-
公开(公告)号:US10474879B2
公开(公告)日:2019-11-12
申请号:US15664640
申请日:2017-07-31
Applicant: GOOGLE INC.
Inventor: William Setchell
Abstract: A service device processes a service request using account information of a user. The service device captures a first image of the user, generates a first user facial template based on the first image, and transmits the first user facial template with the account information to a service processing system. The user arrives at the service device to initiate a subsequent service request. The service device captures a second image of the user and generates a second user facial template based on the second image and searches for the first facial template matching the generated second facial template. The service device transmits a first stored matching facial template to the service processing system and a request for account information. The service device receives stored account information associated with the stored first facial template from the service processing system. The service device processes the subsequent service request using the account information.
-
公开(公告)号:US20170041316A1
公开(公告)日:2017-02-09
申请号:US15232778
申请日:2016-08-09
Applicant: GOOGLE INC.
Inventor: William Setchell , Nitsan Shai , Timothy Raymond Zwiebel , Ye Yuan
CPC classification number: H04L63/0876 , H04L63/0428 , H04L63/101 , H04L63/108 , H04L63/166 , H04L63/18 , H04L67/12 , H04L67/125 , H04W4/70 , H04W4/80 , H04W12/003 , H04W12/06 , H04W12/08
Abstract: Requesting, by a requesting device, from an Internet of Things (IoT) device, an IoT device identifier over a communication link between the devices. Requesting, by the requesting device from an authorization device over a communication network including at least one TCP/IP link, authorization to command the IoT device to perform an action. Determining, by the authorization device, an authorization of the requesting device to command the identified IoT device to perform the requested action based on the IoT device identifier, the requesting device identifier, and the command. For a requesting device determined authorized, transmitting an encrypted authorization to the requesting device over the communication network. Relaying, by the requesting device to the IoT device via the first communication link, the authorization. Decrypting, by the IoT device, the authorization and performing the action specified therein.
Abstract translation: 请求设备从物联网(IoT)设备请求设备之间的通信链路上的物联网设备标识符。 来自授权设备的请求设备通过包括至少一个TCP / IP链路的通信网络请求命令IoT设备执行动作的授权。 由授权设备确定所述请求设备的授权,以基于所述IoT设备标识符,所述请求设备标识符和所述命令来指示所识别的IoT设备执行所请求的动作。 对于被授权的请求设备,通过通信网络向请求设备发送加密的授权。 该请求设备经由第一通信链路将该授权中继到物联网设备。 由IoT设备解密授权并执行其中指定的动作。
-
公开(公告)号:US10333929B2
公开(公告)日:2019-06-25
申请号:US15232778
申请日:2016-08-09
Applicant: GOOGLE INC.
Inventor: William Setchell , Nitsan Shai , Timothy Raymond Zwiebel , Ye Yuan
Abstract: Requesting, by a requesting device, from an Internet of Things (IoT) device, an IoT device identifier over a communication link between the devices. Requesting, by the requesting device from an authorization device over a communication network including at least one TCP/IP link, authorization to command the IoT device to perform an action. Determining, by the authorization device, an authorization of the requesting device to command the identified IoT device to perform the requested action based on the IoT device identifier, the requesting device identifier, and the command. For a requesting device determined authorized, transmitting an encrypted authorization to the requesting device over the communication network. Relaying, by the requesting device to the IoT device via the first communication link, the authorization. Decrypting, by the IoT device, the authorization and performing the action specified therein.
-
公开(公告)号:US20180114219A1
公开(公告)日:2018-04-26
申请号:US15299444
申请日:2016-10-20
Applicant: GOOGLE INC.
Inventor: William Setchell , Michal Palczewski , Yichen Zhao , Thai Duong , Thiago Valverde
CPC classification number: G06Q20/3829 , G06F21/31 , G06F2221/2103 , G06Q20/3278 , G06Q20/40145 , G06Q20/405 , H04L9/0819 , H04L9/0894 , H04L9/3226 , H04L9/3231 , H04L63/102 , H04L2209/56
Abstract: A service provider system registers with a service system. A user establishes an account with the service system and the service system establishes a facial template associated with the user account. The service system transmits, to a service provider device at a location, identification information and transmits a shared encryption key to a user computing device associated with the user. The user enters the merchant location carrying the user computing device. The service device receives the encryption key from the user device and decrypts the identification information associated with the user using the encryption key. The user initiates a service request and the service provider device verifies the identity of the user via the facial template associated with the user by generating a facial template based on an image captured of the user to compare against the facial template associated with the user. The service device processes the service request.
-
公开(公告)号:US20180032798A1
公开(公告)日:2018-02-01
申请号:US15664640
申请日:2017-07-31
Applicant: GOOGLE INC.
Inventor: William Setchell
Abstract: A service device processes a service request using account information of a user. The service device captures a first image of the user, generates a first user facial template based on the first image, and transmits the first user facial template with the account information to a service processing system. The user arrives at the service device to initiate a subsequent service request. The service device captures a second image of the user and generates a second user facial template based on the second image and searches for the first facial template matching the generated second facial template. The service device transmits a first stored matching facial template to the service processing system and a request for account information. The service device receives stored account information associated with the stored first facial template from the service processing system. The service device processes the subsequent service request using the account information.
-
-
-
-