-
公开(公告)号:US11862186B2
公开(公告)日:2024-01-02
申请号:US17962220
申请日:2022-10-07
Applicant: Apple Inc.
Inventor: Justin Binder , Samuel D. Post , Onur Tackin , Thomas R. Gruber
IPC: G10L15/00 , G10L21/16 , G10L15/22 , G06F3/16 , G10L17/24 , G10L15/26 , G10L15/30 , G10L25/51 , G10L25/84 , G10L15/02
CPC classification number: G10L21/16 , G06F3/167 , G10L15/22 , G10L15/26 , G10L17/24 , G10L15/02 , G10L15/30 , G10L25/51 , G10L25/84 , G10L2015/223
Abstract: A method for operating a voice trigger is provided. In some implementations, the method is performed at an electronic device including one or more processors and memory storing instructions for execution by the one or more processors. The method includes receiving a sound input. The sound input may correspond to a spoken word or phrase, or a portion thereof. The method includes determining whether at least a portion of the sound input corresponds to a predetermined type of sound, such as a human voice. The method includes, upon a determination that at least a portion of the sound input corresponds to the predetermined type, determining whether the sound input includes predetermined content, such as a predetermined trigger word or phrase. The method also includes, upon a determination that the sound input includes the predetermined content, initiating a speech-based service, such as a voice-based digital assistant.
-
公开(公告)号:US11557310B2
公开(公告)日:2023-01-17
申请号:US17713741
申请日:2022-04-05
Applicant: Apple Inc.
Inventor: Justin Binder , Samuel D. Post , Onur Tackin , Thomas R. Gruber
IPC: G10L15/00 , G10L21/16 , G10L15/22 , G06F3/16 , G10L17/24 , G10L15/26 , G10L15/30 , G10L25/51 , G10L25/84 , G10L15/02
Abstract: A method for operating a voice trigger is provided. In some implementations, the method is performed at an electronic device including one or more processors and memory storing instructions for execution by the one or more processors. The method includes receiving a sound input. The sound input may correspond to a spoken word or phrase, or a portion thereof. The method includes determining whether at least a portion of the sound input corresponds to a predetermined type of sound, such as a human voice. The method includes, upon a determination that at least a portion of the sound input corresponds to the predetermined type, determining whether the sound input includes predetermined content, such as a predetermined trigger word or phrase. The method also includes, upon a determination that the sound input includes the predetermined content, initiating a speech-based service, such as a voice-based digital assistant.
-
公开(公告)号:US10714117B2
公开(公告)日:2020-07-14
申请号:US16222249
申请日:2018-12-17
Applicant: Apple Inc.
Inventor: Justin Binder , Samuel D. Post , Onur Tackin , Thomas R. Gruber
IPC: G10L15/00 , G10L21/16 , G10L15/22 , G10L15/26 , G06F3/16 , G10L17/24 , G10L15/30 , G10L25/51 , G10L25/84 , G10L15/02
Abstract: A method for operating a voice trigger is provided. In some implementations, the method is performed at an electronic device including one or more processors and memory storing instructions for execution by the one or more processors. The method includes receiving a sound input. The sound input may correspond to a spoken word or phrase, or a portion thereof. The method includes determining whether at least a portion of the sound input corresponds to a predetermined type of sound, such as a human voice. The method includes, upon a determination that at least a portion of the sound input corresponds to the predetermined type, determining whether the sound input includes predetermined content, such as a predetermined trigger word or phrase. The method also includes, upon a determination that the sound input includes the predetermined content, initiating a speech-based service, such as a voice-based digital assistant.
-
14.
公开(公告)号:US20190044930A1
公开(公告)日:2019-02-07
申请号:US16055892
申请日:2018-08-06
Applicant: Apple Inc.
Inventor: Julien F. Freudiger , Andrew J. Ringer , Yannick L. Sierra , Farouk Belghoul , Samuel D. Post
CPC classification number: H04L63/067 , H04L9/0643 , H04L9/0838 , H04L9/16 , H04L9/3226 , H04L9/3239 , H04L9/3297 , H04L63/0876 , H04L2209/805 , H04W12/003 , H04W12/04 , H04W12/06 , H04W76/14
Abstract: Systems, methods, and computer-readable media may be provided for securely authenticating device identification and/or user identification for low throughput device-to-device wireless communication.
-
公开(公告)号:US10199051B2
公开(公告)日:2019-02-05
申请号:US14175864
申请日:2014-02-07
Applicant: Apple Inc.
Inventor: Justin Binder , Samuel D. Post , Onur Tackin , Thomas R. Gruber
Abstract: A method for operating a voice trigger is provided. In some implementations, the method is performed at an electronic device including one or more processors and memory storing instructions for execution by the one or more processors. The method includes receiving a sound input. The sound input may correspond to a spoken word or phrase, or a portion thereof. The method includes determining whether at least a portion of the sound input corresponds to a predetermined type of sound, such as a human voice. The method includes, upon a determination that at least a portion of the sound input corresponds to the predetermined type, determining whether the sound input includes predetermined content, such as a predetermined trigger word or phrase. The method also includes, upon a determination that the sound input includes the predetermined content, initiating a speech-based service, such as a voice-based digital assistant.
-
公开(公告)号:US09563765B2
公开(公告)日:2017-02-07
申请号:US14632917
申请日:2015-02-26
Applicant: Apple Inc.
Inventor: Samuel D. Post , Onur E. Tackin , Yannick L. Sierra , Peng Liu
CPC classification number: G06F21/44 , G06F9/4401 , G06F21/57 , G06F21/572 , G06F21/575 , H04W40/06
Abstract: In order to simplify and reduce the cost of an electronic device, the size of a first non-volatile memory associated with an integrated circuit is significantly reduced. Instead of using the first non-volatile memory, a second non-volatile memory associated with a processor in the electronic device is used to store an embedded operating system of the integrated circuit, as well as associated data and a configuration of the integrated circuit. To reduce the security risks associated with using this remote second non-volatile memory, the first non-volatile memory may store authorization information and anti-replay information. During a secure boot of the integrated circuit, the authorization information is used to verify that the embedded operating system, the data and the configuration are authorized. In addition, the anti-replay information is used to determine that the embedded operating system, the data and the configuration are different than previously received versions of these items.
Abstract translation: 为了简化和降低电子设备的成本,与集成电路相关联的第一非易失性存储器的尺寸显着降低。 代替使用第一非易失性存储器,与电子设备中的处理器相关联的第二非易失性存储器用于存储集成电路的嵌入式操作系统,以及相关联的数据和集成电路的配置。 为了减少与使用该远程第二非易失性存储器相关联的安全风险,第一非易失性存储器可以存储授权信息和反重放信息。 在集成电路的安全启动期间,授权信息用于验证嵌入式操作系统,数据和配置是否被授权。 此外,反重放信息用于确定嵌入式操作系统,数据和配置与先前接收到的这些项目的版本不同。
-
-
-
-
-