-
公开(公告)号:US20240311518A1
公开(公告)日:2024-09-19
申请号:US18446218
申请日:2023-08-08
发明人: Kazuma NOGAMI
IPC分类号: G06F21/83
CPC分类号: G06F21/83 , G06F2221/2137 , G06F2221/2141
摘要: An information processing system includes: a processor or a plurality of processors configured to: decrease a timeout time that is predetermined as a condition for removal of a restriction in response to an operation for requesting for the removal of the restriction performed on an operation screen of an image processing apparatus that is remotely operated by a terminal and that is subject to the restriction on a direct operation.
-
公开(公告)号:US12045380B2
公开(公告)日:2024-07-23
申请号:US17876273
申请日:2022-07-28
CPC分类号: G06F21/83 , G06F21/6245 , G06V40/103 , G06V40/20
摘要: There is provided a method and apparatus for controlling a privacy setting of at least one sensor. A signal is acquired from one or more sensors. A characteristic of one or more subjects is detected in the acquired signal. A privacy level is set based on the detected characteristic of the one or more subjects. A privacy setting of at least one sensor is controlled based on the set privacy level.
-
公开(公告)号:US20240244315A1
公开(公告)日:2024-07-18
申请号:US18391640
申请日:2023-12-20
申请人: Stryker Corporation
CPC分类号: H04N23/635 , G06F21/6263 , G06F21/83 , H04N5/2628 , H04N5/272 , H04N23/661
摘要: Disclosed are methods and systems that can maintain patient privacy in a video stream of a medical facility by obfuscating all patient identity information such that the patient's identity and medical information is protected. In addition, the system and methods disclosed herein can limit the change in the perspective of the camera based on a defined privacy zone in the medical facility such that the privacy zone is not in the field of view of the camera.
-
4.
公开(公告)号:US20240211553A1
公开(公告)日:2024-06-27
申请号:US18402052
申请日:2024-01-02
发明人: Youssef Nakkabi , Paulo Quinan , Ian Paterson , Jord Tanner
CPC分类号: G06F21/305 , G06F21/31 , G06F21/45 , G06F21/83
摘要: Various implementations disclosed herein include devices, systems, and methods that authenticate user identities based on input/sensor data received from remote workstations and/or during remote communication sessions. The input/sensor data may correspond to timing and patterns from which user identities may be authenticated. Some implementations disclosed herein communicate input/sensor data in a way that preserves the timing and pattern information of the data and/or in a way that allows such information to be used for authentication in real-time. Some implementations enable continuous provision of input/sensor data and/or enable continuous authentication of user identities during remote communication sessions.
-
公开(公告)号:US20240077969A1
公开(公告)日:2024-03-07
申请号:US18224887
申请日:2023-07-21
申请人: Thomas J. MOSCARILLO
发明人: Thomas J. MOSCARILLO
IPC分类号: G06F3/041 , G06F3/01 , G06F3/042 , G06F3/0488 , G06F3/04886 , G06F21/32 , G06F21/83
CPC分类号: G06F3/0416 , G06F3/017 , G06F3/0426 , G06F3/0488 , G06F3/04886 , G06F21/32 , G06F21/83 , G06F2203/04104 , G06F2221/2101
摘要: Devices and related methods are disclosed herein that generally involve detecting and interpreting gestures made by a user to generate user input information for use by a digital data processing system. In one embodiment, a device includes first and second sensors that observe a workspace in which user gestures are performed. The device can be set to a keyboard input mode, a number pad input mode, or a mouse input mode based on the positioning of the user's hands. Subsequent gestures made by the user can be interpreted as keyboard inputs, mouse inputs, etc., using observed characteristics of the user's hands and various motion properties of the user's hands. These observed characteristics can also be used to implement a security protocol, for example by identifying authorized users by the anatomical properties of their hands or the behavioral properties exhibited by the user while gesturing.
-
公开(公告)号:US11921900B2
公开(公告)日:2024-03-05
申请号:US17185255
申请日:2021-02-25
申请人: Dell Products L.P.
CPC分类号: G06F21/6263 , G06F21/54 , G06F21/83 , G06F21/84
摘要: Managing privacy controls in an information handling system to allow Information Technology Decision Makers (ITDMs) to prevent unwanted disclosure of information while allowing users to work together. A first privacy policy is asserted to protect information. When a user device requests an override to access an I/O device, embodiments analyze device parameters and application parameters to determine whether to authorize the use of the I/O device. If the override request is authorized, the user is able to access the I/O device and a new privacy policy is asserted. If a device parameter changes, embodiments may assess whether the change could result in unwanted disclosure of information and dynamically change the privacy policy to prevent the disclosure.
-
公开(公告)号:US20240061914A1
公开(公告)日:2024-02-22
申请号:US18501947
申请日:2023-11-03
申请人: Apple Inc.
IPC分类号: G06F21/31 , G06F3/0482 , G06F3/04883 , G06F9/54 , G06F21/60 , G06F21/83
CPC分类号: G06F21/31 , G06F3/0482 , G06F3/04883 , G06F9/54 , G06F21/606 , G06F21/83 , G06F2221/2149
摘要: The present disclosure generally relates to methods for providing an option (e.g., a selectable option) to initiate a secure operation (e.g., a secure operation), such methods using a computer system and an external device.
-
公开(公告)号:US11899830B1
公开(公告)日:2024-02-13
申请号:US18084238
申请日:2022-12-19
CPC分类号: G06F21/83 , G06F21/552 , G06F21/71 , G06F2221/031
摘要: A method may include detecting a keylogger based at least in part on an increase in power drawn by an input device, detecting the keylogger based at least in part on a driver of the input device, detecting the keylogger based at least in part on a duration of time that a signal generated by the input device takes to transmit to a computing device, or any combination thereof. The method may also include, in response to detecting the keylogger, generating an alert to indicate a presence of the keylogger.
-
公开(公告)号:US11874707B2
公开(公告)日:2024-01-16
申请号:US18117311
申请日:2023-03-03
申请人: Google LLC
发明人: James Castro , Marc Davidson , Chih-Min Chien , Daniel Corbalan , Carl Cepress , Liang Ching Tseng
IPC分类号: G06F1/16 , G02F1/1333 , G02F1/1337 , G06F3/16 , G10L15/28 , G06F21/83 , H04R1/02 , H04R1/34 , H04L12/28
CPC分类号: G06F1/166 , G02F1/133308 , G02F1/133753 , G06F1/1605 , G06F1/1626 , G06F1/1637 , G06F1/1658 , G06F1/1683 , G06F1/1686 , G06F1/1688 , G06F1/1698 , G06F3/167 , G06F21/83 , G10L15/28 , H04R1/023 , H04R1/025 , H04R1/028 , H04R1/345 , G02F1/133325 , G02F1/133761 , H04L12/282 , H04R2499/15
摘要: This application is directed to a display assistant device that acts as a voice-activated user interface device. The display assistant device includes a base, a screen and a speaker. The base is configured for sitting on a surface. The screen has a rear surface and is supported by the base at the rear surface. A bottom edge of the screen is configured to be held above the surface by a predefined height, and the base is substantially hidden behind the screen from a front view of the display assistant device. The speaker is concealed inside the base and configured to project sound substantially towards the front view of the display assistant device.
-
公开(公告)号:US11863861B2
公开(公告)日:2024-01-02
申请号:US17822100
申请日:2022-08-24
申请人: Snap Inc.
IPC分类号: H04N23/62 , G06F3/16 , G06F1/16 , G06F21/83 , G02B27/01 , H02J7/00 , H04N23/51 , H04N23/54 , H04N23/65 , G02C11/00
CPC分类号: H04N23/62 , G02B27/0101 , G06F1/163 , G06F3/16 , G06F21/83 , H02J7/007 , H04N23/51 , H04N23/54 , H04N23/65 , G02B2027/0138 , G02C11/10
摘要: Apparatuses and systems for electronic wearable devices such as smart glasses are described. The wearable device can comprise a housing, an image capture component, a locking component, and a control component. The housing defines an imaging aperture. The image capture component is coupled to the housing and aligned with the imaging aperture. The image capture component is configured to capture image data of a field of view aligned with the imaging aperture. The locking component is coupled to the image capture component. The locking component modifies a capture state of the image capture component to selectively enable image capture in response to a selection releasing the locking component. The control component is coupled to the locking component. Interaction with the control component comprises the selection releasing the locking component and triggering modification of the capture state of the image capture component.
-
-
-
-
-
-
-
-
-