-
公开(公告)号:US20170060257A1
公开(公告)日:2017-03-02
申请号:US15347577
申请日:2016-11-09
Applicant: Facebook, Inc.
Inventor: Luke St. Clair
IPC: G06F3/01 , G06F3/0486
CPC classification number: G06F3/017 , G06F3/04842 , G06F3/04847 , G06F3/0486 , G06F3/0488 , G06F3/04883 , G06F2203/04101 , G06F2203/04808
Abstract: In one embodiment, a method includes identifying a gesture made by a user of the computing device with respect to one or more surfaces of the computing device, the gesture comprising a single trajectory in three dimensions including: an earlier portion in a first direction along at least one of the surfaces; and immediately following the earlier portion of the single trajectory, a later portion in a second direction comprising a second series of points distant from the surfaces, wherein the second direction comprises a deflection from the first direction that follows through on the earlier portion of the single trajectory; determining a user input based at least in part on a speed of the gesture along the earlier portion of the single trajectory and a speed of the gesture along the later portion of the single trajectory; and executing one or more actions based on the user input.
Abstract translation: 在一个实施例中,一种方法包括相对于所述计算设备的一个或多个表面来识别由所述计算设备的用户做出的手势,所述手势在三维中包括单个轨迹,包括:沿着第一方向的较早部分 至少一个表面; 并且紧接在单个轨迹的较早部分之后,在第二方向上的稍后部分包括远离表面的第二系列点,其中第二方向包括从单个轨迹的较早部分穿过的第一方向的偏转 弹道; 至少部分地基于所述单一轨迹的较早部分的所述手势的速度和所述手势沿着所述单个轨迹的较后部分的速度来确定用户输入; 以及基于所述用户输入执行一个或多个动作。
-
公开(公告)号:US20150304311A1
公开(公告)日:2015-10-22
申请号:US14754590
申请日:2015-06-29
Applicant: Facebook, Inc.
Inventor: Luke St. Clair
IPC: H04L29/06
CPC classification number: H04L63/0823 , G06F21/316 , G06F21/44 , G06F21/577 , G06Q50/01 , H04L51/32 , H04L63/123 , H04N21/4788 , H04W4/21
Abstract: Particular embodiments of a verification authority associated with a web service may receive a request to access the web service. The request may comprise data uniquely identifying a client device. The request may have been received from a shared device, wherein the shared device is configured for use by a plurality of users. The verification authority may access a social graph of a user associated with the client device to determine whether one or more social-networking users have previously accessed the shared device. The verification authority may then transmit to the client device information indicating which of the social-networking users have previously accessed the shared device.
Abstract translation: 与web服务相关联的验证机构的特定实施例可以接收访问web服务的请求。 该请求可以包括唯一地标识客户端设备的数据。 可能已经从共享设备接收到请求,其中共享设备被配置为由多个用户使用。 验证机构可以访问与客户端设备相关联的用户的社交图,以确定一个或多个社交网络用户是否先前访问了共享设备。 验证机构然后可以向客户端设备发送指示社交网络用户之前已经访问了共享设备的信息。
-
63.
公开(公告)号:US20150261742A1
公开(公告)日:2015-09-17
申请号:US14728277
申请日:2015-06-02
Applicant: Facebook, Inc.
Inventor: Shaheen Ashok Gandhi , Jasper Reid Hauser , Luke St. Clair , David Harry Garcia , Jenny Yuen
CPC classification number: G06F17/276 , G06F3/0482 , G06N5/003 , G06N5/02 , G06N5/04 , G06N7/005 , G06N99/005 , G06Q30/02 , G06Q50/01 , H04L51/32
Abstract: Particular embodiments may retrieve information associated with one or more nodes of a social graph from one or more data stores. A node may comprise a user node or a concept node. Each node may be connected by edges to other nodes of a social graph. A first user may be associated with a first user node of the social graph. Particular embodiments may detect that the first user is entering an input term. Predictive typeahead results may be provided as the first user enters the input term. The predictive typeahead results may be based on the input term. Each predictive typeahead result may include at least one image. Each predictive typeahead result may correspond to at least one node of the social graph.
Abstract translation: 特定实施例可以从一个或多个数据存储器检索与社交图形的一个或多个节点相关联的信息。 节点可以包括用户节点或概念节点。 每个节点可以通过边缘连接到社交图的其他节点。 第一用户可以与社交图的第一用户节点相关联。 特定实施例可以检测到第一用户正在输入输入项。 当第一用户输入输入项时,可以提供预测性打头结果。 预测性的前瞻性结果可以基于输入项。 每个预测性的前瞻性结果可以包括至少一个图像。 每个预测性的前瞻性结果可以对应于社交图的至少一个节点。
-
公开(公告)号:US20150082384A1
公开(公告)日:2015-03-19
申请号:US14548243
申请日:2014-11-19
Applicant: Facebook, Inc.
Inventor: Luke St. Clair
CPC classification number: H04W12/08 , H04L63/10 , H04L63/1433 , H04L63/18 , H04W12/06
Abstract: In one embodiment, a method includes receiving a request to access a shared device. The request may include data uniquely identifying a first user of the social-networking system. The first user may be represented by a first user node in a social graph associated with the social-networking system, and wherein the social graph comprises a plurality of user nodes and a plurality of edges connecting the user nodes. The method may further include determining that a social-networking account for each of one or more second users of the social-networking system was compromised, wherein each of the second users previously accessed the shared device. Each of the second users may be respectively associated with second user nodes in the social graph. The method may further include sending, to the shared device, a message indicating that the social-networking accounts for the second users were compromised.
Abstract translation: 在一个实施例中,一种方法包括接收访问共享设备的请求。 该请求可以包括唯一地标识社交网络系统的第一用户的数据。 第一用户可以由与社交网络系统相关联的社交图中的第一用户节点表示,并且其中社交图包括连接用户节点的多个用户节点和多个边缘。 该方法还可以包括确定社交网络系统的一个或多个第二用户中的每一个的社交网络帐户被破坏,其中每个第二用户先前访问了共享设备。 每个第二用户可以分别与社交图中的第二用户节点相关联。 该方法还可以包括向共享设备发送指示第二用户的社交网络帐户被泄密的消息。
-
-
-