-
公开(公告)号:US11064250B2
公开(公告)日:2021-07-13
申请号:US14933937
申请日:2015-11-05
Applicant: Google LLC
Inventor: Ken Krieger , Andrew Joseph Alexander Gildfind , Nicholas Salvatore Arini , Simon Michael Rowe , Raimundo Mirisola
IPC: H04N21/441 , H04N21/40 , H04N21/442 , H04N21/466 , H04N21/25 , H04N21/658 , H04N21/254 , H04N21/258
Abstract: A method, executed by a processor, is used to determine presence of a viewer at a media device. The method includes receiving viewer biometric data captured by a biometric capture device associated with the media device; determining a category of the viewer based on the captured viewer biometric data; comparing the captured viewer biometric data to a reference to determine a possible identity of the viewer, by: determining a presence probability for the viewer based on a match between the biometric data and the reference, and determining a confidence level for the probability; and when the probability and confidence level equal or exceed a threshold, determining the viewer is present at the media device.
-
公开(公告)号:US20180137267A1
公开(公告)日:2018-05-17
申请号:US15862963
申请日:2018-01-05
Applicant: Google LLC
Inventor: Ken Krieger , Andrew Joseph Alexander Gildfind , Nicholas Salvatore Arini , Simon Michael Rowe , Raimundo Mirisola , Gaurav Bhaya , Robert Stets
CPC classification number: G06F21/32 , G06F21/316 , G06F21/34 , G06F21/35 , G06K9/00288 , G10L17/005 , G10L17/24 , H04L63/0861 , H04L63/107
Abstract: The present disclosure is generally directed a data processing system for authenticating packetized audio signals in a voice activated computer network environment. The data processing system can improve the efficiency and effectiveness of auditory data packet transmission over one or more computer networks by, for example, disabling malicious transmissions prior to their transmission across the network. The present solution can also improve computational efficiency by disabling remote computer processes possibly affected by or caused by the malicious audio signal transmissions. By disabling the transmission of malicious audio signals, the system can reduce bandwidth utilization by not transmitting the data packets carrying the malicious audio signal across the networks.
-
公开(公告)号:US11880442B2
公开(公告)日:2024-01-23
申请号:US17543371
申请日:2021-12-06
Applicant: GOOGLE LLC
Inventor: Ken Krieger , Andrew Joseph Alexander Gildfind , Nicholas Salvatore Arini , Simon Michael Rowe , Raimundo Mirisola , Gaurav Bhaya , Robert Stets
IPC: G06F21/35 , G06F21/34 , H04N21/422 , H04N21/4223 , H04N21/442 , G06F21/32 , H04L9/40 , G10L17/24 , G06F21/31 , G10L17/00 , G06V40/16
CPC classification number: G06F21/32 , G06F21/316 , G06F21/34 , G06F21/35 , G06V40/172 , G10L17/00 , G10L17/24 , H04L63/0861 , H04L63/107 , H04N21/4223 , H04N21/42203 , H04N21/44218
Abstract: The present disclosure is generally directed a data processing system for authenticating packetized audio signals in a voice activated computer network environment. The data processing system can improve the efficiency and effectiveness of auditory data packet transmission over one or more computer networks by, for example, disabling malicious transmissions prior to their transmission across the network. The present solution can also improve computational efficiency by disabling remote computer processes possibly affected by or caused by the malicious audio signal transmissions. By disabling the transmission of malicious audio signals, the system can reduce bandwidth utilization by not transmitting the data packets carrying the malicious audio signal across the networks.
-
公开(公告)号:US20220237273A1
公开(公告)日:2022-07-28
申请号:US17543371
申请日:2021-12-06
Applicant: GOOGLE LLC
Inventor: Ken Krieger , Andrew Joseph Alexander Gildfind , Nicholas Salvatore Arini , Simon Michael Rowe , Raimundo Mirisola , Gaurav Bhaya , Robert Stets
IPC: G06F21/32 , H04L9/40 , G10L17/24 , G06F21/34 , G06F21/31 , G06F21/35 , H04N21/422 , H04N21/4223 , H04N21/442 , G10L17/00 , G06V40/16
Abstract: The present disclosure is generally directed a data processing system for authenticating packetized audio signals in a voice activated computer network environment. The data processing system can improve the efficiency and effectiveness of auditory data packet transmission over one or more computer networks by, for example, disabling malicious transmissions prior to their transmission across the network. The present solution can also improve computational efficiency by disabling remote computer processes possibly affected by or caused by the malicious audio signal transmissions. By disabling the transmission of malicious audio signals, the system can reduce bandwidth utilization by not transmitting the data packets carrying the malicious audio signal across the networks.
-
公开(公告)号:US11212579B2
公开(公告)日:2021-12-28
申请号:US16995287
申请日:2020-08-17
Applicant: Google LLC
Inventor: Ken Krieger , Andrew Joseph Alexander Gildfind , Nicholas Salvatore Arini , Simon Michael Rowe , Raimundo Mirisola
IPC: H04N21/441 , H04N21/41 , H04N21/442 , H04N21/466 , H04N21/25 , H04N21/658 , H04N21/254 , H04N21/258
Abstract: A method, executed by a processor, is used to determine presence of a viewer at a media device. The method includes receiving viewer biometric data captured by a biometric capture device associated with the media device; determining a category of the viewer based on the captured viewer biometric data; comparing the captured viewer biometric data to a reference to determine a possible identity of the viewer, by: determining a presence probability for the viewer based on a match between the biometric data and the reference, and determining a confidence level for the probability; and when the probability and confidence level equal or exceed a threshold, determining the viewer is present at the media device.
-
公开(公告)号:US11194893B2
公开(公告)日:2021-12-07
申请号:US15862963
申请日:2018-01-05
Applicant: Google LLC
Inventor: Ken Krieger , Andrew Joseph Alexander Gildfind , Nicholas Salvatore Arini , Simon Michael Rowe , Raimundo Mirisola , Gaurav Bhaya , Robert Stets
IPC: H04N21/422 , H04N21/436 , G06F21/32 , H04L29/06 , G06K9/00 , G10L17/24 , G06F21/34 , G06F21/31 , G06F21/35 , H04N21/4223 , H04N21/442 , G10L17/00
Abstract: The present disclosure is generally directed a data processing system for authenticating packetized audio signals in a voice activated computer network environment. The data processing system can improve the efficiency and effectiveness of auditory data packet transmission over one or more computer networks by, for example, disabling malicious transmissions prior to their transmission across the network. The present solution can also improve computational efficiency by disabling remote computer processes possibly affected by or caused by the malicious audio signal transmissions. By disabling the transmission of malicious audio signals, the system can reduce bandwidth utilization by not transmitting the data packets carrying the malicious audio signal across the networks.
-
公开(公告)号:US20200382833A1
公开(公告)日:2020-12-03
申请号:US16995287
申请日:2020-08-17
Applicant: Google LLC
Inventor: Ken Krieger , Andrew Joseph Alexander Gildfind , Nicholas Salvatore Arini , Simon Michael Rowe , Raimundo Mirisola
IPC: H04N21/441 , H04N21/442 , H04N21/466 , H04N21/258 , H04N21/254 , H04N21/25
Abstract: A method, executed by a processor, is used to determine presence of a viewer at a media device. The method includes receiving viewer biometric data captured by a biometric capture device associated with the media device; determining a category of the viewer based on the captured viewer biometric data; comparing the captured viewer biometric data to a reference to determine a possible identity of the viewer, by: determining a presence probability for the viewer based on a match between the biometric data and the reference, and determining a confidence level for the probability; and when the probability and confidence level equal or exceed a threshold, determining the viewer is present at the media device.
-
-
-
-
-
-