the first antenna or the second antenna through which to transmit an RF signal. The sensor can sense a value of electric field intensity, a value of capacitance, or acoustically measure a distance between the communication device and the user.

    摘要翻译: 一种通信设备(100),包括收发器(210),检测通信设备相对于用户(105)的接近​​度的传感器(230),以及控制器(205),其选择性地改变至少一个操作参数 当传感器检测到通信设备靠近用户时,收发器。 改变的操作参数可以包括由收发器产生的通信信号的发送功率和/或由收发器产生的信号的数据传输速率。 通信设备还可以包括第一天线(215)和第二天线(220),并且改变的操作参数可以包括通过其发送RF信号的第一天线或第二天线的选择。 传感器可以感测电场强度的值,电容值,或者声学地测量通信设备和用户之间的距离。

    PERSONALIZED VOICE MAIL ENDORSEMENTS
    8.
    发明申请
    PERSONALIZED VOICE MAIL ENDORSEMENTS 审中-公开
    个性化声音邮件认可

    公开(公告)号:US20080080681A1

    公开(公告)日:2008-04-03

    申请号:US11536698

    申请日:2006-09-29

    IPC分类号: H04M1/64

    摘要: A server (122) provides at least one advertisement choice (404) to a user and receives a selection of the at least one advertisement choice from the user. An endorsement is then created from the selected advertisement choice and linked to a voice mail service subscribed to by the user. When a call is received from an originating device (106), the endorsement is played in association with an outgoing voice mail message to a user of the originating device.

    摘要翻译: 服务器(122)向用户提供至少一个广告选择(404),并从用户接收对该至少一个广告选择的选择。 然后,根据所选择的广告选择创建一个背书,并链接到由用户订阅的语音邮件服务。 当从始发设备(106)接收到呼叫时,将与出局语音邮件消息相关联的背书播放给始发设备的用户。

    Method and system for associating a user profile to a caller identifier
    10.
    发明授权
    Method and system for associating a user profile to a caller identifier 有权
    用于将用户简档与呼叫者标识符相关联的方法和系统

    公开(公告)号:US07787870B2

    公开(公告)日:2010-08-31

    申请号:US11537251

    申请日:2006-09-29

    IPC分类号: H04M3/42

    摘要: A method (10) and system (200) for associating a user profile (39) to Caller ID signal can include a processor (202) that is controlled under an operating system allowing multiple profiles. The processor extract (12) Caller ID information from a Caller ID signal, associate (14) at least a portion of the Caller ID information with at least a predetermined profile stored on the wireless communication device, and enable (16) access to the predetermined profile only when the portion of the Caller ID information is associated with the predetermined profile stored on the wireless communication device. The method can store (18) separate profiles on the wireless communication device for each Caller ID or for each predetermined set of Caller IDs or store separate multiple profiles for each Caller ID or set of Caller IDs and further enable user selection among the multiple profiles.

    摘要翻译: 用于将用户简档(39)与呼叫者ID信号相关联的方法(10)和系统(200)可以包括在允许多个简档的操作系统下被控制的处理器(202)。 处理器提取(12)来自呼叫者ID信号的呼叫者ID信息,将至少一部分呼叫者ID信息与至少存储在无线通信设备上的预定简档相关联(14),并使能(16)访问预定 只有当呼叫者ID信息的部分与存储在无线通信设备上的预定配置文件相关联时,才能进行配置。 该方法可以存储(18)针对每个来电者ID或针对每个预定的呼叫者ID集合的无线通信设备上的单独配置文件,或存储针对每个呼叫者ID或呼叫者ID集合的分离的多个配置文件,并进一步启用多个配置文件之间的用户选择。