-
公开(公告)号:US09313214B2
公开(公告)日:2016-04-12
申请号:US10913919
申请日:2004-08-06
申请人: Ji Xiao , Jyh-Han Lin , Ronald R. Smith , Ruiqiang Zhuang
发明人: Ji Xiao , Jyh-Han Lin , Ronald R. Smith , Ruiqiang Zhuang
CPC分类号: H04L63/126 , G06F21/51 , H04L9/3247 , H04L9/3263 , H04L63/0823 , H04L2209/80 , H04W12/06
摘要: A method (100) and an apparatus (e.g., a network node (210)) for providing enhanced security using service provider authentication. In addition to authenticating an application signature (245) against a root certificate (235) stored on the network node (210), a first carrier identification (250) associated with the application (240) is compared to a second carrier identification (255). If the first and second carrier identifications match, then the application can be assigned to a trusted protection domain and granted permissions which provide privileged access to the network node. For example, the application can be granted permission to be installed and/or executed on the network node. Otherwise the application can be denied privileged access. Accordingly, a carrier's applications will be only installed onto network nodes that are intended recipients of the applications.
摘要翻译: 一种用于使用服务提供商认证来提供增强的安全性的方法(100)和装置(例如,网络节点(210))。 除了对存储在网络节点(210)上的根证书(235)认证应用签名(245)之外,与应用(240)相关联的第一载波标识(250)与第二载波标识(255)进行比较, 。 如果第一和第二载波标识匹配,则可将应用分配给受信任的保护域,并且授予向网络节点提供特权访问权限。 例如,可以授予应用程序在网络节点上安装和/或执行的权限。 否则可以拒绝该应用程序的特权访问。 因此,运营商的应用程序将仅安装在预期的应用接收者的网络节点上。
-
公开(公告)号:US20060141985A1
公开(公告)日:2006-06-29
申请号:US11022374
申请日:2004-12-23
申请人: Biren Patel , Jyh-Han Lin , Ronald Smith , Ruiqiang Zhuang
发明人: Biren Patel , Jyh-Han Lin , Ronald Smith , Ruiqiang Zhuang
IPC分类号: H04M3/16
CPC分类号: H04M3/38 , H04L63/20 , H04M3/42059 , H04M3/42348 , H04M2203/2072 , H04M2203/6081 , H04M2207/18 , H04W12/0027 , H04W12/00502 , H04W12/00503 , H04W12/08
摘要: A system, device, and method, for managing application interface access permissions for an application (302) in an electronic device, such as a wireless device (104), is disclosed. The method includes associating a security policy with an application (302). The method further includes creating a history log (324) associated with the application (302). The history log (324) includes time information associated with permission information indicating permission for an application to access at least one application interface in the electronic device (104). The method further includes dynamically adjusting the security policy for the application (302) when a security control signal associated with the application (302) is detected.
摘要翻译: 公开了一种用于管理诸如无线设备(104)的电子设备中的应用(302)的应用接口访问许可的系统,设备和方法。 该方法包括将安全策略与应用程序相关联(302)。 该方法还包括创建与应用程序(302)相关联的历史记录(324)。 历史记录(324)包括与许可信息相关联的时间信息,该许可信息指示应用程序访问电子设备(104)中的至少一个应用接口的许可。 该方法还包括当检测到与应用程序(302)相关联的安全控制信号时,动态地调整应用程序(302)的安全策略。
-
公开(公告)号:US20060136212A1
公开(公告)日:2006-06-22
申请号:US11022488
申请日:2004-12-22
申请人: Ruiqiang Zhuang , Jyh-Han Lin
发明人: Ruiqiang Zhuang , Jyh-Han Lin
IPC分类号: G10L13/08
CPC分类号: G10L13/04
摘要: In a device (100), a method (200) is provided for improving text-to-speech performance. The method includes the steps of determining (202) if a text expression from an application operating in the device is in a vocabulary, selecting (204) a corresponding speech expression from the vocabulary if the text expression is included therein, synthesizing (206) the text expression into a corresponding speech expression if the text expression is not in the vocabulary, playing (208) said speech expression audibly from the device, monitoring (210) a frequency of use of said text expression, storing (212) said text expression and corresponding speech expression in the vocabulary if the frequency of use of said expression is greater than a predetermined threshold and said expressions were not previously stored, eliminating (214) one or more text expressions and corresponding speech expressions from the vocabulary if the frequency of use of said expressions falls below the predetermined threshold, and repeating the foregoing steps during operation of the application. An apparatus implementing the method is also included.
摘要翻译: 在设备(100)中,提供了一种用于改善文本到语音性能的方法(200)。 该方法包括以下步骤:确定(202)来自在设备中操作的应用的文本表达是否在词汇表中,如果文本表达式包含在其中,则从词汇中选择(204)对应的语音表达,合成(206) 如果文本表达式不在词汇表中,则将文本表达成相应的语音表达,从设备中可听见地播放(208)所述语音表达,监视(210)所述文本表达的使用频率,存储(212)所述文本表达和 如果所述表达式的使用频率大于预定阈值并且所述表达式未被预先存储,则词汇表中的对应语音表达式,如果使用频率使用(214)一个或多个文本表达式和来自词汇表的相应语音表达式 所述表达式低于预定阈值,并且在应用的操作期间重复上述步骤。 还包括实现该方法的装置。
-
公开(公告)号:US20060031941A1
公开(公告)日:2006-02-09
申请号:US10913919
申请日:2004-08-06
申请人: Ji Xiao , Jyh-Han Lin , Ronald Smith , Ruiqiang Zhuang
发明人: Ji Xiao , Jyh-Han Lin , Ronald Smith , Ruiqiang Zhuang
IPC分类号: H04L9/32
CPC分类号: H04L63/126 , G06F21/51 , H04L9/3247 , H04L9/3263 , H04L63/0823 , H04L2209/80 , H04W12/06
摘要: A method (100) and an apparatus (210) for providing enhanced security using service provider authentication. In addition to authenticating an application signature (245) against a root certificate (235) stored on the network node (210), a first carrier identification (250) associated with the application (240) is compared to a second carrier identification (255). If the first and second carrier identifications match, then the application can be assigned to a trusted protection domain and granted permissions which provide privileged access to the network node. For example, the application can be granted permission to be installed and/or executed on the network node. Otherwise the application can be denied privileged access. Accordingly, a carrier's applications will be only installed onto network nodes that are intended recipients of the applications.
摘要翻译: 一种用于使用服务提供商认证来提供增强的安全性的方法(100)和装置(210)。 除了对存储在网络节点(210)上的根证书(235)认证应用签名(245)之外,与应用(240)相关联的第一载波标识(250)与第二载波标识(255)进行比较, 。 如果第一和第二载波标识匹配,则可将应用分配给受信任的保护域,并且授予向网络节点提供特权访问权限。 例如,可以授予应用程序在网络节点上安装和/或执行的权限。 否则可以拒绝该应用程序的特权访问。 因此,运营商的应用程序将仅安装在预期的应用接收者的网络节点上。
-
公开(公告)号:US08990411B2
公开(公告)日:2015-03-24
申请号:US12765368
申请日:2010-04-22
IPC分类号: G06F15/16 , H04W76/04 , H04L12/707 , H04L12/703
CPC分类号: H04W76/041 , H04L45/22 , H04L45/28 , H04W76/22
摘要: Dynamically evaluating candidate connections as alternatives to an active connection between a first computing device and a second computing device. The first computing device transitions to one of the candidate connections to replace the active connection based on the evaluation. The evaluation and transition occurs based on time intervals, events, or conditions. Maintaining the candidate connections enables mobile devices, for example, to be resilient to and tolerant of topology changes affecting the active connection.
摘要翻译: 将候选连接动态地评估为第一计算设备和第二计算设备之间的活动连接的替代。 第一计算设备转换到候选连接之一以基于评估来替换活动连接。 评估和转换基于时间间隔,事件或条件进行。 维护候选连接使得移动设备例如能够抵御和容忍影响活动连接的拓扑变化。
-
公开(公告)号:US08793031B2
公开(公告)日:2014-07-29
申请号:US13294161
申请日:2011-11-10
申请人: Anoop Anantha , Jyh-Han Lin
发明人: Anoop Anantha , Jyh-Han Lin
IPC分类号: G05B19/02
摘要: Embodiments enhance the functionality of a vehicle, a user device, or both by the selection and sharing of data. Upon detection of each other, the vehicle device and the user device obtain and share data. The data may be associated with the user, the user computing device, and/or the vehicle and may be stored in cloud-based services. Functionality of the vehicle and/or user device is customized to the user based on the shared data. For example, the user device may provide assisted global positioning system (GPS) data to the vehicle to reduce a time-to-fix (TTF) when determining a location of the vehicle. In other examples, settings of the vehicle are personalized to the user, and location-relevant content is downloaded to the user device.
摘要翻译: 实施例通过选择和共享数据来增强车辆,用户装置或两者的功能。 在检测到彼此之后,车辆装置和用户装置获取和共享数据。 数据可以与用户,用户计算设备和/或车辆相关联,并且可以被存储在基于云的服务中。 基于共享数据,为用户定制车辆和/或用户设备的功能。 例如,用户设备可以向车辆提供辅助的全球定位系统(GPS)数据,以在确定车辆的位置时减少固定时间(TTF)。 在其他示例中,车辆的设置对用户进行个性化,并且将位置相关内容下载到用户设备。
-
公开(公告)号:US08665154B2
公开(公告)日:2014-03-04
申请号:US13106874
申请日:2011-05-13
申请人: Jyh-Han Lin , Pradipta Kumar Basu
发明人: Jyh-Han Lin , Pradipta Kumar Basu
IPC分类号: G01S3/02
CPC分类号: G01S5/0252
摘要: Embodiments order observed beacons based on relative signal strength to create a correspondence between beacon sets and positions. A computing device such as a mobile device provides a positioned observation including a plurality of observed beacons and a position of the mobile device during observation. The observed beacons are ordered based on quality indicators such as signal strength relative to each other. A set of the beacons are selected based on the ordering (e.g., the beacons with the strongest signal strength are selected in order). The position of the observing mobile device is associated with the beacon set to enable location inference for other devices providing observations including the same beacon set.
摘要翻译: 实施例基于相对信号强度的观察信标,以产生信标集和位置之间的对应关系。 诸如移动设备的计算设备在观察期间提供包括多个观察到的信标的定位观察和移动设备的位置。 观察到的信标是基于诸如信号强度相对于彼此的质量指标来排序的。 基于排序来选择一组信标(例如,按顺序选择具有最强信号强度的信标)。 观察移动设备的位置与信标集合相关联,以便为提供包括相同信标集的观察的其他设备启用位置推断。
-
公开(公告)号:US08618984B2
公开(公告)日:2013-12-31
申请号:US12727901
申请日:2010-03-19
申请人: Jyh-Han Lin , Lon-Chan Chu , Aravind Krishnamachari Seshadri , Prasanta Ghosal , Christopher Russell Rice , Anup Kashinath Pachlag
发明人: Jyh-Han Lin , Lon-Chan Chu , Aravind Krishnamachari Seshadri , Prasanta Ghosal , Christopher Russell Rice , Anup Kashinath Pachlag
IPC分类号: G01S5/02
CPC分类号: G01S5/0252 , G01S5/02 , G01S5/0278 , H04W8/26 , H04W48/08 , H04W48/16 , H04W64/00
摘要: Location inference using selected beacons. Data is received representing a set of beacons observed by a computing device. The beacons are located within a first geographic area. A subset (e.g., a clique) of the beacons is selected based on a coverage area of each of the beacons, where each of the beacons in the selected subset has a coverage area that overlaps with the coverage area of each of the other beacons in the selected subset. Using known or estimated positions of the beacons, a second geographic area is defined based on the selected subset of beacons and the beacon reference data and the coverage areas associated therewith. The second geographic area, smaller than the first geographic area, represents an approximate location of the computing device. In some embodiments, the computing device is calculated to be within the second geographic area with 95% probability.
摘要翻译: 使用选定信标的位置推理。 接收的数据表示由计算设备观察到的一组信标。 信标位于第一个地理区域内。 基于每个信标的覆盖区域选择信标的子集(例如,集团),其中所选择的子集中的每个信标具有与每个其他信标的覆盖区域重叠的覆盖区域 所选子集。 使用信标的已知或估计位置,基于所选择的信标子集和信标参考数据及与其相关联的覆盖区域来定义第二地理区域。 小于第一地理区域的第二地理区域代表计算设备的大致位置。 在一些实施例中,计算设备被计算为具有95%概率的第二地理区域内。
-
公开(公告)号:US08472973B2
公开(公告)日:2013-06-25
申请号:US12766208
申请日:2010-04-23
申请人: Jyh-Han Lin , Gang Zhao , Timothy David Sharpe
发明人: Jyh-Han Lin , Gang Zhao , Timothy David Sharpe
IPC分类号: H04W24/00
CPC分类号: G01S5/0252 , G06F1/3203 , G06F1/3287 , H04W4/02 , Y02D10/171 , Y02D70/142 , Y02D70/144 , Y02D70/164
摘要: Managing use of a location sensor on a computing device for energy efficiency. The location sensor is briefly initialized to measure the signal quality. The measured signal quality is compared to pre-defined signal criteria values. The signal criteria values correspond to acceptable energy consumption, for example. If the signal criteria values are satisfied, location information for the computing device is obtained. Otherwise, the location sensor is disabled without obtaining the location information. In some embodiments, a lower-energy location sensor is used to obtain location information to determine whether to enable a higher-energy location sensor based on expected energy consumption.
摘要翻译: 管理计算设备上的位置传感器的能量利用。 位置传感器被短暂初始化以测量信号质量。 将测量的信号质量与预定义的信号标准值进行比较。 信号标准值例如对应于可接受的能量消耗。 如果满足信号准则值,则获得计算装置的位置信息。 否则,位置传感器被禁用而不获取位置信息。 在一些实施例中,使用较低能量位置传感器来获得位置信息,以基于预期的能量消耗来确定是否启用较高能量位置传感器。
-
公开(公告)号:US20130143603A1
公开(公告)日:2013-06-06
申请号:US13309563
申请日:2011-12-02
申请人: Stephen P. DiAcetis , Jyh-Han Lin
发明人: Stephen P. DiAcetis , Jyh-Han Lin
IPC分类号: H04W4/02
摘要: Embodiments infer position information using captured content items. A computing device such as a mobile computing or a cloud service analyzes one or more content items to generate information describing the content items. For content items that include photographs, for example, the photographs are processed to identify faces, objects, places, text, etc. The generated information is compared to reference content items (e.g., image comparison), user data (e.g., calendar data, contact information, etc.), and/or public data (e.g., address information, event information, etc.) to identify at least one match. Location information associated with the matched reference content items, user data, and/or public data is obtained. A position is determined for the content items based on the location information obtained from the matched reference content item, user data, and/or public data. In some embodiments, the obtained location information is used to refine a position determined using a beacon-based positioning service.
摘要翻译: 实施例使用捕获的内容项来推断位置信息。 诸如移动计算或云服务的计算设备分析一个或多个内容项以生成描述内容项的信息。 对于包含照片的内容项目,例如,处理照片以识别面部,对象,场所,文本等。将生成的信息与参考内容项目(例如,图像比较),用户数据(例如,日历数据, 联系信息等)和/或公共数据(例如,地址信息,事件信息等)以识别至少一个匹配。 获得与匹配的参考内容项目,用户数据和/或公共数据相关联的位置信息。 基于从匹配的参考内容项,用户数据和/或公共数据获得的位置信息来确定内容项的位置。 在一些实施例中,所获得的位置信息用于细化使用基于信标的定位服务确定的位置。
-
-
-
-
-
-
-
-
-