BR112018067365A2 - software de privacidade de tela controlável por usuário - Google Patents

software de privacidade de tela controlável por usuário

Info

Publication number
BR112018067365A2
BR112018067365A2 BR112018067365A BR112018067365A BR112018067365A2 BR 112018067365 A2 BR112018067365 A2 BR 112018067365A2 BR 112018067365 A BR112018067365 A BR 112018067365A BR 112018067365 A BR112018067365 A BR 112018067365A BR 112018067365 A2 BR112018067365 A2 BR 112018067365A2
Authority
BR
Brazil
Prior art keywords
software
screen
displayed
clarity
authorized users
Prior art date
Application number
BR112018067365A
Other languages
English (en)
Inventor
Krishnamurthi Govindarajan
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR112018067365A2 publication Critical patent/BR112018067365A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/013Eye tracking input arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/16Sound input; Sound output
    • G06F3/167Audio in a user interface, e.g. using voice commands for navigating, audio feedback
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS

Abstract

a revelação refere-se a software que fornece controle otimizado de usuário em relação à quando e como um filtro de privacidade baseado em software é usado para reduzir claridade e/ou visibilidade associadas a conteúdo fornecido em uma tela de display. por exemplo, de acordo com vários aspectos, o software pode ter acesso à tela de display e vários outros componentes que podem ser usados para detectar e/ou rastrear contexto atual associado a informações exibidas na tela. como tal, com base no contexto atual, o software pode determinar uma área exibida na tela tendo interesse atual para um ou mais usuários autorizados e ativar um filtro de privacidade baseado em software configurado para reduzir a clareza e/ou visibilidade associadas a informações exibidas na tela fora da área tendo interesse atual para um ou mais usuários autorizados conforme necessário (por exemplo, com base em um nível de sensibilidade associado a informações exibidas, entradas baseadas em sensor indicando um contexto sensível, etc.).
BR112018067365A 2016-03-02 2016-12-27 software de privacidade de tela controlável por usuário BR112018067365A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/059,230 US10025938B2 (en) 2016-03-02 2016-03-02 User-controllable screen privacy software
PCT/US2016/068736 WO2017151217A1 (en) 2016-03-02 2016-12-27 User-controllable screen privacy software

Publications (1)

Publication Number Publication Date
BR112018067365A2 true BR112018067365A2 (pt) 2019-01-15

Family

ID=57838513

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112018067365A BR112018067365A2 (pt) 2016-03-02 2016-12-27 software de privacidade de tela controlável por usuário

Country Status (8)

Country Link
US (1) US10025938B2 (pt)
EP (1) EP3423983B1 (pt)
JP (1) JP2019512767A (pt)
KR (1) KR20180118641A (pt)
CN (1) CN108701196B (pt)
BR (1) BR112018067365A2 (pt)
CA (1) CA3013439A1 (pt)
WO (1) WO2017151217A1 (pt)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11436380B2 (en) * 2016-06-07 2022-09-06 Koninklijke Philips N.V. Sensor privacy setting control
US10546153B2 (en) * 2016-09-20 2020-01-28 International Business Machines Corporation Attention based alert notification
US10503349B2 (en) * 2016-10-04 2019-12-10 Facebook, Inc. Shared three-dimensional user interface with personal space
US10542423B1 (en) * 2016-12-22 2020-01-21 Wells Fargo Bank, N.A. Context-based presentation of information
US10628606B2 (en) * 2017-09-12 2020-04-21 Blackberry Limited Electronic device including display and method of providing private information
US10719614B2 (en) 2017-09-12 2020-07-21 Blackberry Limited Electronic device including display and method of providing private information
EP3484164B1 (en) * 2017-11-13 2023-08-16 Nagravision Sàrl A method to control the display of at least one content on a screen
EP3487181A1 (en) 2017-11-20 2019-05-22 Nagravision S.A. Display of encrypted content items
WO2020055420A1 (en) * 2018-09-14 2020-03-19 Hewlett-Packard Development Company, L.P. Device operation mode change
US10909225B2 (en) * 2018-09-17 2021-02-02 Motorola Mobility Llc Electronic devices and corresponding methods for precluding entry of authentication codes in multi-person environments
CN111079203A (zh) * 2018-10-19 2020-04-28 中兴通讯股份有限公司 屏幕内容防窥方法、设备和计算机可读存储介质
US10991292B2 (en) 2019-01-15 2021-04-27 The Regents Of The University Of Michigan System and method for protecting sensitive on-screen information
JP7334459B2 (ja) * 2019-04-25 2023-08-29 コニカミノルタ株式会社 情報処理システム及びプログラム
US11169860B2 (en) * 2019-06-12 2021-11-09 Samsung Electronics Co., Ltd. Electronic device and method for providing notification information thereby
US11837150B2 (en) * 2019-08-16 2023-12-05 Silicon Works Co., Ltd. Controller configured to generate display area information and display device including the same
US11097688B2 (en) 2019-09-20 2021-08-24 GM Cruise Holdings, LLC Journey verification for ridesharing via audible signals
US10953852B1 (en) 2019-09-27 2021-03-23 GM Cruise Holdings, LLC. Pick-up authentication via audible signals
US11267401B2 (en) 2019-09-27 2022-03-08 GM Cruise Holdings, LLC Safe passenger disembarking for autonomous vehicles via audible signals
WO2021071479A1 (en) 2019-10-09 2021-04-15 Hewlett-Packard Development Company, L.P. Light source distance alterations
US11599683B2 (en) * 2019-11-18 2023-03-07 Microstrategy Incorporated Enforcing authorization policies for computing devices
KR20220076165A (ko) * 2020-11-30 2022-06-08 삼성전자주식회사 플렉서블 디스플레이의 확장에 따라 변경된 가시도를 가지는 화면을 제공하는 전자 장치 및 그 제어 방법
US20220179979A1 (en) * 2020-12-08 2022-06-09 Accenture Global Solutions Limited Intelligent privacy data governance system
US11847248B2 (en) 2020-12-16 2023-12-19 Cigna Intellectual Property, Inc. Automated viewpoint detection and screen obfuscation of secure content
US20220221932A1 (en) * 2021-01-12 2022-07-14 Microsoft Technology Licensing, Llc Controlling a function via gaze detection
US11871147B2 (en) 2021-06-09 2024-01-09 Microsoft Technology Licensing, Llc Adjusting participant gaze in video conferences
US11928250B2 (en) * 2021-06-25 2024-03-12 International Business Machines Corporation Securing visible data
US11847718B2 (en) * 2021-07-15 2023-12-19 Vmware, Inc. Per-window digital watermark for desktop applications
US20230244823A1 (en) * 2022-01-31 2023-08-03 Dell Products L.P. Selective display information security system
WO2023178384A1 (en) * 2022-03-23 2023-09-28 Mount Enterprises Pty Ltd Systems and methods for device content privacy
WO2024005320A1 (en) * 2022-06-30 2024-01-04 Samsung Electronics Co., Ltd. Method and electronic device for managing privacy of screen view

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20100031555A (ko) * 2005-12-22 2010-03-22 리서치 인 모션 리미티드 전자 장치용 디스플레이에서의 전력 소모를 감소시키기 위한 방법 및 장치
US7779475B2 (en) 2006-07-31 2010-08-17 Petnote Llc Software-based method for gaining privacy by affecting the screen of a computing device
US20100124363A1 (en) 2008-11-20 2010-05-20 Sony Ericsson Mobile Communications Ab Display privacy system
AU2010221722A1 (en) * 2009-02-06 2011-08-18 Oculis Labs, Inc. Video-based privacy supporting system
US8539560B2 (en) 2010-06-24 2013-09-17 International Business Machines Corporation Content protection using automatically selectable display surfaces
US20120131471A1 (en) * 2010-11-18 2012-05-24 Nokia Corporation Methods and apparatuses for protecting privacy of content
CN103324898B (zh) * 2012-03-19 2017-02-15 宇龙计算机通信科技(深圳)有限公司 触摸屏显示内容的加密/解密方法及通信终端
KR101921161B1 (ko) * 2012-05-15 2018-11-22 삼성전자 주식회사 메모 기능 수행을 위한 단말의 제어 방법 및 그 단말
US20130321452A1 (en) 2012-05-30 2013-12-05 Honeywell International Inc. System and method for protecting the privacy of objects rendered on a display
US9183398B2 (en) * 2012-09-20 2015-11-10 Qualcomm Incorporated Content-driven screen polarization with application sessions
US8955147B2 (en) * 2012-12-05 2015-02-10 Verizon Patent And Licensing Inc. Mobile device privacy application
US9124762B2 (en) * 2012-12-20 2015-09-01 Microsoft Technology Licensing, Llc Privacy camera
US20140176562A1 (en) 2012-12-21 2014-06-26 Appsense Limited Systems and methods for providing a software application privacy screen
GB2514971B (en) * 2013-01-06 2021-04-14 Intel Corp A method, apparatus, and system for distributed pre-processing of touch data and display region control
US8973149B2 (en) 2013-01-14 2015-03-03 Lookout, Inc. Detection of and privacy preserving response to observation of display screen
US9824241B2 (en) * 2013-10-22 2017-11-21 Sony Interactive Entertainment America Llc Public viewing security for public computer users
CN105005447B (zh) * 2015-08-05 2018-12-11 广东欧珀移动通信有限公司 一种基于指纹的动态显示方法及装置

Also Published As

Publication number Publication date
CN108701196A (zh) 2018-10-23
CA3013439A1 (en) 2017-09-08
EP3423983B1 (en) 2022-03-02
WO2017151217A1 (en) 2017-09-08
KR20180118641A (ko) 2018-10-31
EP3423983A1 (en) 2019-01-09
US10025938B2 (en) 2018-07-17
JP2019512767A (ja) 2019-05-16
US20170255786A1 (en) 2017-09-07
CN108701196B (zh) 2022-03-29

Similar Documents

Publication Publication Date Title
BR112018067365A2 (pt) software de privacidade de tela controlável por usuário
BR112017000572A2 (pt) colocação de objeto baseada em olhar dentro de um ambiente de realidade virtual
BR112015019849A2 (pt) aparelho e método de processamento de informação, e, programa de computação embutido em um meio de gravação legível por computador não transitório
BR112017005758A2 (pt) visibilidade de exibição com base em convergência ocular
BR112018069351A2 (pt) relações espaciais para integração de imagens visuais de ambiente físico em realidade virtual
BR112019009079A2 (pt) associação de uma captura de tela com metadados específicos de aplicativo que definem um estado de sessão de um aplicativo contribuindo para dados de imagem para a captura de tela capturada
BR112016022171A2 (pt) Visualização imersiva de documento
BR112016016255A8 (pt) dispositivo de computação montado em cabeça e método para proporcionar assistência de navegação em um ambiente através de saída de áudio
BR112018013485A2 (pt) dispositivo eletrônico e método de exibição de dados de aplicação para o mesmo
Ratcliffe et al. The effect of visual, spatial and temporal manipulations on embodiment and action
BR112014003549A2 (pt) acesso remoto não invasivo para um programa de aplicativo
BR112015029332A2 (pt) dispositivo e método de controle de exibição, e, programa de computador
BR112016028832A2 (pt) método, aparelho, dispositivo eletrônico e programa para exibir interface de aplicativo, e dispositivo eletrônico
BR112014027343A2 (pt) processamento de entrada com rastreamento ocular de usuário
BR112015028468A2 (pt) elementos de interface de usuários para múltiplos displays
BR112017025022A2 (pt) dispositivo para visualização de dados relacionados ao paciente, monitor de paciente, sistema para monitoramento de um paciente, método para visualização de dados relacionados ao paciente, e programa de computador
BR112015015932A2 (pt) método e dispositivo para exibir informações de notificação
BR112015019554A2 (pt) tela de bloqueio com aplicações socializadas
BR112016014491A2 (pt) Dispositivo e método de controle, e, programa de computador
BR112012031871A2 (pt) vistas de apresentação baseadas em função
BR112014019490A8 (pt) Método para gerenciamento de orientação de tela de um dispositivo eletrônico portátil e dispositivo eletrônico portátil capaz de gerir orientação de tela
BR112015021830A2 (pt) tela gráfica tátil
BR112016006044A2 (pt) método e aparelho para controle de exibição, e, dispositivo eletrônico
BR112018008593A2 (pt) método para operação de dispositivo eletrônico e dispositivo eletrônico para auxiliar o mesmo
BR112018014530A2 (pt) método de controle de dispositivo de exibição e dispositivo de exibição

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 3A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2559 DE 21/01/2020.

B350 Update of information on the portal [chapter 15.35 patent gazette]