Patents by Inventor Jan Patrik Persson

Jan Patrik Persson has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8665286
    Abstract: Teachings herein compose a digital image so that the image is perceptible on a viewing surface, such as a projection surface or a transparent screen. In doing so, the teachings advantageously recognize a digital image as consisting of one or more logical objects, like buttons of a user interface. Often, logical objects may be spatially arranged within the image and/or colored in different possible ways without substantially affecting the meaning conveyed by the image. Exploiting this, teachings herein evaluate light reflected from, or transmitted through, the viewing surface, and compose the digital image from one or more logical objects that have a spatial arrangement or coloration determined in dependence on that evaluation. The teachings might, for example, place a logical object within the image so that it will be displayed on a region of the surface which has high contrast with the object's colors and/or low color variance.
    Type: Grant
    Filed: August 12, 2010
    Date of Patent: March 4, 2014
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Harald Gustafsson, Jan Patrik Persson, Per Persson
  • Publication number: 20120297031
    Abstract: Embodiments include a method in a server for facilitating anonymous communication between a first web browser on a first communication device and a second web browser on a second communication device. The method includes dynamically establishing a signalling channel on the server for the first web browser responsive to the first web browser browsing to the server. The method further includes creating a unique identifier for the signalling channel, temporarily storing the unique identifier at the server, and then sending the unique identifier to the first web browser. The first communication device correspondingly sends the unique identifier to the second web browser, such an in an email or text message. Then, responsive to the second web browser browsing to the server using the unique identifier, the method includes connecting the second web browser to the established signaling channel for anonymous communication between the first and second web browsers over that channel.
    Type: Application
    Filed: August 29, 2011
    Publication date: November 22, 2012
    Inventors: Xing Danielsson Fan, Jan Patrik Persson, Per Persson, Song Yuan
  • Publication number: 20120272223
    Abstract: A technique for obtaining executable code by a multi-core client device comprising a host core and at least one processing element implemented on a core different from the host core is provided. A method embodiment of this technique comprises the following steps performed by the host core at run-time of a host program: determining a non-executable code portion embedded in the host program; requesting executable code for a detected non-executable code portion from a remote network server; receiving the requested executable code from the network server; and providing the received executable code for execution by the processing element. The host program may conform to the OpenCL framework or any other framework that permits the embedding of non-executable code portions in an executable host program.
    Type: Application
    Filed: November 17, 2010
    Publication date: October 25, 2012
    Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Jan Patrik Persson, Per Persson
  • Patent number: 8272065
    Abstract: A web browser client includes an aggregated web application runtime environment that controls access by a program fragment of an aggregated web application to a resource therein based upon the originating domain of the program fragment. To do so, the aggregated web application runtime environment appends an access attribute to the Document Object Model (DOM) node associated with the resource. This access attribute is associated with a plurality of access rights definitions where each access rights definition defines a set of access rights to the resource for program fragments originating from a domain with a specific access rights status. Accordingly, the aggregated web application runtime environment sets one or more access rights statuses of the originating domain of the program fragment, and thereafter, grants or denies the program fragment access to the resource based upon one or more sets of access rights defined for that program fragment.
    Type: Grant
    Filed: March 11, 2009
    Date of Patent: September 18, 2012
    Assignee: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Jan Patrik Persson, Björn Johansson, Song Yuan
  • Publication number: 20120038658
    Abstract: Teachings herein compose a digital image so that the image is perceptible on a viewing surface, such as a projection surface or a transparent screen. In doing so, the teachings advantageously recognize a digital image as consisting of one or more logical objects, like buttons of a user interface. Often, logical objects may be spatially arranged within the image and/or colored in different possible ways without substantially affecting the meaning conveyed by the image. Exploiting this, teachings herein evaluate light reflected from, or transmitted through, the viewing surface, and compose the digital image from one or more logical objects that have a spatial arrangement or coloration determined in dependence on that evaluation. The teachings might, for example, place a logical object within the image so that it will be displayed on a region of the surface which has high contrast with the object's colors and/or low color variance.
    Type: Application
    Filed: August 12, 2010
    Publication date: February 16, 2012
    Inventors: Harald Gustafsson, Jan Patrik Persson, Per Persson
  • Publication number: 20120038663
    Abstract: Teachings herein prepare a digital image for display on a substantially transparent screen. The teachings advantageously recognize that the perceptibility of the digital image on the screen will often depend on what is visible to a user through the screen, since that will effectively serve as the background of the screen. A method of preparing a digital image thus includes dynamically calculating which part of an environmental background is visible to a user through the screen and thereby serves as an effective background of the screen. This calculation may entail obtaining an image of the environmental background and identifying which part of that image serves as the effective background (e.g., based on the angle at which the user views the screen). The method further includes composing the digital image for perceptibility as viewed against that effective background and outputting the composed image as digital data for display on the screen.
    Type: Application
    Filed: August 12, 2010
    Publication date: February 16, 2012
    Inventors: Harald Gustafsson, Jan Patrik Persson, Per Persson, Song Yuan
  • Patent number: 7917913
    Abstract: A software component deployed in a distributed system includes a stub that enables the component to be used remotely. The stub can include its own proxy (or at least a sufficient description of it) that is automatically and dynamically injected to the remote environment. Thus, native proxies do not need to be included in the platform initially, and do not need to be downloaded, since marshalling methods are generated at runtime based on a blueprint in the code of the application.
    Type: Grant
    Filed: December 22, 2006
    Date of Patent: March 29, 2011
    Assignee: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Johan Eker, Jan Patrik Persson
  • Publication number: 20100235885
    Abstract: A web browser client includes an aggregated web application runtime environment that controls access by a program fragment of an aggregated web application to a resource therein based upon the originating domain of the program fragment. To do so, the aggregated web application runtime environment appends an access attribute to the Document Object Model (DOM) node associated with the resource. This access attribute is associated with a plurality of access rights definitions where each access rights definition defines a set of access rights to the resource for program fragments originating from a domain with a specific access rights status. Accordingly, the aggregated web application runtime environment sets one or more access rights statuses of the originating domain of the program fragment, and thereafter, grants or denies the program fragment access to the resource based upon one or more sets of access rights defined for that program fragment.
    Type: Application
    Filed: March 11, 2009
    Publication date: September 16, 2010
    Inventors: Jan Patrik Persson, Bjorn Johansson, Song Yuan
  • Publication number: 20100211772
    Abstract: A mobile terminal receives trustworthiness information for a software application by receiving a voucher that indicates the trustworthiness of that application as represented by a third party. To ensure the integrity of this information, the mobile terminal authenticates the voucher and verifies that the software application is the one having its trustworthiness indicated by the voucher. Given such indications of trustworthiness, a user of the mobile terminal may decide whether install and run it. If decided in the affirmative, the user may form his or her own basis for the trustworthiness of the software application. Accordingly, the mobile terminal may also create a new voucher that indicates the trustworthiness of the software application as represented by the user. With third parties representing the trustworthiness of software applications in this manner, their development is not hindered by the imposition of security requirements on application developers.
    Type: Application
    Filed: February 16, 2009
    Publication date: August 19, 2010
    Inventors: Bjorn Johansson, Jan Patrik Persson, Bernard Smeets
  • Publication number: 20100186024
    Abstract: A remote execution agent, having low-latency access to the platform, receives from a remote application, across a communication channel imposing a round-trip delay, a plurality of invocation control directives. The remote execution agent invokes operations for execution on the platform in response to the invocation control directives, and aggregates results from the operations, returning the aggregated results to the application. In this manner, overhead such as communication round-trip delay, context switching, and the like, is reduced, compared to the application sending separate operation invocation requests to the platform and receiving the results of each. The remote execution agent manages operation results, such as passing results from a prior operation as parameters for a later one. In some embodiments, the invocation control directives include conditional operation invocation and branching.
    Type: Application
    Filed: January 21, 2009
    Publication date: July 22, 2010
    Applicant: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Johan Eker, Jan Patrik Persson, Carl von Platen
  • Publication number: 20100106977
    Abstract: In an advantageous approach to securing type safety in software platform accesses made by software applications, this disclosure teaches the inclusion of cryptographically signed type information in software applications, for authentication and registration by a software platform. With this approach, a given software application is permitted to make platform accesses (e.g., data type instantiations, memory accesses, method invocations, etc.) only in conformance with the registered type information.
    Type: Application
    Filed: November 7, 2008
    Publication date: April 29, 2010
    Inventors: Jan Patrik Persson, Johan Eker, Bjorn Johansson
  • Publication number: 20080072244
    Abstract: A software component deployed in a distributed system includes a stub that enables the component to be used remotely. The stub can include its own proxy (or at least a sufficient description of it) that is automatically and dynamically injected to the remote environment. Thus, native proxies do not need to be included in the platform initially, and do not need to be downloaded, since marshalling methods are generated at runtime based on a blueprint in the code of the application.
    Type: Application
    Filed: December 22, 2006
    Publication date: March 20, 2008
    Applicant: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Johan Eker, Jan Patrik Persson