会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • MECHANISM FOR FACILITATING DYNAMIC DETECTION AND COMMUNICATION OF GEO-LOCATIONS FOR DEVICES
    • 促进设备地理位置的动态检测和通信的机制
    • US20150072704A1
    • 2015-03-12
    • US14129958
    • 2013-09-11
    • Robert A. ColbyJaideep MosesMats AgerstamRoy RamonRaguraman Barathalwar
    • Robert A. ColbyJaideep MosesMats AgerstamRoy RamonRaguraman Barathalwar
    • H04W4/02
    • H04W4/023H04W4/38H04W4/80
    • A mechanism is described for facilitating detection and communication of geo-locations for devices according to one embodiment. A method of embodiments, as described herein, includes tracking, at a first smart device, one or more devices including a second smart device, and first and second smart devices including a computing device, and establishing a first connection with the second smart device, establishing further comprising exchanging first location data between the first smart device and the second smart device, establishing further including communicating a first current location associated with the first smart device to the second smart device. The method may further include identifying a second current location associated with the second smart device. The second current location may be initially recorded and iteratively rewritten at a first local memory of the first smart device.
    • 描述了根据一个实施例的用于促进设备的地理位置的检测和通信的机制。 如本文所述的实施例的方法包括在第一智能设备处跟踪包括第二智能设备的一个或多个设备以及包括计算设备的第一和第二智能设备以及建立与第二智能设备的第一连接, 建立进一步包括在第一智能设备和第二智能设备之间交换第一位置数据,建立进一步包括将与第一智能设备相关联的第一当前位置传送到第二智能设备。 该方法还可以包括识别与第二智能设备相关联的第二当前位置。 可以在第一智能设备的第一本地存储器处初始地记录和迭代地重写第二当前位置。
    • 2. 发明授权
    • Mechanism for facilitating dynamic detection and communication of geo-locations for devices
    • 促进设备地理位置的动态检测和通信的机制
    • US09473891B2
    • 2016-10-18
    • US14129958
    • 2013-09-11
    • Robert A. ColbyJaideep MosesMats AgerstamRoy RamonRaguraman Barathalwar
    • Robert A. ColbyJaideep MosesMats AgerstamRoy RamonRaguraman Barathalwar
    • H04W4/02H04W4/00
    • H04W4/023H04W4/38H04W4/80
    • A mechanism is described for facilitating detection and communication of geo-locations for devices according to one embodiment. A method of embodiments, as described herein, includes tracking, at a first smart device, one or more devices including a second smart device, and first and second smart devices including a computing device, and establishing a first connection with the second smart device, establishing further comprising exchanging first location data between the first smart device and the second smart device, establishing further including communicating a first current location associated with the first smart device to the second smart device. The method may further include identifying a second current location associated with the second smart device. The second current location may be initially recorded and iteratively rewritten at a first local memory of the first smart device.
    • 描述了根据一个实施例的用于促进设备的地理位置的检测和通信的机制。 如本文所述的实施例的方法包括在第一智能设备处跟踪包括第二智能设备的一个或多个设备以及包括计算设备的第一和第二智能设备以及建立与第二智能设备的第一连接, 建立进一步包括在第一智能设备和第二智能设备之间交换第一位置数据,建立进一步包括将与第一智能设备相关联的第一当前位置传送到第二智能设备。 该方法还可以包括识别与第二智能设备相关联的第二当前位置。 可以在第一智能设备的第一本地存储器处初始地记录和迭代地重写第二当前位置。
    • 8. 发明授权
    • Management of multiple devices registered to a user
    • 管理注册到用户的多个设备
    • US09197619B2
    • 2015-11-24
    • US13801281
    • 2013-03-13
    • Mats AgerstamPatrick C. Lankswert
    • Mats AgerstamPatrick C. Lankswert
    • H04L29/06H04W12/06
    • H04L63/08H04L63/0807H04L63/0823H04L63/0892H04L63/102H04L67/303H04W4/80H04W12/06H04W76/14
    • A system and method for managing electronic devices based on user identity information is presented. An authenticating entity authenticates and provides secure user identity data and a first electronic device. The first electronic device includes memory that stores first secure user identity data provisioned to the first electronic device and a communication module that discovers a second electronic device and initiates a wireless connection with the discovered second electronic device, in which the second electronic device is provisioned with second secure user identity data, logic that has the first and second electronic devices exchange and validate their respective first and second secure user identity data, and a discovery list that stores attributes of the second electronic device. Upon determining that the first and second electronic devices are associated with the same user, the logic adds self-property to the stored attributes of the second electronic device.
    • 提出了一种基于用户身份信息管理电子设备的系统和方法。 认证实体认证并提供安全的用户身份数据和第一电子设备。 第一电子设备包括存储器,其存储提供给第一电子设备的第一安全用户身份数据,以及通信模块,其发现第二电子设备并发起与所发现的第二电子设备的无线连接,其中第二电子设备被配置有 第二安全用户身份数据,具有第一和第二电子设备交换并验证其各自的第一和第二安全用户身份数据的逻辑,以及存储第二电子设备的属性的发现列表。 在确定第一和第二电子设备与相同用户相关联时,逻辑将自身属性添加到第二电子设备的存储属性。
    • 9. 发明授权
    • Methods and arrangements to offload scans of a large scan list
    • 卸载大型扫描列表扫描的方法和安排
    • US09026163B2
    • 2015-05-05
    • US13436928
    • 2012-03-31
    • Mats AgerstamAmir Shenhav
    • Mats AgerstamAmir Shenhav
    • H04W4/00H04B7/00H04M1/00H04M1/725H04W48/08H04W48/16H04W8/18
    • H04W52/0212H04W8/18H04W24/02H04W48/08H04W48/16H04W60/04Y02D70/00Y02D70/142Y02D70/144
    • Embodiments describe arrangements related to offload scanning of large scan lists. Embodiments may comprise logic such as hardware and/or code to facilitate offloading of the scans of large scan lists, e.g., lists on the order of thousands of networks or access points for networks, to network adapters such as wireless network interface cards. Many embodiments provide a network adapter with a compressed representation of a large scan list that may not fit uncompressed in memory of the network adapter. In some embodiments, the compressed representation of the scan list may be lossy, introducing balances related to the memory size on the network adapter, the extent of compression, and the list size, as well as a balance between the memory size and a probability of false positives. In many embodiments, the network adapter may wake the host device upon identifying a network on a scan list.
    • 实施例描述了与大扫描列表的卸载扫描相关的布置。 实施例可以包括诸如硬件和/或代码的逻辑,以便于将大扫描列表的扫描(例如,数千个网络或网络的接入点的列表)卸载到诸如无线网络接口卡的网络适配器。 许多实施例向网络适配器提供可能不适合未压缩在网络适配器的存储器中的大扫描列表的压缩表示。 在一些实施例中,扫描列表的压缩表示可能是有损的,引入与网络适配器上的存储器大小相关的平衡,压缩程度和列表大小,以及存储器大小与概率之间的平衡 误报。 在许多实施例中,网络适配器可以在识别扫描列表上的网络时唤醒主机设备。