Method for preventing reporting of duplicate pilots within a communication system
    1.
    发明授权
    Method for preventing reporting of duplicate pilots within a communication system 有权
    防止在通信系统内报告重复导频的方法

    公开(公告)号:US07609676B2

    公开(公告)日:2009-10-27

    申请号:US11171618

    申请日:2005-06-30

    IPC分类号: H04W4/00

    摘要: A method within a communication device (105) for preventing reporting of duplicate pilots within a communication system (100) is disclosed. The method includes communicating with one or more base stations (110); monitoring and maintaining a pilot set (200); allocating one or more pilots not found in the active set (205), the candidate set (210), or the neighbor set (215) to a remaining set (220) comprising one or more remaining set pilots; providing a remaining set window (225) around each remaining set pilot; and eliminating a remaining set pilot when the remaining set window (225) around the remaining set pilot overlaps any of the active, the candidate, or the neighbor set pilots.

    摘要翻译: 公开了一种用于防止在通信系统(100)内报告重复导频的通信设备(105)内的方法。 该方法包括与一个或多个基站(110)通信; 监测和维护试点(200个); 将在活动集(205),候选集(210)或邻居集(215)中未找到的一个或多个导频分配到包括一个或多个剩余设置导频的剩余组(220) 在每个剩余的设置飞行员周围提供剩余的设置窗口(225); 以及当所述剩余设置导频周围的剩余设置窗口(225)与所述活动,所述候选或所述相邻集合导频中的任何一个重叠时,消除剩余设置导频。

    Method for managing screen orientation of a portable electronic device
    2.
    发明授权
    Method for managing screen orientation of a portable electronic device 有权
    用于管理便携式电子设备的屏幕方向的方法

    公开(公告)号:US09146624B2

    公开(公告)日:2015-09-29

    申请号:US13368853

    申请日:2012-02-08

    IPC分类号: G06F3/0346 G06F3/01 G06F1/16

    摘要: There is described a portable electronic device capable of managing screen orientation. The portable electronic device comprises a display, a motion sensor, an image sensor and a processor. The display provides an image at a first orientation. The motion sensor attempts to detect a rotation of the portable electronic device. The image sensor attempts to detect one or more body features. The processor determines a second orientation of the image at the display based on the rotation detected at the motion sensor and/or the body feature or features detected at the image sensor. The portable electronic device may determine an orientation of the image at the display in response to detecting the rotation at the motion sensor and/or the body feature or features at the image sensor.

    摘要翻译: 描述了能够管理屏幕取向的便携式电子设备。 便携式电子设备包括显示器,运动传感器,图像传感器和处理器。 显示器以第一方向提供图像。 运动传感器尝试检测便携式电子设备的旋转。 图像传感器尝试检测一个或多个身体特征。 处理器基于在运动传感器处检测到的旋转和/或在图像传感器处检测到的身体特征或特征来确定图像在显示器处的第二取向。 响应于检测到运动传感器处的旋转和/或图像传感器处的身体特征或特征,便携式电子设备可以确定显示器处的图像的取向。

    Inter-vehicle alert system with nagable video look ahead
    3.
    发明授权
    Inter-vehicle alert system with nagable video look ahead 有权
    带有可疑视频的车内警报系统向前看

    公开(公告)号:US09140782B2

    公开(公告)日:2015-09-22

    申请号:US13556081

    申请日:2012-07-23

    摘要: An apparatus includes a video encoder, a camera and radio frequency modulation circuitry. The radio frequency modulation circuitry is operative to modulate a radar signal to include video data. A radar transmitter is operatively coupled to the radio frequency modulation circuitry, and is operative to transmit a radar signal including the video data. The apparatus may also include radio frequency demodulation circuitry and a video decoder. The video decoder is operative to decode video data contained in a radar signal demodulated by the radio frequency demodulation circuitry. An inter-vehicle alert system controls the camera to initiate capturing video data which includes the video data. A method of operation modulates a radar signal to include at least a portion of the video data captured in response to detecting an obstruction, and transmits the radar signal to a second vehicle via an antenna array oriented at the moving vehicle's rear.

    摘要翻译: 一种装置包括视频编码器,照相机和射频调制电路。 射频调制电路可操作以调制雷达信号以包括视频数据。 雷达发射器可操作地耦合到射频调制电路,并且可操作地发送包括视频数据的雷达信号。 该装置还可以包括射频解调电路和视频解码器。 视频解码器用于解码包含在由射频解调电路解调的雷达信号中的视频数据。 车辆间警报系统控制相机发起捕获包括视频数据的视频数据。 一种操作方法,调制雷达信号以包括响应于检测到障碍物而捕获的视频数据的至少一部分,并且经由位于移动车辆后部的天线阵列将雷达信号发送到第二车辆。

    Apparatus for providing feedback on nonverbal cues of video conference participants
    4.
    发明授权
    Apparatus for providing feedback on nonverbal cues of video conference participants 有权
    用于提供视频会议参与者的非语言提示反馈的装置

    公开(公告)号:US08976218B2

    公开(公告)日:2015-03-10

    申请号:US13169512

    申请日:2011-06-27

    IPC分类号: H04N7/14

    CPC分类号: H04N7/15

    摘要: An electronic device is communicatively coupled to at least one video camera during a video conference, and also includes a touchscreen display having video conference participant representations displayed on the touchscreen display. A haptics feedback system is integrated into the touchscreen display and is responsive to a user touching the video conference participant representations displayed on the touchscreen display. A speech-to-text controller converts video conference participant's speech into text and creates an identification tag for each video conference participant. In addition, an ongoing commentary controller provides feedback on non-verbal cues about the video conference participants.

    摘要翻译: 电子设备在视频会议期间通信地耦合到至少一个摄像机,并且还包括具有显示在触摸屏显示器上的视频会议参与者表示的触摸屏显示器。 触觉反馈系统被集成到触摸屏显示器中,并且响应于用户触摸显示在触摸屏显示器上的视频会议参与者表示。 语音对文本控制器将视频会议参与者的语音转换为文本,并为每个视频会议参与者创建识别标签。 此外,正在进行的评论控制器提供关于视频会议参与者的非言语提示的反馈。

    METHOD AND SYSTEM FOR MANAGING MULTIPLE SIMULTANEOUSLY PLACED CALLS
    5.
    发明申请
    METHOD AND SYSTEM FOR MANAGING MULTIPLE SIMULTANEOUSLY PLACED CALLS 有权
    用于管理多个同时放置的多个呼叫的方法和系统

    公开(公告)号:US20130156169A1

    公开(公告)日:2013-06-20

    申请号:US13331751

    申请日:2011-12-20

    IPC分类号: H04M11/00

    CPC分类号: H04M3/465 H04M11/04

    摘要: A method is disclosed, herein, for managing multiple simultaneously placed calls by enabling calling, in parallel and simultaneously, a plurality of parties. An initial answer is detected from one of the plurality of parties and the initial answer is further determined to be from a live person or a machine-operated apparatus, such as an answering machine, voice-mail service. Where the initial answer is from a machine-operated apparatus a pre-recorded message is played; unlike where a live person has been detected. Therein, a live conversation is enabled where the initial answer is determined to be a live person. Finally, the method includes the simultaneous management of the other called parties while the live conversation with the initial live person is occurring.

    摘要翻译: 本文公开了一种用于通过同时并行并行地多个方来管理多个同时放置的呼叫的方法。 从多方之一检测到初始答案,并且进一步确定初始答案来自现场人或机器操作的设备,例如应答机,语音邮件服务。 在初始答案来自机器操作的装置的情况下,播放预先记录的消息; 不像被检测到一个活的人。 其中,一个实时对话被启用,其中初始答案被确定为一个活的人。 最后,该方法包括同时管理其他被叫方,同时与最初的现场人员进行现场对话。

    POPULATING A USER INTERFACE DISPLAY WITH INFORMATION
    6.
    发明申请
    POPULATING A USER INTERFACE DISPLAY WITH INFORMATION 有权
    用户界面显示与信息

    公开(公告)号:US20130152129A1

    公开(公告)日:2013-06-13

    申请号:US13324525

    申请日:2011-12-13

    IPC分类号: H04N21/482

    摘要: A method of populating a series of tiles of an interactive user interface with information is disclosed. The interactive user interface is in a form of a visual display of a representation of an object having a surface contour, and the method includes the step of populating the tiles such that information of greater priority is initially populated in tiles that are most prominently displayed on the object and information of lesser priority is initially populated in tiles that are less prominently displayed on the object. Apparatus and a computer readable storage medium for performing the method are also disclosed.

    摘要翻译: 公开了一种用信息填充交互式用户界面的一系列瓦片的方法。 所述交互式用户界面是具有表面轮廓的对象的表示的视觉显示的形式,并且所述方法包括填充所述图块的步骤,使得最初填充较大优先级的信息被最显着地显示在图像上的图块中 较低优先级的对象和信息最初填充在不太显着地显示在对象上的图块中。 还公开了用于执行该方法的装置和计算机可读存储介质。

    Methods for transfer of user identity between wireless communication devices
    7.
    发明授权
    Methods for transfer of user identity between wireless communication devices 有权
    用于在无线通信设备之间传送用户身份的方法

    公开(公告)号:US08126448B2

    公开(公告)日:2012-02-28

    申请号:US12912457

    申请日:2010-10-26

    IPC分类号: H04M3/00 H04W24/00

    CPC分类号: H04W8/265

    摘要: Embodiments of methods are provided for transferring a user identity from one wireless communication device to another in a wireless communication system having a network system controller. A first device sends a deactivation request to the network controller, which includes information identifying the first device and a second device. The second device sends an activation request to the network system controller, which includes the information identifying the second device. The first device also sends repertoire information to the second device via the network system controller. The repertoire information is associated with the first device, and is selected from a group consisting of personal phone books, stored messages, stored recent call logs, and calendar information.

    摘要翻译: 提供了用于在具有网络系统控制器的无线通信系统中将用户身份从一个无线通信设备传送到另一个的方法的实施例。 第一设备向网络控制器发送去激活请求,网络控制器包括识别第一设备和第二设备的信息。 第二设备向网络系统控制器发送激活请求,该控制器包括识别第二设备的信息。 第一设备还经由网络系统控制器向第二设备发送汇编信息。 所述曲目信息与所述第一设备相关联,并且从由个人电话簿,存储消息,存储的最近通话记录和日历信息组成的组中选择。

    METHODS FOR TRANSFER OF USER IDENTITY BETWEEN WIRELESS COMMUNICATION DEVICES
    8.
    发明申请
    METHODS FOR TRANSFER OF USER IDENTITY BETWEEN WIRELESS COMMUNICATION DEVICES 有权
    无线通信设备之间用户身份转移的方法

    公开(公告)号:US20110039532A1

    公开(公告)日:2011-02-17

    申请号:US12912457

    申请日:2010-10-26

    IPC分类号: H04M3/00

    CPC分类号: H04W8/265

    摘要: Embodiments of methods are provided for transferring a user identity from one wireless communication device to another in a wireless communication system having a network system controller. A first device sends a deactivation request to the network controller, which includes information identifying the first device and a second device. The second device sends an activation request to the network system controller, which includes the information identifying the second device. The first device also sends repertoire information to the second device via the network system controller. The repertoire information is associated with the first device, and is selected from a group consisting of personal phone books, stored messages, stored recent call logs, and calendar information.

    摘要翻译: 提供了用于在具有网络系统控制器的无线通信系统中将用户身份从一个无线通信设备传送到另一个的方法的实施例。 第一设备向网络控制器发送去激活请求,网络控制器包括识别第一设备和第二设备的信息。 第二设备向网络系统控制器发送激活请求,该控制器包括识别第二设备的信息。 第一设备还经由网络系统控制器向第二设备发送汇编信息。 所述曲目信息与所述第一设备相关联,并且从由个人电话簿,存储消息,存储的最近通话记录和日历信息组成的组中选择。

    Devices and Methods for Providing Exorbitant Charge Information to a User of a Communication Device
    9.
    发明申请
    Devices and Methods for Providing Exorbitant Charge Information to a User of a Communication Device 审中-公开
    向通信设备的用户提供过高的费用信息的设备和方法

    公开(公告)号:US20100167707A1

    公开(公告)日:2010-07-01

    申请号:US12346024

    申请日:2008-12-30

    IPC分类号: H04M3/493

    摘要: Methods of an out-going call intercept process by a communication device, a communication device, and a server access premium service calls data if an outgoing call communication address is not stored by the communication device in its outgoing call history or in its phonebook. The disclosed methods and device may thwart the fraudulent practice of tricking a user into establishing communication with a premium service calls communication address that they may not otherwise call. The premium service calls data may be stored in the communication device memory, or may be accessed remotely by a remote server. A prompt may be provided by the communication device for authorization to establish an outgoing communication when it is determined that the premium service calls data for the outgoing call communication address meets predetermined criteria. A user may provide authorization to establish a communication in accordance with the outgoing call communication address.

    摘要翻译: 通信设备,通信设备和服务器接入优质业务的外拨呼叫截取过程的方法,如果呼出呼叫通信地址未被通信设备在其呼出呼叫历史或其电话簿中存储,呼叫数据。 所公开的方法和设备可以阻止欺骗用户与他们可能不会呼叫的高级业务呼叫通信地址建立通信的欺诈行为。 高级服务呼叫数据可以存储在通信设备存储器中,或者可以由远程服务器远程访问。 当确定高级服务呼叫用于呼出呼叫通信地址的数据符合预定标准时,可以由通信设备提供用于授权建立呼出通信的提示。 用户可以提供根据呼出呼叫通信地址建立通信的授权。