-
公开(公告)号:US20130311602A1
公开(公告)日:2013-11-21
申请号:US13886617
申请日:2013-05-03
申请人: APPLE INC.
发明人: Michael Rosenblatt , Gloria Lin , Amir Mahood Mikhak , Taido Lantz Nakajima , Sean Anthony Mayo , Andrew Hodge , Anthony Michael Fadell
IPC分类号: H04L29/08
CPC分类号: H04L29/0809 , B01D53/9418 , B01D53/944 , B01D53/9477 , B01D53/9495 , B01D2251/2062 , B01D2255/20707 , B01D2255/20723 , B01D2255/20738 , B01D2255/20761 , B01D2255/20776 , F01N3/035 , F01N3/0807 , F01N3/0842 , F01N3/101 , F01N3/103 , F01N3/2073 , F01N13/009 , F02D41/027 , F02D41/146 , F02D41/1463 , F02D2041/1468 , F02D2200/0802 , G06F3/017 , G06F3/04883 , G06F17/30017 , G06F17/30058 , G06F17/30174 , H04W4/80 , Y02T10/22 , Y02T10/24
摘要: Systems and methods of performing a simplified data transfer are provided. For example, a simplified data transfer system may include two or more devices configured to perform a simplified data transfer. The first device may be configured to save and transfer data associated with applications open on the first device. When the second device initiates communication, the first device may automatically send the open application data to the second device.
摘要翻译: 提供了执行简化数据传输的系统和方法。 例如,简化的数据传送系统可以包括被配置为执行简化数据传送的两个或多个设备。 第一设备可以被配置为保存和传送与在第一设备上打开的应用相关联的数据。 当第二设备发起通信时,第一设备可以自动将打开的应用数据发送到第二设备。
-
公开(公告)号:US09519771B2
公开(公告)日:2016-12-13
申请号:US14142669
申请日:2013-12-27
申请人: Apple Inc.
发明人: Anthony Fadell , Andrew Hodge , Stephan Schell , Ruben Caballero , Jesse Lee Dorogusker , Stephen Zadesky , Emery Sanford
IPC分类号: G06F7/04 , G06F21/36 , G06F21/31 , G06F21/32 , G06K9/00 , G06F3/0488 , G06F3/041 , G06F3/0481 , H04L29/06
CPC分类号: G06F21/32 , G06F3/0412 , G06F3/0416 , G06F3/04817 , G06F3/0488 , G06F3/04883 , G06F21/316 , G06F21/36 , G06K9/00013 , G06K9/0002 , G06K9/00033 , G06K9/00087 , G06K9/00248 , G06K9/00255 , G06K9/00912 , G06K9/3241 , H04L9/3231 , H04L63/08 , H04L63/0861 , H04L63/104 , H04W12/06 , H04W88/02
摘要: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
-
公开(公告)号:US09038167B2
公开(公告)日:2015-05-19
申请号:US14142674
申请日:2013-12-27
申请人: Apple Inc.
发明人: Anthony Fadell , Andrew Hodge , Stephan Schell , Ruben Caballero , Jesse Lee Dorogusker , Stephen Zadesky , Emery Sanford
IPC分类号: G06F7/04 , G06F21/00 , G06F3/0488 , G06F21/31 , G06F21/32 , G06F21/36 , G06K9/00 , H04L29/06
CPC分类号: G06F21/32 , G06F3/0412 , G06F3/0416 , G06F3/04817 , G06F3/0488 , G06F3/04883 , G06F21/316 , G06F21/36 , G06K9/00013 , G06K9/0002 , G06K9/00033 , G06K9/00087 , G06K9/00248 , G06K9/00255 , G06K9/00912 , G06K9/3241 , H04L9/3231 , H04L63/08 , H04L63/0861 , H04L63/104 , H04W12/06 , H04W88/02
摘要: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
摘要翻译: 本发明涉及具有用于限制对设备资源的访问的嵌入式认证系统的电子设备。 认证系统可以包括一个或多个传感器,用于检测用户的生物特征信息。 传感器可以定位在设备中,使得当用户操作设备时,传感器可以检测适当的生物信息,而不需要用户执行提供生物测定信息的步骤(例如,将指纹传感器嵌入到输入机构中而不是 在设备壳体的单独部分中提供指纹传感器)。 在一些实施例中,认证系统可操作以检测用于验证用户的输入的视觉或时间模式。 响应于认证,用户可以访问受限制的文件,应用程序(例如,用户购买的应用程序)或设置(例如,诸如联系人或保存的游戏简档的应用程序设置)。
-
公开(公告)号:US20140304809A1
公开(公告)日:2014-10-09
申请号:US14311214
申请日:2014-06-20
申请人: Apple Inc.
发明人: Anthony Fadell , Andrew Hodge , Stephan Schell , Ruben Caballero , Jesse Lee Dorogusker , Stephen Zadesky , Emery Sanford
IPC分类号: G06F21/32 , G06K9/00 , G06F3/0488
CPC分类号: G06F21/32 , G06F3/0412 , G06F3/0416 , G06F3/04817 , G06F3/0488 , G06F3/04883 , G06F21/316 , G06F21/36 , G06K9/00013 , G06K9/0002 , G06K9/00033 , G06K9/00087 , G06K9/00248 , G06K9/00255 , G06K9/00912 , G06K9/3241 , H04L9/3231 , H04L63/08 , H04L63/0861 , H04L63/104 , H04W12/06 , H04W88/02
摘要: An electronic device with a display and a fingerprint sensor may authenticate a user for a respective function. While a respective function of the device is in a locked state, the device displays a graphical element on the display, the graphical element indicating a first direction of finger movement that enables unlocking of the respective function. While displaying the graphical element, the device detects an input that includes movement of a finger in the first direction over the fingerprint sensor and determines whether the input meets unlock criteria based at least in part on fingerprint information of the finger detected by the fingerprint sensor during the input. In accordance with a determination that the input meets the unlock criteria, the device unlocks the respective function; and in accordance with a determination that the input does not meet the unlock criteria, the device maintains the respective function in the locked state.
摘要翻译: 具有显示器和指纹传感器的电子设备可以针对相应功能认证用户。 当设备的相应功能处于锁定状态时,设备在显示器上显示图形元素,图形元素指示能够解锁相应功能的手指移动的第一方向。 在显示图形元素的同时,设备检测包括手指在指纹传感器上的第一方向的移动的输入,并且至少部分地基于指纹传感器检测到的手指的指纹信息来确定输入是否满足解锁标准 输入。 根据确定输入符合解锁标准,设备解锁各自的功能; 并且根据输入不符合解锁标准的确定,设备将相应功能保持在锁定状态。
-
公开(公告)号:US20140132508A1
公开(公告)日:2014-05-15
申请号:US14157909
申请日:2014-01-17
申请人: Apple Inc.
发明人: Andrew Hodge , Michael Rosenblatt
IPC分类号: G06F3/01
CPC分类号: G06F3/013 , G06F1/3206 , G06F1/3265 , G09G2330/021 , H04N21/4436 , H04W52/027 , Y02D10/153 , Y02D70/00 , Y02D70/12 , Y02D70/122 , Y02D70/142 , Y02D70/144 , Y02D70/164 , Y02D70/23 , Y02D70/26
摘要: An electronic device may have gaze detection capabilities that allow the device to detect when a user is looking at the device. The electronic device may implement a power management scheme using the results of gaze detection operations. When the device detects that the user has looked away from the device, the device may dim a display screen and may perform other suitable actions. The device may pause a video playback operation when the device detects that the user has looked away from the device. The device may resume the video playback operation when the device detects that the user is looking towards the device. Gaze detector circuitry may be powered down when sensor data indicates that gazed detection readings will not be reliable or are not needed.
摘要翻译: 电子设备可以具有注视检测功能,其允许设备检测用户何时查看设备。 电子设备可以使用注视检测操作的结果实现电源管理方案。 当设备检测到用户已经远离设备时,设备可以使显示屏变暗,并且可以执行其他适当的动作。 当设备检测到用户已经远离设备时,该设备可以暂停视频播放操作。 当设备检测到用户正在朝向设备时,设备可以恢复视频回放操作。 当传感器数据表明注视检测读数不可靠或不需要时,注视检测器电路可能会关闭电源。
-
公开(公告)号:US20140115695A1
公开(公告)日:2014-04-24
申请号:US14142669
申请日:2013-12-27
申请人: Apple Inc.
发明人: Anthony Fadell , Andrew Hodge , Stephan Schell , Ruben Caballero , Jesse Lee Dorogusker , Stephen Zadesky , Emery Sanford
IPC分类号: G06F21/32 , G06F3/0488
CPC分类号: G06F21/32 , G06F3/0412 , G06F3/0416 , G06F3/04817 , G06F3/0488 , G06F3/04883 , G06F21/316 , G06F21/36 , G06K9/00013 , G06K9/0002 , G06K9/00033 , G06K9/00087 , G06K9/00248 , G06K9/00255 , G06K9/00912 , G06K9/3241 , H04L9/3231 , H04L63/08 , H04L63/0861 , H04L63/104 , H04W12/06 , H04W88/02
摘要: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
-
公开(公告)号:US20140112555A1
公开(公告)日:2014-04-24
申请号:US14142661
申请日:2013-12-27
申请人: Apple Inc.
发明人: Anthony Fadell , Andrew Hodge , Stephan Schell , Ruben Caballero , Jesse Lee Dorogusker , Stephen Zadesky , Emery Sanford
CPC分类号: G06F21/32 , G06F3/0412 , G06F3/0416 , G06F3/04817 , G06F3/0488 , G06F3/04883 , G06F21/316 , G06F21/36 , G06K9/00013 , G06K9/0002 , G06K9/00033 , G06K9/00087 , G06K9/00248 , G06K9/00255 , G06K9/00912 , G06K9/3241 , H04L9/3231 , H04L63/08 , H04L63/0861 , H04L63/104 , H04W12/06 , H04W88/02
摘要: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
-
公开(公告)号:US11258652B2
公开(公告)日:2022-02-22
申请号:US15488327
申请日:2017-04-14
申请人: Apple Inc.
发明人: Michael Rosenblatt , Gloria Lin , Amir Mahmood Mikhak , Taido Lantz Nakajima , Sean Anthony Mayo , Andrew Hodge , Anthony Michael Fadell , Jeffery Theodore Lee , Shawn A. Ellis , Policarpo Wood , Alan Christopher Cannistraro
IPC分类号: H04L29/08 , H04W4/80 , G06F16/40 , G06F3/0488 , G06F3/01 , G06F16/44 , G06F16/178 , B01D53/94 , F01N3/035 , F01N3/08 , F01N3/10 , F01N3/20 , F02D41/02 , F02D41/14 , F01N13/00 , H04L67/02 , G06F3/04883
摘要: Systems and methods of placeshifting media playback between two or more devices are provided. For example, a method for placeshifting media may include downloading onto a first device an index of files accessed or modified on a second device via a data storage server, at least one of the files being a media file played on the second device. The first device may display a user selectable list of the files on the first device before issuing a request for the media file to the data storage server. The data storage server may send the media file to the first device from the data storage server, and the first device may play back the media file where the second device left off.
-
公开(公告)号:US10025380B2
公开(公告)日:2018-07-17
申请号:US14157909
申请日:2014-01-17
申请人: Apple Inc.
发明人: Andrew Hodge , Michael Rosenblatt
IPC分类号: G06F3/01 , G06F1/32 , H04N21/443 , H04W52/02
摘要: An electronic device may have gaze detection capabilities that allow the device to detect when a user is looking at the device. The electronic device may implement a power management scheme using the results of gaze detection operations. When the device detects that the user has looked away from the device, the device may dim a display screen and may perform other suitable actions. The device may pause a video playback operation when the device detects that the user has looked away from the device. The device may resume the video playback operation when the device detects that the user is looking towards the device. Gaze detector circuitry may be powered down when sensor data indicates that gazed detection readings will not be reliable or are not needed.
-
公开(公告)号:US09134896B2
公开(公告)日:2015-09-15
申请号:US14142657
申请日:2013-12-27
申请人: Apple Inc.
发明人: Anthony Fadell , Andrew Hodge , Stephan Schell , Ruben Caballero , Jesse Lee Dorogusker , Stephen Zadesky , Emery Sanford
CPC分类号: G06F21/32 , G06F3/0412 , G06F3/0416 , G06F3/04817 , G06F3/0488 , G06F3/04883 , G06F21/316 , G06F21/36 , G06K9/00013 , G06K9/0002 , G06K9/00033 , G06K9/00087 , G06K9/00248 , G06K9/00255 , G06K9/00912 , G06K9/3241 , H04L9/3231 , H04L63/08 , H04L63/0861 , H04L63/104 , H04W12/06 , H04W88/02
摘要: This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).
-
-
-
-
-
-
-
-
-