-
公开(公告)号:US10298690B2
公开(公告)日:2019-05-21
申请号:US15403062
申请日:2017-01-10
Applicant: International Business Machines Corporation
Inventor: Su Liu , Jun Su , John D. Wilson , Yin Xia
Abstract: Techniques are disclosed for initiating an electronic file transfer between users based on conversational context. A mobile device associated with a user detects a communication between that user and another user. A relationship between the users is determined from a profile. The relationship indicates that the users are authorized to transfer a file between mobile devices. Upon determining that a relationship exists between the users, the communication is sent to a network service. The network service evaluates the communication for an intention to transfer a file between the users.
-
公开(公告)号:US10249295B2
公开(公告)日:2019-04-02
申请号:US15403032
申请日:2017-01-10
Applicant: International Business Machines Corporation
Inventor: Su Liu , Jun Su , John D. Wilson , Yin Xia
Abstract: Techniques are disclosed for initiating an electronic file transfer between users based on conversational context. A cognitive service monitors a communication between a given user and another user. The communication is exchanged by a mobile device associated with the given user and a mobile device of the other user. The cognitive service determines a context of the communication. The cognitive service detects, based on the context of the communication, a request between the users to share a file maintained by the given user. Upon successfully validating the request, a transfer of the file to the second user is performed.
-
公开(公告)号:US09996506B2
公开(公告)日:2018-06-12
申请号:US14950429
申请日:2015-11-24
Applicant: International Business Machines Corporation
Inventor: Ying Cao , Zhi Chen , Sheng Liang Han , Yin Xia
IPC: G06F17/21 , G06F3/0484
CPC classification number: G06F17/214 , G06F3/04842
Abstract: A method for identifying a font displayed within an electronic document. In one embodiment, the method includes a computer processor identifying a string of two or more characters that correspond to a custom ligature within an electronic document, wherein the custom ligature is associated with at least one character of the electronic document. The method further includes accessing a font library associated with the electronic document. The method further includes identifying a font file within the font library that corresponds to the at least one character of the electronic document that is associated with the custom ligature. The method further includes identifying a glyph within the identified font file that corresponds to the custom ligature. The method further includes substituting the identified glyph into the electronic document to replace at least the custom ligature. The method further includes displaying the substituted glyph within the electronic document.
-
54.
公开(公告)号:US20180091486A1
公开(公告)日:2018-03-29
申请号:US15785269
申请日:2017-10-16
Applicant: International Business Machines Corporation
Inventor: Su Liu , John D. Wilson , Yin Xia
CPC classification number: H04L63/0435 , G06F3/005 , G06F3/013 , G06F21/316 , G06F21/32 , G06F21/45 , G06F2221/2141 , H04L9/0861 , H04L2463/081
Abstract: In one embodiment, a computer program product includes a computer readable storage medium having program instructions embodied therewith. The embodied program instructions, in response to being executed by a processing circuit, cause the processing circuit to receive an eye gaze of a source user generated by a source augmented reality or virtual reality device (source AR/VR device) on a receiver AR/VR device and determine gazed content from the eye gaze of the source user using a password key phrase determination feature. The embodied program instructions also cause the processing circuit to generate a symmetric password key utilizing the gazed content according to a set of password determination rules and receive encrypted data from the source AR/VR device on the receiver AR/VR device. Additionally, the embodied program instructions cause the processing circuit to decrypt the encrypted data using the symmetric password on the receiver AR/VR device.
-
55.
公开(公告)号:US20180089417A1
公开(公告)日:2018-03-29
申请号:US15694630
申请日:2017-09-01
Applicant: International Business Machines Corporation
Inventor: Su Liu , John D. Wilson , Yin Xia
CPC classification number: G06F21/45 , G02B27/0093 , G02B27/017 , G02B27/0172 , G02B2027/0138 , G02B2027/014 , G02B2027/0178 , G02B2027/0187 , G06F1/163 , G06F3/011 , G06F3/013 , G06F21/42 , G06F21/46 , H04L9/0863 , H04L63/18
Abstract: In one embodiment, a method includes receiving an eye gaze of a source user generated by a source augmented reality or virtual reality device (source AR/VR device) on a receiver AR/VR device. The method also includes determining gazed content from the eye gaze of the source user using a password key phrase determination feature. In addition, the method includes generating a symmetric password key utilizing the gazed content according to a set of password determination rules. Moreover, the method includes performing an operation using the receiver AR/VR device, the operation being secured by the symmetric password key. The symmetric password key is not exchanged with any other device. Other systems, methods, and computer program products for generating a symmetric password key from an eye gaze are presented in accordance with more embodiments.
-
-
-
-