-
公开(公告)号:US10229254B2
公开(公告)日:2019-03-12
申请号:US14728075
申请日:2015-06-02
Applicant: International Business Machines Corporation
Inventor: Colin I. Holyoake , James S. Taylor
Abstract: A method and related electronic apparatus for providing a user access to a computer system, the method comprising: determining at least one object in contact with a surface; generating at least one pulse sequence; actuating the surface based on the at least one pulse sequence; determining an absence of the at least one object from the surface; determining at least one character of a password input based on the at least one pulse sequence.
-
公开(公告)号:US10204439B2
公开(公告)日:2019-02-12
申请号:US15121482
申请日:2015-02-05
Applicant: LG ELECTRONICS INC.
Inventor: Seunghyun Heo , Kinam Kim , Jisoo Kim , Hyung Song
IPC: H04L29/06 , G06T13/80 , G10L15/22 , G10L15/26 , G10L15/28 , G06F17/24 , G06F21/62 , G06F3/0481 , G06F3/0484 , G06F21/83 , H04N21/422 , H04N21/4402 , H04N21/488 , H04N21/81
Abstract: Disclosed in the present specification are a digital device and a speech to text conversion processing method thereof. The digital device and the speech to text conversion processing method thereof according to the present invention may comprise the steps of: activating a text input field; checking the attribute of the text input field; receiving a request for a speech to text (STT) conversion processing with respect to data to be inputted in the text input field; determining whether or not the attribute type of the text input field is a security attribute (sensitive attribute); and as a determination result, if the attribute type of the text input field is a security attribute, blocking the speech to text conversion processing.
-
公开(公告)号:US10192075B2
公开(公告)日:2019-01-29
申请号:US14904433
申请日:2014-07-11
Applicant: ADUCID s.r.o.
Inventor: Libor Neumann
Abstract: The solution provides a method of secret information entering into an electronic digital device by a user via the input/output device, when the electronic digital device assigns a multimedia information designed for interaction containing the elements (1) is such a way that their relation to control elements of the electronic digital device is variable between individual displays. Then, the user selects elements (1) of multimedia information designed for interaction assigned to elements (2) of secret information in an order corresponding with the order of elements (2) of secret information, so by selecting the elements (1) of multimedia information designed for interaction the user selects the elements (2) of secret information in given order.
-
公开(公告)号:US10175790B2
公开(公告)日:2019-01-08
申请号:US15975080
申请日:2018-05-09
Inventor: Shoukuan Wu , Zanjian Zeng
IPC: G06F3/041 , H01L21/56 , B29C45/16 , G06K9/00 , G06F21/83 , G06F21/32 , G06F1/16 , H04M1/02 , H03K17/96
Abstract: A decoration enclosure and a terminal are provided. The decoration enclosure is configured for decorating a fingerprint identification structure of the input assembly, and includes a decoration ring and a support rim. The support rim extends inwards from an inner wall of the decoration ring and supports the fingerprint identification structure. The decoration enclosure includes a flange extending outwards from an outer wall of the decoration ring, the flange and the decoration ring are separately formed, the decoration ring includes a muff-coupling portion connected to the support rim, and the flange is fitted over the muff-coupling portion. The flange includes a first protrusion and a second protrusion coupled to the first protrusion. The first protrusion includes a first portion and a second portion. The second portion is coupled to the first portion and the second protrusion, and the second portion protrudes beyond the first portion and the second protrusion.
-
公开(公告)号:US10169561B2
公开(公告)日:2019-01-01
申请号:US15951063
申请日:2018-04-11
Applicant: BRAGI GmbH
Inventor: Mohamed Ali Razouane , Peter Vincent Boesen
IPC: G06F21/32 , A61B5/1172 , G07C9/00 , G06F21/83 , A61B5/117 , A61B5/00 , H04R1/10 , G06F21/40 , H04R5/04 , G06F17/30 , H04Q9/00 , A61B5/024 , A61B5/11 , G06F3/01 , G05B19/00 , G06F21/34
Abstract: A system includes a wearable device having at least one sensor configured to determine a user's fingerprint data, at least one data storage device containing authentication data, and at least one processor configured to compare the user's fingerprint data with the authentication data to authenticate a user. A method of authenticating a wearable device includes producing a fingerprint, determining fingerprint data derived from the fingerprint with one or more sensors, comparing the fingerprint data with authentication data on one or more data storage devices, and authenticating the user if the fingerprint data and the authentication data match.
-
公开(公告)号:US20180300530A1
公开(公告)日:2018-10-18
申请号:US15806294
申请日:2017-11-07
Applicant: Shenzhen Goodix Technology Co., Ltd.
CPC classification number: G06K9/00087 , G06F21/32 , G06F21/83 , G06K9/0004 , G06K9/00053 , H04L63/0861
Abstract: Devices, systems, and techniques are provided for performing human fingerprint detection and authentication for authenticating a request to access a locked mobile device equipped with a fingerprint detection module. In one aspect, responsive to detecting a contact from an object with the fingerprint detection module, described technique can be used to determines whether the contact from the object is from human skin. When determined that the detected contact from the object is from human skin, a presence of a human fingerprint can be detected from the object making contact. The detected fingerprint data can be obtained from the object and compared against stored fingerprint profiles associated with an authorized user of the locked mobile device. Based on the comparing, the request to access the locked mobile device can be granted.
-
公开(公告)号:US10102402B2
公开(公告)日:2018-10-16
申请号:US15093460
申请日:2016-04-07
Applicant: International Business Machines Corporation
Inventor: Olgierd Stanislaw Pieczul , Joseph Celi, Jr. , Mark McGloin
IPC: G06F17/30 , G06F21/83 , H04L9/32 , H04W12/06 , H04M1/725 , H04W12/04 , H04L29/06 , G06F21/31 , G06F21/62 , H04W4/80
Abstract: An authentication channel is established between a mobile device and a transaction terminal that uses a keypad for access control. The terminal keypad is assumed to be untrusted, whereas the mobile device has a trusted interface that only the device user can access and use. The transaction terminal includes a short-range communication device, and a keypad interface application configured to communicate with an external keypad device in lieu of the transaction terminal's own keypad. The mobile device includes a mobile app. In response to detecting a user access request, a handshake protocol is performed between the keypad interface application in the transaction terminal and the keypad interface function in the mobile device. If the handshake protocol succeeds, the user is notified that the transaction terminal is trusted. The user then enters his or her password and/or PIN on the mobile device in lieu of direct entry via the terminal keypad.
-
公开(公告)号:US10089468B2
公开(公告)日:2018-10-02
申请号:US15620350
申请日:2017-06-12
Applicant: Juniper Networks, Inc.
Inventor: Kyle Adams , Jacob Asher Langton , Daniel J. Quinlan
Abstract: A device may detect or emulate a sequence of keystrokes to be used to detect a keystroke logger application. The device may determine a sequence of characters associated with the sequence of keystrokes. The sequence of characters may correspond to the sequence of keystrokes or a portion of the sequence of keystrokes. The device may search a memory for the sequence of characters. The device may determine that the sequence of characters is stored in the memory based on searching the memory for the sequence of characters. The device may perform an action to counteract the keystroke logger application based on determining that the sequence of characters is stored in the memory.
-
公开(公告)号:US20180277123A1
公开(公告)日:2018-09-27
申请号:US15888305
申请日:2018-02-05
Applicant: BRAGI GmbH
Inventor: Peter Vincent Boesen , Gwenael Kosider
CPC classification number: G10L17/22 , G06F3/017 , G06F3/167 , G06F21/83 , H04L67/125 , H04R1/1016 , H04R1/1041 , H04R5/033 , H04R2420/07 , H04R2460/13 , H04S7/304 , H04S2400/11 , H04S2400/15 , H04W4/027 , H04W4/40 , H04W4/70 , H04W4/80
Abstract: A method for controlling an IoT from one or more wireless earpieces in embodiments of the present invention may have one or more of the following steps: (a) associating the one or more wireless earpieces with the IoT, (b) receiving user input from a user wearing the one or more wireless earpieces, (c) sending a command to a peripheral within the IoT to execute an instruction from the one or more wireless earpieces or a wireless device linked with the one or more wireless earpieces, (d) verifying the user is authorized to utilize the peripheral, (e) associating the user input with the command, and (f) automatically connecting to the peripheral as a nearest one of a plurality of peripherals.
-
公开(公告)号:US20180260046A1
公开(公告)日:2018-09-13
申请号:US15975080
申请日:2018-05-09
Inventor: Shoukuan WU , Zanjian ZENG
IPC: G06F3/041 , H04M1/02 , G06K9/00 , H01L21/56 , B29C45/16 , G06F21/83 , G06F21/32 , G06F1/16 , H03K17/96
CPC classification number: G06F3/041 , B29C45/1657 , G06F1/1684 , G06F21/32 , G06F21/83 , G06K9/00006 , H01L21/56 , H03K17/96 , H04M1/026 , H04M1/0283
Abstract: A decoration enclosure and a terminal are provided. The decoration enclosure is configured for decorating a fingerprint identification structure of the input assembly, and includes a decoration ring and a support rim. The support rim extends inwards from an inner wall of the decoration ring and supports the fingerprint identification structure. The decoration enclosure includes a flange extending outwards from an outer wall of the decoration ring, the flange and the decoration ring are separately formed, the decoration ring includes a muff-coupling portion connected to the support rim, and the flange is fitted over the muff-coupling portion. The flange includes a first protrusion and a second protrusion coupled to the first protrusion. The first protrusion includes a first portion and a second portion. The second portion is coupled to the first portion and the second protrusion, and the second portion protrudes beyond the first portion and the second protrusion.
-
-
-
-
-
-
-
-
-