IN2014MN00860A - - Google Patents

Info

Publication number
IN2014MN00860A
IN2014MN00860A IN860MUN2014A IN2014MN00860A IN 2014MN00860 A IN2014MN00860 A IN 2014MN00860A IN 860MUN2014 A IN860MUN2014 A IN 860MUN2014A IN 2014MN00860 A IN2014MN00860 A IN 2014MN00860A
Authority
IN
India
Prior art keywords
user
gesture
command
detected
identity
Prior art date
Application number
Other languages
English (en)
Inventor
Govindarajan Krishnamurthi
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of IN2014MN00860A publication Critical patent/IN2014MN00860A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/0304Detection arrangements using opto-electronic means
IN860MUN2014 2011-10-12 2012-10-11 IN2014MN00860A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161546531P 2011-10-12 2011-10-12
US13/526,888 US20130159939A1 (en) 2011-10-12 2012-06-19 Authenticated gesture recognition
PCT/US2012/059804 WO2013055953A1 (en) 2011-10-12 2012-10-11 Authenticated gesture recognition

Publications (1)

Publication Number Publication Date
IN2014MN00860A true IN2014MN00860A (zh) 2015-04-17

Family

ID=47278974

Family Applications (1)

Application Number Title Priority Date Filing Date
IN860MUN2014 IN2014MN00860A (zh) 2011-10-12 2012-10-11

Country Status (7)

Country Link
US (1) US20130159939A1 (zh)
EP (1) EP2766790B1 (zh)
JP (1) JP5837991B2 (zh)
KR (2) KR20140081863A (zh)
CN (1) CN103890696B (zh)
IN (1) IN2014MN00860A (zh)
WO (1) WO2013055953A1 (zh)

Families Citing this family (109)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8370639B2 (en) * 2005-06-16 2013-02-05 Sensible Vision, Inc. System and method for providing secure access to an electronic device using continuous facial biometrics
US8913028B2 (en) 2008-05-17 2014-12-16 David H. Chin Mobile device authentication through touch-based gestures
WO2012061071A2 (en) * 2010-10-25 2012-05-10 Openpeak, Inc. User interface for multiple users
WO2012064309A1 (en) * 2010-11-11 2012-05-18 Echostar Ukraine L.L.C. Hearing and/or speech impaired electronic device control
US9058059B2 (en) * 2011-03-03 2015-06-16 Omron Corporation Gesture input device and method for controlling gesture input device
US8918861B2 (en) 2011-03-30 2014-12-23 Elwha Llc Marking one or more items in response to determining device transfer
US9317111B2 (en) 2011-03-30 2016-04-19 Elwha, Llc Providing greater access to one or more items in response to verifying device transfer
US8863275B2 (en) 2011-03-30 2014-10-14 Elwha Llc Access restriction in response to determining device transfer
US9153194B2 (en) 2011-03-30 2015-10-06 Elwha Llc Presentation format selection based at least on device transfer determination
US8839411B2 (en) 2011-03-30 2014-09-16 Elwha Llc Providing particular level of access to one or more items in response to determining primary control of a computing device
US8726366B2 (en) 2011-03-30 2014-05-13 Elwha Llc Ascertaining presentation format based on device primary control determination
US8745725B2 (en) * 2011-03-30 2014-06-03 Elwha Llc Highlighting in response to determining device transfer
US8713670B2 (en) 2011-03-30 2014-04-29 Elwha Llc Ascertaining presentation format based on device primary control determination
US8739275B2 (en) 2011-03-30 2014-05-27 Elwha Llc Marking one or more items in response to determining device transfer
US8726367B2 (en) * 2011-03-30 2014-05-13 Elwha Llc Highlighting in response to determining device transfer
US20130129162A1 (en) * 2011-11-22 2013-05-23 Shian-Luen Cheng Method of Executing Software Functions Using Biometric Detection and Related Electronic Device
US9626498B2 (en) * 2011-12-15 2017-04-18 France Telecom Multi-person gestural authentication and authorization system and method of operation thereof
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US20150012426A1 (en) * 2013-01-04 2015-01-08 Visa International Service Association Multi disparate gesture actions and transactions apparatuses, methods and systems
CA3051912C (en) * 2012-02-24 2023-03-07 Thomas J. Moscarillo Gesture recognition devices and methods
US10444836B2 (en) 2012-06-07 2019-10-15 Nook Digital, Llc Accessibility aids for users of electronic devices
US9122312B2 (en) * 2012-07-19 2015-09-01 Infosys Limited System and method for interacting with a computing device
US20140026101A1 (en) 2012-07-20 2014-01-23 Barnesandnoble.Com Llc Accessible Menu Navigation Techniques For Electronic Devices
TWI486965B (zh) * 2012-10-03 2015-06-01 Pixart Imaging Inc 使用於存取裝置與控制裝置之間之一傳輸埠的通訊方法以及存取裝置
US9678713B2 (en) * 2012-10-09 2017-06-13 At&T Intellectual Property I, L.P. Method and apparatus for processing commands directed to a media center
US8752151B2 (en) * 2012-10-09 2014-06-10 At&T Intellectual Property I, L.P. Methods, systems, and products for authentication of users
US20140215339A1 (en) * 2013-01-28 2014-07-31 Barnesandnoble.Com Llc Content navigation and selection in an eyes-free mode
US9971495B2 (en) * 2013-01-28 2018-05-15 Nook Digital, Llc Context based gesture delineation for user interaction in eyes-free mode
EP2972669B1 (en) * 2013-03-14 2019-07-24 Intel Corporation Depth-based user interface gesture control
US9245100B2 (en) * 2013-03-14 2016-01-26 Google Technology Holdings LLC Method and apparatus for unlocking a user portable wireless electronic communication device feature
US10121049B2 (en) 2013-04-01 2018-11-06 AMI Research & Development, LLC Fingerprint based smart phone user verification
US9754149B2 (en) 2013-04-01 2017-09-05 AMI Research & Development, LLC Fingerprint based smart phone user verification
US9432366B2 (en) * 2013-04-01 2016-08-30 AMI Research & Development, LLC Fingerprint based smartphone user verification
US20140310764A1 (en) * 2013-04-12 2014-10-16 Verizon Patent And Licensing Inc. Method and apparatus for providing user authentication and identification based on gestures
KR20140141089A (ko) * 2013-05-31 2014-12-10 삼성전자주식회사 사용자 입력에 응답하여 어플리케이션을 실행하는 전자 장치
US9020194B2 (en) * 2013-06-14 2015-04-28 Qualcomm Incorporated Systems and methods for performing a device action based on a detected gesture
US20140380198A1 (en) * 2013-06-24 2014-12-25 Xiaomi Inc. Method, device, and terminal apparatus for processing session based on gesture
US9846526B2 (en) * 2013-06-28 2017-12-19 Verizon and Redbox Digital Entertainment Services, LLC Multi-user collaboration tracking methods and systems
US20150006385A1 (en) * 2013-06-28 2015-01-01 Tejas Arvindbhai Shah Express transactions on a mobile device
US20160364009A1 (en) * 2013-07-18 2016-12-15 BOT Home Automation, Inc. Gesture recognition for wireless audio/video recording and communication devices
CN103442114B (zh) * 2013-08-16 2015-10-21 中南大学 一种基于动态手势的身份认证方法
KR20150034832A (ko) * 2013-09-24 2015-04-06 삼성전자주식회사 지문인식 센서를 포함하는 전자기기 및 지문인식 센서를 포함하는 전자기기의 사용자 인증 수행 및 사용자 지문 이미지 등록 방법, 및 이 방법을 실행하기 위한 프로그램이 기록되어 있는 비휘발성 기록매체
US9507429B1 (en) * 2013-09-26 2016-11-29 Amazon Technologies, Inc. Obscure cameras as input
KR20150043149A (ko) * 2013-10-14 2015-04-22 삼성전자주식회사 손 모양 인식을 이용한 디지털 장치의 제어 방법 및 촬영 방법과, 그 장치
US10600245B1 (en) * 2014-05-28 2020-03-24 Lucasfilm Entertainment Company Ltd. Navigating a virtual environment of a media content item
CN106462681A (zh) * 2014-06-10 2017-02-22 联发科技股份有限公司 电子装置的控制方法和用户注册方法
US9870083B2 (en) * 2014-06-12 2018-01-16 Microsoft Technology Licensing, Llc Multi-device multi-user sensor correlation for pen and computing device interaction
US9727161B2 (en) 2014-06-12 2017-08-08 Microsoft Technology Licensing, Llc Sensor correlation for pen and touch-sensitive computing device interaction
KR101699331B1 (ko) * 2014-08-07 2017-02-13 재단법인대구경북과학기술원 유연 멤스 초음파 트랜스듀서 어레이를 이용한 동작 인식 시스템
US9952675B2 (en) * 2014-09-23 2018-04-24 Fitbit, Inc. Methods, systems, and apparatuses to display visibility changes responsive to user gestures
CN104333793B (zh) * 2014-10-17 2015-08-19 宝鸡文理学院 一种手势遥控系统
CN105807903A (zh) * 2014-12-30 2016-07-27 Tcl集团股份有限公司 一种智能设备的控制方法及装置
US20160209968A1 (en) * 2015-01-16 2016-07-21 Microsoft Technology Licensing, Llc Mapping touch inputs to a user input module
US20170011406A1 (en) * 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
KR102318920B1 (ko) 2015-02-28 2021-10-29 삼성전자주식회사 전자 장치 및 전자 장치의 제어 방법
CN104932817B (zh) * 2015-05-27 2018-10-02 努比亚技术有限公司 终端侧边框感应交互的方法和装置
CN104866110A (zh) * 2015-06-10 2015-08-26 深圳市腾讯计算机系统有限公司 一种手势控制方法,移动终端及系统
EP3139247A1 (en) * 2015-09-03 2017-03-08 Siemens Aktiengesellschaft Method of and system for performing buyoff operations in a computer-managed production facility
US20170153798A1 (en) * 2015-11-30 2017-06-01 International Business Machines Corporation Changing context and behavior of a ui component
TWI559269B (zh) * 2015-12-23 2016-11-21 國立交通大學 擬真實境教學系統及其方法以及電腦程式產品
CN107533599B (zh) * 2015-12-31 2020-10-16 华为技术有限公司 一种手势识别方法、装置及电子设备
GB2549414B (en) * 2015-12-31 2021-12-01 Pismo Labs Technology Ltd Methods and systems to perform at least one action according to a user's gesture and identity
SE1650212A1 (en) 2016-02-18 2017-08-19 Fingerprint Cards Ab Portable electronic device
US10572147B2 (en) * 2016-03-28 2020-02-25 Verizon Patent And Licensing Inc. Enabling perimeter-based user interactions with a user device
EP3437049A4 (en) * 2016-03-28 2019-09-04 Hewlett-Packard Development Company, L.P. PAYMENT AUTHENTICATION
US10838502B2 (en) * 2016-03-29 2020-11-17 Microsoft Technology Licensing, Llc Sharing across environments
CN107276962B (zh) * 2016-04-07 2023-04-07 北京得意音通技术有限责任公司 一种可结合任意手势的动态密码语音认证系统
CN111290285B (zh) * 2016-05-31 2023-04-07 广东美的制冷设备有限公司 手势识别控制方法、手势识别控制装置和设备
EP3267291B1 (en) * 2016-07-07 2019-11-06 David Franklin Gesture-based user interface
CN106227336B (zh) * 2016-07-15 2019-07-12 深圳奥比中光科技有限公司 体感映射的建立方法以及建立装置
US20180060551A1 (en) * 2016-08-23 2018-03-01 Lenovo (Singapore) Pte. Ltd. Using gas chromatography for authentication, advertisements, and therapies
US10387811B2 (en) 2016-08-29 2019-08-20 International Business Machines Corporation Optimally rearranging team members in an agile environment
US11361861B2 (en) * 2016-09-16 2022-06-14 Siemens Healthcare Gmbh Controlling cloud-based image processing by assuring data confidentiality
US10136316B2 (en) * 2016-09-28 2018-11-20 International Business Machines Corporation Unlocking of a mobile device by a code received via a stencil on a touchscreen
JP6854344B2 (ja) 2016-11-15 2021-04-07 マジック リープ, インコーポレイテッドMagic Leap,Inc. 直方体検出のための深層機械学習システム
CN106647398A (zh) * 2016-12-23 2017-05-10 广东美的制冷设备有限公司 遥控器、运行控制方法和装置
US10983753B2 (en) 2017-06-09 2021-04-20 International Business Machines Corporation Cognitive and interactive sensor based smart home solution
US10296772B2 (en) 2017-06-22 2019-05-21 Synaptics Incorporated Biometric enrollment using a display
US11133104B2 (en) * 2017-07-08 2021-09-28 Navlab Holdings Ii, Llc Displaying relevant data to a user during a surgical procedure
US10838505B2 (en) * 2017-08-25 2020-11-17 Qualcomm Incorporated System and method for gesture recognition
CN107678287A (zh) * 2017-09-18 2018-02-09 广东美的制冷设备有限公司 设备控制方法、装置及计算机可读存储介质
IL272289B (en) 2017-09-20 2022-08-01 Magic Leap Inc A personal neural network for eye tracking
US11126258B2 (en) * 2017-10-14 2021-09-21 Qualcomm Incorporated Managing and mapping multi-sided touch
KR102022530B1 (ko) 2017-10-25 2019-11-04 에이케이시스 주식회사 모션 인식을 통해 기기 제어가 가능한 시스템
KR102602117B1 (ko) 2017-10-26 2023-11-13 매직 립, 인코포레이티드 딥 멀티태스크 네트워크들에서 적응적 손실 밸런싱을 위한 그라디언트 정규화 시스템들 및 방법들
US10999733B2 (en) 2017-11-14 2021-05-04 Thomas STACHURA Information security/privacy via a decoupled security accessory to an always listening device
US11100913B2 (en) 2017-11-14 2021-08-24 Thomas STACHURA Information security/privacy via a decoupled security cap to an always listening assistant device
US10867054B2 (en) 2017-11-14 2020-12-15 Thomas STACHURA Information security/privacy via a decoupled security accessory to an always listening assistant device
US10872607B2 (en) 2017-11-14 2020-12-22 Thomas STACHURA Information choice and security via a decoupled router with an always listening assistant device
US10867623B2 (en) 2017-11-14 2020-12-15 Thomas STACHURA Secure and private processing of gestures via video input
CN109922100B (zh) * 2017-12-12 2022-03-22 中兴通讯股份有限公司 一种信息处理方法、终端及服务器
CN109947282A (zh) * 2017-12-20 2019-06-28 致伸科技股份有限公司 触控系统及其方法
CN110107930B (zh) * 2018-02-01 2020-08-11 青岛海尔智慧厨房电器有限公司 一种吸油烟机的控制方法及吸油烟机
US10488940B2 (en) 2018-03-09 2019-11-26 Capital One Services, Llc Input commands via visual cues
CN110415387A (zh) 2018-04-27 2019-11-05 开利公司 包括设置在由用户携带的容纳件中的移动设备的姿势进入控制系统
CN110415386A (zh) 2018-04-27 2019-11-05 开利公司 基于姿势的进入控制系统的预编程场景数据的建模
CN110415389B (zh) 2018-04-27 2024-02-23 开利公司 姿势进入控制系统和预测移动设备相对于用户所在部位的方法
US11315089B2 (en) * 2018-06-01 2022-04-26 Apple Inc. User configurable direct transfer system
US11388516B2 (en) 2019-02-07 2022-07-12 Thomas STACHURA Privacy device for smart speakers
US11200305B2 (en) * 2019-05-31 2021-12-14 International Business Machines Corporation Variable access based on facial expression configuration
JP2021026673A (ja) * 2019-08-08 2021-02-22 富士通コネクテッドテクノロジーズ株式会社 携帯端末装置、情報処理方法および情報処理プログラム
US11097688B2 (en) 2019-09-20 2021-08-24 GM Cruise Holdings, LLC Journey verification for ridesharing via audible signals
US10953852B1 (en) 2019-09-27 2021-03-23 GM Cruise Holdings, LLC. Pick-up authentication via audible signals
US11267401B2 (en) 2019-09-27 2022-03-08 GM Cruise Holdings, LLC Safe passenger disembarking for autonomous vehicles via audible signals
US11782986B2 (en) 2020-03-27 2023-10-10 Trushant Mehta Interactive query based network communication through a media device
US11960651B2 (en) 2020-03-30 2024-04-16 Snap Inc. Gesture-based shared AR session creation
CN111625094B (zh) * 2020-05-25 2023-07-14 阿波罗智联(北京)科技有限公司 智能后视镜的交互方法、装置、电子设备和存储介质
CN114201047A (zh) * 2021-12-10 2022-03-18 珠海格力电器股份有限公司 控制面板的控制方法及装置
US20230266830A1 (en) * 2022-02-22 2023-08-24 Microsoft Technology Licensing, Llc Semantic user input

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5252951A (en) * 1989-04-28 1993-10-12 International Business Machines Corporation Graphical user interface with gesture recognition in a multiapplication environment
JPH09231393A (ja) * 1996-02-23 1997-09-05 Fuji Xerox Co Ltd 命令入力装置
JP2000020474A (ja) * 1998-07-02 2000-01-21 Casio Comput Co Ltd 携帯情報端末装置、データ処理装置、及び記録媒体
AU8845301A (en) * 2000-08-25 2002-03-04 Intellocity Usa Inc Personalized remote control
US7178097B1 (en) * 2000-11-13 2007-02-13 Srikrishna Talluri Method and system for using a communications network to archive and retrieve bibliography information and reference material
WO2003025859A1 (fr) * 2001-09-17 2003-03-27 National Institute Of Advanced Industrial Science And Technology Dispositif d'interface
JP2005092419A (ja) * 2003-09-16 2005-04-07 Casio Comput Co Ltd 情報処理装置およびプログラム
US7173604B2 (en) * 2004-03-23 2007-02-06 Fujitsu Limited Gesture identification of controlled devices
WO2006003599A1 (en) * 2004-06-29 2006-01-12 Philips Intellectual Property & Standards Gmbh Personal gesture signature
WO2006085382A1 (ja) * 2005-02-10 2006-08-17 Fujitsu Limited 情報提供装置および情報提供システム
JP4899806B2 (ja) * 2006-11-08 2012-03-21 トヨタ自動車株式会社 情報入力装置
US20080114614A1 (en) * 2006-11-15 2008-05-15 General Electric Company Methods and systems for healthcare application interaction using gesture-based interaction enhanced with pressure sensitivity
CN101925916B (zh) * 2007-11-21 2013-06-19 高通股份有限公司 基于媒体偏好控制电子设备的方法和系统
US20100062833A1 (en) * 2008-09-10 2010-03-11 Igt Portable Gaming Machine Emergency Shut Down Circuitry
TWI518561B (zh) * 2009-06-02 2016-01-21 Elan Microelectronics Corp Multi - function touchpad remote control and its control method
US8482678B2 (en) * 2009-09-10 2013-07-09 AFA Micro Co. Remote control and gesture-based input device
US9244533B2 (en) * 2009-12-17 2016-01-26 Microsoft Technology Licensing, Llc Camera navigation for presentations
US8522308B2 (en) * 2010-02-11 2013-08-27 Verizon Patent And Licensing Inc. Systems and methods for providing a spatial-input-based multi-user shared display experience
JP2011192081A (ja) * 2010-03-15 2011-09-29 Canon Inc 情報処理装置及びその制御方法
US8150384B2 (en) * 2010-06-16 2012-04-03 Qualcomm Incorporated Methods and apparatuses for gesture based remote control

Also Published As

Publication number Publication date
EP2766790B1 (en) 2018-07-04
KR20160039298A (ko) 2016-04-08
KR20140081863A (ko) 2014-07-01
EP2766790A1 (en) 2014-08-20
JP5837991B2 (ja) 2015-12-24
CN103890696B (zh) 2018-01-09
JP2014535100A (ja) 2014-12-25
CN103890696A (zh) 2014-06-25
WO2013055953A1 (en) 2013-04-18
US20130159939A1 (en) 2013-06-20

Similar Documents

Publication Publication Date Title
IN2014MN00860A (zh)
WO2016189390A3 (en) Gesture control system and method for smart home
GB2537288A (en) System, and methods for implementing retail processes based on machine-readable images and user gestures
EP3244290A4 (en) Touch control device, and method for performing fingerprint detection on touch control device
WO2014155130A3 (en) Method, system and computer program for comparing images
EP2816554A3 (en) Method of executing voice recognition of electronic device and electronic device using the same
PH12016500510B1 (en) Determination of a display angle of a display
WO2012135935A3 (en) Gesture recognition on a portable device with force-sensitive housing
WO2012143603A3 (en) Methods and apparatuses for facilitating gesture recognition
HK1220021A1 (zh) 使用裝置證實進行生物計量驗證的系統和方法
WO2014024043A3 (en) System and method for determining graph relationships using images
WO2013169842A3 (en) Device, method, and graphical user interface for selecting object within a group of objects
WO2015057634A3 (en) Providing enhanced message management user interfaces
MX2016011540A (es) Control remoto de dispositivo por deteccion de mirada.
EP2759919A3 (en) Methods and devices for simultaneous multi-touch input
WO2012168886A3 (en) Method and apparatus for contextual gesture recognition
EP2605172A3 (en) Multi-person gestural authentication and authorization system and method of operation thereof
EP3046006A4 (en) Information processing device, gesture detection method, and gesture detection program
EP2746925A3 (en) Input method, terminal apparatus applying input method, and computer-readable storage medium storing program performing the same
WO2014118644A9 (en) Banking services experience center
WO2014021760A3 (en) Improved identification of a gesture
GB2529991A (en) Utilizing voice biometrics
GB2559275B (en) Methods and systems for performing actions based on biometric data
WO2013050953A3 (en) Methods, apparatuses, and computer program products for restricting overlay of an augmentation
EP2969697A4 (en) SYSTEM AND METHOD FOR IDENTIFYING HANDMAS GESTURES IN A VEHICLE INTERNAL INFORMATION SYSTEM