-
公开(公告)号:US10467402B2
公开(公告)日:2019-11-05
申请号:US15244673
申请日:2016-08-23
发明人: Rod D. Waltermann , Timothy Winthrop Kingsbury , Justin Tyler Dubs , Christopher Aaron Whitesock , Joseph Michael Pennisi
摘要: In one aspect, a first device includes a processor and storage accessible to the processor. The storage bears instructions executable by the processor to analyze an electrical characteristic associated with an apparatus and perform one or more actions pertaining to authentication of the apparatus based on the analysis of the electrical characteristic.
-
22.
公开(公告)号:US10383498B2
公开(公告)日:2019-08-20
申请号:US15285979
申请日:2016-10-05
摘要: In one aspect, a device includes a processor and storage accessible to the processor. The storage bears instructions executable by the processor to receive an image of an area from a camera, and to execute image recognition on the first image to identify a dirty region in the area. Based on the identification of the dirty region, the instructions are executable to generate a command for a robotic cleaning device to move to the dirty region for facilitating cleaning of the dirty region by the robotic cleaning device.
-
公开(公告)号:US10354573B2
公开(公告)日:2019-07-16
申请号:US15659324
申请日:2017-07-25
摘要: For screen color calibration is disclosed, a camera is disposed in a bezel of a computer. A mirror reflects light from a screen of the computer to the camera. A target is visible by the camera. A processor compares an image of the mirror and an image of the target captured by the camera. The processor further calibrates the screen color of the screen to match the target.
-
公开(公告)号:US10332378B2
公开(公告)日:2019-06-25
申请号:US15730318
申请日:2017-10-11
摘要: For determining user risk using multiple data types, an apparatus is disclosed. A system, method, and program product also perform the functions of the apparatus. The apparatus for determining user risk using multiple data types includes a processor and a memory. The memory stores code executable by the processor. The processor receives first data about a user and determines a first probability of the user being at risk using the first data. In response to the first probability exceeding a first threshold, the processor receives second data, the second data being a different type of data than the first data. The processor also determines a second probability of the user being in danger using the second data. In response to the second probability exceeding a second threshold, the processor initiates an alarm.
-
公开(公告)号:US20190147217A1
公开(公告)日:2019-05-16
申请号:US15813124
申请日:2017-11-14
IPC分类号: G06K9/00
摘要: A device can include a fingerprint reader that generates fingerprint data representative of a fingerprint of a finger; circuitry that authenticates the fingerprint via an authentication process and that identifies a change of the fingerprint based at least in part on the generated fingerprint data and historical fingerprint data; and circuitry that, responsive to the identification of the change of the fingerprint, revises the authentication process based at least in part on at least a portion of the received fingerprint data.
-
公开(公告)号:US20180349584A1
公开(公告)日:2018-12-06
申请号:US15611626
申请日:2017-06-01
CPC分类号: G01S13/89 , G01S13/865 , G01S13/867 , G01S13/931 , G01S17/023 , G01S17/89
摘要: For augmented reality view activation, a processor determines if an optical image captured by the camera and a sensor image captured by the sensor satisfy an activation policy. In response to the activation policy being satisfied, the processor activates an augmented reality view that comprises the sensor image.
-
公开(公告)号:US20180324703A1
公开(公告)日:2018-11-08
申请号:US15584315
申请日:2017-05-02
CPC分类号: H04W52/0258 , G06F3/04842 , G06F3/04847 , G06F9/44 , G06F9/453 , G06T19/00 , G06T19/006 , H04W40/005 , H04W76/28 , H04W80/06
摘要: In one aspect, a device includes at least one processor and storage accessible to the at least one processor. The storage bears instructions executable by the at least one processor to operate a digital assistant, receive input indicating that the digital assistant should be placed in a sleep mode, and place the digital assistant in the sleep mode for a period of time responsive to receipt of the input.
-
公开(公告)号:US09922278B2
公开(公告)日:2018-03-20
申请号:US15237417
申请日:2016-08-15
CPC分类号: G06F17/30011 , G06F21/00
摘要: For ensuring the integrity of a physical document, an apparatus is disclosed. A system, method, and program product also perform the functions of the apparatus. The apparatus for ensuring the integrity of a physical document includes a processor, a memory that stores code executable by the processor. The processor identifies an integrity symbol within a physical document, the first integrity symbol representative of content of the physical document, and converts the integrity symbol into an integrity map having at least two values, the integrity symbol being a symbolic representation of the integrity map suitable for printing. The processor compares content of the physical document to the integrity map to verify integrity of the physical document.
-
公开(公告)号:US09911256B1
公开(公告)日:2018-03-06
申请号:US15243232
申请日:2016-08-22
IPC分类号: G07C9/00
CPC分类号: G07C9/00087 , G07C9/00174 , G07C9/00563
摘要: One embodiment provides a method, including: obtaining, using a sensor, biometric data of a user; determining, using a processor, that the biometric data of the user does not match biometric data of a known user; and securing, based on the biometric data of the user, an area within a building. Other aspects are described and claimed.
-
公开(公告)号:US20180048631A1
公开(公告)日:2018-02-15
申请号:US15232359
申请日:2016-08-09
发明人: Rod D. Waltermann , Rodrigo Felix de Almeida , Brian Alan Burdette , Timothy Winthrop Kingsbury , Bradley Park Strazisar
CPC分类号: H04L63/06 , H04L63/0428 , H04L63/067 , H04L63/068 , H04L63/10 , H04L63/102 , H04L63/123 , H04L63/1441 , H04W12/02 , H04W12/04
摘要: Apparatuses, systems, methods, and program products are disclosed for transaction based networks security. A data module determines a set of data that is common between a first device and a second device. A key module generates, on a first device, a communication key based on a set of data. A message module secures a message sent to a second device from a first device with a communication key. A second device accepts a message in response to a communication key matching a corresponding communication key generated on the second device.
-
-
-
-
-
-
-
-
-