-
公开(公告)号:US10084601B2
公开(公告)日:2018-09-25
申请号:US14735290
申请日:2015-06-10
发明人: Tom Hostyn , Jan Spooren , Hugo Embrechts , Conor Aylward
CPC分类号: H04L9/3215 , H04L9/3228 , H04L63/08 , H04L63/0838 , H04L63/0853 , H04L63/18 , H04L67/02 , H04L2463/082 , H04W12/00522 , H04W12/04 , H04W12/06 , H04W12/0608
摘要: A method comprising generating an auxiliary key based on a secret key which is stored in an electronic device, generating a representation of the auxiliary key, displaying the representation of the auxiliary key on a display of the first electronic device, capturing the representation of the auxiliary key with a camera of a second electronic device, and restoring the auxiliary key from the captured representation of the auxiliary key.
-
公开(公告)号:US11594229B2
公开(公告)日:2023-02-28
申请号:US16498502
申请日:2018-03-28
申请人: Sony Corporation
发明人: Dimitri Torfs , Conor Aylward , Hugo Embrechts
IPC分类号: G10L17/22 , G10L17/00 , G10L25/51 , G01S5/00 , G01S5/28 , G01S5/18 , G06V40/16 , H04W4/029 , G06F21/32
摘要: An apparatus has circuitry which determines a location of a user, based on sound data representing speech of the user, and identifies the user based on the determined location of the user and user identification information and location information received from a mobile device.
-
公开(公告)号:US11127015B2
公开(公告)日:2021-09-21
申请号:US16361257
申请日:2019-03-22
申请人: Sony Corporation
发明人: Bart Vandezande , Conor Aylward , Cristian Traum , Erbin Lim , Barbara Jochems , Olivier Elshocht
摘要: The present disclosure relates to a concept of fraud handling. A data transaction request is received via a data network from at least one user account. The data transaction request is analyzed based on predefined fraud detection rules to generate a fraud score associated with the at least one user account. The at least one user account is classified as fraudulent account if the associated fraud score exceeds a predefined fraud likelihood threshold. Data transactions associated with a classified fraudulent account via the data network are pseudo-randomly permitted or blocked.
-
公开(公告)号:US20190295091A1
公开(公告)日:2019-09-26
申请号:US16361257
申请日:2019-03-22
申请人: Sony Corporation
发明人: Bart Vandezande , Conor Aylward , Cristian Traum , Erbin Lim , Barbara Jochems , Olivier Elshocht
IPC分类号: G06Q20/40
摘要: The present disclosure relates to a concept of fraud handling. A data transaction request is received via a data network from at least one user account. The data transaction request is analyzed based on predefined fraud detection rules to generate a fraud score associated with the at least one user account. The at least one user account is classified as fraudulent account if the associated fraud score exceeds a predefined fraud likelihood threshold. Data transactions associated with a classified fraudulent account via the data network are pseudo-randomly permitted or blocked.
-
公开(公告)号:US11388246B2
公开(公告)日:2022-07-12
申请号:US17041448
申请日:2019-02-20
申请人: Sony Corporation
发明人: Conor Aylward , Philip Marivoet
IPC分类号: H04L67/306 , H04L67/12 , H04L67/50 , H04L67/54
摘要: A method for providing information about an object is proposed. The method contains determining a usage profile of the object based on a measurement performed by at least one sensor of the object and storing the usage profile. The usage profile can be compared with a standard profile of the object. Based on a result of the comparison information about a usage of the object can be provided. A corresponding object providing information is proposed.
-
公开(公告)号:US20210287142A1
公开(公告)日:2021-09-16
申请号:US17194367
申请日:2021-03-08
申请人: Sony Corporation
摘要: A method for processing a user request is provided. The method includes receiving the user request. Further, the method includes selecting one of a plurality of different machine-learning models. Each of the plurality of machine-learning models is trained for performing the same processing task. The method additionally includes processing the user request using the selected one of the plurality of machine-learning models.
-
公开(公告)号:US20190295090A1
公开(公告)日:2019-09-26
申请号:US16359033
申请日:2019-03-20
申请人: Sony Corporation
发明人: Bart Vandezande , Conor Aylward , Cristian Traum , Erbin Lim , Barbara Jochems , Olivier Elshocht
摘要: The present disclosure relates to a concept of fraud handling. A data transaction request is received via a data network from at least one user account. The data transaction request is analyzed based on predefined fraud detection rules to generate a fraud score associated with the at least one user account. The at least one user account is classified as fraudulent account if the associated fraud score exceeds a predefined fraud likelihood threshold. Data transactions associated with a classified fraudulent account via the data network are done by purposely deteriorating the data transactions associated with the classified fraudulent account in comparison to data transactions associated with a classified non-fraudulent account.
-
公开(公告)号:US20200029214A1
公开(公告)日:2020-01-23
申请号:US16336115
申请日:2017-09-14
申请人: Sony Corporation
发明人: Conor Aylward , Hugo Embrechts , Dimitri Torfs
摘要: A device for authenticating a user is described. This device comprises transceiver circuitry configured to receive motion information from a plurality of wearable devices located on a user's body indicative of the motion of the user's body at the location of the respective wearable device at a particular time; and 5 controller circuitry configured to: compare the received motion information and the location of the respective wearable device and authenticate the user in the event of a positive comparison between the received motion information and the location of the respective wearable device with stored motion information and the location of the respective wearable device.
-
公开(公告)号:US20190058994A1
公开(公告)日:2019-02-21
申请号:US16105465
申请日:2018-08-20
申请人: Sony Corporation
发明人: Hugo EMBRECHTS , Dimitri Torfs , Conor Aylward
摘要: The present disclosure relates to an electronic device which comprises a circuitry configured to authenticate a second electronic device when the circuitry detects based on a privacy preserving algorithm that the two electronic devices are associated with the same body. Furthermore, the present disclosure relates to a method comprising authenticating data communication between a first electronic device and a second electronic device when detecting based on a privacy preserving algorithm that the two electronic devices are associated with the same body.
-
公开(公告)号:US11704400B2
公开(公告)日:2023-07-18
申请号:US16324139
申请日:2017-08-10
申请人: Sony Corporation
发明人: Hugo Embrechts , Dimitri Torfs , Conor Aylward
IPC分类号: G06F21/35 , H04W4/029 , H04W12/06 , H04W12/082 , H04W12/33 , G01C21/16 , G06K19/077 , H04W4/02 , H04W4/80 , H04W12/04 , H04W12/63
CPC分类号: G06F21/35 , G01C21/1654 , G06K19/07762 , H04W4/025 , H04W4/029 , H04W12/068 , H04W12/082 , H04W12/33 , G06F2221/2111 , H04W4/80 , H04W12/04 , H04W12/63
摘要: In an authentication method, a wireless communication is established between a mobile device and a wearable device. A proximity is detected between the mobile device and the wearable device by comparing mobile device position information and wearable device position information. Access to the mobile device is granted based on a detected proximity.
-
-
-
-
-
-
-
-
-