会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Combined battery holder and antenna apparatus
    • 组合电池座和天线装置
    • US07859469B1
    • 2010-12-28
    • US11891503
    • 2007-08-10
    • Douglas K. RosenerJoseph P. WatsonThomas R. Trumbull
    • Douglas K. RosenerJoseph P. WatsonThomas R. Trumbull
    • H01Q1/24
    • H01Q1/22H01Q1/243H01Q9/0421
    • A combined, compact battery holder and antenna apparatus. The combined, compact battery holder and antenna apparatus includes a dielectric battery holder and a conductive antenna element having a radiating arm that is supported by the dielectric battery holder. When mounted on a printed circuit board (PCB), the dielectric battery holder maintains the radiating arm of the conductive antenna element at a constant height above a ground plane on the PCB. The compact, combined battery holder and antenna apparatus may be beneficially adapted and configured for use in a variety of electronic devices including, for example, wireless headsets or headphones, cellular communications devices, personal digital assistants (PDAs), and may be adapted and configured to operate according to various types of wireless technologies such as Bluetooth, Wi-Fi and cellular wireless technologies.
    • 组合紧凑的电池座和天线装置。 组合的紧凑型电池座和天线装置包括电介质电池保持器和具有由电介质电池保持器支撑的辐射臂的导电天线元件。 当安装在印刷电路板(PCB)上时,电介质电池座将导电天线元件的辐射臂保持在PCB上接地平面上方的恒定高度。 紧凑的,组合的电池座和天线装置可以有利地适应和配置用于各种电子设备,包括例如无线耳机或耳机,蜂窝通信设备,个人数字助理(PDA)),并且可以适配和配置 根据各种类型的无线技术(如蓝牙,Wi-Fi和蜂窝无线技术)进行操作。
    • 4. 发明授权
    • Methods and systems for secure pass-set entry in an I/O device
    • I / O设备中安全密码入口的方法和系统
    • US08972739B1
    • 2015-03-03
    • US11809558
    • 2007-06-01
    • Douglas K Rosener
    • Douglas K Rosener
    • H04L29/06
    • G06F21/31G06F21/34
    • Systems and methods for securely entering pass-sets in input/output (I/O) devices. An exemplary I/O device includes an authentication application, an output interface and a user-controls interface. The authentication application is configured to generate aural, visual, audiovisual or tactile messages containing one or more pass-set entry menus, in response to a request to access a pass-set protected resource by a user of the I/O device. The output interface is configured to securely present the generated messages for the user. For example, the headphone of a headset can securely present an aural message to a wearer. The user-controls interface is configured to assist the user in making a selection from the menus or choices presented to the user. For example, a variety of controls, switches and buttons on a headset can facilitate user input. The user selection is then assembled into a user entered pass-set for authenticating the user's identity by an authenticator.
    • 用于在输入/输出(I / O)设备中安全地输入传递集的系统和方法。 示例性I / O设备包括认证应用,输出接口和用户控制接口。 认证应用被配置为响应于I / O设备的用户访问由pass-set保护的资源的请求而产生包含一个或多个传递条目菜单的听觉,视觉,视听或触觉消息。 输出接口被配置为为用户提供生成的消息。 例如,耳机的耳机可以安全地向佩戴者呈现听觉消息。 用户控制界面被配置为帮助用户从提供给用户的菜单或选择中进行选择。 例如,耳机上的各种控制,开关和按钮可以方便用户输入。 然后将用户选择组合成用户输入的密码,以便由认证者验证用户的身份。
    • 6. 发明申请
    • CLIP-WORN DEVICE WITH DON/DOFF SENSOR
    • 带DON / DOFF传感器的CLIP-WORN设备
    • US20100109895A1
    • 2010-05-06
    • US12266290
    • 2008-11-06
    • Douglas K. Rosener
    • Douglas K. Rosener
    • G08B21/00
    • H04M1/05H04M1/6058H04M2250/12
    • Clip-worn apparatuses having sensor clips configured to detect whether electronic devices, such as communications headsets, are being worn (i.e., “donned” or “DON'd”) or are not being worn (i.e., “doffed” or “DOFF'd”) by a user. An exemplary clip-worn apparatus includes a DON/DOFF sensor clip having a clip with a first end and an opposing second end. The first end includes a source (e.g., a light source). The opposing second end includes a detector (e.g., a light detector). When the clip-worn apparatus is DOFF'd, a detection path between the source and the detector is clear and unobstructed. When the clip-worn apparatus is DON'd (by clipping the DON/DOFF sensor clip to a target object, e.g., a user's ear), the target object becomes positioned between the source and the detector, thereby obstructing the detection path between the source and the detector.
    • 夹具式设备具有传感器夹,其被配置为检测诸如通信耳机之类的电子设备是否被磨损(即,“穿戴”或“拒绝”)或不被佩戴(即,“落纱”或“DOFF” d“)。 示例性的夹式磨损装置包括具有带有第一端和相对的第二端的夹子的DON / DOFF传感器夹。 第一端包括源(例如,光源)。 相对的第二端包括检测器(例如,光检测器)。 当夹持磨损装置DOFF'd时,源和检测器之间的检测路径是清晰且畅通的。 当佩戴磨损的装置DON'd(通过将DON / DOFF传感器夹子剪切到目标对象,例如用户的耳朵)时,目标对象变得位于源和检测器之间,从而阻碍了检测路径 源和检测器。
    • 7. 发明申请
    • Personalized I/O Device as Trusted Data Source
    • 个性化I / O设备作为可信数据源
    • US20100042848A1
    • 2010-02-18
    • US12191263
    • 2008-08-13
    • Douglas K. Rosener
    • Douglas K. Rosener
    • H04L9/32
    • G06F21/33G06F21/32G06F21/34
    • Personalized input/output (I/O) device as trusted credential source is described. According to one exemplary embodiment of the invention, a personalized I/O device used as trusted credential source is configured with a personalized certificate that includes a combination of the user and device information. One or more user credentials are signed with the private key associated with the personalized certificate and sent to an authenticator. An optional secure link based on personalized certificate provides additional security for transmitting the credentials either signed or unsigned. User credentials may include biometric measures (something the user is) such as user's voiceprint sample or fingerprint sample, and passwords (something the user knows). When the user credentials must be originated from the personalized I/O device (something the user has), all three factors of authentication can be included.
    • 描述了个性化输入/输出(I / O)设备作为可信证书源。 根据本发明的一个示例性实施例,用作受信任凭证来源的个性化I / O设备配置有包括用户和设备信息的组合的个性化证书。 用与个性化证书相关联的私钥对一个或多个用户凭证进行签名并发送给认证者。 基于个性化证书的可选安全链接为传输签名或无符号凭据提供了额外的安全性。 用户凭证可以包括诸如用户的声纹样本或指纹样本的生物特征测量(用户所在的东西)和密码(用户知道的东西)。 当用户凭证必须来自个性化I / O设备(用户拥有的东西)时,可以包括所有三个认证因素。
    • 8. 发明授权
    • Headset-derived real-time presence and communication systems and methods
    • 耳机衍生的实时存在和通信系统和方法
    • US09591392B2
    • 2017-03-07
    • US11697087
    • 2007-04-05
    • Jeffrey M. SiegelEdward L. ReussDouglas K. Rosener
    • Jeffrey M. SiegelEdward L. ReussDouglas K. Rosener
    • H04R1/10H04R27/00
    • H04R1/10H04R27/00H04R2227/003H04R2420/07
    • A method for real time digital instant messaging includes monitoring a condition of a wireless headset, estimating a potential for the user to receive and immediately respond to a real time digital message, such as an instant communications or a VoIP message, and then selectively directing a real time digital message, when received, to the user via the headset when the estimated potential indicates that the user is reasonably likely to immediately respond to the real time digital message. A sensor in the headset may be used to determine if a recent action of the user was don the headset by putting it on, doff the headset by taking it off, dock the headset by placing it in a charging station, move while wearing the headset, leave the headset on a desktop or other surface or carry the headset.
    • 用于实时数字即时消息的方法包括监视无线耳机的状况,估计用户接收并立即响应诸如即时通信或VoIP消息的实时数字消息的可能性,然后选择性地引导 当估计的电位指示用户很可能立即响应实时数字消息时,实时数字消息在接收时经由耳机向用户发送。 头戴式耳机中的传感器可用于确定用户最近的动作是否戴上头戴式耳机,戴上头戴式耳机,将头戴式耳机放置在充电站中,将头戴式耳机放置在穿戴耳机时移动 将耳机放在桌面或其他表面上或携带耳机。