TW202305661A - Bystander-centric privacy controls for recording devices - Google Patents

Bystander-centric privacy controls for recording devices Download PDF

Info

Publication number
TW202305661A
TW202305661A TW111123264A TW111123264A TW202305661A TW 202305661 A TW202305661 A TW 202305661A TW 111123264 A TW111123264 A TW 111123264A TW 111123264 A TW111123264 A TW 111123264A TW 202305661 A TW202305661 A TW 202305661A
Authority
TW
Taiwan
Prior art keywords
bystander
capture device
user
sensor data
identification information
Prior art date
Application number
TW111123264A
Other languages
Chinese (zh)
Inventor
傑佛瑞 梅克勒
Original Assignee
美商元平台技術有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US17/739,886 external-priority patent/US20230011087A1/en
Application filed by 美商元平台技術有限公司 filed Critical 美商元平台技術有限公司
Publication of TW202305661A publication Critical patent/TW202305661A/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/65Environment-dependent, e.g. using captured environmental data

Abstract

A recording device provides bystander-centric privacy controls for authorizing the storage of a bystander's identifying information (e.g., video or audio recordings of the bystander). Before a recording device can store identifying information of bystanders, the bystanders may indicate to the recording device whether they authorize the storage. If the bystanders do not authorize the storage, the recording device may modify the identifying information captured by sensors, such as a video camera or a microphone, such that the identity of the non-authorizing bystander is not identifiable through the modified identifying information. Thus, bystanders are given increased agency over whether they want to be recorded. Further, if the bystanders do not want to be recorded, sensor data that may identify them is modified by the recording device to prevent unwanted exposure of their identity in recorded content.

Description

用於記錄裝置的以旁觀者為中心的隱私控制Bystander-Centric Privacy Controls for Recording Devices

本發明大體上係關於感測器資料捕獲,且更具體言之,係關於用於記錄裝置的以旁觀者為中心的隱私控制。 [相關申請案之交互參考] The present invention relates generally to sensor data capture, and more specifically, to bystander-centric privacy controls for recording devices. [Cross-references to related applications]

本申請案主張在2021年7月6日申請之第63/218,863號美國臨時申請案及在2022年5月9日申請之第17/739,886號美國非臨時專利申請案之優先權及權益,該等申請案以全文引用之方式併入本文中。This application claims priority and benefit to U.S. Provisional Application No. 63/218,863, filed July 6, 2021, and U.S. Nonprovisional Patent Application No. 17/739,886, filed May 9, 2022, which etc. applications are incorporated herein by reference in their entirety.

在採用擴增實境(AR)裝置之情況下,可記錄敏感資訊之感測器將變得無處不在,從而給旁觀者隱私帶來重大挑戰。雖然當前裝置常常包括閃爍發光二極體(LED)以提供記錄之通知,但閃爍光可能不足以引起記錄中捕獲之公眾(亦即,旁觀者)的注意。另外,通知可能不足以確保旁觀者之安全及隱私,特別是對於敏感群體,諸如無法發現及/或理解旁觀者指示之兒童、殘疾個體等。此外,當裝置連續記錄時,提供通知可能失去意義。With the adoption of Augmented Reality (AR) devices, sensors that can record sensitive information will become ubiquitous, posing a major challenge to bystander privacy. While current devices often include blinking light emitting diodes (LEDs) to provide notification of a recording, the blinking light may not be sufficient to attract the attention of the public (ie, bystanders) captured in the recording. In addition, notification may not be sufficient to ensure the safety and privacy of bystanders, especially for sensitive groups such as children, individuals with disabilities, etc. who cannot spot and/or understand bystander instructions. Furthermore, it may not be meaningful to provide notifications when the device is recording continuously.

本文中描述關於用於記錄裝置的以旁觀者為中心的隱私控制的具體實例。資料捕獲(諸如視訊或音訊記錄)係基於旁觀者隱私控制,該旁觀者隱私控制用於判定在感測器資料之區中捕獲的旁觀者之識別資訊的修改。記錄裝置亦可稱為捕獲裝置。在一個實例中,捕獲裝置可判定旁觀者不授權對其音訊之記錄且隨後識別並修改本來可用於識別旁觀者之音訊。捕獲裝置可使用定位技術來判定旁觀者相對於捕獲裝置之位置。使用經判定之位置,捕獲裝置可識別旁觀者之識別資訊,諸如由捕獲裝置之視訊攝影機捕獲的旁觀者之影像。捕獲裝置可隨後修改識別資訊以保護旁觀者之身分免於在未授權之情況下被記錄(例如,使旁觀者面部之影像在記錄視訊中模糊)。因此,旁觀者在其是否想要被記錄的問題上被賦予自主權。Specific examples of bystander-centric privacy controls for recording devices are described herein. Data capture, such as video or audio recording, is based on bystander privacy controls that determine modification of bystander identifying information captured in the sensor data field. A recording device may also be referred to as a capture device. In one example, the capture device may determine that the bystander did not authorize the recording of its audio and then identify and modify the audio that could have been used to identify the bystander. The capture device may use positioning techniques to determine the location of the bystander relative to the capture device. Using the determined location, the capture device can identify identifying information of the bystander, such as an image of the bystander captured by a video camera of the capture device. The capture device can then modify the identifying information to protect the identity of the bystander from unauthorized recording (eg, blurring the image of the bystander's face in the recorded video). Thus, bystanders are given autonomy over whether they want to be recorded.

在一個具體實例中,一種捕獲裝置包括經組態以捕獲感測器資料的感測器,該感測器資料描述具有旁觀者之局部區域。捕獲裝置亦包括通信電路系統,該通信電路系統經組態以自旁觀者之裝置接收指示旁觀者是否已授權捕獲裝置儲存旁觀者之識別資訊(例如,旁觀者之面部之影像)的隱私資料。捕獲裝置包括控制器,該控制器經組態以根據感測器資料來判定旁觀者之位置、基於所接收之隱私資料來判定旁觀者之權限狀態,且判定旁觀者是否已授權捕獲裝置儲存旁觀者之識別資訊。控制器經組態以回應於判定旁觀者係未授權旁觀者,使用經判定之位置來判定感測器資料中包括旁觀者之識別資訊的區且修改感測器資料之區中的識別資訊。旁觀者可能無法藉由經修改之識別資訊來識別(例如旁觀者面部模糊至一定程度,使得根據模糊影像無法識別旁觀者之身分)。In one embodiment, a capture device includes a sensor configured to capture sensor data describing a local area with a bystander. The capture device also includes communication circuitry configured to receive private data from the bystander's device indicating whether the bystander has authorized the capture device to store the bystander's identifying information (eg, an image of the bystander's face). The capture device includes a controller configured to determine the location of the bystander based on the sensor data, determine the permission status of the bystander based on the received private data, and determine whether the bystander has authorized the capture device to store the bystander identifying information. The controller is configured, in response to determining that the bystander is an unauthorized bystander, to use the determined location to determine a region of the sensor data that includes identification information for the bystander and to modify the identification information in the region of the sensor data. Bystanders may not be identifiable by the modified identification information (for example, the face of the bystander is blurred to such an extent that the identity of the bystander cannot be identified based on the blurred image).

在另一具體實例中,一種方法包括藉由使用者之捕獲裝置之感測器來捕獲感測器資料,該感測器資料描述具有旁觀者之局部區域。自旁觀者之裝置接收隱私資料,其中隱私資料指示旁觀者是否已授權捕獲裝置儲存旁觀者之識別資訊。旁觀者之位置係根據感測器資料而判定。旁觀者之權限狀態係基於所接收之隱私資料而判定。回應於判定旁觀者係未授權旁觀者,使用旁觀者之經判定之位置來判定感測器資料中包括旁觀者之識別資訊的區。區中之識別資訊經修改以使得使用經修改之識別資訊無法識別旁觀者。In another embodiment, a method includes capturing, by a sensor of a capture device of a user, sensor data describing a local area with a bystander. receiving private data from the bystander's device, wherein the private data indicates whether the bystander has authorized the capture device to store the bystander's identification information. The location of bystanders is determined based on sensor data. The authority status of the bystander is determined based on the received private information. In response to determining that the bystander is an unauthorized bystander, the determined location of the bystander is used to determine a region of the sensor data that includes identifying information for the bystander. The identification information in the zone is modified such that bystanders cannot be identified using the modified identification information.

在又一具體實例中,一種非暫時性電腦可讀取儲存媒體包括所儲存指令,該等儲存指令在由捕獲裝置之處理器執行時使捕獲裝置藉由捕獲裝置之感測器來捕獲感測器資料,該感測器資料描述包括旁觀者之局部區域。指令在執行時進一步使捕獲裝置自旁觀者之裝置接收隱私資料,其中隱私資料指示旁觀者是否已授權捕獲裝置儲存旁觀者之識別資訊。指令在執行時進一步使捕獲裝置使用感測器資料來判定旁觀者之位置且使用隱私資料來判定旁觀者之權限狀態。指令在執行時進一步使捕獲裝置回應於判定旁觀者係未授權旁觀者而判定感測器資料中包括旁觀者之識別資訊的區,且修改識別資訊以使得使用經修改之識別資訊無法識別旁觀者。In yet another embodiment, a non-transitory computer-readable storage medium includes stored instructions that, when executed by a processor of a capture device, cause the capture device to capture a sensor sensor via a sensor of the capture device. sensor data describing the local area including the bystander. When the instructions are executed, the capture device further enables the capture device to receive private information from the device of the bystander, wherein the private data indicates whether the bystander has authorized the capture device to store the identification information of the bystander. When executed, the instructions further cause the capture device to use the sensor data to determine the location of the bystander and use the private data to determine the permission status of the bystander. The instructions, when executed, further cause the capture device to respond to the determination that the bystander is an unauthorized bystander, determine that the sensor data includes identification information of the bystander, and modify the identification information so that the bystander cannot be identified using the modified identification information. .

一種記錄裝置提供以旁觀者為中心的隱私控制,以用於授權對旁觀者之識別資訊(例如,旁觀者之視訊或音訊記錄)之儲存。在記錄裝置可儲存旁觀者之識別資訊之前,旁觀者可使用其裝置向記錄裝置指示是否授權儲存。如本文中所提及,授權旁觀者可指其授權藉由捕獲裝置儲存其識別資訊之旁觀者,且未授權旁觀者可指其並未授權藉由捕獲裝置儲存其識別資訊之旁觀者。若旁觀者經由其裝置指明其不授權儲存之權限狀態,則記錄裝置可修改由諸如視訊攝影機或麥克風之感測器捕獲的識別資訊,使得經由經修改之識別資訊無法識別未授權旁觀者之身分。因此,旁觀者在其是否想要被記錄的問題上被賦予更多自主權。此外,若旁觀者並不想要被記錄,則藉由記錄裝置修改可識別該等旁觀者之感測器資料以防止在記錄內容中意外曝露其身分。A recording device provides bystander-centric privacy controls for authorizing storage of bystander-identifying information (eg, video or audio recordings of bystanders). Before the recording device can store the bystander's identifying information, the bystander can use his device to indicate to the recording device whether to authorize storage. As referred to herein, an authorized bystander may refer to a bystander who authorizes the capture device to store its identification information, and an unauthorized bystander may refer to a bystander who does not authorize the capture device to store its identification information. If a bystander indicates through their device a permission status that they do not authorize to store, the recording device may modify the identification information captured by a sensor such as a video camera or microphone so that the modified identification information cannot identify the identity of the unauthorized bystander . As a result, bystanders are given more autonomy over whether they want to be recorded. In addition, if the bystanders do not want to be recorded, the recording device modifies the sensor data that can identify the bystanders to prevent accidental exposure of their identities in the recorded content.

在一個具體實例中,記錄裝置包括捕獲包括旁觀者之局部區域之影像或視訊的攝影機,該旁觀者有權決定記錄裝置是否可儲存其識別資訊。記錄裝置亦可稱為捕獲裝置。捕獲裝置可自以通信方式耦接至捕獲裝置之旁觀者的裝置(旁觀者裝置)接收隱私資料。捕獲裝置根據由攝影機捕獲之影像資料或額外資料來判定旁觀者位置。捕獲裝置使用隱私資料來判定指示旁觀者是否授權捕獲裝置儲存旁觀者之識別資訊的權限狀態。回應於基於旁觀者之權限狀態判定旁觀者係未授權旁觀者,捕獲裝置可使用旁觀者之經判定之位置來判定影像資料內包括識別資訊之所關注區。另外,捕獲裝置可修改影像資料之所關注區內的識別資訊,使得經由影像資料之經修改之區無法識別旁觀者的視覺表示(例如,打亂對應於未授權旁觀者之所關注區之定界框內的像素、不呈現影像資料之所關注區之定界框內的資料等)。In one embodiment, the recording device includes a camera that captures an image or video of a localized area including a bystander who has the right to determine whether the recording device may store its identifying information. A recording device may also be referred to as a capture device. The capture device may receive private data from a bystander's device (bystander device) communicatively coupled to the capture device. The capture device determines the location of the bystanders based on the image data or additional data captured by the camera. The capture device uses the private data to determine the permission status indicating whether the bystander authorizes the capture device to store the bystander's identifying information. In response to determining that the bystander is an unauthorized bystander based on the permission status of the bystander, the capture device may use the determined location of the bystander to determine a region of interest within the image data that includes identifying information. Additionally, the capture device may modify identifying information within a region of interest of the image data such that the visual representation of a bystander cannot be recognized via the modified region of image data (e.g., disrupting the definition of a region of interest corresponding to an unauthorized bystander). pixels within the bounding box, data within the bounding box of a region of interest that does not represent image data, etc.).

本發明之具體實例可包括人工實境系統或結合該人工實境系統實施。人工實境係在向使用者呈現之前已以某一方式調整之實境形式,其可包括例如虛擬實境(virtual reality;VR)、擴增實境(AR)、混合實境(mixed reality;MR)、複合實境或其某一組合及/或衍生物。人工實境內容可包括所產生之全部內容或與所捕獲之(例如,真實世界)內容組合之所產生內容。人工實境內容可包括視訊、音訊、觸覺反饋或其某一組合,其中之任一者可在單一通道中或在多個通道中(諸如,對檢視者產生三維效應之立體視訊)呈現。另外,在一些具體實例中,人工實境亦可與用於在人工實境中產生內容及/或以其他方式用於人工實境中之應用、產品、配件、服務或其某一組合相關聯。提供人工實境內容之人工實境系統可實施於各種平台上,包括連接至主電腦系統之可穿戴裝置(例如頭戴裝置)、獨立可穿戴裝置(例如頭戴裝置)、行動裝置或計算系統,或能夠向一或多個檢視者提供人工實境內容之任何其他硬體平台。Embodiments of the invention may include or be implemented in conjunction with an artificial reality system. Artificial reality is a form of reality that has been adjusted in a certain way before being presented to the user, which may include, for example, virtual reality (VR), augmented reality (AR), mixed reality (mixed reality; MR), Multiple Reality, or some combination and/or derivative thereof. Artificial reality content may include all generated content or generated content combined with captured (eg, real-world) content. Artificial reality content may include video, audio, haptic feedback, or some combination thereof, any of which may be presented in a single channel or in multiple channels (such as stereoscopic video that creates a three-dimensional effect on the viewer). In addition, in some embodiments, an artificial reality may also be associated with an application, product, accessory, service, or some combination thereof for generating content in an artificial reality and/or otherwise for use in an artificial reality . Artificial reality systems that provide artificial reality content can be implemented on a variety of platforms, including wearable devices (such as headsets) connected to a host computer system, standalone wearable devices (such as headsets), mobile devices, or computing systems , or any other hardware platform capable of providing artificial reality content to one or more viewers.

圖1係根據一或多個具體實例之實施為眼鏡裝置之頭戴裝置100的立體圖。在一些具體實例中,眼鏡裝置係近眼顯示器(near eye display;NED)。一般而言,頭戴裝置100可穿戴於使用者之面部上,使得使用顯示總成及/或音訊系統呈現內容(例如,媒體內容)。然而,亦可使用頭戴裝置100,使得媒體內容以不同方式呈現給使用者。藉由頭戴裝置100呈現之媒體內容之實例包括一或多個影像、視訊、音訊或其某一組合。頭戴裝置100包括框架,且可包括:包含一或多個顯示元件120之顯示總成、深度攝影機總成(depth camera assembly;DCA)、音訊系統及位置感測器190,以及其他組件。雖然圖1在頭戴裝置100上之實例位置中示出頭戴裝置100之組件,但組件可定位於頭戴裝置100上別處、與頭戴裝置100配對之周邊裝置上或其某一組合。類似地,頭戴裝置100上可能存在比圖1中所展示組件更多或更少的組件。FIG. 1 is a perspective view of a head-mounted device 100 implemented as a glasses device according to one or more embodiments. In some embodiments, the eyewear device is a near eye display (NED). In general, the headset 100 may be worn on the user's face such that content (eg, media content) is presented using a display assembly and/or an audio system. However, the headset 100 can also be used to present the media content to the user in different ways. Examples of media content presented by the headset 100 include one or more images, video, audio, or some combination thereof. The headset 100 includes a frame, and may include: a display assembly including one or more display elements 120 , a depth camera assembly (DCA), an audio system and a position sensor 190 , and other components. Although FIG. 1 shows components of the headset 100 in example locations on the headset 100, the components may be positioned elsewhere on the headset 100, on peripheral devices that pair with the headset 100, or some combination thereof. Similarly, there may be more or fewer components on the headset 100 than shown in FIG. 1 .

框架110固持頭戴裝置100之其他組件。框架110包括固持一或多個顯示元件120之前部部分及附接至使用者頭部之末端零件(例如,鏡腿)。框架110之前部部分橋接使用者鼻子的頂部。末端零件之長度可為可調整的(例如,可調整的鏡腿長度)以適合不同使用者。末端零件亦可包括捲曲在使用者耳朵後方之部分(例如,鏡腿尖端、耳承)。The frame 110 holds other components of the head-mounted device 100 . Frame 110 includes a front portion that holds one or more display elements 120 and end pieces (eg, temples) that attach to a user's head. The front portion of the frame 110 bridges the top of the user's nose. The length of the end piece may be adjustable (eg, adjustable temple length) to suit different users. End pieces may also include portions that curl behind the user's ears (eg, temple tips, earpieces).

一或多個顯示元件120向穿戴頭戴裝置100之使用者提供光。如所示出,對於使用者每隻眼睛,頭戴裝置包括一顯示元件120。在一些具體實例中,顯示元件120產生提供至頭戴裝置100之眼框的影像光。眼框為使用者在穿戴頭戴裝置100時眼睛所佔據的空間位置。舉例而言,顯示元件120可為波導顯示器。波導顯示器包括光源(例如,二維源、一或多個線源、一或多個點源等)及一或多個波導。來自光源之光耦合入一或多個波導中,該一或多個波導以使得在頭戴裝置100之眼框中存在光瞳複製的方式輸出光。可使用一或多個繞射光柵來完成光耦合入及/或耦合出一或多個波導。在一些具體實例中,波導顯示器包括掃描元件(例如,波導、鏡面等),該掃描元件在來自光源之光耦合入一或多個波導中時掃描該光。應注意,在一些具體實例中,顯示元件120中之一者或兩者為不透明且並不透射來自頭戴裝置100周圍之局部區域的光。局部區域為環繞頭戴裝置100之區域。舉例而言,局部區域可為使用者在其內部穿戴頭戴裝置100之空間,或者是穿戴頭戴裝置100之使用者可在外部且局部區域為外部區域。在此內容背景中,頭戴裝置100產生VR內容。替代地,在一些具體實例中,顯示元件120中之一者或兩者為至少部分透明的,使得來自局部區域之光可與來自一或多個顯示元件之光組合以產生AR及/或MR內容。One or more display elements 120 provide light to a user wearing the headset 100 . As shown, the headset includes a display element 120 for each eye of the user. In some embodiments, the display element 120 generates image light that is provided to eye frames of the head-mounted device 100 . The eye frame is the spatial position occupied by the eyes of the user when wearing the head-mounted device 100 . For example, the display element 120 may be a waveguide display. A waveguide display includes a light source (eg, a two-dimensional source, one or more line sources, one or more point sources, etc.) and one or more waveguides. Light from the light source is coupled into one or more waveguides that output the light in such a way that there is pupil replication in the eye socket of the head mounted device 100 . Coupling of light into and/or out of one or more waveguides may be accomplished using one or more diffraction gratings. In some embodiments, waveguide displays include scanning elements (eg, waveguides, mirrors, etc.) that scan light from a light source as it is coupled into one or more waveguides. It should be noted that in some embodiments, one or both of the display elements 120 are opaque and do not transmit light from localized areas around the head mounted device 100 . The local area is an area surrounding the head-mounted device 100 . For example, the partial area can be a space where the user wears the head-mounted device 100 inside, or the user wearing the head-mounted device 100 can be outside and the partial area is the outer area. In this content context, the headset 100 generates VR content. Alternatively, in some embodiments, one or both of display elements 120 are at least partially transparent such that light from a localized area can be combined with light from one or more display elements to produce AR and/or MR content.

在一些具體實例中,顯示元件120不產生影像光,且替代地為將來自局部區域之光透射至眼框之透鏡。舉例而言,顯示元件120中一者或兩者可為不具有矯正功能(無度數)之透鏡或有度數透鏡(例如,單視、雙焦及三焦或漸進)以有助於矯正使用者的視力缺陷。在一些具體實例中,顯示元件120可經偏光及/或染色以保護使用者之眼睛免受日光傷害。In some embodiments, display element 120 does not generate image light, and is instead a lens that transmits light from a localized area to the eye frame. For example, one or both of the display elements 120 may be a non-corrective (no power) lens or a power lens (e.g., single vision, bifocal, and trifocal or progressive) to help correct the user's vision. visual impairment. In some embodiments, the display element 120 may be polarized and/or tinted to protect the user's eyes from sunlight damage.

在一些具體實例中,顯示元件120可包括額外光學件區塊(圖中未示)。光學件區塊可包括將光自顯示元件120引導至眼框之一或多個光學元件(例如,透鏡、菲涅爾透鏡等)。光學件區塊可例如校正一些或全部影像內容中之畸變、放大一些或全部影像或其某一組合。In some specific examples, the display element 120 may include additional optical element blocks (not shown in the figure). The optics block may include one or more optical elements (eg, lenses, Fresnel lenses, etc.) that direct light from the display element 120 to the eye frame. The optics block may, for example, correct distortion in some or all of the image content, magnify some or all of the image, or some combination thereof.

DCA判定環繞頭戴裝置100之局部區域之一部分的深度資訊。DCA包括一或多個成像裝置130及DCA控制器(圖1中未示),且亦可包括照明器140。在一些具體實例中,照明器140用光照明局部區域之一部分。光可為例如紅外線(IR)、用於飛行時間之IR快閃等中之結構光(例如,點圖案、條等)。在一些具體實例中,一或多個成像裝置130捕獲包括來自照明器140之光的局部區域之部分的影像。如所示出,圖1展示單個照明器140及兩個成像裝置130。在替代具體實例中,不存在照明器140及至少兩個成像裝置130。The DCA determines depth information for a portion of a local area surrounding the headset 100 . The DCA includes one or more imaging devices 130 and a DCA controller (not shown in FIG. 1 ), and may also include an illuminator 140 . In some embodiments, illuminator 140 illuminates a portion of the local area with light. The light may be structured light (eg, dot patterns, bars, etc.), such as in infrared (IR), IR flashes for time-of-flight, and the like. In some embodiments, one or more imaging devices 130 capture images that include portions of the local area of light from illuminator 140 . As shown, FIG. 1 shows a single illuminator 140 and two imaging devices 130 . In an alternative embodiment, illuminator 140 and at least two imaging devices 130 are absent.

DCA控制器使用所捕獲影像及一或多種深度判定技術來計算局部區域之部分的深度資訊。深度判定技術可為例如直接飛行時間(time-of-flight;ToF)深度感測、間接ToF深度感測、結構光、被動立體聲分析、主動立體聲分析(使用由來自照明器140之光添加至場景之紋理)、用以判定場景之深度的一些其他技術,或其某一組合。The DCA controller calculates depth information for portions of the local area using the captured imagery and one or more depth determination techniques. Depth determination techniques can be, for example, direct time-of-flight (ToF) depth sensing, indirect ToF depth sensing, structured light, passive stereo analysis, active stereo analysis (using light added to the scene from illuminators 140 textures), some other technique for determining the depth of a scene, or some combination thereof.

音訊系統提供音訊內容。音訊系統包括換能器陣列、感測器陣列及音訊控制器150。然而,在其他具體實例中,音訊系統可包括不同及/或額外組件。類似地,在一些情況下,參考音訊系統之組件所描述之功能性可以與在此處所描述之方式不同的方式而分佈於組件中。舉例而言,控制器之功能中之一些或全部可由遠端伺服器執行。The audio system provides audio content. The audio system includes a transducer array, a sensor array and an audio controller 150 . However, in other embodiments, the audio system may include different and/or additional components. Similarly, in some cases, functionality described with reference to components of an audio system may be distributed among the components in a manner different than that described herein. For example, some or all of the functions of the controller may be performed by a remote server.

換能器陣列向使用者呈現聲音。換能器陣列包括複數個換能器。換能器可為揚聲器160或組織換能器170(例如,骨傳導換能器或軟骨傳導換能器)。儘管揚聲器160展示於框架110外部,但揚聲器160可包封於框架110中。在一些具體實例中,代替每一耳朵之個別揚聲器,頭戴裝置100包括揚聲器陣列,其包含整合至框架110中之多個揚聲器以改良所呈現音訊內容之定向性。組織換能器170耦接至使用者頭部且直接振動使用者之組織(例如,骨或軟骨)以產生聲音。換能器之數目及/或位置可不同於圖1中所展示之數目及/或位置。The transducer array presents sound to the user. The transducer array includes a plurality of transducers. The transducer may be a speaker 160 or a tissue transducer 170 (eg, a bone conduction transducer or a cartilage conduction transducer). Although the speaker 160 is shown outside the frame 110 , the speaker 160 may be enclosed in the frame 110 . In some embodiments, instead of individual speakers for each ear, headset 100 includes a speaker array that includes multiple speakers integrated into frame 110 to improve the directionality of presented audio content. Tissue transducer 170 is coupled to the user's head and directly vibrates the user's tissue (eg, bone or cartilage) to generate sound. The number and/or location of transducers may be different than that shown in FIG. 1 .

感測器陣列偵測頭戴裝置100之局部區域內之聲音。感測器陣列包括複數個聲感測器180。聲感測器180捕獲自局部區域(例如,房間)中之一或多個聲源發出的聲音。每一聲感測器經組態以偵測聲音且將偵測到之聲音轉換成電子格式(類比或數位)。聲感測器180可為聲波感測器、麥克風、聲音換能器或適合於偵測聲音之類似感測器。The sensor array detects sound within a local area of the headset 100 . The sensor array includes a plurality of acoustic sensors 180 . The acoustic sensor 180 captures sound emanating from one or more sound sources in a local area (eg, a room). Each acoustic sensor is configured to detect sound and convert the detected sound to an electronic format (analog or digital). The acoustic sensor 180 may be an acoustic wave sensor, a microphone, an acoustic transducer, or similar sensors suitable for detecting sound.

在一些具體實例中,一或多個聲感測器180可置放於每一耳朵之耳道中(例如,充當雙耳麥克風)。在一些具體實例中,聲感測器180可置放於頭戴裝置100之外部表面上、置放於頭戴裝置100之內部表面上、與頭戴裝置100(例如,一些其他裝置之部分)分離或其某一組合。聲感測器180之數目及/或位置可不同於圖1中所展示之數目及/或位置。舉例而言,可增加聲偵測位置之數目以增加所收集之音訊資訊量及資訊之靈敏度及/或準確度。聲偵測位置可經定向以使得麥克風能夠在環繞穿戴頭戴裝置100之使用者的廣泛範圍之方向上偵測聲音。In some embodiments, one or more acoustic sensors 180 may be placed in the ear canal of each ear (eg, to act as binaural microphones). In some embodiments, acoustic sensor 180 may be placed on an exterior surface of headset 100, on an interior surface of headset 100, and with headset 100 (eg, part of some other device) Separate or some combination thereof. The number and/or location of acoustic sensors 180 may be different than that shown in FIG. 1 . For example, the number of acoustic detection locations can be increased to increase the amount of audio information collected and the sensitivity and/or accuracy of the information. The sound detection locations may be oriented so that the microphones can detect sound in a wide range of directions around the user wearing the headset 100 .

頭戴裝置100可使用以通信方式耦接至頭戴裝置100之裝置而使得旁觀者能夠指明其是否授權頭戴裝置100儲存使用成像裝置130或聲感測器180中之一或多者捕獲之其識別資訊。舉例而言,影像裝置130包括捕獲局部區域之視訊的攝影機,且聲感測器180包括一或多個麥克風,該一或多個麥克風可捕獲局部區域之音訊且啟用音訊源定位(例如,以判定旁觀者話音之源相對於頭戴裝置100的相對位置)。頭戴裝置100可包括控制器,該控制器使得頭戴裝置100能夠在儲存由成像裝置130、聲感測器180或其組合捕獲之感測器資料時判定是否可儲存局部區域內之旁觀者的識別資訊,且因此判定是否應修改識別資訊以保護旁觀者之隱私。參考圖2至5進一步描述根據旁觀者設定之權限狀態來修改所捕獲資料以提高旁觀者之隱私性。Headset 100 may use a device communicatively coupled to headset 100 to enable onlookers to indicate whether they authorize headset 100 to store images captured using one or more of imaging device 130 or acoustic sensor 180 . its identifying information. For example, imaging device 130 includes a camera that captures video of a local area, and acoustic sensor 180 includes one or more microphones that can capture audio of a local area and enable audio source localization (e.g., with determine the relative position of the source of the bystander's voice relative to the headset 100). The headset 100 may include a controller that enables the headset 100 to determine whether bystanders in the local area can be stored when storing sensor data captured by the imaging device 130, the acoustic sensor 180, or a combination thereof identifying information, and therefore determine whether the identifying information should be modified to protect the privacy of bystanders. The modification of captured data according to the permission status set by the bystander to improve the privacy of the bystander is further described with reference to FIGS. 2 to 5 .

音訊控制器150處理來自感測器陣列之描述由感測器陣列偵測到之聲音的資訊。音訊控制器150可包含處理器及電腦可讀取儲存媒體。音訊控制器150可經組態以產生到達方向(direction of arrival;DOA)估計、產生聲轉移函數(例如,陣列轉移函數及/或頭部相關轉移函數)、追蹤聲源之位置、在聲源之方向上形成光束、將聲源分類、產生揚聲器160之聲音濾波器或其一些組合。The audio controller 150 processes information from the sensor array describing the sound detected by the sensor array. The audio controller 150 may include a processor and a computer-readable storage medium. The audio controller 150 can be configured to generate a direction of arrival (DOA) estimate, generate an acoustic transfer function (e.g., an array transfer function and/or a head-related transfer function), track the location of a sound source, A beam of light is formed in the direction of the speaker, a sound source is sorted, a sound filter for the speaker 160 is produced, or some combination thereof.

位置感測器190回應於頭戴裝置100之運動而產生一或多個量測信號。位置感測器190可定位於頭戴裝置100之框架110的部分上。位置感測器190可包括慣性量測單元(inertial measurement unit;IMU)。位置感測器190之實例包括:一或多個加速度計、一或多個陀螺儀、一或多個磁力計、偵測運動之另一合適類型的感測器、用於IMU之錯誤校正的一種類型的感測器,或其某一組合。位置感測器190可定位於IMU外部、IMU內部,或其某一組合。The position sensor 190 generates one or more measurement signals in response to the movement of the head-mounted device 100 . The position sensor 190 can be positioned on a portion of the frame 110 of the headset 100 . The position sensor 190 may include an inertial measurement unit (IMU). Examples of position sensors 190 include: one or more accelerometers, one or more gyroscopes, one or more magnetometers, another suitable type of sensor to detect motion, an IMU for error correction A type of sensor, or some combination thereof. The position sensor 190 may be located external to the IMU, internal to the IMU, or some combination thereof.

在一些具體實例中,頭戴裝置100可提供用於頭戴裝置100之位置的即時定位與地圖建構(simultaneous localization and mapping;SLAM)及局部區域之模型的更新。舉例而言,頭戴裝置100可包括產生彩色影像資料之被動攝影機總成(passive camera assembly;PCA)。PCA可包括捕獲局部區域中之一些或全部的影像之一或多個RGB攝影機。在一些具體實例中,DCA之成像裝置130中之一些或全部亦可充當PCA。由PCA捕獲之影像及由DCA判定之深度資訊可用於判定局部區域之參數、產生局部區域之模型、更新局部區域之模型或其某一組合。此外,位置感測器190追蹤頭戴裝置100在房間內之位置(例如,位置及位姿)。關於頭戴裝置100之組件的額外細節在下文結合圖6論述。In some embodiments, the head-mounted device 100 can provide simultaneous localization and mapping (SLAM) for the position of the head-mounted device 100 and update the model of the local area. For example, the head mounted device 100 may include a passive camera assembly (PCA) for generating color image data. The PCA may include one or more RGB cameras capturing images of some or all of the local area. In some embodiments, some or all of the imaging devices 130 of the DCA may also function as a PCA. The image captured by PCA and the depth information determined by DCA can be used to determine the parameters of the local area, generate a model of the local area, update the model of the local area, or some combination thereof. In addition, the position sensor 190 tracks the position (eg, position and pose) of the head-mounted device 100 in the room. Additional details regarding the components of the headset 100 are discussed below in connection with FIG. 6 .

圖2係根據一個具體實例之捕獲裝置200的方塊圖。圖1之頭戴裝置100可為捕獲裝置200之具體實例。捕獲裝置200捕獲局部區域之資訊,同時修改尚未指明對捕獲裝置200儲存其識別資訊進行授權之權限狀態的旁觀者之識別資訊(例如,其面部之影像或其話音之記錄)。在圖2之具體實例中,捕獲裝置200包括感測器總成210、通信電路系統220、控制器230、感測器資料儲存器265及捕獲裝置追蹤日誌260。捕獲裝置200之一些具體實例具有與此處所描述之組件不同的組件。類似地,在一些情況下,功能可以與此處描述之方式不同的方式而分佈於組件中。FIG. 2 is a block diagram of a capture device 200 according to an embodiment. The head-mounted device 100 in FIG. 1 may be a specific example of the capture device 200 . The capture device 200 captures information of a local area, and at the same time modifies the identification information of bystanders who have not specified the authorization status for the capture device 200 to store their identification information (for example, their facial images or their voice records). In the specific example of FIG. 2 , capture device 200 includes sensor assembly 210 , communication circuitry 220 , controller 230 , sensor data storage 265 , and capture device trace log 260 . Some embodiments of capture device 200 have different components than those described here. Similarly, in some cases functionality may be distributed among components differently than described herein.

感測器總成210捕獲關於包括一或多個旁觀者之局部區域的資訊。所捕獲資訊可包括旁觀者之識別資訊,諸如旁觀者面部之影像或旁觀者話音之音訊。感測器總成210可為攝影機、麥克風、用於捕獲局部區域之資訊的任何合適的裝置,或其一組合。舉例而言,頭戴裝置100之聲感測器180與成像裝置130之組合可被視為感測器總成210。在一些具體實例中,感測器總成210包括能夠使捕獲裝置200能夠執行聲音定位之音訊接收器。舉例而言,感測器總成210包括經組態以執行適應性波束成形之軟體接收器。藉由聲音定位,捕獲裝置200可經組態以判定旁觀者之位置或相對位置。The sensor assembly 210 captures information about a local area that includes one or more bystanders. The captured information may include identifying information of the bystander, such as an image of the bystander's face or audio of the bystander's voice. The sensor assembly 210 may be a camera, a microphone, any suitable device for capturing information of a local area, or a combination thereof. For example, the combination of the acoustic sensor 180 and the imaging device 130 of the head mounted device 100 can be regarded as the sensor assembly 210 . In some embodiments, sensor assembly 210 includes an audio receiver that enables capture device 200 to perform sound localization. For example, sensor assembly 210 includes a software receiver configured to perform adaptive beamforming. Using sound localization, capture device 200 may be configured to determine the location or relative location of bystanders.

通信電路系統220實現在捕獲裝置200與其他捕獲裝置、網路、伺服器或計算裝置之間的通信。通信電路系統220可包括用於與其他裝置或伺服器之通信電路系統通信之無線數據機。此類通信可涉及網際網路或任何其他合適通信網路或路徑(例如,如圖6中所示之網路環境)。另外,通信電路系統200可包括實現裝置之同級間通信或在遠離彼此之位置中的裝置之通信的電路系統。Communication circuitry 220 enables communications between capture device 200 and other capture devices, networks, servers, or computing devices. Communication circuitry 220 may include a wireless modem for communicating with communication circuitry of other devices or servers. Such communications may involve the Internet or any other suitable communications network or path (eg, the network environment shown in FIG. 6). Additionally, communication circuitry 200 may include circuitry that enables peer-to-peer communication of devices or communication of devices in locations remote from each other.

通信電路系統220使得捕獲裝置200能夠使用相關聯通信協定(例如,Bluetooth ®、ZigBee ®、超寬帶(ultra-wideband;UWB)、紅外線、超寬帶、近場通信、Wi-Fi Direct ®等)在個人區域網路(personal area network;PAN)內通信。舉例而言,通信電路系統220可實現Bluetooth ®低能量(Low Energy;LE)通信、偵測或連接至其他Bluetooth®LE裝置。通信電路系統220可包括全球定位系統(global positioning system;GPS)接收器以使用捕獲裝置200之地理座標來判定捕獲裝置200或其他裝置之位置(例如,如關於定位模組240所描述)。在一些具體實例中,通信電路系統220可連接至區域網路(local area network;LAN)(諸如,Wi-Fi ®網路),且識別連接至同一LAN之其他裝置。通信電路系統220可接著使得捕獲裝置200能夠耦接至線上系統(例如,社群網路系統)以判定連接至同一LAN之裝置是否與具有社群連接至捕獲裝置200之使用者的使用者相關聯。 Communications circuitry 220 enables capture device 200 to communicate with other devices using an associated communication protocol (e.g., Bluetooth® , ZigBee® , ultra-wideband (UWB), infrared, ultra-wideband, near-field communication, Wi-Fi Direct®, etc.) Communication within a personal area network (PAN). For example, the communication circuitry 220 can implement Bluetooth® Low Energy (LE) communication, detect or connect to other Bluetooth® LE devices. Communication circuitry 220 may include a global positioning system (GPS) receiver to use the geographic coordinates of capture device 200 to determine the location of capture device 200 or other devices (eg, as described with respect to positioning module 240 ). In some embodiments, communication circuitry 220 may connect to a local area network (LAN) such as a Wi- Fi® network, and recognize other devices connected to the same LAN. Communications circuitry 220 may then enable capture device 200 to couple to an online system (e.g., a social networking system) to determine whether a device connected to the same LAN is related to a user who has a user socially connected to capture device 200 couplet.

通信電路系統220可自旁觀者裝置接收隱私資料。在一些具體實例中,在儲存由感測器總成210捕獲之識別資訊之前,捕獲裝置200使用通信電路系統220確保捕獲裝置200之使用者經過旁觀者授權儲存該等旁觀者之識別資訊。通信電路系統220可將廣播訊息(例如,Bluetooth ®LE廣告)傳輸至旁觀者裝置之通信電路系統,其中廣播訊息指示捕獲裝置200捕獲關於局部區域之資訊的意圖。回應於接收到廣播訊息,旁觀者裝置可將隱私資料傳輸至捕獲裝置200,該隱私資料係由通信電路系統220接收。捕獲裝置200之通信電路系統220可以類似方式自其他捕獲裝置(例如,亦能夠捕獲及儲存識別資訊之旁觀者裝置)接收廣播訊息,且將捕獲裝置之使用者的隱私資料傳輸至其他捕獲裝置。由通信電路系統220接收之隱私資料可指示旁觀者是否授權捕獲裝置200捕獲及儲存關於旁觀者之識別資訊。關於授權請求模組235進一步描述隱私資料。 Communication circuitry 220 may receive private data from the bystander device. In some embodiments, capture device 200 uses communication circuitry 220 to ensure that a user of capture device 200 is authorized by the bystander to store the bystander's identification information prior to storing the identification information captured by sensor assembly 210 . Communication circuitry 220 may transmit a broadcast message (eg, a Bluetooth® LE advertisement) to the communication circuitry of the bystander device, wherein the broadcast message indicates capture device 200's intent to capture information about the local area. In response to receiving the broadcast message, the bystander device may transmit private data to capture device 200 , where the private data is received by communication circuitry 220 . Communication circuitry 220 of capture device 200 may similarly receive broadcast messages from other capture devices (eg, bystander devices that are also capable of capturing and storing identifying information) and transmit private data of the capture device's user to the other capture devices. Privacy data received by communication circuitry 220 may indicate whether the bystander authorizes capture device 200 to capture and store identifying information about the bystander. Privacy information is further described with respect to authorization request module 235 .

控制器230控制捕獲裝置200之操作。在圖2之具體實例中,控制器230包括授權請求模組235、定位模組240、資訊修改器模組245及模式選擇模組250。控制器230之一些具體實例具有與本文所描述之組件不同的組件。類似地,功能可以與此處所描述之方式不同的方式而分佈於組件中。舉例而言,控制器230之一些功能可在捕獲裝置200外部執行。參考圖6描述以通信方式耦接至捕獲裝置200之計算裝置之環境的實例。The controller 230 controls the operation of the capture device 200 . In the specific example of FIG. 2 , the controller 230 includes an authorization request module 235 , a location module 240 , an information modifier module 245 and a mode selection module 250 . Some specific examples of controller 230 have different components than those described herein. Similarly, functionality may be distributed among components in different ways than described here. For example, some functions of the controller 230 may be performed outside the capture device 200 . An example of an environment for a computing device communicatively coupled to capture device 200 is described with reference to FIG. 6 .

授權請求模組235基於所接收之隱私資料來判定旁觀者之權限狀態。權限可指對於捕獲裝置儲存識別資訊之授權,且權限狀態可指是否授權捕獲裝置儲存識別資訊(例如,狀態可為授權或未授權)。旁觀者可針對不同捕獲裝置或使用者選擇不同權限狀態。類似地,授權請求模組235可使捕獲裝置200之使用者亦能夠針對特定捕獲裝置或使用者設定權限狀態。不同權限狀態可對應於隱私保護之不同程度。舉例而言,旁觀者可針對特定使用者在各種選項之間選擇權限狀態:第一權限狀態,其指示不允許使用者儲存旁觀者之任何識別資訊;第二權限狀態,其指示使用者可能能夠請求或獲得儲存識別資訊之權限(例如,在儲存識別資訊之前在社群網路系統上建立社群連接);或第三權限狀態,其指示允許使用者儲存識別資訊。另外或替代地,旁觀者可基於在使用者與旁觀者之間的關係指定不同權限狀態。舉例而言,對應於權限狀態之隱私保護之不同程度可對應於連接程度(例如,社群網路系統上之第一程度連接或第二程度連接)、家庭關係、或在使用者與旁觀者之間任何合適的熟悉關係。授權請求模組235可為顯示(例如,在捕獲裝置200之顯示器或以通信方式耦接至捕獲裝置200之裝置的顯示器處)而產生圖形使用者介面(graphical user interface;GUI)以供使用者指定捕獲裝置或使用者及對應權限狀態。The authorization request module 235 determines the authorization status of the bystander based on the received private information. Permission may refer to authorization for the capture device to store identification information, and permission status may refer to whether the capture device is authorized to store identification information (eg, the status may be authorized or unauthorized). Bystanders can select different permission states for different capture devices or users. Similarly, the authorization request module 235 enables the user of the capture device 200 to also set the permission status for a specific capture device or user. Different permission states may correspond to different degrees of privacy protection. For example, a bystander can choose a permission status between various options for a particular user: a first permission status, which indicates that the user is not allowed to store any identifying information for the bystander; a second permission status, which indicates that the user may be able to requesting or obtaining permission to store identifying information (for example, establishing a social connection on a social networking system prior to storing identifying information); or third permission status, which indicates that the user is allowed to store identifying information. Additionally or alternatively, a bystander may assign different permission states based on the relationship between the user and the bystander. For example, different degrees of privacy protection corresponding to authority states may correspond to degrees of connection (e.g., first-degree connection or second-degree connection on a social networking system), family relationships, or between users and bystanders. any suitable familiar relationship between them. The authorization request module 235 may generate a graphical user interface (graphical user interface; GUI) for display (eg, on a display of the capture device 200 or a device communicatively coupled to the capture device 200) for the user Specify the capture device or user and the corresponding permission status.

在一些具體實例中,授權請求模組235向旁觀者裝置請求儲存關於旁觀者之識別資訊的臨時權限。通信電路系統220可用以將此請求傳輸至旁觀者裝置。旁觀者可藉由授予或拒絕授予使用者儲存其識別資訊的臨時權限來對請求作出回應。舉例而言,捕獲裝置200之使用者想要在半小時內記錄局部區域之視訊。使用者可藉由捕獲裝置200之使用者輸入介面或以通信方式耦接至捕獲裝置200之裝置來指定其意欲記錄局部區域中之資訊的持續時間。授權請求模組235可接收此所請求之持續時間,在此持續時間期間產生指示記錄意圖的廣播訊息,使通信電路系統220傳輸所產生之廣播訊息,且自接收所產生之廣播訊息的旁觀者裝置接收隱私資料。In some embodiments, the authorization request module 235 requests temporary permission from the bystander device to store identification information about the bystander. Communication circuitry 220 may be used to transmit the request to the bystander device. Bystanders can respond to requests by granting or denying users temporary permission to store their identifying information. For example, the user of the capture device 200 wants to record video of a local area within half an hour. A user may specify the duration for which he wishes to record information in the local area through the user input interface of the capture device 200 or a device communicatively coupled to the capture device 200 . Authorization request module 235 may receive the requested duration, generate a broadcast message during this duration indicating the intent to record, cause communication circuitry 220 to transmit the generated broadcast message, and receive the broadcast message from bystanders receiving the generated broadcast message. The device receives private data.

回應於根據所接收之隱私資料來判定權限狀態指示旁觀者裝置不向捕獲裝置200授予儲存識別資訊之權限,授權請求模組235可產生針對臨時權限之請求。授權請求模組235可自旁觀者裝置接收經更新之隱私資料,其指示旁觀者已授予臨時權限。作為回應,授權請求模組235可更新與旁觀者相關聯之權限狀態以指示獲得臨時權限(例如,在由使用者指定之半小時期間,捕獲裝置200可儲存旁觀者之識別資訊)。授權請求模組235可判定允許捕獲裝置200之臨時權限是否已經過持續時間。回應於判定時間已過去,授權請求模組235可更新旁觀者之權限狀態以指示不再授權捕獲裝置200儲存旁觀者之識別資訊。此外,授權請求模組235可判定旁觀者之所捕獲之識別資訊將經處理以隱去旁觀者(例如,所處理之識別資訊無法用於識別旁觀者)。回應於判定時間尚未過去,授權請求模組235可維持旁觀者之臨時權限狀態且繼續儲存識別資訊。In response to determining that the permission status indicates that the bystander device does not grant permission to the capture device 200 to store the identification information according to the received privacy information, the authorization request module 235 may generate a request for the temporary permission. The authorization request module 235 may receive updated privacy data from the bystander device indicating that the bystander has granted temporary permission. In response, authorization request module 235 may update the permission status associated with the bystander to indicate temporary permission (eg, capture device 200 may store the bystander's identifying information for a half-hour period specified by the user). The authorization request module 235 can determine whether the temporary permission to capture the device 200 has expired. In response to determining that the time has elapsed, the authorization request module 235 may update the permission status of the bystander to indicate that the capture device 200 is no longer authorized to store the identification information of the bystander. Additionally, the authorization request module 235 may determine that the captured identification information of the bystander is to be processed to obscure the bystander (eg, the processed identification information cannot be used to identify the bystander). In response to determining that the time has not passed, the authorization request module 235 can maintain the temporary authorization status of the bystander and continue to store the identification information.

授權請求模組235可使用社群圖譜來判定捕獲裝置200是否經授權以儲存旁觀者之識別資訊。在一些具體實例中,捕獲裝置200係以通信方式耦接至線上系統,該線上系統之實例展示於圖6中。線上系統可維持指示在線上系統之使用者之間的社群連接的社群圖譜。社群連接可表示可用於判定權限狀態之熟悉程度。在一些具體實例中,由授權請求模組235所接收之隱私資料可指示捕獲裝置200記錄關於旁觀者之識別資訊之權限對應於在捕獲裝置之使用者與旁觀者之間的社群圖譜上是否存在社群連接。授權請求模組235接著可存取線上系統之社群圖譜以判定使用者與旁觀者是否在社群圖譜上具有社群連接。回應於判定社群圖譜上不存在社群連接,授權請求模組235可判定用於捕獲裝置200之旁觀者的權限狀態不允許捕獲裝置200儲存旁觀者之識別資訊。The authorization request module 235 can use the social graph to determine whether the capture device 200 is authorized to store the identification information of the bystander. In some embodiments, capture device 200 is communicatively coupled to an on-line system, an example of which is shown in FIG. 6 . The online system may maintain a community graph indicating community connections between users of the online system. Community connections can indicate a level of familiarity that can be used to determine permission status. In some embodiments, the privacy information received by the authorization request module 235 may indicate that the capture device 200's permission to record identifying information about bystanders corresponds to whether or not there is a community graph between the capture device user and the bystanders. There is a community connection. The authorization request module 235 can then access the social graph of the online system to determine whether the user and the bystander have a social connection on the social graph. In response to determining that there is no social connection on the social graph, the authorization request module 235 may determine that the permission status of the bystander for the capture device 200 does not allow the capture device 200 to store the identification information of the bystander.

在一些具體實例中,授權請求模組235可使得使用者與旁觀者能夠在社群圖譜上建立社群連接,此可改變捕獲裝置200對於旁觀者之權限狀態。授權請求模組235可根據所接收之隱私資料來存取旁觀者之社群網路識別符。社群網路識別符可屬於線上系統且用於將旁觀者識別為線上系統之特定帳戶持有者。社群網路識別符可經雜湊以用於對旁觀者之隱私的額外保護。授權請求模組235可使用旁觀者之社群網路識別符及使用者之社群網路識別符向線上系統詢問在捕獲裝置200之使用者與旁觀者之間的社群連接(例如,在由線上系統維持之社群圖譜中)。回應於判定不存在社群連接,授權請求模組235可促進建立社群連接之過程。In some specific examples, the authorization request module 235 can enable the user and the bystander to establish a social connection on the social graph, which can change the authorization status of the capture device 200 for the bystander. The authorization request module 235 can access the social network identifier of the bystander according to the received private information. A social network identifier may belong to the online system and be used to identify a bystander as a particular account holder of the online system. Social network identifiers can be hashed for additional protection of bystander privacy. The authorization request module 235 may query the online system for social connections between the user of the capture device 200 and the bystander using the bystander's social network identifier and the user's social network identifier (e.g., in in the community graph maintained by the online system). In response to determining that no social connection exists, the authorization request module 235 can facilitate the process of establishing a social connection.

在一些具體實例中,授權請求模組235可在捕獲裝置200之局部儲存區處儲存社群網路識別符,以判定在使用者與旁觀者之間存在或不存在社群連接。舉例而言,授權請求模組235可自線上系統擷取使用者藉以在社群圖譜上具有社群連接的雜湊社群網路識別符且儲存所擷取之識別符。在本地端儲存識別符之情況下,捕獲裝置200可在捕獲裝置200與線上系統不具有網路連接時判定在使用者與旁觀者之間是否存在社群連接(例如,以存取或查詢線上網路之社群圖譜之遠端儲存複本)。In some embodiments, the authorization request module 235 may store the social network identifier in the local storage area of the capture device 200 to determine whether there is or is not a social connection between the user and the bystander. For example, the authorization request module 235 may retrieve the hash social network identifier by which the user has the social connection on the social graph from the online system and store the retrieved identifier. With the identifier stored locally, the capture device 200 can determine whether there is a social connection between the user and the onlooker (for example, to access or query the online system) when the capture device 200 does not have a network connection with the online system. A remote storage copy of the social graph of the network).

授權請求模組235可向使用者顯示在線上系統上與旁觀者建立社群連接的提示。舉例而言,授權請求模組235可使得捕獲裝置200之顯示器或耦接至捕獲裝置200之裝置的顯示器顯示提示(例如,「您想將附近的人添加為您社群網路上的朋友嗎?」)。回應於接收到使用者之提示選擇或與提示相關之使用者輸入元件(例如,對於建立社群連接之「是」或「否」按鈕),授權請求模組235可執行對應動作。舉例而言,回應於接收到指示使用者想要建立社群連接之使用者選擇,授權請求模組235可將指令傳輸至線上系統,以創建自使用者至旁觀者之社群連接的請求。回應於接收到指示使用者不想要建立社群連接之使用者選擇,授權請求模組235可判定旁觀者所選擇之權限狀態指示其不授權使用者儲存旁觀者之識別資訊。The authorization request module 235 can display a reminder to the user to establish a social connection with a spectator on the online system. For example, the authorization request module 235 can cause the display of the capture device 200 or a display of a device coupled to the capture device 200 to display a prompt (eg, "Do you want to add people nearby as friends on your social network? "). In response to receiving a prompt selection from the user or a user input element related to the prompt (eg, a "yes" or "no" button for establishing a social connection), the authorization request module 235 can perform a corresponding action. For example, in response to receiving a user selection indicating that the user wants to establish a social connection, the authorization request module 235 may transmit an instruction to the online system to create a request for a social connection from the user to the spectator. In response to receiving a user selection indicating that the user does not want to establish a social connection, the authorization request module 235 may determine that the permission status of the bystander selection indicates that it does not authorize the user to store the bystander's identification information.

在一些具體實例中,在旁觀者接受在線上系統之社群圖譜上建立社群連接的請求之後,授權請求模組235可自線上系統接收在使用者與旁觀者之間已建立社群連接的通知。授權請求模組235接著可更新旁觀者之權限狀態。經更新之權限狀態可指示旁觀者係授權旁觀者。亦即,捕獲裝置200可儲存旁觀者之識別資訊(例如,旁觀者之影像、視訊或音訊)。In some specific examples, after the bystander accepts the request to establish a social connection on the social graph of the online system, the authorization request module 235 may receive from the online system a message that the social connection has been established between the user and the bystander. notify. The authorization request module 235 can then update the authorization status of the spectator. The updated permission status may indicate that the bystander is an authorized bystander. That is, the capture device 200 may store the identification information of the bystander (eg, the image, video or audio of the bystander).

授權請求模組235可確認授權旁觀者在私密模式下操作時授權捕獲裝置200儲存識別資訊。亦即,無關使用者之熟悉程度,授權請求模組235可確保旁觀者仍控制捕獲裝置200何時記錄識別資訊。舉例而言,當使用者與旁觀者進行私人會話時,授權請求模組235確認權限狀態以確保使用者經過旁觀者授權以記錄私人會話。捕獲裝置200可判定使用者是否可能與旁觀者處於私密環境中。回應於判定使用者可能處於私密環境中,捕獲裝置200可在私密模式下操作。此係關於模式選擇模組250進一步描述。當在私密模式下操作時,授權請求模組235可將廣播訊息傳輸至旁觀者裝置,以請求記錄局部區域之資訊。旁觀者裝置可針對旁觀者產生指明其批准或拒絕記錄的提示(例如,由授權請求模組在旁觀者裝置處產生)。此提示可產生於旁觀者裝置或以通信方式耦接至旁觀者裝置之用戶端裝置(例如,智慧型手機)處。授權請求模組235可接收旁觀者對儲存識別資訊之請求的批准或拒絕,且判定對應權限狀態(例如,若旁觀者已批准請求,則儲存私人會話之音訊)。The authorization request module 235 can confirm that the authorized bystander authorizes the capture device 200 to store the identification information when operating in the private mode. That is, regardless of the familiarity of the user, the authorization request module 235 can ensure that bystanders still control when the capture device 200 records identification information. For example, when the user has a private conversation with a spectator, the authorization request module 235 confirms the permission status to ensure that the user is authorized by the spectator to record the private conversation. The capture device 200 can determine whether the user may be in a private environment with bystanders. In response to determining that the user may be in a private environment, capture device 200 may operate in a private mode. This is further described with respect to the mode selection module 250 . When operating in private mode, the authorization request module 235 can transmit a broadcast message to a bystander device requesting to record information of a local area. The bystander device may generate a prompt for the bystander (eg, generated at the bystander device by the authorization request module) indicating that it approves or denies the record. This prompt may be generated at the bystander device or at a client device (eg, a smartphone) communicatively coupled to the bystander device. The authorization request module 235 may receive approval or denial of the bystander's request to store identifying information and determine the corresponding permission status (eg, save the audio of the private session if the bystander has approved the request).

定位模組240可判定由局部區域之感測器總成210捕獲之資訊內的識別資訊。藉由將捕獲裝置200未經授權進行儲存的識別資訊與由感測器總成210捕獲之感測器資料區分開來,定位模組240可實現對由感測器總成210捕獲之資訊的局部修改(例如,設限)。舉例而言,感測器總成210可捕獲多個旁觀者之視訊,其中一些旁觀者傳輸指示捕獲裝置200經授權以儲存該等旁觀者之識別資訊的隱私資料,而其他旁觀者傳輸指示捕獲裝置200未經授權之隱私資料。定位模組240可判定所捕獲之視訊內係未授權旁觀者之旁觀者的識別資訊。資訊修改器模組245接著可修改由定位模組240識別之識別資訊以保護已請求不被記錄之旁觀者的隱私。以此方式,定位模組240使得捕獲裝置能夠捕獲局部區域之至少一些資訊,同時保護一些旁觀者之隱私而非完全停止任何資訊捕獲。The positioning module 240 can determine identification information within the information captured by the sensor assembly 210 of the local area. Location module 240 enables identification of information captured by sensor assembly 210 by distinguishing unauthorized storage of identifying information by capture device 200 from sensor data captured by sensor assembly 210 Local modification (for example, setting limits). For example, sensor assembly 210 may capture video of multiple bystanders, some of which transmit private data indicating that capture device 200 is authorized to store identifying information for the bystanders, while other bystanders transmit private data indicating capture Device 200 unauthorized private data. The location module 240 can determine that the captured video contains identification information of a bystander who is not an authorized bystander. Information modifier module 245 may then modify the identifying information identified by location module 240 to protect the privacy of bystanders who have requested not to be logged. In this way, the location module 240 enables the capture device to capture at least some information of a localized area while protecting the privacy of some bystanders without completely stopping any information capture.

定位模組240可使用音訊或影像資料中之一或多者來判定由局部區域之感測器總成210捕獲之資訊內的未授權旁觀者之識別資訊。定位模組240可自授權請求模組235接收未授權旁觀者之旁觀者裝置清單(例如,在鄰近於捕獲裝置200之個人區域網路內的旁觀者清單)。定位模組240可判定未授權旁觀者之旁觀者裝置的位置。在一些具體實例中,定位模組240自維持捕獲裝置、旁觀者裝置或其組合之位置的遠端伺服器接收旁觀者裝置的位置。舉例而言,裝置可用以存取線上網路,該線上網路向裝置請求在使用線上網路期間存取其位置的權限。線上網路可追蹤裝置之位置,且捕獲裝置200可存取所追蹤位置。The location module 240 may use one or more of audio or video data to determine identification information of unauthorized bystanders within the information captured by the sensor assembly 210 of the local area. The location module 240 may receive from the authorization request module 235 a list of bystander devices of unauthorized bystanders (eg, a list of bystander devices within a personal area network proximate to the capture device 200 ). The location module 240 may determine the location of a bystander device of an unauthorized bystander. In some embodiments, the location module 240 receives the location of the bystander device from a remote server that maintains the location of the capture device, the bystander device, or a combination thereof. For example, a device may be used to access an online network that requests permission from the device to access its location during use of the online network. The online network can track the location of the device, and the capture device 200 can access the tracked location.

在判定未授權旁觀者之裝置的位置之後,定位模組240可判定未授權旁觀者相對於捕獲裝置200之位置。旁觀者之位置可對應於在其處捕獲旁觀者影像之位置或旁觀者之音訊自其發出之位置。定位模組240可以與關於判定未授權裝置之位置所描述之方式類似的方式來判定授權裝置之位置。舉例而言,定位模組240判定在捕獲裝置200之攝影機之光軸所朝方向與連接捕獲裝置200及未授權旁觀者之裝置的線之間的角度偏移(例如,捕獲視訊之使用者身後的未授權旁觀者裝置可自光軸偏移一百八十度且偏移至攝影機之視野外)。定位模組240可使用捕獲裝置200之慣性量測單元資料來判定捕獲裝置200之攝影機的位向(例如,攝影機所指方向)。位向可用以判定攝影機面對的方向(例如,光軸之位向)及未授權旁觀者裝置相對於攝影機之光軸的角度偏移。藉由使用在未授權旁觀者裝置與捕獲感測器資料之捕獲裝置200的攝影機之間的角度偏移,定位模組240可估計未授權旁觀者裝置在捕獲裝置200之攝影機之視野內的位置。After determining the location of the unauthorized bystander's device, the location module 240 may determine the location of the unauthorized bystander relative to the capture device 200 . The location of the bystander may correspond to the location at which the image of the bystander was captured or the location from which the audio of the bystander emanated. The location module 240 may determine the location of an authorized device in a manner similar to that described with respect to determining the location of an unauthorized device. For example, the positioning module 240 determines the angular offset between the direction in which the optical axis of the camera of the capture device 200 is facing and the line connecting the capture device 200 to the unauthorized bystander's device (e.g., behind the user capturing the video Unauthorized bystander devices can be displaced one hundred and eighty degrees from the optical axis and out of the camera's field of view). The positioning module 240 can use the IMU data of the capture device 200 to determine the orientation (eg, the direction the camera is pointing) of the camera of the capture device 200 . Orientation can be used to determine the direction the camera is facing (eg, the orientation of the optical axis) and the angular offset of the unauthorized bystander device relative to the optical axis of the camera. By using the angular offset between the unauthorized bystander device and the camera of the capture device 200 capturing the sensor data, the localization module 240 can estimate the position of the unauthorized bystander device within the field of view of the camera of the capture device 200 .

除了由感測器總成210捕獲之影像或音訊資訊中之一或多者或替代該一或多者,定位模組240亦可使用射頻信號來判定旁觀者裝置之位置(例如,相對於捕獲裝置200之位置)。定位模組240可使用信號處理技術,諸如波束成形、到達方向(DOA)、到達時間(time of arrival;TOA)、到達時間差(time difference of arrival;TDOA)、飛行時間(ToF)、任何合適的聲音定位技術,或其組合。定位模組240可使用由通信電路系統220使用諸如UWB之短程協定接收之信號來使用前述信號處理技術中之一或多者以判定旁觀者的相對位置。在一些具體實例中,定位模組240可使用由感測器總成210捕獲之所接收之音訊資訊來識別局部區域內的音訊源(例如,旁觀者相對於感測器總成210之麥克風之方向)。定位模組240可使用捕獲裝置200之當前位置來判定聲源相對於捕獲裝置200之位置。In addition to or instead of one or more of the image or audio information captured by sensor assembly 210, location module 240 may also use radio frequency signals to determine the location of the bystander device (e.g., relative to the captured location of device 200). Positioning module 240 may use signal processing techniques such as beamforming, direction of arrival (DOA), time of arrival (TOA), time difference of arrival (TDOA), time of flight (ToF), any suitable Sound localization techniques, or combinations thereof. Location module 240 may use signals received by communication circuitry 220 using a short-range protocol such as UWB to use one or more of the aforementioned signal processing techniques to determine the relative location of the bystander. In some embodiments, location module 240 can use received audio information captured by sensor assembly 210 to identify audio sources within a local area (eg, the distance of a bystander relative to the microphone of sensor assembly 210 direction). The location module 240 can use the current location of the capture device 200 to determine the location of the sound source relative to the capture device 200 .

在一些具體實例中,定位模組240可使用捕獲裝置200之位向、捕獲裝置200之位置及未授權旁觀者裝置之位置來判定未授權旁觀者裝置相對於麥克風陣列(例如,包括頭戴裝置之面向下及面向前麥克風的陣列)之位置。舉例而言,定位模組240可判定頭戴裝置正戴在使用者眼睛上且頭戴裝置之麥克風以特定方式定向(例如,面向下麥克風面向下,面向前麥克風向北定向)。定位模組240使用捕獲裝置200之位置及未授權旁觀者裝置之位置來判定兩個裝置之間的方向。定位模組240接著可使用在兩個裝置之間的經判定之方向及麥克風之位向來判定未授權旁觀者裝置相對於麥克風陣列的位置。定位模組240可(例如,使用波束成形)識別來自未授權旁觀者裝置之位置之方向的聲音。In some embodiments, location module 240 may use the orientation of capture device 200, the location of capture device 200, and the location of the unauthorized bystander device to determine the relative position of the unauthorized bystander device relative to the microphone array (e.g., including a head-mounted device). The location of the array facing down and facing the front microphone). For example, the positioning module 240 may determine that the headset is being worn on the user's eyes and that the microphones of the headset are oriented in a particular way (eg, downward-facing microphones face downward, and front-facing microphones are oriented north). The location module 240 uses the location of the capture device 200 and the location of the unauthorized bystander device to determine the direction between the two devices. The location module 240 may then use the determined direction between the two devices and the orientation of the microphones to determine the location of the unauthorized bystander device relative to the microphone array. The location module 240 may identify sounds from the direction of the location of the unauthorized bystander device (eg, using beamforming).

捕獲裝置200可在其附近(例如,個人區域網路附近)內具有單個旁觀者的環境中操作。定位模組240可使用聲音定位技術來判定旁觀者與捕獲裝置200之相對位置。舉例而言,定位模組240可使用波束成形來識別與來自局部區域中之旁觀者的聲音相關聯的音訊信號。定位模組240可指示感測器總成210之軟體接收器來調整導引向量參數,在潛在聲源之方向反覆進行直至識別到具有相對較大強度(例如,分貝量值超過臨限值)之信號為止。定位模組240可判定信號與旁觀者相對應之可能性。舉例而言,定位模組240可將機器學習模型應用於音訊信號,其中針對人類話音之樣本訓練該模型,且判定信號為人類話音之信號的可能性。在識別出信號為人類話音之信號後,定位模組240可使用經識別之音訊信號來判定旁觀者之相對位置。定位模組240可使用該相對位置及捕獲裝置之GPS座標來判定旁觀者之位置(例如,旁觀者可位於其中之地理區)。Capture device 200 may operate in an environment with a single bystander within its vicinity (eg, near a personal area network). The location module 240 can use sound location technology to determine the relative location of the bystander and the capture device 200 . For example, location module 240 may use beamforming to identify audio signals associated with sounds from bystanders in the local area. The localization module 240 can instruct the software receiver of the sensor assembly 210 to adjust the steering vector parameters, iteratively in the direction of a potential sound source until a relatively large intensity is identified (eg, the decibel level exceeds a threshold value) until the signal. The location module 240 can determine the likelihood that the signal corresponds to a bystander. For example, localization module 240 may apply a machine learning model to an audio signal, where the model is trained on samples of human speech and determine the likelihood that the signal is that of a human speech. After identifying the signal as a human voice signal, the location module 240 may use the identified audio signal to determine the relative location of the bystander. The location module 240 may use the relative location and the GPS coordinates of the capture device to determine the location of the bystander (eg, the geographic area in which the bystander may be located).

資訊修改器模組245修改由感測器總成210捕獲之感測器資料中之識別資訊。資訊修改器模組245可修改所捕獲之感測器資料中之所關注區內的識別資訊,該所關注區與如定位模組240所識別之未授權旁觀者位置相符。資訊修改器模組245可修改旁觀者之識別資訊,使得根據經處理之識別資訊無法識別旁觀者。舉例而言,資訊模組245可模糊由感測器總成210捕獲之視訊中未授權旁觀者之面部的影像。在另一實例中,資訊模組245可改變由感測器總成210捕獲之視訊中未授權旁觀者之話音的音調。處理識別資訊之其他實例包括掩蔽(例如,用較大灰色方塊遮擋旁觀者面部)、消音(例如,將使用者之語音變為單頻音調)、打亂(例如,打亂旁觀者面部周圍的定界框內之像素或打亂旁觀者所說音訊之位元)、在記錄資訊中隱去使用者身分之任何合適形式,或其組合。The information modifier module 245 modifies identification information in the sensor data captured by the sensor assembly 210 . The information modifier module 245 may modify the identification information in the captured sensor data within a region of interest that coincides with the location of the unauthorized bystander as identified by the location module 240 . The information modifier module 245 can modify the identification information of the bystander so that the bystander cannot be identified based on the processed identification information. For example, information module 245 may blur images of faces of unauthorized bystanders in video captured by sensor assembly 210 . In another example, the information module 245 can change the pitch of the unauthorized bystander's voice in the video captured by the sensor assembly 210 . Other examples of processing identifying information include masking (e.g., covering a bystander's face with a large gray square), sound cancellation (e.g., changing the user's voice to a single-frequency tone), scrambling (e.g., scrambling the pixels within a bounding box or scramble bits of audio spoken by bystanders), any suitable form of de-identifying the user in recorded information, or a combination thereof.

資訊修改器模組245可判定所捕獲之感測器資料內具有識別資訊之所關注區。資訊修改器模組245可使用如由定位模組240判定之旁觀者位置來判定所關注區。在一些具體實例中,判定所關注區包括判定所捕獲之感測器資料的一部分,其包括旁觀者面部之一部分、旁觀者身體之一部分、旁觀者話音之一部分、由感測器總成210捕獲之旁觀者的任何適合資訊(其可識別旁觀者)或其組合。The information modifier module 245 can determine regions of interest within the captured sensor data that have identifying information. Information modifier module 245 may use the bystander location as determined by location module 240 to determine the region of interest. In some embodiments, determining the region of interest includes determining a portion of the captured sensor data, which includes a portion of the bystander's face, a portion of the bystander's body, a portion of the bystander's voice, and a portion of the sensor assembly 210. Any suitable information of the captured bystander that identifies the bystander, or combination thereof.

資訊修改器模組245可藉由處理影像資料、音訊資料或其組合來修改識別資訊。資訊模組245可識別與所捕獲之感測器資料中之所關注區中的識別資訊對應的影像資料。在修改呈影像資料形式之識別資訊的一個實例中,資訊模組245修改旁觀者之影像。資訊模組245將人之影像識別為旁觀者之影像。在一些具體實例中,資訊模組245可使用電腦視覺、機器學習或任何適合形式之人工智慧來對如由感測器總成210捕獲之影像資料執行人臉辨識。資訊模組245可使用所關注區來限制例如機器學習模型所應用之影像資料區域(例如,將模型應用於包括旁觀者面部之影像資料的所關注區而非應用於包括車輛、建築物及其他對象的整個影像)。因此,資訊修改器模組245可減少原本消耗於較大量影像資料上的處理資源。在識別出所關注區內存在面部之後,資訊模組245可使用旁觀者之參考影像來識別旁觀者。舉例而言,資訊修改器模組245可使用在來自旁觀者之隱私資料中接收到之社群網路識別符來存取旁觀者面部之輪廓影像且判定在輪廓影像與感測器資料中所辨識之影像之間的相似程度。The information modifier module 245 can modify the identification information by processing image data, audio data or a combination thereof. The information module 245 can identify image data corresponding to the identification information in the region of interest in the captured sensor data. In one example of modifying identifying information in the form of image data, information module 245 modifies images of bystanders. The information module 245 identifies the image of the person as an image of a bystander. In some embodiments, information module 245 may use computer vision, machine learning, or any suitable form of artificial intelligence to perform face recognition on image data as captured by sensor assembly 210 . The information module 245 can use the region of interest to limit, for example, the region of image data to which the machine learning model is applied (e.g., apply the model to a region of interest that includes images of bystanders' faces rather than regions of interest that include vehicles, buildings, and other entire image of the object). Therefore, the information modifier module 245 can reduce the processing resources originally consumed on a large amount of image data. After identifying the presence of a face in the region of interest, the information module 245 can use the reference image of the bystander to identify the bystander. For example, the information modifier module 245 can use the social network identifier received in the private data from the bystander to access the silhouette image of the bystander's face and determine the The degree of similarity between the recognized images.

在修改呈音訊資料形式之識別資訊的另一實例中,資訊模組245處理旁觀者之話音。資訊修改器模組245識別由感測器總成210捕獲之音訊資料中的所關注區。所關注區可為與如定位模組240所判定之旁觀者位置相符之聲源。資訊修改器模組245可處理源自旁觀者之位置的音訊。舉例而言,資訊修改器模組245可使用聲音定位技術來辨別來自旁觀者之位置方向的音訊。資訊修改器模組245可指示感測器總成210相對於其他旁觀者來增大自旁觀者方向接收到之音訊信號的信號強度,該感測器總成可包括經組態以執行諸如適應性波束成形之聲音定位技術的軟體接收器。舉例而言,感測器總成210可使用導引向量來創建接收極模式,該接收極模式相對於授權旁觀者來增大未授權旁觀者之音訊的接收信號強度。感測器總成210可包括在無波束成形之情況下捕獲局部區域之音訊的音訊接收器(例如,麥克風)及可經分配以執行波束成形且集中於待隱去之所要音訊信號的音訊接收器。資訊修改器模組245可處理與旁觀者相關聯之音訊信號(例如,自旁觀者之方向接收到之信號)以修改所捕獲之感測器資料,使得經由經處理音訊信號無法識別旁觀者(例如,無法辨識旁觀者之話音)。舉例而言,資訊修改器模組245可藉由調變自旁觀者方向接收到之音訊信號的頻率來處理音訊信號。資訊修改器模組245接著可將調頻音訊信號與在無波束成形之情況下捕獲的音訊信號相加以掩蔽或扭曲旁觀者之音訊。在另一實例中,資訊修改器模組245可藉由自無波束成形的情況下接收到之音訊信號減去使用波束成形下接收到之音訊信號(例如,來自旁觀者方向的信號)來處理所捕獲之感測器資料內的音訊信號。以此方式,資訊修改器模組245可降低旁觀者話音之音量位準,使得有效地使旁觀者靜音。In another example of modifying identification information in the form of audio data, the information module 245 processes the voice of a bystander. The information modifier module 245 identifies regions of interest in the audio data captured by the sensor assembly 210 . The region of interest may be a sound source that coincides with the location of the bystander as determined by the localization module 240 . The information modifier module 245 may process audio originating from the bystander's location. For example, the information modifier module 245 may use sound localization techniques to identify audio coming from the direction of a bystander's location. The information modifier module 245 can instruct the sensor assembly 210 to increase the signal strength of an audio signal received from the direction of a bystander relative to other bystanders, and the sensor assembly can include components configured to perform functions such as adapting A software receiver for the sound localization technology of sex beamforming. For example, the sensor assembly 210 may use the steering vectors to create a receiver pole pattern that increases the received signal strength of audio from unauthorized bystanders relative to authorized bystanders. The sensor assembly 210 may include an audio receiver (e.g., a microphone) that captures audio in a localized area without beamforming and an audio receiver that may be assigned to perform beamforming and focus on the desired audio signal to be concealed. device. The information modifier module 245 may process audio signals associated with bystanders (e.g., signals received from the direction of the bystanders) to modify captured sensor data such that the bystanders cannot be identified via the processed audio signals ( For example, the voice of a bystander cannot be discerned). For example, the information modifier module 245 can process the audio signal by modulating the frequency of the audio signal received from the direction of bystanders. The information modifier module 245 may then add the FM audio signal to the audio signal captured without beamforming to mask or distort the bystander's audio. In another example, the information modifier module 245 may process by subtracting an audio signal received with beamforming (e.g., a signal from the direction of a bystander) from an audio signal received without beamforming The audio signal within the captured sensor data. In this manner, the message modifier module 245 may lower the volume level of the bystander's voice, effectively muting the bystander.

在一些具體實例中,當授權請求模組235已自旁觀者接收到儲存其識別資訊之臨時授權時,資訊修改器模組245可判定不修改旁觀者之識別資訊。舉例而言,授權請求模組235可自旁觀者接收在預定持續時間內以及在彼持續時間期間儲存其識別資訊之權限,改變旁觀者之權限狀態以指示旁觀者係授權旁觀者。作為回應,資訊修改器模組245不修改識別資訊且旁觀者之識別資訊可未經修改地傳遞至儲存空間(例如,捕獲裝置200之本地端記憶體或傳遞至遠端伺服器)以供一或多個使用者存取。授權請求模組235可判定預定持續時間何時到期,且在到期時改變旁觀者之權限狀態以指示旁觀者係未授權旁觀者。當旁觀者未授權時,資訊修改器模組245可修改識別資訊,使得經由經處理之識別資訊無法識別旁觀者。In some embodiments, the information modifier module 245 may determine not to modify the bystander's identification information when the authorization request module 235 has received a temporary authorization from the bystander to store its identification information. For example, the authorization request module 235 may receive permission from the bystander for a predetermined duration and store its identifying information during that duration, changing the permission status of the bystander to indicate that the bystander is an authorized bystander. In response, the information modifier module 245 does not modify the identification information and the bystander identification information can be passed unmodified to a storage space (e.g., local memory of the capture device 200 or to a remote server) for a or multiple user access. The authorization request module 235 may determine when the predetermined duration expires, and upon expiration, change the permission status of the bystander to indicate that the bystander is an unauthorized bystander. When the bystander is not authorized, the information modifier module 245 can modify the identification information so that the bystander cannot be identified through the processed identification information.

為進一步提高旁觀者隱私,捕獲裝置200可判定修改在感測器資料中捕獲的尚未判定為與旁觀者裝置相關聯之旁觀者的識別資訊。舉例而言,資訊修改器模組245可判定修改使用者之識別資訊,該使用者並不具有能夠提供其隱私資料之裝置或使其裝置處於無法提供其隱私之狀態(例如,斷電)。在一些具體實例中,資訊修改器模組245可判定哪一旁觀者可能並不與旁觀者裝置相關聯。舉例而言,定位模組240判定旁觀者裝置之位置在捕獲裝置200附近,且資訊修改器模組245可判定由感測器資料之影像或音訊資料表示的旁觀者數目多於鄰近旁觀者裝置之數目。資訊修改器模組245可估計無裝置旁觀者所處之可能區(例如,藉由將其與資訊修改器模組245判定存在旁觀者裝置之區區分開),且修改此等區內之旁觀者的識別資訊。To further improve the privacy of bystanders, the capture device 200 may determine to modify the identification information of bystanders captured in the sensor data that have not yet been determined to be associated with bystander devices. For example, the information modifier module 245 may determine to modify the identification information of the user who does not have a device capable of providing his private information or puts his device in a state where his privacy cannot be provided (eg, power off). In some embodiments, the information modifier module 245 may determine which bystanders may not be associated with a bystander device. For example, the location module 240 determines that the location of the bystander device is in the vicinity of the capture device 200, and the information modifier module 245 may determine that the image or audio data of the sensor data indicates that there are more bystanders than nearby bystander devices the number of Information modifier module 245 may estimate likely areas where no device bystanders are located (e.g., by distinguishing them from areas where information modifier module 245 determines that bystander devices are present), and modify bystanders within these areas identifying information for .

在一些具體實例中,授權請求模組235可自旁觀者裝置接收經更新之隱私資料,該經更新之隱私資料反映旁觀者相對於授權請求模組根據先前所接收隱私資料所判定之權限狀態針對不同隱私程度的請求。舉例而言,旁觀者可使用其旁觀者裝置來發送經更新之隱私資料,該經更新之隱私資料請求額外隱私且經排除自該旁觀者裝置所捕獲之相片或視訊。在此實例中,授權請求模組235可使用自旁觀者裝置接收到之第一組隱私資料來判定旁觀者已授權其識別資訊之儲存,但隨後自旁觀者裝置接收指示捕獲裝置200未經授權儲存旁觀者之識別資訊的經更新之權限狀態之第二組隱私資料。可在捕獲裝置200已捕獲且根據先前權限狀態儲存旁觀者之識別資訊之後接收到第二組隱私資料。在傳輸未經修改之識別資訊以供他人存取之前(例如,在上傳至線上系統以用於社群網路之前),資訊修改器模組245可判定在預定時段(例如,在一分鐘至一小時之範圍內的時段)內將未經修改之識別資訊儲存於感測器資料儲存器265中。使用者或旁觀者可將指定用以設定預定時段之時間量的指令提供至授權請求模組235。藉由在預定時段內儲存未經修改之識別資料,捕獲裝置200可考慮在先前指定較寬鬆權限狀態(例如,對公共存取其識別資訊之權限)之後請求額外隱私的旁觀者之權限狀態的改變。資訊修改器模組245可回應於接收到指示捕獲裝置200不可儲存旁觀者之識別資訊的經更新之權限狀態而修改儲存於感測器資料儲存器265內之識別資訊,使得根據經修改之識別資訊無法識別旁觀者。In some embodiments, the authorization request module 235 may receive updated privacy information from the bystander device, the updated privacy information reflecting the bystander's target for the permission status determined by the authorization request module based on the previously received privacy information. Requests for varying degrees of privacy. For example, a bystander may use their bystander device to send updated privacy information that requests additional privacy and is excluded from photos or videos captured by the bystander device. In this example, the authorization request module 235 may use the first set of private data received from the bystander device to determine that the bystander has authorized storage of its identifying information, but then receives an indication from the bystander device that the capture device 200 is not authorized. A second set of private data that stores the updated permission status of the bystander's identifying information. The second set of private data may be received after the capture device 200 has captured and stored the identification information of the bystander according to the previous authorization state. Before transmitting unmodified identification information for others to access (for example, before uploading to an online system for use in a social network), the information modifier module 245 may determine that a predetermined period of time (for example, between The unmodified identification information is stored in the sensor data store 265 for a period in the range of one hour). A user or bystander may provide instructions to authorization request module 235 specifying an amount of time to set a predetermined period of time. By storing identification data unmodified for a predetermined period of time, capture device 200 may take into account the authority status of bystanders who request additional privacy after previously specifying a less stringent authority state (e.g., the right to public access to their identification information). Change. Information modifier module 245 may modify the identification information stored in sensor data store 265 in response to receiving an updated permission state indicating that capture device 200 may not store bystander identification information such that the Information cannot identify bystanders.

在自旁觀者裝置接收到指示旁觀者已修改所請求隱私程度的隱私資料之另一實例中,捕獲裝置200可接收經更新之隱私資料,該經更新之隱私資料包括請求放寬先前指定隱私措施且包括於該捕獲裝置所捕獲之相片或視訊中(例如,其中該經更新之隱私資料可能已由捕獲裝置200隱去)。在此實例中,授權請求模組235可使用自旁觀者裝置接收到之第一組隱私資料來判定旁觀者此前尚未授權其識別資訊之儲存,但隨後自旁觀者裝置接收第二組隱私資料以指示捕獲裝置200的確經授權以儲存旁觀者之識別資訊的經更新之權限狀態。可在捕獲裝置200已捕獲且根據先前權限狀態修改旁觀者之識別資訊之後接收到第二組隱私資料。在刪除未經修改之識別資訊之前,資訊修改器模組245可判定在預定時段(例如,在一分鐘至一小時之範圍內的時段)內臨時將未經修改之識別資訊儲存於感測器資料儲存器265中,從而履行不儲存其識別資訊以供他人(包括捕獲裝置200之使用者)存取之旁觀者隱私請求。使用者或旁觀者可將指定用以設定預定時段之時間量的指令提供至授權請求模組235。藉由在預定時段內儲存未經修改之識別資料,捕獲裝置200可考慮在先前指定較嚴格權限狀態(例如,禁止他人儲存或存取旁觀者之識別資訊)之後請求放寬此前建立之隱私措施的旁觀者之權限狀態的改變。回應於接收到指示捕獲裝置200可儲存旁觀者之識別資訊的經更新之權限狀態,資訊修改器模組245可用臨時儲存於感測器資料儲存器265內的未經修改之識別資訊替換具有經修改之識別資訊的視訊或影像之部分,使得可根據識別資訊來識別旁觀者。以此方式,即使捕獲裝置先前已指示隱去旁觀者身分或已處理所捕獲之感測器資料以隱去其身分,旁觀者仍可改變其主意以使其自身(例如,其面部或話音)包括在相片或視訊。In another example of receiving privacy data from a bystander device indicating that the bystander has modified the requested level of privacy, capture device 200 may receive updated privacy data that includes a request to relax a previously specified privacy measure and Included in the photo or video captured by the capture device (for example, where the updated private information may have been concealed by the capture device 200). In this example, the authorization request module 235 may use the first set of private data received from the bystander device to determine that the bystander has not previously authorized storage of its identifying information, but then receive the second set of private data from the bystander device to The updated permission status indicating that capture device 200 is indeed authorized to store the bystander's identifying information. The second set of private data may be received after the capture device 200 has captured and modified the bystander's identifying information according to the previous authorization state. The information modifier module 245 may decide to temporarily store the unmodified identification information on the sensor for a predetermined period of time (eg, a period in the range of one minute to one hour) before deleting the unmodified identification information data store 265, thereby fulfilling the bystander privacy requirement of not storing its identifying information for access by others, including the user of capture device 200. A user or bystander may provide instructions to authorization request module 235 specifying an amount of time to set a predetermined period of time. By storing unmodified identifying information for a predetermined period of time, capture device 200 may consider requesting relaxation of previously established privacy measures after previously specifying a more restrictive permission state (e.g., prohibiting others from storing or accessing bystander identifying information). Bystander permission status changes. In response to receiving an updated permission state indicating that capture device 200 may store the bystander's identification information, information modifier module 245 may replace the bystander identification information with unmodified identification information temporarily stored in sensor data storage 265. The portion of the video or image that modifies the identifying information so that bystanders can be identified based on the identifying information. In this way, bystanders can change their minds to make themselves (e.g., their face or voice invisible) even if the capture device has previously instructed them to anonymize or has processed captured sensor data to anonymize them. ) included in a photo or video.

當在私密模式下操作時,如由模式選擇模組250所判定,資訊修改器模組245可判定以修改旁觀者之識別資訊。舉例而言,旁觀者可認為旁觀者與使用者正進行私人會話且不想要被記錄,無論與使用者之熟悉程度如何。模式選擇模組250可判定使用者與旁觀者在私密環境中並指示資訊修改器模組245修改旁觀者之識別資訊,而不管旁觀者曾經選擇指示旁觀者經過授權之權限狀態。在一些具體實例中,回應於授權請求模組235自旁觀者接收到可在私密環境中繼續記錄其識別資訊之確認,資訊修改器模組245可在私密模式下操作時停止修改識別資訊。When operating in private mode, the information modifier module 245 may determine to modify the bystander identification information, as determined by the mode selection module 250 . For example, a bystander may believe that the bystander is having a private conversation with the user and does not want to be recorded, regardless of familiarity with the user. The mode selection module 250 can determine that the user and the bystander are in a private environment and instruct the information modifier module 245 to modify the identification information of the bystander, regardless of the permission status that the bystander has chosen to indicate that the bystander is authorized. In some embodiments, in response to authorization request module 235 receiving confirmation from the bystander that it may continue to record its identification information in the private environment, information modifier module 245 may cease modifying the identification information while operating in the private mode.

模式選擇模組250判定是否在特定模式(例如,私密模式)下操作。操作模式可對應於捕獲裝置200根據操作之內容背景而操作之設定或指令的組合。操作模式之實例包括私密模式或公開模式。模式選擇模組250可預設使用公開操作模式。在預設為公開操作模式之一個實例中,當未在私密模式下操作時,模式選擇模組250可判定捕獲裝置200在公開模式下操作。公開操作模式可對應於判定旁觀者之權限狀態並在一時段內(例如,在捕獲感測器資料之會話期間或在預定時段內,諸如自最後判定權限狀態以來二十四小時)重複使用此權限狀態(例如,在不確認權限狀態是否已改變之情況下)的指令。The mode selection module 250 determines whether to operate in a specific mode (eg, private mode). The operation mode may correspond to a combination of settings or instructions for the capture device 200 to operate according to the content context of the operation. Examples of modes of operation include private or public modes. The mode selection module 250 can preset to use the public operation mode. In one example of the preset public operation mode, when not operating in the private mode, the mode selection module 250 may determine that the capture device 200 is operating in the public mode. The public mode of operation may correspond to determining the permission status of a bystander and reusing this over a period of time (e.g., during a session capturing sensor data or within a predetermined period of time, such as twenty-four hours since the last determination of the permission status). Instructions on permission status (for example, without confirming whether the permission status has changed).

私密操作模式可對應於與相關聯於先前授權旁觀者之旁觀者裝置通信以再次確認旁觀者在私密環境中時仍授權的指令。在一些具體實例中,使用者可在私密環境中與旁觀者互動。私密環境可包括非公共位置,諸如使用者之家或在公司辦公室中。私密環境可包括其內不具有臨限人數之公共位置(例如,除了捕獲裝置200之使用者及旁觀者以外無其他訪客的公園區域)。藉由判定是否在私密模式下操作,在旁觀者在與使用者互動期間具有隱私感(例如,機密性)之情況下,不管與捕獲裝置200之使用者的熟悉程度,模式選擇模組250可阻止旁觀者之識別資訊的非所要儲存。因此,模式選擇模組250進一步使得捕獲裝置200能夠增加關於旁觀者之敏感識別資訊之記錄的隱私。The private mode of operation may correspond to an instruction to communicate with a bystander device associated with a previously authorized bystander to reconfirm that the bystander is still authorized while in the private environment. In some embodiments, users can interact with onlookers in a private environment. Private environments may include non-public locations, such as a user's home or in a company office. Private environments may include public locations that do not have a critical number of people therein (eg, a park area with no visitors other than the user of capture device 200 and bystanders). By determining whether to operate in a private mode, mode selection module 250 may, regardless of familiarity with the user of capture device 200 , provide a sense of privacy (e.g., confidentiality) to bystanders during interactions with the user. Prevent unwanted storage of bystander identifying information. Thus, the mode selection module 250 further enables the capture device 200 to increase the privacy of the recording of sensitive identifying information about bystanders.

模式選擇模組250可判定捕獲裝置200在私密環境中操作的可能性以判定是否在私密模式下操作。模式選擇模組250可使用感測器總成210來判定關於捕獲裝置200操作所處環境之資訊。感測器總成210可捕獲關於環境之影像或音訊資料,其中模式選擇模組250可使用該資料來判定有助於判斷捕獲裝置200是否在私密環境中操作的因素。因素可包括由感測器總成210所捕獲之影像資料中所描繪的人數或由感測器總成210所捕獲之音訊的環境噪音位準。模式選擇模組250可應用人工智慧以辨識影像資料內之人類特徵(例如,人臉辨識),基於所辨識特徵對操作環境內之人數進行計數,及判定計數是否超過用於私密環境之臨限值(例如,最大值為四人)。模式選擇模組250可藉由處理音訊資料(例如,執行所接收音訊信號之峰值偵測、移除所偵測峰值及判定平均量值)來判定環境噪音位準,及比較環境噪音位準與用於私密環境之臨限值(例如,三十分貝)。除了判定環境之人數或環境噪音位準,模式選擇模組250亦可使用將捕獲裝置200或旁觀者裝置之位置映射至私密或公共性質的模型來判定環境是否為私密環境。回應於判定操作環境係私密環境,模式選擇模組250可判定在私密模式下操作。回應於判定操作環境並非私密環境(例如環境噪音位準超過三十分貝),模式選擇模組250可判定不在私密模式下操作。當在私密模式下操作時,授權請求模組235及資訊修改器模組245可相應地操作,如各別模組之描述中所描述。The mode selection module 250 can determine the possibility of the capture device 200 operating in a private environment to determine whether to operate in a private mode. Mode selection module 250 may use sensor assembly 210 to determine information about the environment in which capture device 200 operates. The sensor assembly 210 can capture image or audio data about the environment, which the mode selection module 250 can use to determine factors that help determine whether the capture device 200 is operating in a private environment. Factors may include the number of people depicted in the image data captured by the sensor assembly 210 or the ambient noise level of the audio captured by the sensor assembly 210 . The mode selection module 250 can apply artificial intelligence to identify human features in image data (for example, face recognition), count the number of people in the operating environment based on the identified features, and determine whether the count exceeds the threshold for a private environment value (for example, a maximum of four). The mode selection module 250 can determine the ambient noise level by processing the audio data (e.g., perform peak detection of the received audio signal, remove detected peaks, and determine average magnitude), and compare the ambient noise level with Threshold values for intimate settings (eg, thirty decibels). In addition to determining the number of people in the environment or the noise level of the environment, the mode selection module 250 can also use a model that maps the location of the capture device 200 or bystander device to a private or public property to determine whether the environment is a private environment. In response to determining that the operating environment is a private environment, the mode selection module 250 may determine to operate in a private mode. In response to determining that the operating environment is not a private environment (eg, the ambient noise level exceeds 30 decibels), the mode selection module 250 may determine not to operate in the private mode. When operating in private mode, authorization request module 235 and information modifier module 245 may operate accordingly, as described in the descriptions of the respective modules.

捕獲裝置追蹤模組255追蹤可能已捕獲捕獲裝置200之使用者之識別資訊的捕獲裝置清單。捕獲裝置追蹤模組255可存取由其他捕獲裝置廣播之訊息,該等其他捕獲裝置請求儲存識別資訊的權限或廣播記錄其局部區域之意圖。捕獲裝置追蹤模組255可藉由包括於所廣播訊息內之發送器識別符來識別所廣播訊息之來源(例如,將廣播訊息傳輸至捕獲裝置200之另一捕獲裝置)。另外,捕獲裝置(例如,捕獲裝置之授權請求模組)可包括廣播訊息中指示記錄其局部區域之意圖的社群網路識別符。捕獲裝置追蹤模組255可記錄發送器之識別符(例如,藉由其社群網路識別符),且因此追蹤哪些捕獲裝置可能已捕獲捕獲裝置200之使用者的識別資訊。捕獲裝置追蹤模組255可顯示哪些捕獲裝置可能已捕獲識別資訊之記錄。捕獲裝置追蹤模組255可儲存哪些捕獲裝置已廣播將使用者之識別資訊儲存於捕獲裝置追蹤日誌260中之意圖的記錄。在一些具體實例中,記錄可包括日期、時間、位置、旁觀者裝置在具有捕獲裝置之局部區域內的持續時間(例如,使用藉由短程通信感測器判定之接近度),或描述捕獲裝置與旁觀者裝置出於捕獲感測器資料之目的而互動之內容背景的任何合適資訊。The capture device tracking module 255 tracks a list of capture devices that may have captured the identifying information of the user of the capture device 200 . The capture device tracking module 255 may access messages broadcast by other capture devices requesting permission to store identifying information or broadcasting an intent to record their local area. Capture device tracking module 255 may identify the source of a broadcast message (eg, another capture device that transmitted the broadcast message to capture device 200 ) by a sender identifier included within the broadcast message. In addition, the capture device (eg, the authorization request module of the capture device) may include a social network identifier in the broadcast message indicating the intent to record its local area. The capture device tracking module 255 may record the sender's identifier (eg, by its social network identifier), and thus track which capture devices may have captured the user's identification information of the capture device 200 . The capture device tracking module 255 can display which capture devices may have captured records of identifying information. Capture device tracking module 255 may store a record of which capture devices have broadcast an intent to store the user's identifying information in capture device tracking log 260 . In some embodiments, records may include the date, time, location, duration of bystander devices within the local area with the capture device (e.g., using proximity determined by short-range communication sensors), or a description of the capture device Any suitable information in the context of content interacting with the bystander device for the purpose of capturing sensor data.

感測器資料儲存器265儲存由感測器總成210捕獲之識別資訊。感測器資料儲存器265可另外儲存如藉由資訊修改器模組245處理的經修改之識別資訊,其隱去未授權旁觀者。儲存於感測器資料儲存器265中之資訊可由捕獲裝置200之使用者、旁觀者、線上網路、所捕獲感測器資料之任何合適接收端或其組合加以存取。捕獲裝置200之使用者可指定對於儲存於感測器資料儲存器265中之資訊的存取權限。舉例而言,使用者可指定僅已在線上網路的社群圖譜上與使用者建立社群連接的線上網路使用者可存取所儲存資訊。在一些具體實例中,感測器資料儲存器265可經定位以遠離捕獲裝置200(例如,以通信方式耦接至捕獲裝置200之遠端伺服器)。如本文中所提及,識別資訊之儲存或記錄係持久性的,其方式使所儲存資訊之後可由使用者存取。此類型之儲存器可與更臨時儲存機構,諸如計算裝置之隨機存取記憶體儲存器相對照。The sensor data storage 265 stores identification information captured by the sensor assembly 210 . Sensor data store 265 may additionally store modified identification information as processed by information modifier module 245 that conceals unauthorized bystanders. Information stored in sensor data storage 265 may be accessed by a user of capture device 200, bystanders, online, any suitable recipient of captured sensor data, or a combination thereof. A user of capture device 200 may specify access rights to information stored in sensor data storage 265 . For example, the user can designate that only online network users who have established a social connection with the user on the social graph of the online network can access the stored information. In some embodiments, sensor data store 265 may be located remotely from capture device 200 (eg, a remote server communicatively coupled to capture device 200 ). As referred to herein, the storage or recording of identifying information is persistent in such a way that the stored information can later be accessed by the user. This type of storage can be contrasted with a more temporary storage mechanism, such as random access memory storage of a computing device.

圖3描繪根據至少一個具體實例之具有捕獲裝置300之使用者及具有旁觀者裝置310之旁觀者。捕獲裝置300可為頭戴裝置100或捕獲裝置200。捕獲裝置300可包括捕獲環境之一或多個感測器。旁觀者裝置310經描繪為智慧型手錶,但可替代地為頭戴裝置、智慧型手機、電腦或任何合適的攜帶型計算裝置。感測器可包括影像感測器、音訊感測器或類似者。在一些具體實例中,捕獲裝置300經組態以執行定位(例如,使用超寬帶(UWB)或某一其他基於短程無線電之技術)。捕獲裝置300可進一步包括硬體及/或軟體整合層。捕獲裝置300可儲存或經組態以存取關於使用者之社群圖譜之資料。3 depicts a user with a capture device 300 and a bystander with a bystander device 310, according to at least one embodiment. The capture device 300 can be the head-mounted device 100 or the capture device 200 . Capture device 300 may include one or more sensors of the capture environment. Bystander device 310 is depicted as a smart watch, but could alternatively be a headset, smartphone, computer, or any suitable portable computing device. The sensors may include image sensors, audio sensors, or the like. In some embodiments, acquisition device 300 is configured to perform positioning (eg, using ultra-wideband (UWB) or some other short-range radio-based technology). The capture device 300 may further include hardware and/or software integration layers. Capture device 300 may store or be configured to access data about a user's social graph.

旁觀者係在裝置之局部區域中使得裝置之感測器可自其捕獲內容(例如,個體之影像及/或個體之話語)的個體。旁觀者裝置310可經組態以執行定位(例如,使用UWB或某一其他基於短程無線電之技術)。旁觀者裝置310可使旁觀者能夠選擇指示一或多個捕獲裝置(包括捕獲裝置300)是否可記錄旁觀者之識別資訊的各種權限。在一些具體實例中,旁觀者裝置310亦可為權限狀態之捕獲實例,包括授權公眾記錄其識別資訊,授權特定個人記錄其識別資訊(例如,旁觀者在線上系統上與其具有社群連接之個體),及不授權公眾記錄其識別資訊。識別資訊可為可直接地或間接地根據其判定或推斷個體身分之資訊。識別資訊可包括個體面部之一部分、個體身體之一部分、個體話音之一部分、個體所特有之一些其他資訊,或其組合。A bystander is an individual who is in a local area of the device such that the sensors of the device can capture content (eg, images of the individual and/or utterances of the individual) from it. Bystander device 310 may be configured to perform positioning (eg, using UWB or some other short-range radio-based technology). Bystander device 310 may enable bystanders to select various permissions that indicate whether one or more capture devices, including capture device 300 , may record the bystander's identifying information. In some embodiments, the bystander device 310 may also be a capture instance of the authority state, including authorizing the public to record their identifying information, authorizing specific individuals to record their identifying information (e.g., an individual with whom a bystander has a community connection on an online system) ), and does not authorize the public to record its identifying information. Identification information is information from which the identity of an individual can be determined or inferred, directly or indirectly. Identifying information may include a portion of the individual's face, a portion of the individual's body, a portion of the individual's voice, some other information unique to the individual, or a combination thereof.

在一些具體實例中,旁觀者裝置310可產生已捕獲旁觀者之捕獲裝置之日誌。此可提供旁觀者之識別資訊已被記錄之額外通知。旁觀者裝置310可向旁觀者提供用於選擇捕獲裝置300之權限狀態的介面。旁觀者可基於在捕獲裝置300之使用者與旁觀者之間的關係來指定權限狀態。舉例而言,旁觀者可規定權限狀態係基於連接程度(例如,線上系統上之第一程度或第二程度連接)、家庭關係或其類似者。In some embodiments, bystander device 310 may generate a log of capture devices that have captured bystanders. This provides additional notification that bystander identifying information has been recorded. The bystander device 310 may provide the bystander with an interface for selecting the permission state of the capture device 300 . The bystander may specify the permission status based on the relationship between the user of the capture device 300 and the bystander. For example, a bystander may specify that the authority status is based on a degree of connection (eg, first degree or second degree connection on an online system), family relationship, or the like.

在一個具體實例中,捕獲裝置300之感測器捕獲感測器資料,諸如影像或音訊,該感測器資料描述包括旁觀者之局部區域。旁觀者裝置310可回應於接收到來自捕獲裝置300的用以反映記錄局部區域之資訊意圖的請求或通知而將與旁觀者相關聯之隱私資料傳輸至捕獲裝置300,該資訊可包括旁觀者之識別資訊。隱私資料可包括由旁觀者針對用於捕獲裝置300設定之權限狀態。隱私資料可包括關於在捕獲裝置300之使用者與旁觀者(例如,旁觀者之社群網路識別符)之間的社群連接、旁觀者之人口統計資訊(例如,旁觀者所屬之年齡範圍)或其類似者的資訊。諸如年齡範圍之人口統計資訊可使得捕獲裝置判定捕獲裝置之資訊修改器模組應要修改識別資訊(例如,在所記錄視訊內之兒童的身分隱去以保護其隱私)。In one embodiment, the sensors of capture device 300 capture sensor data, such as images or audio, that describe a local area that includes a bystander. Bystander device 310 may transmit to capture device 300 private data associated with the bystander, which may include the bystander's identifying information. The privacy profile may include the permission status set by the bystander for the capture device 300 . Privacy data may include information about social connections between the user of capture device 300 and the bystander (e.g., the social network identifier of the bystander), demographic information about the bystander (e.g., the age range to which the bystander belongs) ) or similar information. Demographic information such as age range may allow the capture device to determine that the capture device's information modifier module should modify identifying information (eg, withhold the identity of children within recorded video to protect their privacy).

捕獲裝置300可根據捕獲裝置300之感測器所捕獲之感測器資料來判定旁觀者之位置。捕獲裝置300可使用自旁觀者裝置310接收(例如,經由UWB)之資料、由捕獲裝置300之感測器量測之感測器資料、由捕獲裝置300接收之資料(例如,GPS座標)或其組合來判定位置。捕獲裝置300可基於與旁觀者相關聯之隱私資料來判定旁觀者之權限狀態。舉例而言,隱私資料可基於社群連接在社群圖譜上之存在或不存在而指定權限狀態(例如,若社群連接存在,則權限狀態指示捕獲裝置300經旁觀者授權)。在一些具體實例中,使用者之社群圖譜中所包括之個體各自與權限狀態相關聯。捕獲裝置300可將請求傳輸至旁觀者以接收針對待記錄之其識別資訊之明確授權。或者或另外,旁觀者之權限狀態可基於與旁觀者相關聯之社群圖譜。The capture device 300 can determine the position of the bystander according to the sensor data captured by the sensors of the capture device 300 . Capture device 300 may use data received from bystander device 310 (e.g., via UWB), sensor data measured by sensors of capture device 300, data received by capture device 300 (e.g., GPS coordinates), or combination to determine the position. The capture device 300 can determine the permission status of the bystander based on the private information associated with the bystander. For example, the privacy profile may specify a permission status based on the presence or absence of a social connection on the social graph (eg, if the social connection exists, the permission status indicates that the capture device 300 is authorized by a bystander). In some specific examples, the individuals included in the user's community graph are each associated with a permission status. Capture device 300 may transmit a request to the bystander to receive explicit authorization for its identifying information to be recorded. Alternatively or additionally, the permission status of a bystander may be based on a community graph associated with the bystander.

回應於判定旁觀者係未授權旁觀者,捕獲裝置300可使用旁觀者之位置來判定所捕獲之感測器資料的包括旁觀者之識別資訊之所關注區320。在一些具體實例中,判定感測器資料之包括旁觀者之識別資訊的所關注區320包括判定感測器資料之一部分,該部分表示以下各者(例如,描繪或發出以下各者之聲音):旁觀者面部之至少一部分、旁觀者身體之至少一部分、旁觀者之話音、識別旁觀者之任何合適的可記錄資訊,或其組合。捕獲裝置300可修改所關注區320中之識別資訊以使得根據經修改之識別資訊無法識別旁觀者。在一個實例中,修改識別資訊包括打亂與所關注區320對應的定界框內之影像資料之像素。在另一實例中,修改識別資訊包括不在對應於所關注區320之定界框內呈現資料。在音訊由捕獲裝置300捕獲之具體實例中,捕獲裝置300可改變與所關注區320相關聯(例如,自該所關注區發出)之音訊的頻率,不呈現與所關注區320相關聯之音訊、打亂與所關注區320相關聯之音訊的位元,或其類似者。In response to determining that the bystander is an unauthorized bystander, capture device 300 may use the bystander's location to determine a region of interest 320 of the captured sensor data that includes identifying information for the bystander. In some embodiments, determining the region of interest 320 of the sensor data including bystander identification information includes determining a portion of the sensor data that represents (eg, depicts or makes a sound for) : at least a portion of a bystander's face, at least a portion of a bystander's body, a bystander's voice, any suitable recordable information identifying a bystander, or a combination thereof. Capture device 300 may modify identification information in region of interest 320 such that bystanders cannot be identified based on the modified identification information. In one example, modifying the identification information includes scrambling the pixels of the image data within the bounding box corresponding to the region of interest 320 . In another example, modifying the identification information includes not presenting the data within a bounding box corresponding to the region of interest 320 . In the specific example where audio is captured by capture device 300, capture device 300 may vary the frequency of audio associated with (e.g., emanating from) region of interest 320, not present audio associated with region of interest 320 , scrambling the bits of the audio associated with the region of interest 320, or the like.

回應於捕獲裝置300判定旁觀者係授權旁觀者,捕獲裝置300可基於額外資料來修改感測器資料之所關注區320。額外資料可包括但不限於捕獲裝置300之使用者的社群圖譜中之資料、私密環境內之操作的判定,或引發隱去旁觀者之識別資訊的任何合適的內容脈絡資訊。在一些具體實例中,捕獲裝置300可回應於判定旁觀者係授權旁觀者而不改變識別資訊。捕獲裝置300可儲存如最初在感測器資料內捕獲之識別資訊。舉例而言,捕獲裝置300可將授權旁觀者之視訊儲存於社群網路系統之遠端伺服器處以供社群網路系統之使用者存取。In response to capture device 300 determining that the bystander is an authorized bystander, capture device 300 may modify the sensor data region of interest 320 based on the additional data. Additional data may include, but is not limited to, data in the social graph of the user of the capture device 300, determinations of operations in a private environment, or any suitable contextual information that results in the concealment of bystander identifying information. In some embodiments, capture device 300 may not change the identification information in response to determining that the bystander is an authorized bystander. Capture device 300 may store the identifying information as originally captured within the sensor data. For example, the capture device 300 can store the video of the authorized bystander on the remote server of the social network system for users of the social network system to access.

圖4展示根據至少一個具體實例之藉由捕獲裝置400修改識別資訊之工作流程。捕獲裝置400可識別旁觀者裝置410之權限狀態,定位感測器資料內具有旁觀者之識別資訊的所關注區,且對識別資訊進行去識別化(例如,使旁觀者無法由經修改之識別資訊來識別)。雖然圖4中描繪兩個裝置,但在替代或額外具體實例中可存在額外捕獲裝置或旁觀者裝置。FIG. 4 shows a workflow of modifying identification information by a capture device 400 according to at least one embodiment. Capture device 400 can identify the permission status of bystander device 410, locate regions of interest within the sensor data that have the bystander's identifying information, and de-identify the identifying information (e.g., make it impossible for bystanders to recognize the bystander from the modified identification information). information to identify). Although two devices are depicted in Figure 4, in alternative or additional embodiments there may be additional capture devices or bystander devices.

捕獲裝置400及旁觀者裝置410之通信電路系統可用於判定在兩個裝置之間的相對位置(例如,使用短程無線通信協定,諸如藍牙或UWB以用於定位)。捕獲裝置400及旁觀者裝置410可彼此接近(例如,在短程無線通信協定之廣播範圍內),且兩個裝置上之定位特徵可識別彼此及其相對實體位置。捕獲裝置400包括用於捕獲關於局部區域之可記錄資訊(例如,視訊、音訊等)的感測器。Communication circuitry of capture device 400 and bystander device 410 may be used to determine the relative location between the two devices (eg, using short-range wireless communication protocols such as Bluetooth or UWB for positioning). Capture device 400 and bystander device 410 may be in close proximity to each other (eg, within the broadcast range of a short-range wireless communication protocol), and positioning features on both devices may identify each other and their relative physical locations. Capture device 400 includes sensors for capturing recordable information (eg, video, audio, etc.) about a local area.

在一些具體實例中,在捕獲裝置400判定旁觀者裝置410之相對位置之後,捕獲裝置400可基於旁觀者裝置410之相對位置來判定是否已在所饋入之感測器資料內捕獲到旁觀者識別資訊。舉例而言,捕獲裝置400可判定旁觀者是否位於影像感測器之視野內、麥克風之聽覺範圍內,或其組合。可使用一或多個定位算法、機器學習模型、試探法或其類似者執行定位。In some embodiments, after the capture device 400 determines the relative position of the bystander device 410, the capture device 400 may determine whether the bystander has been captured in the fed sensor data based on the relative position of the bystander device 410 identifying information. For example, capture device 400 may determine whether a bystander is within the field of view of an image sensor, within hearing range of a microphone, or a combination thereof. Positioning may be performed using one or more positioning algorithms, machine learning models, heuristics, or the like.

捕獲裝置400可基於權限狀態來判定是否修改旁觀者之識別資訊,該權限狀態係基於由旁觀者裝置410傳輸至捕獲裝置400之隱私資料判定。捕獲裝置400之授權請求模組可判定捕獲裝置400是否經授權以儲存識別資訊。回應於判定旁觀者裝置410尚未授權捕獲裝置400儲存識別資訊,捕獲裝置400修改經判定之所關注區內的所捕獲感測器資料,該所捕獲感測器資料包括旁觀者之識別資訊(例如,旁觀者之原始影像饋入或原始音訊饋入)。在一些具體實例中,捕獲裝置400可限制或進一步限制與捕獲裝置400之使用者共用旁觀者資訊。舉例而言,當捕獲原始影像資料時,捕獲裝置400可模糊含有旁觀者(諸如旁觀者面部或身體之部分)之影像區,不在含有旁觀者之區中呈現資料、對影像進行任何適合的修改以使旁觀者之描繪無法藉由修改而識別,或其組合。在另一實例中,當捕獲到原始音訊資料時,整合層可改變所關注區內之音訊的頻率,不在所關注區內呈現音訊,打亂所關注區內音訊之位元,對音訊進行任何合適之修改以使旁觀者音訊無法藉由修改而識別,或其組合。在一些具體實例中,可將由捕獲裝置400修改之識別資訊提供至捕獲裝置400之額外軟體或硬體組件以供進一步處理或儲存。舉例而言,經修改之識別資訊可經提供至遠端資料庫420以供儲存。The capture device 400 may determine whether to modify the identification information of the bystander based on the permission status, which is determined based on the private information transmitted from the bystander device 410 to the capture device 400 . The authorization request module of the capture device 400 can determine whether the capture device 400 is authorized to store the identification information. In response to determining that bystander device 410 has not authorized capture device 400 to store identification information, capture device 400 modifies captured sensor data within the determined region of interest, the captured sensor data including the bystander's identification information (e.g., , bystander's raw image feed or raw audio feed). In some embodiments, the capture device 400 may limit or further limit the sharing of bystander information with the user of the capture device 400 . For example, when capturing raw image data, capture device 400 may blur areas of the image containing bystanders (such as parts of the face or body of the bystander), not present data in areas containing bystanders, make any suitable modifications to the image Depictions so that bystanders cannot be identified by modification, or a combination thereof. In another example, when the raw audio data is captured, the integration layer can change the frequency of the audio in the region of interest, not present the audio in the region of interest, scramble the bits of the audio in the region of interest, perform any processing on the audio Appropriate modification such that bystander audio cannot be identified by modification, or a combination thereof. In some embodiments, the identification information modified by capture device 400 may be provided to additional software or hardware components of capture device 400 for further processing or storage. For example, the modified identification information may be provided to remote database 420 for storage.

在一些具體實例中,感測器係攝影機。在此等具體實例中,攝影機捕獲包括旁觀者之局部區域的原始影像。捕獲裝置400可自以通信方式耦接至捕獲裝置400之旁觀者裝置410接收隱私資料。捕獲裝置400根據由攝影機捕獲之影像資料或額外資料來判定旁觀者位置。捕獲裝置400基於與旁觀者相關聯之隱私資料來判定旁觀者之權限狀態。回應於基於旁觀者之權限狀態來判定旁觀者係未授權旁觀者,捕獲裝置400使用旁觀者之經判定之位置來判定影像資料內包括識別資訊之所關注區。另外,捕獲裝置400之資訊修改器模組445可修改影像資料之所關注區內的識別資訊,使得經由影像資料之經修改之區無法識別旁觀者的視覺表示(例如,打亂對應於未授權旁觀者之所關注區之定界框內的像素、不呈現影像資料之所關注區之定界框內的資料等)。如圖4中所描繪,資訊修改器模組445可使旁觀者頭部之影像模糊,使得旁觀者之面部藉由模糊而無法辨識。In some embodiments, the sensor is a camera. In these embodiments, the camera captures a raw image of the local area that includes the bystander. Capture device 400 may receive private data from bystander device 410 communicatively coupled to capture device 400 . The capture device 400 determines the location of the bystanders according to the image data captured by the camera or additional data. The capture device 400 determines the permission status of the bystander based on the private information associated with the bystander. In response to determining that the bystander is an unauthorized bystander based on the permission status of the bystander, the capture device 400 uses the determined location of the bystander to determine a region of interest within the image data that includes identification information. In addition, the information modifier module 445 of the capture device 400 can modify the identification information within the region of interest of the image data such that the visual representation of the bystander cannot be recognized through the modified region of the image data (e.g., scrambling corresponding to unauthorized Pixels within the bounding box of the area of interest of the bystander, data within the bounding box of the area of interest where image data is not presented, etc.). As depicted in FIG. 4, the information modifier module 445 can blur the image of the head of the bystander so that the face of the bystander cannot be recognized by blurring.

在一些具體實例中,感測器係麥克風。捕獲裝置400之麥克風捕獲音訊資料,該音訊資料描述包括旁觀者之局部區域。捕獲裝置400自以通信方式耦接至捕獲裝置400之旁觀者裝置410接收隱私資料。捕獲裝置400根據由麥克風捕獲之音訊資料或額外資料來判定旁觀者位置。舉例而言,可判定包括旁觀者話音之音訊資料的一或多個部分。捕獲裝置400基於與旁觀者相關聯之隱私資料來判定旁觀者之權限狀態。回應於基於旁觀者之權限狀態來判定旁觀者係未授權旁觀者,捕獲裝置400可使用旁觀者之經判定之位置來判定音訊資料內包括識別資訊之所關注區。另外,捕獲裝置400之資訊修改器模組445可修改音訊資料中之所關注區內的識別資訊(例如,藉由改變頻率、在所關注區內不呈現音訊、打亂音訊之位元等)。如圖4中所描繪,資訊修改器模組445可改變音訊信號之頻率回應,使得經由經修改之音訊無法識別旁觀者之真實音調。In some embodiments, the sensor is a microphone. The microphone of capture device 400 captures audio data describing a local area including a bystander. Capture device 400 receives private data from bystander device 410 communicatively coupled to capture device 400 . The capture device 400 determines the position of the bystander based on the audio data or additional data captured by the microphone. For example, one or more portions of audio data including bystander voices may be determined. The capture device 400 determines the permission status of the bystander based on the private information associated with the bystander. In response to determining that the bystander is an unauthorized bystander based on the permission status of the bystander, capture device 400 may use the determined location of the bystander to determine a region of interest within the audio data that includes identifying information. In addition, the information modifier module 445 of the capture device 400 can modify the identifying information in the region of interest in the audio data (e.g., by changing the frequency, not presenting the audio in the region of interest, scrambling the bits of the audio, etc.) . As depicted in FIG. 4 , the information modifier module 445 may alter the frequency response of the audio signal such that the true pitch of the bystander is not recognizable via the modified audio.

圖5係根據一或多個具體實例之用於捕獲未授權或授權使用者之感測器資料的方法500之流程圖。圖5中所示之過程可由捕獲裝置(例如,捕獲裝置200)之組件執行。在其他具體實例中,其他實體可執行圖5中下述步驟中之一些或全部。具體實例可包括不同及/或額外步驟,或以不同次序執行該等步驟。5 is a flowchart of a method 500 for capturing sensor data of unauthorized or authorized users, according to one or more embodiments. The process shown in FIG. 5 may be performed by components of a capture device (eg, capture device 200 ). In other specific examples, other entities may perform some or all of the following steps in FIG. 5 . Embodiments may include different and/or additional steps, or perform steps in a different order.

捕獲裝置捕獲510描述包括旁觀者之局部區域的感測器資料。舉例而言,頭戴裝置之視訊攝影機捕獲包括公園訪客的公園之視訊及音訊。The capture device captures 510 sensor data describing a local area including a bystander. For example, the video camera of the headset captures video and audio of the park including park visitors.

捕獲裝置自旁觀者之裝置接收520與旁觀者相關聯之隱私資料。旁觀者之裝置以通信方式耦接至捕獲裝置。根據先前實例,頭戴裝置可自旁觀者之智慧型手機接收隱私資料,該隱私資料指示屬於在線上系統(例如,社群網路系統)之社群圖譜上與旁觀者連接之使用者的捕獲裝置可經過授權以儲存旁觀者之識別資訊,而屬於未與旁觀者連接之彼等使用者的捕獲裝置未經過授權儲存旁觀者之識別資訊。The capture device receives 520 private data associated with the bystander from the bystander's device. The bystander's device is communicatively coupled to the capture device. According to a previous example, a headset may receive private data from a bystander's smartphone indicating a capture belonging to a user connected to the bystander on a social graph of an online system (eg, a social networking system) Devices may be authorized to store bystander identification information, and capture devices belonging to those users who are not connected to bystanders are not authorized to store bystander identification information.

捕獲裝置根據感測器資料來判定530旁觀者之位置。舉例而言,先前實例之頭戴裝置的定位模組使用波束成形與近接偵測之組合經由短程通信協定(例如,UWB)來判定旁觀者之位置。The capture device determines 530 the location of the bystander based on the sensor data. For example, the location module of the headset of the previous example uses a combination of beamforming and proximity detection to determine the location of bystanders via a short-range communication protocol (eg, UWB).

捕獲裝置基於與旁觀者相關聯之隱私資料來判定540旁觀者之權限狀態。根據先前實例,頭戴裝置之授權請求模組可使用社群網路之社群圖譜及在隱私資料中接收到之旁觀者的社群網路識別符來判定旁在觀者與捕獲裝置之使用者之間不存在社群連接。The capture device determines 540 the permission status of the bystander based on the private data associated with the bystander. According to the previous example, the authorization request module of the headset can use the social graph of the social network and the social network identifier of the bystander received in the private profile to determine the use of the bystander and the capture device There is no community connection between them.

捕獲裝置判定550旁觀者係授權旁觀者抑或未授權旁觀者。舉例而言,先前實例之頭戴裝置可利用在使用者與旁觀者之間的社群連接的缺失來判定旁觀者係未授權旁觀者。回應於判定旁觀者係未授權旁觀者,捕獲裝置可使用旁觀者之經判定之位置來判定560感測器資料中包括旁觀者之識別資訊的區。繼續先前實例,判定所捕獲之視訊資料中描繪未授權旁觀者之面部的區及音訊資料之包括未授權旁觀者之話音的一部分。捕獲裝置570修改感測器資料之區中的識別資訊,使得無法識別旁觀者。舉例而言,先前實例之頭戴裝置模糊未授權旁觀者之面部且改變與旁觀者之話音對應的音訊信號之頻率,使得無法根據旁觀者之模糊面部或其經修改之話音來識別旁觀者。The capture device determines 550 whether the bystander is an authorized bystander or an unauthorized bystander. For example, the headset of the previous examples can take advantage of the lack of social connection between the user and the bystander to determine that the bystander is an unauthorized bystander. In response to determining that the bystander is an unauthorized bystander, the capture device may use the determined location of the bystander to determine 560 a region of the sensor data that includes identifying information for the bystander. Continuing with the previous example, a region of the captured video data depicting the face of the unauthorized bystander and a portion of the audio data including the unauthorized bystander's voice are determined. Capture device 570 modifies the identification information in the field of sensor data such that bystanders cannot be identified. For example, the headset of the previous examples blurs the face of an unauthorized bystander and changes the frequency of the audio signal corresponding to the bystander's voice such that the bystander cannot be identified based on the blurred face of the bystander or its modified voice By.

捕獲裝置儲存580感測器資料。捕獲裝置可回應於判定旁觀者係未授權旁觀者而儲存包括經修改之識別資訊的感測器資料。替代地,捕獲裝置可回應於判定旁觀者係授權旁觀者而儲存包括旁觀者之識別資訊的感測器資料。The capture device stores 580 the sensor data. The capture device may store sensor data including modified identification information in response to determining that the bystander is an unauthorized bystander. Alternatively, the capture device may store sensor data including identification information of the bystander in response to determining that the bystander is an authorized bystander.

捕獲裝置將感測器資料提供590至顯示器之裝置。感測器資料可分佈至其他裝置或可由其他裝置存取。舉例而言,先前實例之頭戴裝置將其中未授權旁觀者面部模糊且話音失真之視訊資料提供至線上系統以供儲存,其中視訊資料可由頭戴裝置之使用者或線上系統之額外使用者存取。然而,由於頭戴裝置已使得經由經修改之識別資訊無法識別旁觀者,因此旁觀者之身分在所提供視訊資料內受到保護。The capture device provides 590 the sensor data to a display device. Sensor data can be distributed to or accessed by other devices. For example, the headset of the previous example provides video data in which unauthorized bystanders have blurred faces and distorted speech to an online system for storage, where the video data can be read by the user of the headset or by additional users of the online system access. However, the identity of the bystander is protected within the provided video data because the headset has made the modified identification information unidentifiable to the bystander.

圖6係根據一或多個具體實例之包括頭戴裝置605之系統600。在一些具體實例中,頭戴裝置605可為圖1之頭戴裝置100。系統600可在人工實境環境(例如,虛擬實境環境、擴增實境環境、混合實境環境或其某一組合)中操作。由圖6展示之系統600包括頭戴裝置605、輸入/輸出(input/output;I/O)介面610、旁觀者裝置615、網路620及線上系統625。雖然圖6展示包括一個頭戴裝置605及一個I/O介面610之實例系統600,但在其他具體實例中,系統600中可包括任何數目個此等組件。舉例而言,可存在各自具有相關聯I/O介面610之多個頭戴裝置,其中每一頭戴裝置與旁觀者裝置615通信。在替代性組態中,不同及/或額外組件可包括於系統600中。另外,在一些具體實例中,結合圖6中所展示之組件中之一或多者所描述的功能性可以與結合圖6所描述之方式不同的方式分佈於組件中。FIG. 6 is a system 600 including a headset 605 according to one or more embodiments. In some specific examples, the head-mounted device 605 can be the head-mounted device 100 of FIG. 1 . System 600 may operate in an artificial reality environment (eg, a virtual reality environment, an augmented reality environment, a mixed reality environment, or some combination thereof). The system 600 shown in FIG. 6 includes a head-mounted device 605 , an input/output (input/output; I/O) interface 610 , a bystander device 615 , a network 620 and an online system 625 . Although FIG. 6 shows an example system 600 including a headset 605 and an I/O interface 610, in other embodiments any number of these components may be included in the system 600. For example, there may be multiple headsets each having an associated I/O interface 610 , where each headset communicates with a bystander device 615 . In alternative configurations, different and/or additional components may be included in system 600 . Additionally, in some embodiments, the functionality described in connection with one or more of the components shown in FIG. 6 may be distributed among the components differently than described in connection with FIG. 6 .

頭戴裝置605包括顯示總成630、光學件區塊635、一或多個位置感測器640、DCA 645、音訊系統650、通信電路系統655及控制器660。頭戴裝置605之一些具體實例具有與結合圖6所描述之組件不同的組件。舉例而言,頭戴裝置605可包括諸如麥克風之感測器。另外,在其他具體實例中,藉由結合圖6所描述之各種組件提供之功能性可以不同方式分佈於頭戴裝置605之組件中,或在遠離頭戴裝置605之單獨總成中捕獲。Headset 605 includes display assembly 630 , optics block 635 , one or more position sensors 640 , DCA 645 , audio system 650 , communication circuitry 655 and controller 660 . Some embodiments of headset 605 have different components than those described in connection with FIG. 6 . For example, the headset 605 may include sensors such as a microphone. Additionally, in other embodiments, the functionality provided by the various components described in connection with FIG. 6 may be distributed among the components of the headset 605 in different ways, or captured in a separate assembly remote from the headset 605 .

顯示總成630可根據自控制台接收之資料而向使用者顯示內容。顯示總成630使用一或多個顯示元件(例如,顯示元件120)顯示內容。顯示元件可為例如電子顯示器。在各種具體實例中,顯示總成630包含單個顯示元件或多個顯示元件(例如,使用者之每隻眼睛一顯示器)。電子顯示器之實例包括:液晶顯示器(liquid crystal display;LCD)、有機發光二極體(organic light emitting diode;OLED)顯示器、主動矩陣有機發光二極體顯示器(active-matrix organic light-emitting diode display;AMOLED)、波導顯示器、一些其他顯示器或其某一組合。應注意,在一些具體實例中,顯示元件120亦可包括光學件區塊635之功能性中之一些或全部。The display assembly 630 can display content to the user according to the data received from the console. The display assembly 630 uses one or more display elements (eg, the display element 120 ) to display content. The display element may be, for example, an electronic display. In various embodiments, display assembly 630 includes a single display element or multiple display elements (eg, one display for each eye of the user). Examples of electronic displays include: liquid crystal display (liquid crystal display; LCD), organic light emitting diode (organic light emitting diode; OLED) display, active-matrix organic light-emitting diode display (active-matrix organic light-emitting diode display; AMOLED), a waveguide display, some other display, or some combination thereof. It should be noted that in some embodiments, the display element 120 may also include some or all of the functionality of the optics block 635 .

光學件區塊635可放大自電子顯示器接收之影像光,校正與影像光相關聯之光學誤差,及向頭戴裝置605之一個或兩個眼框呈現經校正影像光。在各種具體實例中,光學件區塊635包括一或多個光學元件。包括於光學件區塊635中之實例光學元件包括:孔徑、菲涅爾透鏡、凸透鏡、凹透鏡、濾波器、反射表面或影響影像光之任何其他合適的光學元件。此外,光學件區塊635可包括不同光學元件之組合。在一些具體實例中,光學件區塊635中之光學元件中之一或多者可具有一或多個塗層,諸如部分反射或抗反射塗層。Optics block 635 may amplify image light received from the electronic display, correct optical errors associated with the image light, and present the corrected image light to one or both eye sockets of head mounted device 605 . In various embodiments, optics block 635 includes one or more optical elements. Example optical elements included in optics block 635 include apertures, Fresnel lenses, convex lenses, concave lenses, filters, reflective surfaces, or any other suitable optical elements that affect image light. Additionally, the optics block 635 may include a combination of different optical elements. In some embodiments, one or more of the optical elements in optics block 635 may have one or more coatings, such as partially reflective or antireflective coatings.

藉由光學件區塊635放大及聚焦影像光允許電子顯示器與較大顯示器相比在實體上更小、重量更少且消耗更少功率。另外,放大可增大由電子顯示器呈現之內容的視野。舉例而言,所顯示內容之視野使得使用者之幾乎所有視野(例如,約110度對角線),且在一些情況下使用使用者之所有視野來呈現所顯示內容。另外,在一些具體實例中,可藉由添加或移除光學元件來調整放大量。Magnification and focusing of image light by optics block 635 allows electronic displays to be physically smaller, weigh less and consume less power than larger displays. In addition, magnification can increase the field of view of content presented by the electronic display. For example, the field of view of the displayed content is such that nearly all of the user's field of view (eg, about a 110 degree diagonal), and in some cases all of the user's field of view is used to present the displayed content. Additionally, in some embodiments, the amount of magnification can be adjusted by adding or removing optical elements.

在一些具體實例中,光學件區塊635可經設計以校正一或多種類型之光學誤差。光學誤差之實例包括桶形或枕形畸變、縱向色像差或橫向色像差。其他類型之光學誤差可進一步包括球面像差、色像差或由於透鏡場曲率、像散或任何其他類型之光學誤差引起之誤差。在一些具體實例中,提供至電子顯示器以供顯示之內容經預失真,且光學件區塊635在其自電子顯示器接收到基於內容產生之影像光時校正失真。In some embodiments, optics block 635 can be designed to correct for one or more types of optical errors. Examples of optical errors include barrel or pincushion distortion, longitudinal chromatic aberration, or lateral chromatic aberration. Other types of optical errors may further include spherical aberration, chromatic aberration, or errors due to lens field curvature, astigmatism, or any other type of optical error. In some embodiments, the content provided to the electronic display for display is pre-distorted, and the optics block 635 corrects the distortion as it receives image light generated based on the content from the electronic display.

位置感測器640係產生指示頭戴裝置605之位置之資料的電子裝置。位置感測器640回應於頭戴裝置605之運動而產生一或多個量測信號。位置感測器190係位置感測器640之具體實例。位置感測器640之實例包括:一或多個IMU、一或多個加速度計、一或多個陀螺儀、一或多個磁力計、偵測運動之另一合適類型的感測器,或其某一組合。位置感測器640可包括用以量測平移運動(前/後、上/下、左/右)之多個加速度計,及用以量測旋轉運動(例如,俯仰、偏航、橫搖)之多個陀螺儀。在一些具體實例中,IMU對量測信號進行快速取樣,且根據經取樣資料來計算頭戴裝置605之所估計位置。舉例而言,IMU整合隨時間推移自加速度計接收之量測信號以估計速度向量,且隨時間推移整合速度向量以判定頭戴裝置605上之參考點之所估計位置。參考點係可用以描述頭戴裝置605之位置之點。雖然參考點可大體上經定義為空間中之點,然而實際上,參考點經定義為頭戴裝置605內之點。Position sensor 640 is an electronic device that generates data indicative of the position of headset 605 . The position sensor 640 generates one or more measurement signals in response to the movement of the headset 605 . The position sensor 190 is a specific example of the position sensor 640 . Examples of position sensors 640 include: one or more IMUs, one or more accelerometers, one or more gyroscopes, one or more magnetometers, another suitable type of sensor that detects motion, or one of its combinations. Position sensors 640 may include multiple accelerometers to measure translational motion (forward/backward, up/down, left/right), and to measure rotational motion (e.g., pitch, yaw, roll) multiple gyroscopes. In some embodiments, the IMU rapidly samples the measurement signal and calculates the estimated position of the headset 605 from the sampled data. For example, the IMU integrates measurements received from the accelerometer over time to estimate a velocity vector, and integrates the velocity vector over time to determine the estimated position of a reference point on the headset 605 . A reference point is a point that can be used to describe the position of the headset 605 . While a reference point may generally be defined as a point in space, in practice, a reference point is defined as a point within the headset 605 .

DCA 645產生局部區域之一部分之深度資訊。DCA包括一或多個成像裝置及DCA控制器。DCA 645亦可包括照明器。上文關於圖1A描述DCA 645之操作及結構。DCA 645 generates depth information for a portion of the local area. A DCA includes one or more imaging devices and a DCA controller. DCA 645 may also include illuminators. The operation and structure of DCA 645 are described above with respect to FIG. 1A .

音訊系統650將音訊內容提供至頭戴裝置605之使用者。音訊系統650與上文所描述之音訊系統200實質上相同。音訊系統650可包含一或多個聲感測器、一或多個換能器及音訊控制器。音訊系統650可將經空間化音訊內容提供至使用者。在一些具體實例中,音訊系統650可經由網路620向映射伺服器請求聲參數。聲參數描述局部區域之一或多個聲性質(例如,室內脈衝回應、混響時間、混響等級等)。音訊系統650可提供描述來自例如DCA 645之局部區域之至少一部分的資訊及/或來自位置感測器640之頭戴裝置605之位置資訊。音訊系統650可使用自映射伺服器接收之聲參數中之一或多者來產生一或多個聲音濾波器,且使用聲音濾波器將音訊內容提供至使用者。The audio system 650 provides audio content to the user of the headset 605 . The audio system 650 is substantially the same as the audio system 200 described above. Audio system 650 may include one or more acoustic sensors, one or more transducers, and an audio controller. The audio system 650 can provide spatialized audio content to the user. In some embodiments, the audio system 650 can request the acoustic parameters from the mapping server via the network 620 . Acoustic parameters describe one or more acoustic properties of a local area (eg, room impulse response, reverberation time, reverberation level, etc.). Audio system 650 may provide information describing at least a portion of a local area from, for example, DCA 645 and/or position information of headset 605 from position sensor 640 . The audio system 650 may use one or more of the acoustic parameters received from the mapping server to generate one or more audio filters, and provide audio content to the user using the audio filters.

頭戴裝置605之通信電路系統655及控制器660可執行之功能類似於圖2之控制器230及通信電路系統220分別執行之功能。因此,頭戴裝置605經組態以捕獲感測器資料並基於由旁觀者指定之權限狀態而視需要修改識別資訊,以保證可確保旁觀者之隱私。The functions performed by the communication circuitry 655 and the controller 660 of the headset 605 are similar to the functions respectively performed by the controller 230 and the communication circuitry 220 of FIG. 2 . Accordingly, the headset 605 is configured to capture sensor data and modify identification information as necessary based on the authorization status specified by the bystander to ensure that the privacy of the bystander is ensured.

I/O介面610係允許使用者發送動作請求且自頭戴裝置605(例如,智慧型手機)之控制台或其他合適控制器接收回應的裝置。動作請求係執行特定動作之請求。舉例而言,動作請求可為開始或結束影像或視訊資料之捕獲、向旁觀者裝置615請求記錄旁觀者之識別資訊之權限的指令,或執行應用程式內之特定動作的指令。I/O介面610可包括一或多個輸入裝置。實例輸入裝置包括:鍵盤、滑鼠、遊戲控制器或用於接收動作請求且將該等動作請求傳達至控制台之任何其他合適裝置。由I/O介面610接收之動作請求經傳達至控制台,該控制台執行對應於該動作請求之動作。在一些具體實例中,I/O介面610包括捕獲校準資料之IMU,該校準資料指示I/O介面610相對於I/O介面610之初始位置的估計位置。在一些具體實例中,I/O介面610可根據自控制台接收之指令而向使用者提供觸覺反饋。舉例而言,在接收到動作請求時提供觸覺反饋,或控制台將指令傳達至I/O介面610,從而使得I/O介面610在控制台執行動作時產生觸覺反饋。I/O interface 610 is a device that allows a user to send action requests and receive responses from the console or other suitable controller of headset 605 (eg, smartphone). An action request is a request to perform a specific action. For example, the action request can be an instruction to start or end the capture of image or video data, to request permission from the bystander device 615 to record identification information of a bystander, or to execute a specific action within an application. The I/O interface 610 may include one or more input devices. Example input devices include a keyboard, mouse, game controller, or any other suitable device for receiving and communicating action requests to the console. Action requests received by the I/O interface 610 are communicated to the console, which executes the action corresponding to the action request. In some embodiments, I/O interface 610 includes an IMU that captures calibration data indicating an estimated position of I/O interface 610 relative to an initial position of I/O interface 610 . In some embodiments, I/O interface 610 can provide tactile feedback to the user based on commands received from the console. For example, tactile feedback is provided when an action request is received, or the console transmits an instruction to the I/O interface 610, so that the I/O interface 610 generates tactile feedback when the console performs an action.

旁觀者裝置615向頭戴裝置605提供隱私資料,以用於判定旁觀者裝置615之旁觀者是否授權頭戴裝置記錄旁觀者之識別資訊。在圖6中所示之實例,旁觀者裝置615包括通信電路系統665及控制器670。旁觀者裝置615之一些具體實例具有與結合圖6所描述之模組或組件不同的模組或組件。舉例而言,旁觀者裝置可包括一或多個感測器。通信電路系統665可執行類似於由圖2之通信電路系統220所執行之功能。類似地,控制器670可執行類似於如由圖2之控制器230所執行之功能。The bystander device 615 provides the privacy information to the headset 605 for determining whether the bystander of the bystander device 615 authorizes the headset to record the identification information of the bystander. In the example shown in FIG. 6 , bystander device 615 includes communication circuitry 665 and controller 670 . Some embodiments of bystander device 615 have different modules or components than those described in connection with FIG. 6 . For example, a bystander device may include one or more sensors. Communications circuitry 665 may perform functions similar to those performed by communications circuitry 220 of FIG. 2 . Similarly, controller 670 may perform functions similar to those performed by controller 230 of FIG. 2 .

網路620將頭戴裝置605及/或旁觀者裝置615耦接至線上系統625。線上系統625可為維持社群圖譜的社群網路系統,該社群圖譜包括社群網路系統之使用者之間的社群連接。網路620可包括使用無線及/或有線通信系統兩者之區域網路及/或廣域網路之任何組合。舉例而言,網路620可包括網際網路,以及行動電話網路。在一個具體實例中,網路620使用標準通信技術及/或協定。因此,網路620可包括使用諸如乙太網路802.11、微波存取全球互通(worldwide interoperability for microwave access;WiMAX)、2G/3G/4G行動通信協定、數位用戶線路(digital subscriber line;DSL)、非同步傳輸模式(asynchronous transfer mode;ATM)、無線頻寬、快速PCT高級切換等之技術的鏈路。類似地,網路620上所使用之網路連接協定可包括多協定標記切換(multiprotocol label switching;MPLS)、傳輸控制協定/網際網路協定(transmission control protocol/Internet protocol;TCP/IP)、使用者資料包協定(User Datagram Protocol;UDP)、超文字傳送協定(hypertext transport protocol;HTTP)、簡單郵件傳送協定(simple mail transfer protocol;SMTP)、檔案傳送協定(file transfer protocol;FTP)等。經由網路620交換之資料可使用包括呈二進位形式(例如,攜帶型網路圖形(Portable Network Graphics;PNG))之影像資料、超文本標記語言(hypertext markup language;HTML)、可延伸標示語言(extensible markup language;XML)等技術及/或格式來表示。另外,鏈接中之一些或所有可使用習知加密技術加密,諸如安全資料套接層(secure sockets layer;SSL)、傳送層保全(transport layer security;TLS)、虛擬專用網路(virtual private network;VPN)、網際網路協定安全(Internet Protocol security;IPsec)等。Network 620 couples headset 605 and/or spectator device 615 to online system 625 . The online system 625 may be a social networking system that maintains a social graph including social connections between users of the social networking system. Network 620 may include any combination of local area networks and/or wide area networks using both wireless and/or wired communication systems. For example, the network 620 may include the Internet, and a mobile phone network. In one embodiment, network 620 uses standard communication techniques and/or protocols. Therefore, the network 620 may include using such as Ethernet 802.11, worldwide interoperability for microwave access (WiMAX), 2G/3G/4G mobile communication protocols, digital subscriber line (digital subscriber line; DSL), Links of technologies such as asynchronous transfer mode (asynchronous transfer mode; ATM), wireless bandwidth, and fast PCT advanced switching. Similarly, network connection protocols used on network 620 may include multiprotocol label switching (MPLS), transmission control protocol/Internet protocol (TCP/IP), using User Datagram Protocol (UDP), Hypertext Transport Protocol (HTTP), Simple Mail Transfer Protocol (SMTP), File Transfer Protocol (FTP), etc. Data exchanged via the network 620 may use images including binary forms (e.g., Portable Network Graphics (PNG)), hypertext markup language (HTML), extensible markup language (extensible markup language; XML) and other technologies and/or formats. Additionally, some or all of the links may be encrypted using known encryption techniques, such as secure sockets layer (SSL), transport layer security (TLS), virtual private network; VPN), Internet Protocol security (Internet Protocol security; IPsec), etc.

系統600之一或多個組件可含有儲存使用者資料元素之一或多個隱私設定之隱私模組。使用者資料元素描述使用者或頭戴裝置605。舉例而言,使用者資料元素可描述使用者之身體特性、由使用者執行之動作、頭戴裝置605之使用者之位置、頭戴裝置605之位置、使用者之HRTF等。使用者資料元素之隱私設定(或「存取設定」)可以任何合適方式儲存,諸如與使用者資料元素相關聯、在授權伺服器上之索引中,以另一合適方式儲存,或以其任何合適組合儲存。隱私設定之一個實例為旁觀者選擇用於捕獲裝置之權限狀態。One or more components of system 600 may include a privacy module that stores one or more privacy settings for user data elements. The user data element describes the user or headset 605 . For example, user data elements may describe the user's physical characteristics, actions performed by the user, the user's location of the headset 605, the location of the headset 605, the user's HRTF, and the like. Privacy settings (or "access settings") for User Data Elements may be stored in any suitable manner, such as associated with the User Data Element, in an index on an authorized server, in another suitable manner, or in any other Suitable combination storage. One example of a privacy setting is for a bystander to select the permission state for the capture device.

使用者資料元素之隱私設定指定使用者資料元素(或與使用者資料元素相關聯之特定資訊)可如何加以存取、儲存或以其他方式使用(例如,觀看、共用、修改、複製、執行、表面處理或識別)。在一些具體實例中,使用者資料元素之隱私設定可指定可不存取與使用者資料元素相關聯之某些資訊的實體之「禁用清單」。與使用者資料元素相關聯之隱私設定可指定經准許存取或拒絕存取之任何適合的詳盡性。舉例而言,一些實體可具有查看特定使用者資料元素存在之權限,一些實體可具有查看特定使用者資料元素之內容之權限,且一些實體可具有修改特定使用者資料元素之權限。隱私設定可允許使用者允許其他實體在有限時段內存取或儲存使用者資料元素。Privacy settings for User Data Elements specify how User Data Elements (or certain information associated with User Data Elements) may be accessed, stored, or otherwise used (for example, viewed, shared, modified, copied, executed, surface treatment or identification). In some embodiments, the privacy settings of a user data element may specify a "denied list" of entities that may not have access to certain information associated with the user data element. A privacy setting associated with a user data element may specify any suitable detail with which access is permitted or denied. For example, some entities may have permissions to view the existence of certain user data elements, some entities may have permissions to view the content of certain user data elements, and some entities may have permissions to modify certain user data elements. Privacy settings may allow a user to allow other entities to access or store user data elements for a limited period of time.

隱私設定可允許使用者指定可自其存取使用者資料元素之一或多個地理位置。對使用者資料元素之存取或拒絕存取可取決於嘗試存取使用者資料元素之實體的地理位置。舉例而言,使用者可允許存取使用者資料元素且指定使用者資料元素僅在使用者處於特定位置時才可由實體加以存取。若使用者離開特定位置,則使用者資料元素可能不再由實體加以存取。作為另一實例,使用者可指定使用者資料元素僅可由與使用者相距臨限距離內的實體加以存取,諸如與使用者在同一局部區域內之頭戴裝置之另一使用者。若使用者隨後改變位置,則存取使用者資料元素之實體可失去存取,而新群組之實體可在其出現於使用者之臨限距離內時獲得存取。Privacy settings may allow a user to specify one or more geographic locations from which user data elements can be accessed. Access or denial of access to a user data element may depend on the geographic location of the entity attempting to access the user data element. For example, a user may allow access to user data elements and specify that user data elements are only accessible by the entity when the user is in a particular location. If the user leaves a particular location, the user data element may no longer be accessible by the entity. As another example, a user may specify that user data elements are only accessible by entities within a threshold distance from the user, such as another user of the headset within the same local area as the user. If the user subsequently changes location, entities that have access to the user's data elements may lose access, while entities of the new group may gain access when they appear within a threshold distance of the user.

系統600可包括用於強制執行隱私設定之一或多個授權/隱私伺服器。若授權伺服器基於與使用者資料元素相關聯之隱私設定而判定實體經授權以存取使用者資料元素,則來自對於特定使用者資料元素之實體之請求可識別與請求相關聯之實體,且可僅將使用者資料元素發送至實體。若請求實體未經授權存取使用者資料元素,則授權伺服器可阻止所請求使用者資料元素被擷取或可阻止所請求使用者資料元素被發送至實體。儘管本發明以特定方式描述強制執行隱私設定,但本發明涵蓋以任何合適方式強制執行隱私設定。 額外組態資訊 System 600 may include one or more authorization/privacy servers for enforcing privacy settings. A request from an entity for a particular User Data Element may identify the entity associated with the request if the Authorization Server determines that the entity is authorized to access the User Data Element based on the Privacy Settings associated with the User Data Element, and Only user data elements can be sent to the entity. If the requesting entity is unauthorized to access the user data element, the authorization server may prevent the requested user data element from being retrieved or may prevent the requested user data element from being sent to the entity. Although this disclosure describes enforcing privacy settings in a particular manner, this disclosure contemplates enforcing privacy settings in any suitable manner. Additional Configuration Information

已出於說明目的呈現具體實例之前述描述;其並不意欲為詳盡的或將本專利權利限制於所揭示之精確形式。熟習相關技術者可瞭解,可考慮上述發明進行諸多修改及變化。The foregoing descriptions of specific examples have been presented for purposes of illustration; they are not intended to be exhaustive or to limit patent rights to the precise forms disclosed. Those skilled in the related art can understand that many modifications and changes can be made in consideration of the above invention.

本說明書之一些部分在對資訊之操作之演算法及符號表示方面描述具體實例。熟習資料處理技術者常用此等演算法描述及表示來將其工作之實質有效地傳達給其他熟習此項技術者。雖然在功能上、計算上或邏輯上描述此等操作,但該等操作應理解為由電腦程式或等效電路、微碼或類似者來實施。此外,亦已證明在不損失一般性的情況下將操作之此等配置稱為模組係方便的。所描述操作及其相關聯模組可體現於軟體、韌體、硬體或其任何組合中。Portions of this specification describe specific examples in terms of algorithms and symbolic representations of operations on information. These algorithmic descriptions and representations are commonly used by those skilled in data processing to effectively convey the substance of their work to others skilled in the art. While such operations are described functionally, computationally or logically, such operations should be understood to be implemented by computer programs or equivalent circuits, microcode or the like. Furthermore, it has also proven convenient, without loss of generality, to refer to such configurations of operation as modular. The described operations and their associated modules may be embodied in software, firmware, hardware, or any combination thereof.

本文中所描述之步驟、操作或過程中之任一者可藉由一或多個硬體或軟體模組單獨地或與其他裝置組合地來執行或實施。在一個具體實例中,軟體模組由電腦程式產品來實施,該電腦程式產品包含含有電腦程式碼之電腦可讀取媒體,該電腦程式碼可由電腦處理器執行以執行所描述之任何或所有步驟、操作或過程。Any of the steps, operations or processes described herein may be performed or implemented by one or more hardware or software modules alone or in combination with other devices. In one embodiment, a software module is implemented by a computer program product comprising a computer readable medium containing computer code executable by a computer processor to perform any or all of the steps described , operation or process.

具體實例亦可與用於執行本文中之操作的設備相關。此設備可經特別建構以用於所需目的,及/或其可包含由儲存於電腦中之電腦程式選擇性地啟用或重組態之通用計算裝置。此電腦程式可儲存於可耦接至電腦系統匯流排之非暫時性有形電腦可讀取儲存媒體或適合於儲存電子指令的任何類型之媒體中。此外,在本說明書中提及之任何計算系統可包括單一處理器,或可為使用多個處理器設計以用於提高計算能力的架構。Specific examples may also relate to apparatus for performing the operations herein. This apparatus may be specially constructed for the required purposes and/or it may comprise a general purpose computing device selectively enabled or reconfigured by a computer program stored in the computer. The computer program can be stored on a non-transitory tangible computer readable storage medium that can be coupled to a computer system bus or any type of medium suitable for storing electronic instructions. Additionally, any computing system referred to in this specification may include a single processor, or may be an architecture designed to increase computing power using multiple processors.

具體實例亦可與由本文中所描述之計算過程產生的產品相關。此產品可包含由計算過程產生之資訊,其中資訊儲存於非暫時性有形電腦可讀取儲存媒體上,且可包括本文中所描述之電腦程式產品或其他資料組合之任何具體實例。Particular examples may also relate to products resulting from the computational processes described herein. This product may contain information generated by a computing process, where the information is stored on a non-transitory tangible computer-readable storage medium, and may include any specific instance of a computer program product or other combination of data described herein.

最後,用於本說明書中之語言主要出於可讀性及指導性目的而經選擇,且其可能尚未經選擇以描繪或限制專利權利。因此,希望本專利權利之範疇不受此詳細描述限制,而實際上由關於基於此處之應用頒予的任何申請專利範圍限制。因此,具體實例之揭示內容意欲說明但不限制在以下申請專利範圍中闡述的專利權利之範圍。Finally, the language used in this specification has been chosen primarily for readability and instructional purposes, and it may not have been chosen to delineate or limit patent rights. Accordingly, it is intended that the scope of patent rights be limited not by this detailed description, but rather by the scope of any claims that issue based on applications herein. Accordingly, the disclosure of specific examples is intended to illustrate but not limit the scope of the patent rights set forth in the following claims.

100,605:頭戴裝置 110:框架 120:顯示元件 130:成像裝置/影像裝置 140:照明器 150:音訊控制器 160:揚聲器 170:組織換能器 180:聲感測器 190,640:位置感測器 200,300,400:捕獲裝置 210:感測器總成 220,655,665:通信電路系統 230,660,670:控制器 235:授權請求模組 240:定位模組 245,445:資訊修改器模組 250:模式選擇模組 255:捕獲裝置追蹤模組 260:捕獲裝置追蹤日誌 265:感測器資料儲存器 310,410,615:旁觀者裝置 320:所關注區 420:遠端資料庫 500:方法 510,520,530,540,550,560,570,580,590:步驟 600:系統 610:輸入/輸出介面 620:網路 625:線上系統 630:顯示總成 635:光學件區塊 645:深度攝影機總成 650:音訊系統 100,605:Headsets 110: frame 120: display components 130: Imaging device/image device 140: illuminator 150:Audio controller 160: speaker 170: Tissue transducer 180: Acoustic sensor 190,640: position sensor 200,300,400: capture device 210: Sensor assembly 220,655,665: Communication circuit systems 230,660,670: Controller 235: Authorization request module 240: Positioning module 245,445: Info modifier mod 250: Mode selection module 255: Capture device tracking module 260: Capture Device Tracking Log 265: Sensor data storage 310,410,615: Bystander Devices 320: area of interest 420: Remote database 500: method 510,520,530,540,550,560,570,580,590: steps 600: system 610: input/output interface 620: network 625: Online system 630: display assembly 635: Optics block 645: Depth camera assembly 650: Audio system

[圖1]係根據一或多個具體實例之實施為眼鏡裝置之頭戴裝置的立體圖。[ FIG. 1 ] is a perspective view of a head-mounted device implemented as a glasses device according to one or more embodiments.

[圖2]係根據一或多個具體實例之捕獲裝置的方塊圖。[ Fig. 2 ] is a block diagram of a capture device according to one or more embodiments.

[圖3]描繪根據一或多個具體實例之具有捕獲裝置之使用者及具有旁觀者裝置之旁觀者。[ FIG. 3 ] Depicts a user with a capture device and a bystander with a bystander device, according to one or more embodiments.

[圖4]展示根據一或多個具體實例之藉由捕獲裝置修改識別資訊之工作流程。[ FIG. 4 ] shows a workflow of modifying identification information by a capture device according to one or more embodiments.

[圖5]係根據一或多個具體實例之用於捕獲未授權或授權使用者之感測器資料的方法之流程圖。[ FIG. 5 ] is a flowchart of a method for capturing sensor data of unauthorized or authorized users according to one or more embodiments.

[圖6]係根據一或多個具體實例之包括頭戴裝置之系統。[ Fig. 6 ] is a system including a head-mounted device according to one or more embodiments.

諸圖僅出於說明之目的描繪各種具體實例。所屬技術領域中具有通常知識者將自以下論述容易認識到,可在不脫離本文中所描述之原理的情況下使用本文中所說明之結構及方法的替代具體實例。The figures depict various specific examples for purposes of illustration only. Those of ordinary skill in the art will readily recognize from the discussion below that alternative embodiments of the structures and methods illustrated herein may be used without departing from the principles described herein.

500:方法 500: method

510,520,530,540,550,560,570,580,590:步驟 510,520,530,540,550,560,570,580,590: steps

Claims (20)

一種捕獲裝置,其包含: 感測器,其經組態以: 捕獲感測器資料,該感測器資料描述包括旁觀者之局部區域; 通信電路系統,其經組態以: 自該旁觀者之裝置接收與該旁觀者相關聯之隱私資料,該裝置以通信方式耦接至該捕獲裝置;及 控制器,其經組態以: 根據該感測器資料來判定該旁觀者之位置, 基於與該旁觀者相關聯之該隱私資料,判定該旁觀者之權限狀態,及 回應於基於該旁觀者之該權限狀態而該旁觀者係未授權旁觀者之判定: 使用經判定之該位置來判定該感測器資料中包括該旁觀者之識別資訊的區,且 修改該感測器資料之該區中的該識別資訊,使得使用經修改之該識別資訊無法識別該旁觀者。 A capture device comprising: A sensor configured to: Capture sensor data describing a localized area including bystanders; Communications circuitry configured to: receiving private data associated with the bystander from a device of the bystander that is communicatively coupled to the capture device; and A controller configured to: Determine the position of the bystander based on the sensor data, Based on the private information associated with the bystander, determine the authority status of the bystander, and In response to a determination that the bystander is an unauthorized bystander based on the authority status of the bystander: using the determined location to determine a region of the sensor data that includes identifying information for the bystander, and modifying the identification information in the area of the sensor data such that the bystander cannot be identified using the modified identification information. 如請求項1之捕獲裝置,其中該控制器經進一步組態以: 回應於基於該旁觀者之該權限狀態而該旁觀者係臨時授權旁觀者之判定: 傳輸請求至該裝置,該請求要求在預定持續時間內儲存該識別資訊之權限; 自該旁觀者接收在該預定持續時間內儲存該識別資訊之該授權;及 回應於該預定持續時間已到期之判定,修改該感測器資料之該區中的該識別資訊。 The capture device of claim 1, wherein the controller is further configured to: In response to a determination that the bystander is a temporarily authorized bystander based on the authority status of the bystander: transmit a request to the device requesting permission to store the identifying information for a predetermined duration; receiving from the bystander the authorization to store the identifying information for the predetermined duration; and In response to a determination that the predetermined duration has expired, the identification information in the field of the sensor data is modified. 如請求項1之捕獲裝置,其中該控制器經進一步組態以: 自鄰近使用者之鄰近捕獲裝置接收第一廣播訊息,該第一廣播訊息指示捕獲該感測器資料之意圖,該第一廣播訊息包括該鄰近捕獲裝置之識別符或該鄰近使用者之雜湊社群網路識別符中之至少一者;及 回應於接收到該第一廣播訊息: 產生包括與該鄰近使用者相關聯之隱私資料的第二廣播訊息,及 傳輸該第二廣播訊息。 The capture device of claim 1, wherein the controller is further configured to: receiving a first broadcast message from a nearby capture device of a nearby user, the first broadcast message indicating an intent to capture the sensor data, the first broadcast message including an identifier of the nearby capture device or a hash of the nearby user at least one of the group network identifiers; and In response to receiving the first broadcast message: generating a second broadcast message including private data associated with the neighboring user, and transmit the second broadcast message. 如請求項1之捕獲裝置,其中該控制器經進一步組態以: 使用波束成形來識別與來自局部區域中之該旁觀者之聲音相關聯的一音訊信號; 使用經識別之該音訊信號來判定該旁觀者之相對位置;及 使用該相對位置及該捕獲裝置之全球定位系統(GPS)座標來判定該旁觀者之該位置。 The capture device of claim 1, wherein the controller is further configured to: using beamforming to identify an audio signal associated with the sound from the bystander in the local area; use the identified audio signal to determine the relative location of the bystander; and The location of the bystander is determined using the relative location and Global Positioning System (GPS) coordinates of the capture device. 如請求項1之捕獲裝置,其中該控制器經進一步組態以: 判定在私密模式下操作; 回應於在該私密模式下操作: 向鄰近裝置請求儲存與該鄰近裝置之使用者相關聯的音訊資料之權限,該鄰近裝置在局部區域及該捕獲裝置之個人區域網路範圍內, 回應於自該鄰近裝置接收到對該請求之批准,儲存與該鄰近裝置之該使用者相關聯的該音訊資料,及 回應於自該鄰近裝置中之至少一者接收到對該請求之拒絕: 判定該感測器資料中包括該鄰近裝置中之該至少一者的該使用者之識別資訊的複數個區;及 修改該感測器資料之該複數個區中之該識別資訊,使得使用該複數個區中之經修改之該識別資訊無法識別該鄰近裝置中之該至少一者的該使用者。 The capture device of claim 1, wherein the controller is further configured to: Determine to operate in private mode; In response to operating in this private mode: request permission from a nearby device to store audio data associated with the user of the nearby device, the nearby device is within the local area and the personal area network of the capture device, storing the audio data associated with the user of the neighboring device in response to receiving approval of the request from the neighboring device, and In response to receiving a denial of the request from at least one of the neighboring devices: determining a plurality of fields in the sensor data that include identification information for the user of the at least one of the neighboring devices; and The identification information in the plurality of fields of the sensor data is modified such that the user of the at least one of the neighboring devices cannot be identified using the modified identification information in the plurality of fields. 如請求項5之捕獲裝置,其中該控制器經進一步組態以: 判定該局部區域內之環境背景音量位準或人數中之至少一者;及 回應於以下情況中之至少一者而判定在該私密模式下操作:該環境背景音量位準降至臨限音量位準以下、或該人數降至臨限人數以下。 The capturing device of claim 5, wherein the controller is further configured to: Determine at least one of the ambient background volume level or the number of people in the local area; and It is determined to operate in the private mode in response to at least one of the following situations: the ambient background volume level drops below a threshold volume level, or the number of people drops below a threshold number. 如請求項1之捕獲裝置,其中該控制器經進一步組態以: 識別與該感測器資料中之該區中之該識別資訊對應的影像資料;及 處理該影像資料,經處理之該影像資料表示該旁觀者之面部的經模糊或經設限影像中之至少一者。 The capture device of claim 1, wherein the controller is further configured to: identifying image data corresponding to the identifying information in the region of the sensor data; and Processing the image data, the processed image data represents at least one of blurred or restricted images of the bystander's face. 如請求項1之捕獲裝置,其中該控制器經進一步組態以: 識別與該感測器資料中之該區中之該識別資訊對應的音訊資料;及 處理該音訊資料,經處理之該音訊資料表示該旁觀者之經調頻話音中之至少一者。 The capture device of claim 1, wherein the controller is further configured to: identifying audio data corresponding to the identifying information in the field of the sensor data; and processing the audio data, the processed audio data representing at least one of the bystander's FM voice. 如請求項1之捕獲裝置,其中該控制器經進一步組態以: 自與該旁觀者相關聯之該隱私資料存取雜湊社群網路識別符,該雜湊社群網路識別符與使用者持有帳戶之線上系統相關聯; 向該使用者顯示在該線上系統上與該旁觀者建立社群連接之提示; 回應於該提示之選擇,自該線上系統接收在該使用者與該旁觀者之間已建立該社群連接的通知;及 更新該旁觀者之該權限狀態,經更新之該權限狀態指示該旁觀者係授權旁觀者。 The capture device of claim 1, wherein the controller is further configured to: accessing a hash social network identifier associated with the online system on which the user holds an account, from the private data associated with the bystander; displaying a prompt to the user to establish a social connection with the bystander on the online system; Responsive to selection of the prompt, receive notification from the online system that the social connection has been established between the user and the bystander; and The permission status of the bystander is updated, the updated permission status indicating that the bystander is an authorized bystander. 如請求項1之捕獲裝置,其中所接收之該隱私資料包括該旁觀者之雜湊社群網路識別符,該雜湊社群網路識別符與線上系統相關聯,且其中該控制器經進一步組態以: 使用該雜湊社群網路識別來符存取社群圖譜,該社群圖譜表示在該線上系統之使用者之間的社群連接; 識別在該社群圖譜中在該使用者與該旁觀者之間的社群連接的缺失;及 判定該社群連接之該缺失對應於指示該旁觀者係拒絕儲存該識別資訊之該未授權旁觀者的該權限狀態。 The capturing device of claim 1, wherein the received private data includes a hash social network identifier of the bystander, the hash social network identifier is associated with an online system, and wherein the controller is further configured state to: using the hash social network identifier to access a social graph representing social connections between users of the online system; identifying a lack of social connections between the user and the bystander in the social graph; and Determining the absence of the social link corresponds to the permission status of the unauthorized bystander indicating that the bystander is refusing to store the identifying information. 一種方法,其包含: 藉由使用者之捕獲裝置之感測器來捕獲感測器資料,該感測器資料描述包括旁觀者之局部區域; 自該旁觀者之裝置接收與該旁觀者相關聯之隱私資料,該裝置以通信方式耦接至該捕獲裝置; 根據該感測器資料來判定該旁觀者之位置; 基於與該旁觀者相關聯之該隱私資料,判定該旁觀者之權限狀態;及 回應於基於該旁觀者之該權限狀態而判定該旁觀者係未授權旁觀者: 使用經判定之該位置來判定該感測器資料中包括該旁觀者之識別資訊的一區,及 修改該感測器資料之該區中的該識別資訊,使得使用經修改之該識別資訊無法識別該旁觀者。 A method comprising: capture sensor data by the sensors of the user's capture device, the sensor data describing the local area including the bystander; receiving private data associated with the bystander from a device of the bystander that is communicatively coupled to the capture device; Determine the location of the bystander based on the sensor data; Based on the private data associated with the bystander, determine the authority status of the bystander; and In response to determining that the bystander is an unauthorized bystander based on the permission status of the bystander: using the determined location to determine a region of the sensor data that includes identifying information for the bystander, and modifying the identification information in the area of the sensor data such that the bystander cannot be identified using the modified identification information. 如請求項11之方法,其進一步包含: 回應於基於該旁觀者之該權限狀態而判定該旁觀者係臨時授權旁觀者: 傳輸請求至該裝置,該請求要求在預定持續時間內儲存該識別資訊之權限; 自該旁觀者接收在該預定持續時間內儲存該識別資訊之授權;及 回應於判定該預定持續時間已到期,修改該感測器資料之該區中的該識別資訊。 The method as claimed in item 11, further comprising: In response to determining that the bystander is a temporarily authorized bystander based on the authority status of the bystander: transmit a request to the device requesting permission to store the identifying information for a predetermined duration; receiving authorization from the bystander to store the identifying information for the predetermined duration; and In response to determining that the predetermined duration has expired, modifying the identification information in the field of the sensor data. 如請求項11之方法,其進一步包含: 自鄰近使用者之鄰近捕獲裝置接收第一廣播訊息,該第一廣播訊息指示捕獲該感測器資料之意圖,該第一廣播訊息包括該鄰近捕獲裝置之識別符或該鄰近使用者之雜湊社群網路識別符中之至少一者;及 回應於接收到該第一廣播訊息: 產生包括與該鄰近使用者相關聯之隱私資料的第二廣播訊息,及 傳輸該第二廣播訊息。 The method as claimed in item 11, further comprising: receiving a first broadcast message from a nearby capture device of a nearby user, the first broadcast message indicating an intent to capture the sensor data, the first broadcast message including an identifier of the nearby capture device or a hash of the nearby user at least one of the group network identifiers; and In response to receiving the first broadcast message: generating a second broadcast message including private data associated with the neighboring user, and transmit the second broadcast message. 如請求項11之方法,其進一步包含: 使用波束成形來識別與來自局部區域中之該旁觀者之聲音相關聯的音訊信號; 使用獨立音訊信號來判定該旁觀者之相對位置;及 使用該相對位置及該捕獲裝置之全球定位系統(GPS)座標來判定該旁觀者之該位置。 The method as claimed in item 11, further comprising: using beamforming to identify an audio signal associated with the sound from the bystander in the local area; use independent audio signals to determine the relative location of the bystander; and The location of the bystander is determined using the relative location and Global Positioning System (GPS) coordinates of the capture device. 如請求項11之方法,其進一步包含: 判定在私密模式下操作; 回應於在該私密模式下操作: 向鄰近裝置請求儲存與該鄰近裝置之使用者相關聯的音訊資料之權限,該鄰近裝置在該局部區域及該捕獲裝置之個人區域網路範圍內, 回應於自該鄰近裝置接收到對該請求之批准,儲存與該鄰近裝置之使用者相關聯的該音訊資料,及 回應於自該鄰近裝置中之至少一者接收到對該請求之拒絕: 判定該感測器資料中包括該鄰近裝置中之該至少一者的該使用者之識別資訊的複數個區;及 修改該感測器資料之該複數個區中之該識別資訊,使得使用該複數個區中之經修改之該識別資訊無法識別該鄰近裝置中之該至少一者的該使用者。 The method as claimed in item 11, further comprising: Determine to operate in private mode; In response to operating in this private mode: requesting permission from a nearby device to store audio data associated with a user of the nearby device within the local area and personal area network of the capture device, storing the audio data associated with the user of the neighboring device in response to receiving approval of the request from the neighboring device, and In response to receiving a denial of the request from at least one of the neighboring devices: determining a plurality of fields in the sensor data that include identification information for the user of the at least one of the neighboring devices; and The identification information in the plurality of fields of the sensor data is modified such that the user of the at least one of the neighboring devices cannot be identified using the modified identification information in the plurality of fields. 如請求項15之方法,其進一步包含: 判定該局部區域內之環境背景音量位準或人數中之至少一者;及 回應於以下情況中之至少一者而判定在該私密模式下操作:該環境背景音量位準降至臨限音量位準以下、或該人數降至臨限人數以下。 The method as claimed in item 15, further comprising: Determine at least one of the ambient background volume level or the number of people in the local area; and It is determined to operate in the private mode in response to at least one of the following situations: the ambient background volume level drops below a threshold volume level, or the number of people drops below a threshold number. 如請求項11之方法,其進一步包含: 識別與該感測器資料中之該區中之該識別資訊對應的影像資料;及 處理該影像資料,經處理之該影像資料表示該旁觀者之面部的經模糊或經設限影像中之至少一者。 The method as claimed in item 11, further comprising: identifying image data corresponding to the identifying information in the region of the sensor data; and Processing the image data, the processed image data represents at least one of blurred or restricted images of the bystander's face. 如請求項17之方法,其進一步包含: 自與該旁觀者相關聯之該隱私資料存取雜湊社群網路識別符,該雜湊社群網路識別符與使用者持有帳戶之線上系統相關聯; 向該使用者顯示在該線上系統上與該旁觀者建立社群連接之提示; 回應於選擇該提示,自該線上系統接收在該使用者與該旁觀者之間已建立該社群連接的通知;及 更新該旁觀者之該權限狀態,經更新之該權限狀態指示該旁觀者係授權旁觀者。 The method of claim 17, further comprising: accessing a hash social network identifier associated with the online system on which the user holds an account, from the private data associated with the bystander; displaying a prompt to the user to establish a social connection with the bystander on the online system; in response to selecting the prompt, receive notification from the online system that the social connection has been established between the user and the bystander; and The permission status of the bystander is updated, the updated permission status indicating that the bystander is an authorized bystander. 如請求項11之方法,其進一步包含: 識別與該感測器資料中之該區中之該識別資訊對應的音訊資料;及 處理該音訊資料,經處理之該音訊資料表示該旁觀者之經調頻話音中之至少一者。 The method as claimed in item 11, further comprising: identifying audio data corresponding to the identifying information in the field of the sensor data; and processing the audio data, the processed audio data representing at least one of the bystander's FM voice. 一種非暫時性電腦可讀取儲存媒體,其包含所儲存指令,該所儲存指令在由捕獲裝置之處理器執行時使該捕獲裝置進行以下操作: 藉由使用者之該捕獲裝置之感測器來捕獲感測器資料,該感測器資料描述包括旁觀者之局部區域; 自該旁觀者之裝置接收與該旁觀者相關聯之隱私資料,該裝置以通信方式耦接至該捕獲裝置; 根據該感測器資料來判定該旁觀者之位置; 基於與該旁觀者相關聯之該隱私資料,判定該旁觀者之權限狀態;及 回應於基於該旁觀者之該權限狀態而判定該旁觀者係一未授權旁觀者: 使用經判定之該位置來判定該感測器資料中包括該旁觀者之識別資訊的區,及 修改該感測器資料之該區中的該識別資訊,使得使用經修改之該識別資訊無法識別該旁觀者。 A non-transitory computer-readable storage medium comprising stored instructions that, when executed by a processor of a capture device, cause the capture device to: capturing sensor data by a sensor of the capture device of the user, the sensor data describing a local area including bystanders; receiving private data associated with the bystander from a device of the bystander that is communicatively coupled to the capture device; Determine the location of the bystander based on the sensor data; Based on the private data associated with the bystander, determine the authority status of the bystander; and In response to determining that the bystander is an unauthorized bystander based on the authority status of the bystander: using the determined location to determine the region of the sensor data that includes identifying information for the bystander, and modifying the identification information in the area of the sensor data such that the bystander cannot be identified using the modified identification information.
TW111123264A 2021-07-06 2022-06-22 Bystander-centric privacy controls for recording devices TW202305661A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US202163218863P 2021-07-06 2021-07-06
US63/218,863 2021-07-06
US17/739,886 2022-05-09
US17/739,886 US20230011087A1 (en) 2021-07-06 2022-05-09 Bystander-centric privacy controls for recording devices

Publications (1)

Publication Number Publication Date
TW202305661A true TW202305661A (en) 2023-02-01

Family

ID=82748611

Family Applications (1)

Application Number Title Priority Date Filing Date
TW111123264A TW202305661A (en) 2021-07-06 2022-06-22 Bystander-centric privacy controls for recording devices

Country Status (2)

Country Link
TW (1) TW202305661A (en)
WO (1) WO2023283150A1 (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150104004A1 (en) * 2013-10-10 2015-04-16 Elwha Llc Methods, systems, and devices for delivering image data from captured images to devices
CN106030555A (en) * 2014-02-24 2016-10-12 惠普发展公司,有限责任合伙企业 Privacy zone

Also Published As

Publication number Publication date
WO2023283150A1 (en) 2023-01-12

Similar Documents

Publication Publication Date Title
US11202145B1 (en) Speaker assembly for mitigation of leakage
US10971130B1 (en) Sound level reduction and amplification
US11622223B2 (en) Dynamic customization of head related transfer functions for presentation of audio content
US11843922B1 (en) Calibrating an audio system using a user's auditory steady state response
US11638110B1 (en) Determination of composite acoustic parameter value for presentation of audio content
US11644894B1 (en) Biologically-constrained drift correction of an inertial measurement unit
US11670321B2 (en) Audio visual correspondence based signal augmentation
US20220342213A1 (en) Miscellaneous audio system applications
US20230093585A1 (en) Audio system for spatializing virtual sound sources
US11470439B1 (en) Adjustment of acoustic map and presented sound in artificial reality systems
TW202305661A (en) Bystander-centric privacy controls for recording devices
US20230011087A1 (en) Bystander-centric privacy controls for recording devices
US11012804B1 (en) Controlling spatial signal enhancement filter length based on direct-to-reverberant ratio estimation
KR20220162694A (en) Head-Related Transfer Function Determination Using Cartilage Conduction
US11825291B2 (en) Discrete binaural spatialization of sound sources on two audio channels
US20230232178A1 (en) Modifying audio data transmitted to a receiving device to account for acoustic parameters of a user of the receiving device
US11758319B2 (en) Microphone port architecture for mitigating wind noise
US20220180885A1 (en) Audio system including for near field and far field enhancement that uses a contact transducer
US11598962B1 (en) Estimation of acoustic parameters for audio system based on stored information about acoustic model
US20240152817A1 (en) Contextual awareness subsystem for augmented hearing
US20220030369A1 (en) Virtual microphone calibration based on displacement of the outer ear