Patents by Inventor Yin Xia

Yin Xia has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180211559
    Abstract: A cognitive system is provided which includes an interactive device, such as a toy, for communicating with a user. The cognitive system includes different levels of communication capability for communicating with the user via the interactive device. The system adjusts from one level of communication capability to another level of communication capability of the different levels of communication capability based on occurrence of one or more specified conditions of user communication with the interactive device. For instance, the different levels of communication capability may include multiple levels of language capabilities, and the one or more specified conditions may include one or more language-based interaction conditions, time-based interaction conditions, or physical-based interaction conditions of the user with the interactive device.
    Type: Application
    Filed: January 26, 2017
    Publication date: July 26, 2018
    Inventors: Rick A. HAMILTON, II, Kevin C. McCONNELL, Yin XIA, Yu Lin ZHAI
  • Publication number: 20180197536
    Abstract: Techniques are disclosed for initiating an electronic file transfer between users based on conversational context. A cognitive service monitors a communication between a given user and another user. The communication is exchanged by a mobile device associated with the given user and a mobile device of the other user. The cognitive service determines a context of the communication. The cognitive service detects, based on the context of the communication, a request between the users to share a file maintained by the given user. Upon successfully validating the request, a transfer of the file to the second user is performed.
    Type: Application
    Filed: January 10, 2017
    Publication date: July 12, 2018
    Inventors: Su LIU, Jun SU, John D. WILSON, Yin XIA
  • Publication number: 20180198789
    Abstract: Techniques are disclosed for initiating an electronic file transfer between users based on conversational context. A mobile device associated with a user detects a communication between that user and another user. A relationship between the users is determined from a profile. The relationship indicates that the users are authorized to transfer a file between mobile devices. Upon determining that a relationship exists between the users, the communication is sent to a network service. The network service evaluates the communication for an intention to transfer a file between the users.
    Type: Application
    Filed: January 10, 2017
    Publication date: July 12, 2018
    Inventors: Su LIU, Jun SU, John D. WILSON, Yin XIA
  • Publication number: 20180198783
    Abstract: Techniques are disclosed herein for establishing a file transfer connection via wearable devices (e.g., head-mounted wearable devices). A service executing on a cloud platform receives a connection authentication request including authentication data from wearable devices, each associated with a mobile device. Upon validating the connection authentication request, a file transfer connection between the wearable devices is established. The service receives a request from one of the wearable devices to transfer a file maintained by an associated mobile device to another mobile device. Upon validating this request, the service sends an authorization to transfer the file.
    Type: Application
    Filed: January 10, 2017
    Publication date: July 12, 2018
    Inventors: Su LIU, Jun SU, John D. WILSON, Yin XIA
  • Publication number: 20180196510
    Abstract: Techniques are disclosed herein for establishing a file transfer connection via wearable devices (e.g., head-mounted wearable devices). A first wearable device generates a gesture-based connection request to connect with a second wearable device. The first wearable device is associated with a first mobile device, and the second wearable device is associated with a second mobile device. The first wearable device sends the gesture-based connection request to a service to authenticate a connection with the second wearable device. The connection is established with the second wearable device in response to receiving an authentication response from the service. The first wearable device directs the first mobile device to transfer a file to the second mobile device.
    Type: Application
    Filed: January 10, 2017
    Publication date: July 12, 2018
    Inventors: Su LIU, Jun SU, John D. WILSON, Yin XIA
  • Publication number: 20180174097
    Abstract: A blockchain of transactions may be referenced for various purposes and may be later accessed by interested parties for ledger verification. One example method of operation may comprise one or more of identifying shipment locations for a product shipment, storing the shipment locations in a local blockchain, transmitting the shipment locations to a remote blockchain, comparing the shipment locations of the remote blockchain with the shipment locations stored in the local blockchain, and verifying the shipment locations of the remote blockchain are consistent with the shipment locations stored in the local blockchain.
    Type: Application
    Filed: December 19, 2016
    Publication date: June 21, 2018
    Inventors: Su Liu, John D. Wilson, Yin Xia
  • Patent number: 9996506
    Abstract: A method for identifying a font displayed within an electronic document. In one embodiment, the method includes a computer processor identifying a string of two or more characters that correspond to a custom ligature within an electronic document, wherein the custom ligature is associated with at least one character of the electronic document. The method further includes accessing a font library associated with the electronic document. The method further includes identifying a font file within the font library that corresponds to the at least one character of the electronic document that is associated with the custom ligature. The method further includes identifying a glyph within the identified font file that corresponds to the custom ligature. The method further includes substituting the identified glyph into the electronic document to replace at least the custom ligature. The method further includes displaying the substituted glyph within the electronic document.
    Type: Grant
    Filed: November 24, 2015
    Date of Patent: June 12, 2018
    Assignee: International Business Machines Corporation
    Inventors: Ying Cao, Zhi Chen, Sheng Liang Han, Yin Xia
  • Publication number: 20180089417
    Abstract: In one embodiment, a method includes receiving an eye gaze of a source user generated by a source augmented reality or virtual reality device (source AR/VR device) on a receiver AR/VR device. The method also includes determining gazed content from the eye gaze of the source user using a password key phrase determination feature. In addition, the method includes generating a symmetric password key utilizing the gazed content according to a set of password determination rules. Moreover, the method includes performing an operation using the receiver AR/VR device, the operation being secured by the symmetric password key. The symmetric password key is not exchanged with any other device. Other systems, methods, and computer program products for generating a symmetric password key from an eye gaze are presented in accordance with more embodiments.
    Type: Application
    Filed: September 1, 2017
    Publication date: March 29, 2018
    Inventors: Su Liu, John D. Wilson, Yin Xia
  • Publication number: 20180091486
    Abstract: In one embodiment, a computer program product includes a computer readable storage medium having program instructions embodied therewith. The embodied program instructions, in response to being executed by a processing circuit, cause the processing circuit to receive an eye gaze of a source user generated by a source augmented reality or virtual reality device (source AR/VR device) on a receiver AR/VR device and determine gazed content from the eye gaze of the source user using a password key phrase determination feature. The embodied program instructions also cause the processing circuit to generate a symmetric password key utilizing the gazed content according to a set of password determination rules and receive encrypted data from the source AR/VR device on the receiver AR/VR device. Additionally, the embodied program instructions cause the processing circuit to decrypt the encrypted data using the symmetric password on the receiver AR/VR device.
    Type: Application
    Filed: October 16, 2017
    Publication date: March 29, 2018
    Inventors: Su Liu, John D. Wilson, Yin Xia
  • Patent number: 9871774
    Abstract: In one embodiment, a system includes a processing circuit and logic integrated with the processing circuit, executable by the processing circuit, or integrated with and executable by the processing circuit. The logic is configured to cause the processing circuit to initiate a password selection session on a source augmented reality or virtual reality device (hereafter the source AR/VR device). The logic is also configured to cause the processing circuit to generate a symmetric password key according to a set of password determination rules. Also, the logic is configured to cause the processing circuit to encrypt data using the symmetric password key prior to sending the encrypted data to a receiver AR/VR device. Moreover, the logic is configured to cause the processing circuit to send the encrypted data from the source AR/VR device to the receiver AR/VR device. The symmetric password key is not exchanged with any other device.
    Type: Grant
    Filed: September 29, 2016
    Date of Patent: January 16, 2018
    Assignee: International Business Machines Corporation
    Inventors: Su Liu, John D. Wilson, Yin Xia
  • Publication number: 20170364749
    Abstract: Embodiments of the present invention provide systems and methods for image correlation and distribution. The method includes receiving an image depicting at least one person, metadata for the image, contact data, facial recognition data, and location data. The method further includes analyzing the image and other data, and determining the identity of people in the image based on the facial recognition data and the location data.
    Type: Application
    Filed: June 21, 2016
    Publication date: December 21, 2017
    Inventors: Kulvir S. Bhogal, Rick A. Hamilton, II, Yin Xia, Yu Lin Zhai
  • Patent number: 9824206
    Abstract: In one embodiment, a method includes initiating a password selection session on a source augmented reality or virtual reality device (hereafter the source AR/VR device). The method also includes tracking an eye gaze of a source user using the source AR/VR device. In addition, the method includes determining gazed content from the eye gaze of the source user using a password key phrase determination feature. Additionally, the method includes generating a symmetric password key utilizing the gazed content according to a set of password determination rules. Moreover, the method includes performing an operation using the source AR/VR device, the operation being secured by the symmetric password key. The symmetric password key is not exchanged with any other device.
    Type: Grant
    Filed: September 29, 2016
    Date of Patent: November 21, 2017
    Assignee: International Business Machines Corporation
    Inventors: Su Liu, John D. Wilson, Yin Xia
  • Publication number: 20170147535
    Abstract: A method for identifying a font displayed within an electronic document. In one embodiment, the method includes a computer processor identifying a string of two or more characters that correspond to a custom ligature within an electronic document, wherein the custom ligature is associated with at least one character of the electronic document. The method further includes accessing a font library associated with the electronic document. The method further includes identifying a font file within the font library that corresponds to the at least one character of the electronic document that is associated with the custom ligature. The method further includes identifying a glyph within the identified font file that corresponds to the custom ligature. The method further includes substituting the identified glyph into the electronic document to replace at least the custom ligature. The method further includes displaying the substituted glyph within the electronic document.
    Type: Application
    Filed: November 24, 2015
    Publication date: May 25, 2017
    Inventors: Ying Cao, Zhi Chen, Sheng Liang Han, Yin Xia
  • Patent number: 9569909
    Abstract: A portable drum-type banknote box and an ATM having the portable drum-type banknote box. The portable drum-type banknote box includes a shell, a large winding drum gear, a small winding drum gear, a connecting socket and a self-locking mechanism. The self-locking mechanism includes an electromagnet, a first spring, a second spring, a first locking rod, a second locking rod and a pull rod. The upper end of the pull rod is installed to the electromagnet in a paired mode, and the lower end of the pull rod is movably connected with the first locking rod. The portable drum-type banknote box has a small size and light weight, is convenient to assemble/disassemble and move and is capable of performing audit work on multiple ATMs; and achieves a locking function so as to effectively prevent the banknotes from being exposed and rolled out by human.
    Type: Grant
    Filed: November 21, 2014
    Date of Patent: February 14, 2017
    Assignee: GRG Banking Equipment Co., Ltd.
    Inventors: Yin Xia, Dong Tan, Zhiqiang Sun, Zhuang Jiang
  • Publication number: 20160240030
    Abstract: A portable drum-type banknote box and an ATM having the portable drum-type banknote box. The portable drum-type banknote box includes a shell, a large winding drum gear, a small winding drum gear, a connecting socket and a self-locking mechanism. The self-locking mechanism includes an electromagnet, a first spring, a second spring, a first locking rod, a second locking rod and a pull rod. The upper end of the pull rod is installed to the electromagnet in a paired mode, and the lower end of the pull rod is movably connected with the first locking rod. The portable drum-type banknote box has a small size and light weight, is convenient to assemble/disassemble and move and is capable of performing audit work on multiple ATMs; and achieves a locking function so as to effectively prevent the banknotes from being exposed and rolled out by human.
    Type: Application
    Filed: November 21, 2014
    Publication date: August 18, 2016
    Applicant: GRG Banking Equipment Co., Ltd.
    Inventors: Yin Xia, Dong Tan, Zhiqiang Sun, Zhuang Jiang
  • Patent number: D775087
    Type: Grant
    Filed: March 12, 2015
    Date of Patent: December 27, 2016
    Assignee: FOXCONN INTERCONNECT TECHNOLOGY LIMITED
    Inventors: Zhuang-Xing Li, Su-Dong Li, Yin-Xia Zhang