-
公开(公告)号:US12131815B2
公开(公告)日:2024-10-29
申请号:US16969914
申请日:2019-04-12
发明人: Henrik Bengtsson
CPC分类号: G16H20/30 , A63B22/0023 , G06F16/9035 , H04W12/47 , A63B24/0062 , H04W12/40 , H04W12/63
摘要: The invention relates generally to devices, systems (100) and methods for measuring, transmitting, recording and displaying information relating to physical exercise. According to some aspects, the disclosure relates to a method comprising receiving exercise data associated with exercise performed at the exercise machine (1) and associating the received exercise data with a user being logged in at the exercise machine (1). The method further comprises receiving, from a holder (70) arranged at the exercise machine and configured to hold a user device during exercise, a signal indicating an identity of the exercise machine and an indication that an object is removed from the holder, and logging out the user from the exercise machine in response to receiving the signal.
-
公开(公告)号:US20240334385A1
公开(公告)日:2024-10-03
申请号:US18193759
申请日:2023-03-31
发明人: Yaron Koral , Ashima Mangla , Feng Wang
CPC分类号: H04W64/006 , H04W12/63 , H04W12/71
摘要: Aspects of the subject disclosure may include, for example, a device, having a processing system including a processor; and a memory that stores executable instructions that, when executed by the processing system, facilitate performance of operations of: generating a hash table of keys from identifiers for mobile devices in a communications network; filtering records of signaling events received from the communications network; sorting the records of signaling events to generate a time sequence of records for each key; determining a trajectory for each key in the time sequence of records; and generating an alert responsive to discovering a location anomaly in the trajectory. Other embodiments are disclosed.
-
公开(公告)号:US20240334195A1
公开(公告)日:2024-10-03
申请号:US18740200
申请日:2024-06-11
申请人: Snap Inc.
发明人: Savanah Frisk , Andrés Monroy-Hernández , Quan Thoi Minh Nguyen , Yu Jiang Tham , Michael Jing Xu
摘要: A system to perform operations that include: detecting, at a first client device, a second client device in proximity with the first client device; generating a pairing code in response to the detecting the second client device in proximity of the first client device; establishing a communication pathway between the first client device and the second client device based on at least the pairing code; and presenting a collocation indicator at the first client device based on the establishing the communication pathway, according to certain example embodiments.
-
公开(公告)号:US20240323695A1
公开(公告)日:2024-09-26
申请号:US18123514
申请日:2023-03-20
摘要: Security for verbal communications when using a smart device within range of other communications devices can include detecting a verbal communication on a primary device by a user to determine when the verbal communication is confidential. Analysis is implemented of an audio input using natural language processing, and when a confidential communication is in session, a designation is initiated. Further analysis is implemented to detect a geolocation of one or more secondary devices to the primary device. Responsive to determining the geolocation for one or more secondary devices is below the predetermined threshold, initiating a disengaging action to discourage audio communication to an audio input of the one or more secondary devices.
-
5.
公开(公告)号:US20240313982A1
公开(公告)日:2024-09-19
申请号:US18432292
申请日:2024-02-05
CPC分类号: H04L9/3263 , H04L51/18 , H04W12/63
摘要: A method at a network element for processing a first message destined for an intelligent transportation system station, the method including receiving from a sending entity, or generating, the first message at the network element; based on a source or contents of the first message, performing one of: discarding the first message; or modifying the first message to provide an indication to the intelligent transportation system station of checks the intelligent transportation system does not need to perform, thereby creating a second message; and forwarding the second message to the intelligent transportation system station.
-
公开(公告)号:US20240305989A1
公开(公告)日:2024-09-12
申请号:US18207133
申请日:2023-06-07
发明人: Ting-Wu HO , Chun-Yi CHEN , Feng-Jie TSAI , Chia-Lung LIU
IPC分类号: H04W12/121 , G01S5/02 , H04W12/63
CPC分类号: H04W12/121 , G01S5/0268 , H04W12/63
摘要: A detecting system for an unauthorized device having a movable locator is disclosed. The movable locator includes a location positioning unit, a signal sniffing unit, a signal collecting unit, and a device positioning unit. The location positioning unit detects a locator position of the movable locator. The signal sniffing unit detects Wi-Fi signal of an unauthorized device and generates a sensing report message. The signal collecting unit adds multiple sensing report messages to a sensing report record collection. The device positioning unit organizes multiple positioning combinations based on the content of the sensing report record collection, generates multiple positioning results respectively based on the multiple positioning combinations, and performs a weighting process to the multiple positioning results to generate a final positioning result of the unauthorized device.
-
公开(公告)号:US20240292217A1
公开(公告)日:2024-08-29
申请号:US18692411
申请日:2021-10-07
申请人: Google LLC
发明人: Dongeek Shin , Anupam Pathak
摘要: A computer-implemented authentication method comprises broadcasting, by a first device, an ultrawideband (UWB) message. The first device receives one or more UWB responses to the UWB message from one or more UWB equipped devices and determines respective distances to the one or more UWB equipped devices based on timing information associated with the UWB message and the one or more UWB responses. The method further comprises determining one or more of the UWB equipped devices having a respective distance to the first device that is within a threshold radius of the first device to be authenticatable devices, and communicating, by the first device, authentication information to one or more of the authenticatable devices to authenticate a user of the first device on the one or more authenticatable devices.
-
公开(公告)号:US20240291819A1
公开(公告)日:2024-08-29
申请号:US18173529
申请日:2023-02-23
申请人: Dell Products L.P.
发明人: Harpreet Narula , Anit Lohtia
IPC分类号: H04L9/40 , H04L67/52 , H04L67/562 , H04W12/06 , H04W12/63
CPC分类号: H04L63/0884 , H04L67/52 , H04L67/562 , H04W12/06 , H04W12/63
摘要: Systems and methods described herein may allow an information handling system to utilize a plurality of cellular radio connections simultaneously. A proxy server may enable concurrent connections using cellular networks of multiple operators, including public and private cellular networks. An information handling system may leverage this multi-link connectivity to allocate the optimal connection based on a plurality of factors such as an application's quality of service requirements and radio frequency environment. Other aspects are also disclosed.
-
9.
公开(公告)号:US20240283824A1
公开(公告)日:2024-08-22
申请号:US18649766
申请日:2024-04-29
CPC分类号: H04L63/18 , H04L63/0853 , H04L63/0861 , H04L63/0876 , H04L63/105 , H04W12/63 , H04L2463/082
摘要: Systems, computer program products, and methods are described herein for multifactor authentication system that determines co-connected device presence for added security. The system utilizes a device fingerprint for each device. The device fingerprint may contain a library of interconnected devices, as well as ambient noise from the device. The device fingerprint will be used to determine confidence levels indicating whether the devices are in the same location and thus in operation by the same user during multifactor authentication.
-
公开(公告)号:US20240267085A1
公开(公告)日:2024-08-08
申请号:US18639893
申请日:2024-04-18
申请人: Apple Inc.
摘要: A device implementing a system for NFC communication includes a processor configured to receive, from an other device, pulse signals for detecting proximity of the device with the other device. The processor is further configured to determine an interval at which the pulse signals are received from the other device. The processor is further configured to determine a time when the other device is expected to transmit a subsequent pulse signal based at least in part on the determined interval. The processor is further configured to transmit a signal to the other device based on the determined time when the other device is expected to transmit the subsequent pulse signal.
-
-
-
-
-
-
-
-
-