-
公开(公告)号:US10341113B2
公开(公告)日:2019-07-02
申请号:US15950827
申请日:2018-04-11
Applicant: Google LLC
Inventor: Thad Eugene Starner , Michael Patrick Johnson
Abstract: Methods, apparatus, and computer-readable media are described herein related to biometric authentication. A first computing device can detect a machine-readable code displayed by a second computing device, where the machine-readable code can identify protected information viewable via the second computing device. In response to detecting the machine-readable code, the first computing device can acquire biometric data via one or more biometric sensors associated with the first computing device. Based at least in part on the biometric data, the first computing device can generate an authentication message that includes authentication information and identifies the protected information. The first computing device can then send the authentication message to an authentication server for verification of the authentication information, where verification of the authentication information can allow access to the protected information via the second computing device.
-
公开(公告)号:US20180234244A1
公开(公告)日:2018-08-16
申请号:US15950827
申请日:2018-04-11
Applicant: Google LLC
Inventor: Thad Eugene Starner , Michael Patrick Johnson
CPC classification number: H04L9/3231 , G06F3/013 , G06F21/32 , G06F21/36 , H04L63/0853 , H04L63/0861 , H04W12/00522 , H04W12/06
Abstract: Methods, apparatus, and computer-readable media are described herein related to biometric authentication. A first computing device can detect a machine-readable code displayed by a second computing device, where the machine-readable code can identify protected information viewable via the second computing device. In response to detecting the machine-readable code, the first computing device can acquire biometric data via one or more biometric sensors associated with the first computing device. Based at least in part on the biometric data, the first computing device can generate an authentication message that includes authentication information and identifies the protected information. The first computing device can then send the authentication message to an authentication server for verification of the authentication information, where verification of the authentication information can allow access to the protected information via the second computing device.
-
公开(公告)号:US09979547B2
公开(公告)日:2018-05-22
申请号:US13889872
申请日:2013-05-08
Applicant: Google LLC
Inventor: Thad Eugene Starner , Michael Patrick Johnson
CPC classification number: H04L9/3231 , G06F3/013 , G06F21/32 , G06F21/36 , H04L63/0853 , H04L63/0861 , H04W12/06
Abstract: Methods, apparatus, and computer-readable media are described herein related to biometric authentication. A first computing device can detect a machine-readable code displayed by a second computing device, where the machine-readable code can identify protected information viewable via the second computing device. In response to detecting the machine-readable code, the first computing device can acquire biometric data via one or more biometric sensors associated with the first computing device. Based at least in part on the biometric data, the first computing device can generate an authentication message that includes authentication information and identifies the protected information. The first computing device can then send the authentication message to an authentication server for verification of the authentication information, where verification of the authentication information can allow access to the protected information via the second computing device.
-
公开(公告)号:US10146323B1
公开(公告)日:2018-12-04
申请号:US15487021
申请日:2017-04-13
Applicant: Google LLC
Inventor: Edward Keyes , Michael Patrick Johnson , Thad Eugene Starner
IPC: G06F3/0346 , G06F3/01 , G01R33/02 , G06F1/16 , G06F3/038
Abstract: A wearable computing device such as a head-mounted display (HMD) may be equipped with a magnetometer for detecting presence and motion of a hand-wearable magnet (HWM). The HMD may analyze magnetic field measurements of the magnetometer to determine when the HWM moves within a threshold distance of the magnetometer, and may thereafter determine one or more patterns of motion of the HWM based the magnetic field measurements. The HMD may operate in a background detection state in order to determine a background magnetic field strength and to monitor for magnetic disturbances from the HWM. Upon occurrence of a trigger event corresponding to magnetic disturbance above a threshold level, the HMD may transition to operating in a gesture detection state in which it analyzes magnetometer measurements for correspondence with known gestures. Upon recognizing a known gesture, the HMD may carry out one or more actions based on the recognized known gesture.
-
公开(公告)号:US20190331914A1
公开(公告)日:2019-10-31
申请号:US15885506
申请日:2018-01-31
Applicant: Google LLC
Inventor: Steven John Lee , Indika Charles Mendis , Max Benjamin Braun , Bradley James Rhodes , Casey Ho , Michael Patrick Johnson
Abstract: An experience sharing session can be established with a wearable computing device. A field of view of an environment can be provided through a head-mounted display (HMD) of the wearable computing device. The HMD is operable to display a computer-generated image overlaying at least a portion of the view. At least one image of the environment can be captured using a camera associated with the wearable computing device. The wearable computing device can receive an indication of a region of interest within the environment via the experience sharing session. The wearable computing device can display, on the HMD, the indication of the region of interest.
-
公开(公告)号:US20190179525A1
公开(公告)日:2019-06-13
申请号:US15836548
申请日:2017-12-08
Applicant: Google LLC
Inventor: Thad Eugene Starner , Nirmal Patel , Michael Patrick Johnson , Adrian Wong
IPC: G06F3/0488 , G06F3/0354 , G06F3/0484 , G02B27/01
Abstract: Methods and systems involving resolution of directional ambiguity between a graphical display and a touch-based user-interface are disclosed herein. An example system may be configured to: (a) cause a visual depiction of a first reference marker on a graphical display; (b) receive first input data indicating an initial touch input on a touch-based user-interface, where the initial touch input corresponds to an input-direction path having a first end and a second end, and where the touch input corresponds to one of (i) movement from the first end to the second end of the input-direction path, or (ii) movement from the second end to the first end of the input-direction path; (c) associate movement of the first reference marker from a first end to a second end of the graphical display with one of (i) subsequent touch inputs from the first end to the second end of the input path if the initial touch input was from the first end to the second end of the input path, or (ii) subsequent touch inputs from the second end to the first end of the input path if the initial touch input was from the second end to the first end of the input path; (d) receive second input data indicating a subsequent touch input; and (e) cause a visual depiction of movement of a second reference marker based on at least (i) the association of movement of the first reference marker and (ii) the subsequent touch input.
-
-
-
-
-