-
1.
公开(公告)号:US11277551B2
公开(公告)日:2022-03-15
申请号:US16891146
申请日:2020-06-03
摘要: Aspects of the disclosure relate to an emitter for active depth sensing shared by multiple apertures. An example method for active depth sensing by a device including a first aperture, a second aperture, a first emitter, and an optical element includes identifying whether the optical element is to be in a first optical element (OE) mode or a second OE mode, and controlling the optical element based on the identified OE mode. The optical element directs light from the first emitter towards the first aperture in the first OE mode. Light is directed from the first emitter towards the second aperture in the second OE mode.
-
公开(公告)号:US11831973B2
公开(公告)日:2023-11-28
申请号:US17395348
申请日:2021-08-05
IPC分类号: G06V40/10 , H04N23/611 , G06V10/10 , G06V10/40 , G06V40/16 , G06V10/75 , H04N23/667 , H04N23/65 , G06F3/01 , G01S19/31
CPC分类号: H04N23/611 , G06F3/012 , G06V10/10 , G06V10/40 , G06V10/757 , G06V40/11 , G06V40/16 , H04N23/651 , H04N23/667 , G01S19/31
摘要: Systems, methods, and non-transitory media are provided for adjusting camera settings based on event data. An example method can include obtaining, via an image capture device of a mobile device, an image depicting at least a portion of an environment; determining a match between one or more visual features extracted from the image and one or more visual features associated with a keyframe; and based on the match, adjusting one or more settings of the image capture device.
-
公开(公告)号:US10007771B2
公开(公告)日:2018-06-26
申请号:US14996818
申请日:2016-01-15
IPC分类号: G06F21/32
CPC分类号: G06F21/32 , G06K9/00335 , G06K9/00597 , G06K9/00885 , H04L63/0861 , H04W12/06
摘要: A method for operating a mobile device includes generating a user interface at a processor. The user interface includes one or more virtual objects. The method also includes changing a configuration of the one or more virtual objects. The method further includes monitoring a mannerism of a user of the mobile device. The mannerism is affected by a change in configuration of the one or more virtual objects. The method also includes performing a function based on the mannerism.
-
公开(公告)号:US20170206343A1
公开(公告)日:2017-07-20
申请号:US14996818
申请日:2016-01-15
IPC分类号: G06F21/32
CPC分类号: G06F21/32 , G06K9/00335 , G06K9/00597 , G06K9/00885 , H04L63/0861 , H04W12/06
摘要: A method for operating a mobile device includes generating a user interface at a processor. The user interface includes one or more virtual objects. The method also includes changing a configuration of the one or more virtual objects. The method further includes monitoring a mannerism of a user of the mobile device. The mannerism is affected by a change in configuration of the one or more virtual objects. The method also includes performing a function based on the mannerism.
-
5.
公开(公告)号:US09510196B2
公开(公告)日:2016-11-29
申请号:US14216153
申请日:2014-03-17
CPC分类号: H04W12/06 , G06F21/32 , G06K9/00288 , G06K9/00906 , G06K9/22 , H04L63/0861 , H04L2463/082 , H04W88/02
摘要: Disclosed is a method and apparatus for authenticating a user on a mobile device. The method may include initiating authentication of the user for access to the mobile device, where access to the mobile device is granted upon successful authentication of the user by the mobile device. The method may also include performing face recognition analysis on an image of a face of the user to determine an identity of the user. Furthermore, the method may also include determining whether a first pulse information and a second pulse information associated with the user indicate a pulse match. The method may also include authenticating the user for access to the mobile device when a pulse match is determined and the determined identity of the user has permission to access the mobile device.
摘要翻译: 公开了一种用于在移动设备上认证用户的方法和装置。 该方法可以包括:启动用户访问移动设备的认证,其中移动设备在成功认证用户时授予对移动设备的访问。 该方法还可以包括对用户面部的图像执行面部识别分析以确定用户的身份。 此外,该方法还可以包括确定与用户相关联的第一脉冲信息和第二脉冲信息是否指示脉冲匹配。 当确定脉冲匹配并且所确定的用户的身份具有访问移动设备的许可时,该方法还可以包括认证用户以访问移动设备。
-
6.
公开(公告)号:US09071822B2
公开(公告)日:2015-06-30
申请号:US13760233
申请日:2013-02-06
发明人: Vijayalakshmi R. Raveendran , Gordon Kent Walker , Tao Tian , Phanikumar K Bhamidipati , Fang Shi , Peisong Chen , Sitaraman Ganapathy Subramanian , Seyfullah Halit Oguz
IPC分类号: H04N11/02 , H04N19/40 , H04N5/14 , H04N5/21 , H04N21/2343 , H04N21/235 , H04N21/2389 , H04N19/159 , H04N19/147 , H04N19/172 , H04N19/30 , H04N19/149 , H04N19/115 , H04N19/61 , H04N19/107 , H04N19/114 , H04N19/132 , H04N19/14 , H04N19/137 , H04N19/142 , H04N19/154 , H04N19/18 , H04N19/187 , H04N19/194 , H04N19/65 , H04N19/89 , H04N19/86 , H04N19/87 , H04N19/577 , H04N19/36 , H04N7/01
CPC分类号: H04N19/40 , H04N5/144 , H04N5/147 , H04N5/21 , H04N7/0115 , H04N7/012 , H04N19/107 , H04N19/114 , H04N19/115 , H04N19/132 , H04N19/137 , H04N19/14 , H04N19/142 , H04N19/147 , H04N19/149 , H04N19/154 , H04N19/159 , H04N19/172 , H04N19/18 , H04N19/187 , H04N19/194 , H04N19/30 , H04N19/36 , H04N19/577 , H04N19/61 , H04N19/65 , H04N19/86 , H04N19/87 , H04N19/89 , H04N21/234309 , H04N21/2353 , H04N21/2389
摘要: Apparatus and methods of using content information for encoding multimedia data are described. A method of processing multimedia data includes obtaining content information of multimedia data, and encoding the multimedia data so as to align a data boundary with a frame boundary in a time domain, wherein said encoding is based on the content information. In another aspect, a method of processing multimedia data includes obtaining a content classification of the multimedia data, and encoding blocks in the multimedia data as intra-coded blocks or inter-coded blocks based on the content classification to increase the error resilience of the encoded multimedia data. Apparatus that can process multimedia data described in these methods are also disclosed.
摘要翻译: 描述了使用内容信息来编码多媒体数据的装置和方法。 一种处理多媒体数据的方法包括:获取多媒体数据的内容信息,并对多媒体数据进行编码,以使数据边界与时域中的边界对齐,其中所述编码基于内容信息。 在另一方面,一种处理多媒体数据的方法包括获取多媒体数据的内容分类,以及基于内容分类将多媒体数据中的块编码为帧内编码块或帧间编码块,以增加已编码的多媒体数据的错误弹性 多媒体资料 还公开了可以处理在这些方法中描述的多媒体数据的装置。
-
公开(公告)号:US10944988B2
公开(公告)日:2021-03-09
申请号:US15660264
申请日:2017-07-26
IPC分类号: H04N19/577 , H04N19/159 , H04N19/176 , H04N19/172 , H04N19/102 , H04N19/61 , H04N19/132 , H04N19/142 , H04N19/157 , H04N19/166 , H04N19/177 , H04N19/174 , H04N19/587 , H04N19/895
摘要: A method and apparatus of processing multimedia data that includes a first section received in error are disclosed. Error distribution information corresponding to the first section may be obtained. One of a plurality of error recovery schemes may be selected based on the error distribution information for the first section. The selection may be based at least on whether a channel switch is detected. The first section may be processed based on the selected error recovery scheme.
-
公开(公告)号:US20170205983A1
公开(公告)日:2017-07-20
申请号:US14996943
申请日:2016-01-15
IPC分类号: G06F3/0488 , G06F21/32 , G06F21/62 , G06T11/00
摘要: A method for generating a user interface at a mobile device includes receiving an indication of a user configurable pattern at a processor. The user configurable pattern indicates locations on a user interface that are spatially separated. The locations are configured to receive user input to enable access to data at the mobile device. The method also includes generating the user interface based on the user configurable pattern.
-
公开(公告)号:US11562550B1
公开(公告)日:2023-01-24
申请号:US17495738
申请日:2021-10-06
摘要: Systems, methods, and non-transitory media are provided for a vehicle and mobile device interface for vehicle occupant assistance. An example method can include determining, based on one or more images of an interior portion of a vehicle, a position of a mobile device relative to a coordinate system of the vehicle; receiving, from the vehicle, data associated with one or more sensors of the vehicle; and displaying, using a display device of the mobile device, virtual content based on the data associated with the one or more sensors and the position of the mobile device relative to the coordinate system of the vehicle.
-
10.
公开(公告)号:US20150264567A1
公开(公告)日:2015-09-17
申请号:US14216153
申请日:2014-03-17
CPC分类号: H04W12/06 , G06F21/32 , G06K9/00288 , G06K9/00906 , G06K9/22 , H04L63/0861 , H04L2463/082 , H04W88/02
摘要: Disclosed is a method and apparatus for authenticating a user on a mobile device. The method may include initiating authentication of the user for access to the mobile device, where access to the mobile device is granted upon successful authentication of the user by the mobile device. The method may also include performing face recognition analysis on an image of a face of the user to determine an identity of the user. Furthermore, the method may also include determining whether a first pulse information and a second pulse information associated with the user indicate a pulse match. The method may also include authenticating the user for access to the mobile device when a pulse match is determined and the determined identity of the user has permission to access the mobile device.
摘要翻译: 公开了一种用于在移动设备上认证用户的方法和装置。 该方法可以包括:启动用户访问移动设备的认证,其中移动设备在成功认证用户时授予对移动设备的访问。 该方法还可以包括对用户面部的图像执行面部识别分析以确定用户的身份。 此外,该方法还可以包括确定与用户相关联的第一脉冲信息和第二脉冲信息是否指示脉冲匹配。 当确定脉冲匹配并且所确定的用户的身份具有访问移动设备的许可时,该方法还可以包括认证用户以访问移动设备。
-
-
-
-
-
-
-
-
-