-
公开(公告)号:WO2022226500A2
公开(公告)日:2022-10-27
申请号:PCT/US2022/071806
申请日:2022-04-19
申请人: APPLE INC.
发明人: DE JONG, Frank , FRANCO, Christine A. , LOPATIN, Scott , HUANG, Ronald K. , PAI, Raghunandan K. , SNEDIKER, Russell E. , DETWILER, Benjamin A. , LEDVINA, Brent M. , CHEN, Jaime , CAYCE, Kristen N.
IPC分类号: G06F21/88 , H04W4/029 , H04W12/126 , H04W12/63 , G06F2221/2111 , G06F2221/2141 , G06F2221/2149 , G06F3/0482 , G06F3/04847 , G08B21/24
摘要: In some embodiments, an electronic device displays visual indications to a user when an electronic device is associated with a particular user account. In some embodiments, an electronic device displays notifications of a separation with a remote locator object (and/or device). In some embodiments, an electronic device utilizes a first or second locator process for locating a device or a remote locator object based on the device or remote locator object being located. In some embodiments, an electronic device facilitates finding associated components that are at one or more physical locations. In some embodiments, an electronic device facilitates display of location information of associated components that are at one or more physical locations.
-
公开(公告)号:WO2022223166A1
公开(公告)日:2022-10-27
申请号:PCT/EP2022/053311
申请日:2022-02-11
发明人: MUTLU, Özgür
摘要: Die Erfindung betrifft ein Verfahren zum Freigeben wenigstens eines von mehreren Zugängen (2) zu einem Fahrzeuginnenraum (3) eines Kraftfahrzeugs (1) für einen Nutzer (4), wobei gemäß dem Verfahren mittels einer (ersten) Überwachungseinrichtung (5) des Kraftfahrzeugs (1) eine (erste) äußere Zone (A1), die sich an eine das Kraftfahrzeug (1)unmittelbar umgebende innere Zone (B) anschließt, überwacht wird, sodass mittels der (ersten) Überwachungseinrichtung (5) eine momentane Position des Nutzers (4) relativ zum Kraftfahrzeug (1) ermittelt wird, wenn die Überwachung ergibt, dass sich der Nutzer (4) in der (ersten) äußeren Zone (A1) befindet; eine die innere Zone (B) abtastende Nah-Überwachungseinrichtung (6) des Kraftfahrzeugs (1) aktiviert wird, wenn die Überwachung ergibt, dass der Nutzer (4) von der (ersten) äußeren in die innere Zone (A1, B) übertritt, sodass die momentane Position des Nutzers (4) relativ zum Kraftfahrzeug (1) mittels der Nah-Überwachungseinrichtung (6) ausschließlich dann ermittelt wird, wenn sich der Nutzer (4) in der inneren Zone (B) befindet, wobei wenigstens einer der Zugänge (2) zum Fahrzeuginnenraum (3) des Kraftfahrzeugs (1) für den Nutzer (4) freigegeben wird, nachdem die Überwachung ergeben hat, dass er sich in der inneren Zone (B) befindet.
-
公开(公告)号:WO2022192855A1
公开(公告)日:2022-09-15
申请号:PCT/US2022/071008
申请日:2022-03-07
申请人: THINKSPAN, LLC
摘要: With a multitude of passwords in today's technologically enhanced world, where each password is a string of nonsensical alphanumeric characters, the user can easily forget a particular password. However, while users frequently forget a nonsensical password, users easily remember places, favorite songs, or other emotionally relevant items. The system disclosed here enables a user to access passwords in a recall-memory enhancing manner by tying password access to memorable items such as places, songs, images or other emotionally relevant items.
-
54.
公开(公告)号:WO2022136756A1
公开(公告)日:2022-06-30
申请号:PCT/FR2021/052160
申请日:2021-12-01
申请人: ORANGE
发明人: LEROUX, Sylvain , GAILLET, Thierry
IPC分类号: H04W12/08 , H04W12/104 , H04W12/069 , G06F21/35 , H04W12/72 , H04W12/63 , H04W12/47 , H04L9/40 , H04N7/16 , H04N21/258
摘要: L'invention porte sur un procédé et sur des dispositifs de vérification d'identité et de localisation et sur un procédé et des dispositifs de gestion de demandes d'accès. Une première vérification (S4) relative à une localisation d'un demandeur est effectuée par un terminal sur réception d'un code reçu par le terminal à travers au moins un canal de télécommunication à courte portée. Une seconde vérification (S6) relative à une identité du demandeur est également déclenchée et effectuée par le terminal. Après ces deux vérifications, un signal de sortie est émis (S8) à destination d'une plateforme de gestion d'accès en vue d'un déclenchement d'un accès demandé.
-
公开(公告)号:WO2022117906A1
公开(公告)日:2022-06-09
申请号:PCT/FI2020/050816
申请日:2020-12-04
申请人: KONE CORPORATION
发明人: KEMPPAINEN, Mika , PIHKALA, Tomio , PERKO, Antti , LAURILA, Jussi , RAUTA, Visa
摘要: The invention relates to a movable user entry device (102) for an access control. The movable user entry device (102) comprises an internal power source (550), and a communication unit (530) configured to wirelessly connect (220) the user entry device (102) to an external system (210). The invention relates also to an access system (200) for an access control comprising an external system (210) and at least one movable user entry device (102).
-
公开(公告)号:WO2022081476A1
公开(公告)日:2022-04-21
申请号:PCT/US2021/054416
申请日:2021-10-11
发明人: BALAN, Sudhi , BAIAD, Randy , RUSSELL, Robert
摘要: A system for providing geolocation-based policy rules is provided. The system includes a policy engine and a memory communicatively coupled to the policy engine. The policy engine is configured to receive geolocation data for a plurality of objects. The policy engine is configured to create, based on the geolocation data, location policy attributes for the plurality of objects. The policy engine is configured to incorporate the location policy attributes into policy rules. The policy rules include rules for accessing the plurality of objects. The policy engine is further configured to execute the policy rules with regard to the plurality of objects.
-
公开(公告)号:WO2022068601A1
公开(公告)日:2022-04-07
申请号:PCT/CN2021/118805
申请日:2021-09-16
申请人: 华为技术有限公司
发明人: 甘璐
IPC分类号: H04L12/24 , H04L12/703 , H04L12/773 , H04W12/63 , H04W12/0431 , H04W12/06 , H04W24/04
摘要: 本申请公开了一种网络修复方法、电子设备及移动设备,涉及控制领域。路由设备标识或接入密码被修改后,IoT设备从路由设备断开连接,并使用保存的路由设备的设备标识和接入密码重连路由设备失败。IoT设备使用弱天线周期性广播第一请求消息和会话秘钥,请求移动设备发送路由设备的设备标识和接入密码。移动设备向IoT设备发送通过会话秘钥加密的路由设备的新的设备标识和接入密码。IoT设备使用新的设备标识和接入密码连接路由设备。这样,IoT设备从路由设备断开后,自动快捷地接入路由设备,无需用户操作,也不丢失之前保存的数据。
-
公开(公告)号:WO2022067296A1
公开(公告)日:2022-03-31
申请号:PCT/US2021/071472
申请日:2021-09-15
申请人: DAEDALUS LABS LLC
摘要: A system for user authentication can include a wearable device configured to detect an orientation of user' s gaze. The wearable device can determine whether the orientation of the user' s gaze satisfies a condition based at least in part on the location of a companion device, and transfer information to the companion device in response to determining whether the orientation of the user's gaze satisfies the condition.
-
公开(公告)号:WO2022046111A1
公开(公告)日:2022-03-03
申请号:PCT/US2020/048778
申请日:2020-08-31
申请人: GOOGLE LLC , BHARGAVA, Dev , KAUFFMANN, Alejandro
IPC分类号: H04W8/00 , H04W12/50 , H04L29/06 , H04W4/80 , H04W12/63 , H04W76/10 , H04W84/18 , H04W12/65 , H04L29/08 , H04W84/20
摘要: The present disclosure is directed to pairing of electronic devices. An example computer-implemented method includes detecting, by an interactive object, user input with the interactive object. The method further includes generating, by the interactive object in response to detecting the user input, a pairing communication for a user device. The pairing communication can include an interactive object identifier and data indicative of a pairing output signal that is emittable by the interactive object. The method further includes providing, by the interactive object, the pairing communication to the user device. The method further includes generating, by the interactive object, the pairing output signal via one or more output devices. The pairing output signal includes at least one of a visual signal or an audio signal of the interactive object. The user device and the interactive object can be paired based at least in part on the pairing output signal.
-
60.
公开(公告)号:WO2022005273A1
公开(公告)日:2022-01-06
申请号:PCT/MY2020/050164
申请日:2020-11-23
申请人: MIMOS BERHAD
发明人: SEBASTIAMPILLAI, Chrishanton Vethanayagam , CHOONG, Khong Neng , CHIENG, Heng Tze , TING, Kee Ngoh , KHALID, Putri Shahnim
IPC分类号: H04W48/04 , H04W48/20 , H04W48/16 , H04W12/069 , H04W12/63 , H04W12/37 , H04W4/30 , H04L29/08
摘要: The present invention teaches a system that allows at least one presentation device (100) to correctly select a wireless presentation system (WPS) unit (200) from an environment comprising a plurality of WPS units (200) based on the proximity level of each WPS unit (200), and subsequently to wirelessly connect to the selected WPS unit (200) with a user centric focused verification. A method for achieving the above teaching is also discussed herein.
-
-
-
-
-
-
-
-
-