-
公开(公告)号:US20190206228A1
公开(公告)日:2019-07-04
申请号:US15856452
申请日:2017-12-28
申请人: SONY CORPORATION
IPC分类号: G08B25/01 , G06K9/00 , G10L25/48 , G08B13/196 , G07C9/00
CPC分类号: G08B25/016 , G06K9/00268 , G06K9/00335 , G06K9/00771 , G07C9/00071 , G08B13/19656 , G10L25/48 , H04N7/18
摘要: Various aspects of a system and method for customized message playback are disclosed herein. The system includes a first electronic device, which is configured to detect one or more physiological and/or behavioural characteristics of a first user. Thereafter, one or more attributes associated with the detected one or more physiological and/or behavioural characteristics of the first user are determined. One or more media items are retrieved from a plurality of media items in accordance with the determined one or more attributes. The retrieved one or more media items are played back at the first electronic device for the first user and/or a pre-registered second electronic device for a second user.
-
公开(公告)号:US10074223B2
公开(公告)日:2018-09-11
申请号:US15406138
申请日:2017-01-13
申请人: NIO USA, Inc.
发明人: Austin L. Newman
CPC分类号: G07C9/00015 , B60W40/08 , B60W50/12 , B60W2040/0809 , B60W2540/28 , B60W2900/00 , G07C9/00039 , G07C9/00071 , G07C9/00111 , G07C9/00309 , G07C9/00571 , G07C2009/00507 , G07C2009/00873 , G07C2209/14 , H04L9/3215 , H04L63/08 , H04L63/102 , H04L67/306 , H04L2209/84 , H04L2463/082 , H04W12/06 , H04W12/08
摘要: Systems of an electrical vehicle and the operations thereof are provided. Within an autonomous vehicle fleet that can be optionally primarily used for ridesharing, how does an owner or first user of one of the vehicles prevent another customer or second user from approaching a vehicle and using it for their own purposes/trips? How does the first customer lock down the vehicle for their use exclusively? How does a user secure any personal data that they may have stored in the vehicle? As one example, software locking, portable device authentication, human identification, biometric, rolling code and/or a physical identification card can be utilized to secure and/or reserve the vehicle for the first user.
-
公开(公告)号:US10055914B2
公开(公告)日:2018-08-21
申请号:US15441856
申请日:2017-02-24
发明人: Derek Huff
CPC分类号: G07C9/00071 , G07C9/00571 , G07C9/02 , G08B13/19613 , H04N5/23206 , H04N7/181 , H04N7/183
摘要: Turnstile apparatus comprising a plurality of turnstile lanes, a camera mounted to view the lanes in its field of view and a remote controller, connected over a network to the camera and lanes, the controller having a display associated with it and means for controlling operation of the lanes, the camera being adapted to transmit video images of its field of view to the controller; the controller being adapted to display the video from the camera and further adapted to generate buttons, each button being associatable with a particular lane, the button being moveable to a position on the screen where it is in the vicinity of the lane, wherein operation of the button by a user controls operation of its associated lane, including operating a barrier, forming part of the lane, to open.
-
公开(公告)号:US20180213906A1
公开(公告)日:2018-08-02
申请号:US15928219
申请日:2018-03-22
发明人: Hugh David Geoffrey McLean , Andrew J. Redman , David A. Connell , Robert J. Phillips , Niall English
CPC分类号: A45C13/20 , A45C13/18 , A45F3/04 , A47B81/00 , A47B81/005 , A47B2220/0091 , E05B37/02 , E05B47/0012 , E05B65/0075 , E05B65/52 , E05B73/00 , E05B73/0005 , E05B73/0011 , E05B2047/0023 , E05B2047/0094 , E05G1/08 , F41C33/06 , G07C9/00071 , G07C9/00111 , G07C9/00182 , G07C9/00563 , G07C2009/00769
摘要: A system for providing securement of a plurality of secure portable encasements including one or more encasements each configured to engage, and subsequently disengage, inseparable interaction with a common docking unit; and one or more common docking units.
-
公开(公告)号:US20180151011A1
公开(公告)日:2018-05-31
申请号:US15813317
申请日:2017-11-15
申请人: DENSO CORPORATION
发明人: Takashi ICHIDA
IPC分类号: G07C9/00
CPC分类号: G07C9/00563 , G07C9/00071 , G07C9/00309 , G07C9/00912 , G07C2009/00095 , G07C2009/00539
摘要: A locking system includes a communication unit, a key including a first unique information, the key being capable of wirelessly connecting to the communication unit, a mobile device including a second unique information, the mobile device being capable of wirelessly connecting to the communication unit, a first verification unit that verifies the first unique information, a locking device configured to lock and unlock the space, a locking device controller that controls the locking device, a biometric information acquisition unit that acquires biometric information capable of identifying an individual, and a second verification unit that verifies the second unique information and the biometric information. After the first unique information and the second unique information are verified, the biometric information is verified, the space is unlocked when the acquired biometric information matches, and the space is locked or maintained in a locked state when the acquired biometric information does not match.
-
公开(公告)号:US09865104B1
公开(公告)日:2018-01-09
申请号:US15238204
申请日:2016-08-16
发明人: Ying Huang , Zhaocheng Sheng , Chen Chen
CPC分类号: G07C9/00071 , G06F21/32 , G06F21/602 , G06K7/10861 , G06K7/1417 , G06K9/00335 , G06K19/06037 , G07C9/00087 , G07C9/00563
摘要: A system and approach utilizing a multi-dimensional code on a card and a gesture applied to the card for a scan. The two-dimensional card may contain information about the card holder, other individuals, the facility or area at which access is desired, and a gesture relating to scanning the card. Appropriate information and a correct gesture applied to the card during a scan may enable a holder of the card to gain access to the facility or area. The gesture may legitimize the card holder.
-
公开(公告)号:US09773362B2
公开(公告)日:2017-09-26
申请号:US14644499
申请日:2015-03-11
申请人: Assa Abloy AB
IPC分类号: G05B19/00 , G07C9/00 , G06F1/16 , G06F21/31 , G06F21/35 , G06F21/36 , G06K19/07 , G06K19/073 , H04M1/725 , G06F3/0346 , G06F3/01 , H04M1/67
CPC分类号: G07C9/00111 , G06F1/1626 , G06F1/1684 , G06F1/1694 , G06F1/1698 , G06F3/017 , G06F3/0346 , G06F21/31 , G06F21/316 , G06F21/35 , G06F21/36 , G06F2200/1637 , G06K19/0716 , G06K19/07336 , G06K19/07345 , G07C9/00071 , H04M1/67 , H04M1/72519 , H04M1/7253 , H04M2250/12
摘要: The present invention is directed toward a communication device in communication with a motion sensing mechanism or other utility. The motion sensing mechanism or other utility is adapted to provide data to the communication device. The data is used to selectively allow or restrict the communication device's ability to transmit messages, which may include sensitive data, to a second electronic device. Thus, the motion sensing mechanism or other utility is utilized to limit access to data on the communication device to only instances when the utility provides the communication device with a recognized data input.
-
公开(公告)号:US09747735B1
公开(公告)日:2017-08-29
申请号:US15582710
申请日:2017-04-30
申请人: Dean Drako , Steven Van Till
发明人: Dean Drako , Steven Van Till
CPC分类号: G07C9/00111 , G06N5/04 , G07C9/00031 , G07C9/00039 , G07C9/00071 , G07C9/00103 , G07C9/00571 , G07C2009/00769 , G07C2209/63 , H04L67/10 , H04W4/021 , H04W4/029 , H04W12/08
摘要: A predictive physical access control and security intervention system includes a credential device, indicia sensors, portal actuators; and a data store of historic and predicted travel events, whereby out of norm behaviors trigger elevated security intervention processes. A system detects, identifies, and measures occupancy and transit patterns of identities within and through a spatial volume. A processor performs statistical calculations of dwell time, movement patterns, path vectors, frequency of entry or exit, and transmission of attribute assertions containing trusted information to subscribers. The method transforms radio signals emitted by personal communications and identity devices into metrics of human traffic patterns, behavior conducive to commercial and security interests, and provides identity attributes containing trusted information to identity service subscribers.
-
公开(公告)号:US09747734B2
公开(公告)日:2017-08-29
申请号:US14568473
申请日:2014-12-12
CPC分类号: G06F21/316 , G06F3/016 , G06F3/0418 , G06F21/32 , G06K9/00 , G06K9/0055 , G06K9/00912 , G06K9/036 , G07C9/00071 , G07C9/00142 , G07C9/00158
摘要: A device receives a first input for authenticating a user and determines the first input fails to authenticate the user. One or more errors are identified in the input which match a tremor pattern for the user and the one or more errors are corrected to generate a corrected input. The user is authenticated using the corrected input.
-
公开(公告)号:US20170243425A1
公开(公告)日:2017-08-24
申请号:US15588847
申请日:2017-05-08
发明人: David Meganck , Ahmad Fares , Karim Belhadia , Jean Mouradian
CPC分类号: G07C9/00309 , E05B1/0061 , E05B3/06 , E05B15/1614 , E05B41/00 , E05B47/0615 , E05B47/0638 , E05B49/00 , E05B2047/0062 , E05B2047/0086 , E05B2047/0095 , G07C9/00039 , G07C9/00071 , G07C9/00174 , G07C9/00563 , G07C9/00571 , G07C9/00658 , G07C9/00857 , G07C9/00944 , G07C2009/00865 , G07C2009/00952
摘要: Systems and methods for providing secure locks having redundant access channels are disclosed. In some embodiments of the invention, the smart lock has a hardware processor, a power source, a cylinder, a button that forms a rose knob, and a rose protector. The rose knob and rose protector protect and conceal the hardware processor, the power source, and the cylinder. The rose protector forms an annular groove that slidably interlocks with the rose knob. The rose knob has a plurality of redundant access channels for receiving authentication information. The redundant access channels may include a biometric scanner for receiving biometric information, a passcode keypad for entering a token, or a wireless transceiver for receiving a token from a mobile device and transmitting a response to the mobile device. When the user cannot open the lock through the first redundant access channel, the smart lock is configured to allow access through a second access channel.
-
-
-
-
-
-
-
-
-