Patents by Inventor Dimitri Torfs

Dimitri Torfs has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11971970
    Abstract: The present disclosure generally relates to authenticating a user of a mobile device based on motion data of said mobile device. Embodiments provide a method, apparatus and computer program for authenticating a user, a mobile device comprising such an apparatus and a system. The method comprises detecting an outfit of the user. The method comprises analyzing a gait of the user using a machine-learning model using motion data of a mobile device as input to the machine-learning model. The analysis is based on the identified outfit of the user. The method comprises authenticating the user based on the analysis of the gait of the user.
    Type: Grant
    Filed: February 26, 2020
    Date of Patent: April 30, 2024
    Assignee: SONY GROUP CORPORATION
    Inventors: Hugo Embrechts, Gonzalo Bailador Del Pozo, Dimitri Torfs
  • Patent number: 11912148
    Abstract: A method is provided for managing energy. The method comprises collecting information relating to amounts of energy stored by a plurality of members of a group, and relating to energy requirements of the members. The method further comprises determining a price for distributing energy to a non-member of the group, determining whether to supply energy stored by the members to the non-member at the determined price, and issuing instructions to distribute energy upon determining that energy stored by the plurality of members should be supplied to the non-member.
    Type: Grant
    Filed: June 10, 2015
    Date of Patent: February 27, 2024
    Assignee: SONY CORPORATION
    Inventors: Tom Hostyn, Philip Marivoet, Yoeri Apts, Christopher Rutherford, Vanessa Schelkens, Dimitri Torfs, Francis Van Aeken
  • Publication number: 20230412574
    Abstract: The present disclosure relates to a method for sharing data with at least one user, wherein the data is legally owned by a data owner and to be published by a data publisher. The method comprises deriving, by the data owner, a publisher key based on an owner key held by the data owner and providing the publisher key to the data publisher. Further, the method includes deriving, by the data publisher, a symmetric access key based on the publisher key and at least one attribute of a subset of the data and encrypting the subset with the symmetric access key. The method further comprises deriving, by the data owner, the symmetric access key based on the owner key and the attribute, and providing the symmetric access key to the user to enable the user to decrypt using the symmetric access key the subset encrypted by the data publisher.
    Type: Application
    Filed: November 18, 2021
    Publication date: December 21, 2023
    Applicant: Sony Group Corporation
    Inventors: Dimitri TORFS, Alexandru SERBANATI, Michele MINELLI
  • Publication number: 20230237183
    Abstract: The present disclosure relates to a method for sharing encrypted data comprising encrypting first data with at least one first attribute. The first attribute satisfies a first access policy of a first cryptographic key to enable one or more first users holding the first cryptographic key to decrypt the encrypted first data using the first cryptographic key. The method also comprises encrypting second data with at least one second attribute of the second data. The method further provides for generating a second cryptographic key based on a second access policy including at least one logical connective of the first attribute and the second attribute for decrypting the encrypted first data and the encrypted second data using the second cryptographic key and providing the second cryptographic key to one or more second users to enable the second users to decrypt the encrypted first data and the encrypted second data.
    Type: Application
    Filed: June 23, 2021
    Publication date: July 27, 2023
    Applicant: Sony Group Corporation
    Inventors: Dimitri TORFS, Alexandru SERBANATI, Michele MINELLI
  • Patent number: 11704400
    Abstract: In an authentication method, a wireless communication is established between a mobile device and a wearable device. A proximity is detected between the mobile device and the wearable device by comparing mobile device position information and wearable device position information. Access to the mobile device is granted based on a detected proximity.
    Type: Grant
    Filed: August 10, 2017
    Date of Patent: July 18, 2023
    Assignee: SONY CORPORATION
    Inventors: Hugo Embrechts, Dimitri Torfs, Conor Aylward
  • Publication number: 20230080732
    Abstract: A device for authenticating a user is described that comprises a sensor configured to measure the movement of a user in response to the interaction of the user with a displayed image and controller circuitry configured to authenticate the user in response to a positive comparison between the movement of the user and a stored movement associated with the user.
    Type: Application
    Filed: November 22, 2022
    Publication date: March 16, 2023
    Applicant: Sony Group Corporation
    Inventors: Conor AYLWARD, Hugo EMBRECHTS, Dimitri TORFS
  • Patent number: 11601806
    Abstract: A device for authenticating a user is described. This device comprises transceiver circuitry configured to receive motion information from a plurality of wearable devices located on a user's body indicative of the motion of the user's body at the location of the respective wearable device at a particular time; and 5 controller circuitry configured to: compare the received motion information and the location of the respective wearable device and authenticate the user in the event of a positive comparison between the received motion information and the location of the respective wearable device with stored motion information and the location of the respective wearable device.
    Type: Grant
    Filed: September 14, 2017
    Date of Patent: March 7, 2023
    Assignee: SONY CORPORATION
    Inventors: Conor Aylward, Hugo Embrechts, Dimitri Torfs
  • Patent number: 11594229
    Abstract: An apparatus has circuitry which determines a location of a user, based on sound data representing speech of the user, and identifies the user based on the determined location of the user and user identification information and location information received from a mobile device.
    Type: Grant
    Filed: March 28, 2018
    Date of Patent: February 28, 2023
    Assignee: SONY CORPORATION
    Inventors: Dimitri Torfs, Conor Aylward, Hugo Embrechts
  • Patent number: 11455382
    Abstract: The present disclosure relates to a concept of proximity detection. A sequence of keystrokes is captured when a person types on a keyboard placed on a support structure. A sequence of vibrations of the support structure in response to typing on the keyboard is captured with a sensor device associated with a user or a location and in contact with the support structure in proximity to the keyboard. The proximity between the person and the sensor device is checked based on a comparison of the captured sequence of keystrokes with the captured sequence of vibrations.
    Type: Grant
    Filed: February 20, 2019
    Date of Patent: September 27, 2022
    Assignee: SONY CORPORATION
    Inventors: Hugo Embrechts, Gonzalo Bailador Del Pozo, Dimitri Torfs
  • Publication number: 20220245963
    Abstract: Examples relate to a method, an apparatus and a computer program for authenticating a user. The method comprises prompting the user to perform a facial gesture. The method comprises recording a facial gesture performed by the user using a visual sensor. The method comprises comparing micro-movements of the user's facial features during the recorded facial gesture with a user-specific reference sample of micro-movements for a specific facial gesture. The method comprises authenticating the user based on a match between the micro-movements of the user's facial features during the recorded facial gesture and the user-specific reference sample of micro-movements for the specific facial gesture.
    Type: Application
    Filed: June 17, 2020
    Publication date: August 4, 2022
    Applicant: Sony Group Corporation
    Inventors: Hugo EMBRECHTS, Gonzalo BAILADOR, Dimitri TORFS
  • Publication number: 20220236801
    Abstract: A method and a head-mounted device for triggering an action with relation to a selected object in a field of view of a user comprising detecting a pre-defined brain activity pattern of the user using a brain activity sensor of a head-mounted device worn by the user. The pre-defined brain activity pattern expresses a user command to select an object on which a gaze of the user is focused. The method comprises determining a direction of the gaze of the user at a time of the detection of the pre-defined brain activity pattern. The method comprises capturing an image of the field of view of the user at the time of the detection of the pre-defined brain activity pattern. The method comprises providing at least a part of the image to a computing entity, to cause the computing entity to trigger the action with relation to the selected object.
    Type: Application
    Filed: June 17, 2020
    Publication date: July 28, 2022
    Applicant: Sony Group Corporation
    Inventors: Alexandru SERBANATI, Dimitri TORFS, Francis M. MEYVIS, Pierre SAELENS
  • Publication number: 20220179933
    Abstract: The present disclosure generally relates to authenticating a user of a mobile device based on motion data of said mobile device. Embodiments provide a method, apparatus and computer program for authenticating a user, a mobile device comprising such an apparatus and a system. The method comprises detecting an outfit of the user. The method comprises analyzing a gait of the user using a machine-learning model using motion data of a mobile device as input to the machine-learning model. The analysis is based on the identified outfit of the user. The method comprises authenticating the user based on the analysis of the gait of the user.
    Type: Application
    Filed: February 26, 2020
    Publication date: June 9, 2022
    Applicant: Sony Group Corporation
    Inventors: Hugo EMBRECHTS, Gonzalo BAILADOR DEL POZO, Dimitri TORFS
  • Patent number: 11317293
    Abstract: A method for authenticating a user of an electronic device is provided. The method includes displaying a section of a graphical representation to the user on a display of the electronic device. The graphical representation comprises a graphical object. Further, the method includes requesting the user to navigate to the graphical object. Additionally, the method includes capturing data from one or more sensors of the electronic device that is indicative of a movement of the electronic device by the user for navigating to the graphical object and/or data from one or more input devices of the electronic device that is indicative of a user input by the user for navigating to the graphical object. The method further includes authenticating the user based on the captured data.
    Type: Grant
    Filed: March 25, 2020
    Date of Patent: April 26, 2022
    Assignee: SONY CORPORATION
    Inventors: Hugo Embrechts, Gonzalo Bailador Del Pozo, Dimitri Torfs, Gaetan De Brucker
  • Patent number: 10911950
    Abstract: The present disclosure relates to an electronic device which comprises a circuitry configured to authenticate a second electronic device when the circuitry detects based on a privacy preserving algorithm that the two electronic devices are associated with the same body. Furthermore, the present disclosure relates to a method comprising authenticating data communication between a first electronic device and a second electronic device when detecting based on a privacy preserving algorithm that the two electronic devices are associated with the same body.
    Type: Grant
    Filed: August 20, 2018
    Date of Patent: February 2, 2021
    Assignee: SONY CORPORATION
    Inventors: Hugo Embrechts, Dimitri Torfs, Conor Aylward
  • Publication number: 20210026938
    Abstract: The present disclosure relates to a concept of proximity detection. A sequence of keystrokes is captured when a person types on a keyboard placed on a support structure. A sequence of vibrations of the support structure in response to typing on the keyboard is captured with a sensor device associated with a user or a location and in contact with the support structure in proximity to the keyboard. The proximity between the person and the sensor device is checked based on a comparison of the captured sequence of keystrokes with the captured sequence of vibrations.
    Type: Application
    Filed: February 20, 2019
    Publication date: January 28, 2021
    Applicant: Sony Corporation
    Inventors: Hugo EMBRECHTS, Gonzalo BAILADOR DEL POZO, Dimitri TORFS
  • Publication number: 20200314640
    Abstract: A method for authenticating a user of an electronic device is provided. The method includes displaying a section of a graphical representation to the user on a display of the electronic device. The graphical representation comprises a graphical object. Further, the method includes requesting the user to navigate to the graphical object. Additionally, the method includes capturing data from one or more sensors of the electronic device that is indicative of a movement of the electronic device by the user for navigating to the graphical object and/or data from one or more input devices of the electronic device that is indicative of a user input by the user for navigating to the graphical object. The method further includes authenticating the user based on the captured data.
    Type: Application
    Filed: March 25, 2020
    Publication date: October 1, 2020
    Applicant: Sony Corporation
    Inventors: Hugo EMBRECHTS, Gonzalo BAILADOR DEL POZO, Dimitri TORFS, Gaetan DE BRUCKER
  • Publication number: 20200041633
    Abstract: The present disclosure relates to a distance measurement system The system comprises a transmitter device and a receiver device. The transmitter device and the receiver device are clock-synchronized to each other. The transmitter device is configured to emit an ultrasonic signal at one or more predefined transmit times known to the transmitter and the receiver device. The receiver device is configured to receive the ultrasonic signal and to estimate a distance between the transmitter device and the receiver device based on the received ultra-sonic signal and the one or more predefined transmit times.
    Type: Application
    Filed: July 31, 2019
    Publication date: February 6, 2020
    Applicant: Sony Corporation
    Inventors: Dimitri TORFS, Hugo EMBRECHTS, Gonzalo Bailador del Pozo
  • Publication number: 20200035248
    Abstract: An apparatus has circuitry which determines a location of a user, based on sound data representing speech of the user, and identifies the user based on the determined location of the user and user identification information and location information received from a mobile device.
    Type: Application
    Filed: March 28, 2018
    Publication date: January 30, 2020
    Applicant: Sony Corporation
    Inventors: Dimitri TORFS, Conor AYLWARD, Hugo EMBRECHTS
  • Publication number: 20200029214
    Abstract: A device for authenticating a user is described. This device comprises transceiver circuitry configured to receive motion information from a plurality of wearable devices located on a user's body indicative of the motion of the user's body at the location of the respective wearable device at a particular time; and 5 controller circuitry configured to: compare the received motion information and the location of the respective wearable device and authenticate the user in the event of a positive comparison between the received motion information and the location of the respective wearable device with stored motion information and the location of the respective wearable device.
    Type: Application
    Filed: September 14, 2017
    Publication date: January 23, 2020
    Applicant: Sony Corporation
    Inventors: Conor Aylward, Hugo Embrechts, Dimitri Torfs
  • Publication number: 20190253883
    Abstract: A device for authenticating a user is described that comprises a sensor configured to measure the movement of a user in response to the interaction of the user with a displayed image and controller circuitry configured to authenticate the user in response to a positive comparison between the movement of the user and a stored movement associated with the user.
    Type: Application
    Filed: September 7, 2017
    Publication date: August 15, 2019
    Applicant: Sony Corporation
    Inventors: Conor Aylward, Hugo Embrechts, Dimitri Torfs