WO2022260996A3 - Methods and user interfaces for voice-based user profile management - Google Patents

Methods and user interfaces for voice-based user profile management Download PDF

Info

Publication number
WO2022260996A3
WO2022260996A3 PCT/US2022/032340 US2022032340W WO2022260996A3 WO 2022260996 A3 WO2022260996 A3 WO 2022260996A3 US 2022032340 W US2022032340 W US 2022032340W WO 2022260996 A3 WO2022260996 A3 WO 2022260996A3
Authority
WO
WIPO (PCT)
Prior art keywords
voice
input
user
media item
restricted media
Prior art date
Application number
PCT/US2022/032340
Other languages
French (fr)
Other versions
WO2022260996A2 (en
Inventor
Jeffrey Ma
Hiu Yi Chan
Pierre P. Greborio
Corey J. PETERSON
Rob Bowles SINCLAIR
Original Assignee
Apple Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US17/468,286 external-priority patent/US11960615B2/en
Priority claimed from US17/832,657 external-priority patent/US20220392455A1/en
Application filed by Apple Inc. filed Critical Apple Inc.
Priority to EP22764901.9A priority Critical patent/EP4352635A2/en
Priority to CN202410073754.3A priority patent/CN117892264A/en
Priority to CN202280040560.2A priority patent/CN117501261A/en
Publication of WO2022260996A2 publication Critical patent/WO2022260996A2/en
Publication of WO2022260996A3 publication Critical patent/WO2022260996A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The present disclosure generally relates to managing user profiles. An example method includes, at a computer system in communication with a display generation component and an input device: receiving, via the input device, a user input including a request to access a first restricted media item; and in response to the user input: in accordance with a determination the user input is a voice input and the voice input corresponds to a user profile authorized to access the first restricted media item using voice inputs, initiating playback of the first restricted media item; and in accordance with a determination the user input is a voice input and the voice input does not correspond to a user profile authorized to access the first restricted media item using voice inputs: forgoing initiating playback of the first restricted media item; and causing display, at the display generation component, of a validation user interface.
PCT/US2022/032340 2021-06-06 2022-06-06 Methods and user interfaces for voice-based user profile management WO2022260996A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP22764901.9A EP4352635A2 (en) 2021-06-06 2022-06-06 Methods and user interfaces for voice-based user profile management
CN202410073754.3A CN117892264A (en) 2021-06-06 2022-06-06 Method and user interface for voice-based user profile management
CN202280040560.2A CN117501261A (en) 2021-06-06 2022-06-06 Method and user interface for voice-based user profile management

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
US202163197475P 2021-06-06 2021-06-06
US63/197,475 2021-06-06
US17/468,286 2021-09-07
US17/468,286 US11960615B2 (en) 2021-09-07 Methods and user interfaces for voice-based user profile management
US202263349080P 2022-06-04 2022-06-04
US63/349,080 2022-06-04
US17/832,657 2022-06-05
US17/832,657 US20220392455A1 (en) 2021-06-06 2022-06-05 Methods and user interfaces for voice-based user profile management

Publications (2)

Publication Number Publication Date
WO2022260996A2 WO2022260996A2 (en) 2022-12-15
WO2022260996A3 true WO2022260996A3 (en) 2023-02-16

Family

ID=83192020

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2022/032340 WO2022260996A2 (en) 2021-06-06 2022-06-06 Methods and user interfaces for voice-based user profile management

Country Status (2)

Country Link
EP (1) EP4352635A2 (en)
WO (1) WO2022260996A2 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090133051A1 (en) * 2007-11-21 2009-05-21 Gesturetek, Inc. Device access control
US20170242657A1 (en) * 2016-02-22 2017-08-24 Sonos, Inc. Action based on User ID
US20180288115A1 (en) * 2017-04-04 2018-10-04 Roku, Inc. Time and Content Restrictions Based on User-Identification

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3859005A (en) 1973-08-13 1975-01-07 Albert L Huebner Erosion reduction in wet turbines
US4826405A (en) 1985-10-15 1989-05-02 Aeroquip Corporation Fan blade fabrication system
EP1717681B1 (en) 1998-01-26 2015-04-29 Apple Inc. Method for integrating manual input
US7218226B2 (en) 2004-03-01 2007-05-15 Apple Inc. Acceleration-based theft detection system for portable electronic devices
US7688306B2 (en) 2000-10-02 2010-03-30 Apple Inc. Methods and apparatuses for operating a portable device based on an accelerometer
US6677932B1 (en) 2001-01-28 2004-01-13 Finger Works, Inc. System and method for recognizing touch typing under limited tactile feedback conditions
US6570557B1 (en) 2001-02-10 2003-05-27 Finger Works, Inc. Multi-touch system and method for emulating modifier keys via fingertip chords
US7657849B2 (en) 2005-12-23 2010-02-02 Apple Inc. Unlocking a device by performing gestures on an unlock image
WO2013169849A2 (en) 2012-05-09 2013-11-14 Industries Llc Yknots Device, method, and graphical user interface for displaying user interface objects corresponding to an application
AU2013368443B2 (en) 2012-12-29 2016-03-24 Apple Inc. Device, method, and graphical user interface for transitioning between touch input to display output relationships
WO2018175806A1 (en) 2017-03-24 2018-09-27 Intel IP Corporation Techniques to enable physical downlink control channel communications
CN110932673A (en) 2018-09-19 2020-03-27 恩智浦美国有限公司 Chopper-stabilized amplifier containing shunt notch filter

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090133051A1 (en) * 2007-11-21 2009-05-21 Gesturetek, Inc. Device access control
US20170242657A1 (en) * 2016-02-22 2017-08-24 Sonos, Inc. Action based on User ID
US20180288115A1 (en) * 2017-04-04 2018-10-04 Roku, Inc. Time and Content Restrictions Based on User-Identification

Also Published As

Publication number Publication date
WO2022260996A2 (en) 2022-12-15
EP4352635A2 (en) 2024-04-17

Similar Documents

Publication Publication Date Title
US11682382B2 (en) Voice-activated selective memory for voice-capturing devices
US20230328065A1 (en) Managing voice applications within a digital workspace
US9361878B2 (en) Computer-readable medium, system and method of providing domain-specific information
JP7163424B2 (en) Automated Speech Pronunciation Attribution
CN111105784A (en) Hotword detection on multiple devices
MX2015002413A (en) Disambiguation of dynamic commands.
EP3654330A1 (en) Methods and systems for determining a wake word
US9563679B2 (en) Adaptive warehouse data validation tool
US11627006B1 (en) Utilizing a virtual assistant as a meeting agenda facilitator
US11178280B2 (en) Input during conversational session
WO2019148585A1 (en) Conference abstract generating method and apparatus
US20230229390A1 (en) Hotword recognition and passive assistance
CN110047484A (en) A kind of speech recognition exchange method, system, equipment and storage medium
CN106844335A (en) Natural language processing method and device
CN111627446A (en) Communication conference system based on intelligent voice recognition technology
CN109785835A (en) A kind of method and device for realizing sound recording by mobile terminal
US10764438B1 (en) Establishing a voice authentication credential
WO2022260996A3 (en) Methods and user interfaces for voice-based user profile management
US11948565B2 (en) Combining device or assistant-specific hotwords in a single utterance
US11615790B1 (en) Disambiguating contacts using relationship data
US9336408B2 (en) Solution for continuous control and protection of enterprise data based on authorization projection
US11462208B2 (en) Implementing a correction model to reduce propagation of automatic speech recognition errors
CN109947906A (en) Intelligent sound interactive electronic memorandum and its operating method
CN112988860B (en) Data acceleration processing method and device and electronic equipment
RU2759717C1 (en) Method for identifying duplicate keys on control and access control systems

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22764901

Country of ref document: EP

Kind code of ref document: A2

WWE Wipo information: entry into national phase

Ref document number: 2022764901

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2022764901

Country of ref document: EP

Effective date: 20240108