发明名称 Using Biometric Verification to Grant Access to Redacted Content
摘要 Some embodiments provide an electronic device with a novel content redaction engine. The content redaction engine of some embodiments determines whether to redact content for output based on whether a user is biometrically verified. When the content redaction engine receives verification data indicating that the user is biometrically verified, the device displays content without any portion redacted. On the other hand, when the content redaction engine does not receive such verification data, the device displays the content with at least a portion redacted. The electronic device of some embodiments additionally includes a biometric reader and a biometric verification engine. The biometric reader reads a person's uniquely identifying biometric data (e.g., thumbprint/fingerprint, iris scan, voice, etc.). This biometric information is then read by the biometric verification engine for comparison to a stored set of verified user biometric data. When the biometric data matches the stored data, the person is verified.
申请公布号 US2014366158(A1) 申请公布日期 2014.12.11
申请号 US201313913403 申请日期 2013.06.08
申请人 Apple, Inc. 发明人 Han Byron Bay;Marciniak Craig Alan;Whalley Andrew Roger;Shepherd Matthew Elliott
分类号 G06F21/60;G06F21/32 主分类号 G06F21/60
代理机构 代理人
主权项 1. A machine readable medium storing a program for execution by at least one processing unit, the program comprising sets of instructions for: receiving a set of content, at least a portion of which is marked for redaction; receiving biometric verification data indicating whether a user is verified through biometric data; when the biometric verification data indicates that the user is verified, displaying the set of content without any portion redacted; when the biometric verification data indicates that the user is not verified, displaying the set of content with the marked portion redacted.
地址 Cupertino CA US