会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • User personalization with bezel-displayed identification
    • 用户个性化,带有边框显示标识
    • US20110140840A1
    • 2011-06-16
    • US12653347
    • 2009-12-11
    • Robert L. HardackerSteven RichmanRafael CalderonFred J. Zustak
    • Robert L. HardackerSteven RichmanRafael CalderonFred J. Zustak
    • G06F7/04H04N5/70G06F17/30
    • H04N5/66H04N21/4415H04N21/4753H04N21/4854
    • An identity of a person proximate to a display device is determined by an identity profile controller. The identity profile controller determines whether a configured viewing profile exists for the person. Upon determining that the configured viewing profile exists for the person, the identity profile controller instructs a bezel display controller to display a profile identifier associated with the configured viewing profile via a two-dimensional light-emitting diode (LED) array located within a bezel of the display device outside of the display area of the display. The identity profile controller automatically adjusts display device settings for the display device based upon the configured viewing profile. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 靠近显示设备的人的身份由身份简档控制器确定。 身份配置文件控制器确定是否存在为人员配置的查看配置文件。 在确定对于该人员存在配置的查看配置文件时,身份配置文件控制器指示边框显示控制器经由二维发光二极管(LED)阵列显示与配置的观看配置文件相关联的配置文件标识符,该二维发光二极管(LED)阵列位于 显示设备在显示器的显示区域之外。 身份配置文件控制器根据配置的查看配置文件自动调整显示设备的显示设备设置。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。
    • 4. 发明授权
    • User personalization with bezel-displayed identification
    • 用户个性化,带有边框显示标识
    • US08791787B2
    • 2014-07-29
    • US12653347
    • 2009-12-11
    • Robert L. HardackerSteven RichmanRafael CalderonFred J. Zustak
    • Robert L. HardackerSteven RichmanRafael CalderonFred J. Zustak
    • G05B19/00H04N21/485H04N21/4415H04N21/475H04N5/66
    • H04N5/66H04N21/4415H04N21/4753H04N21/4854
    • An identity of a person proximate to a display device is determined by an identity profile controller. The identity profile controller determines whether a configured viewing profile exists for the person. Upon determining that the configured viewing profile exists for the person, the identity profile controller instructs a bezel display controller to display a profile identifier associated with the configured viewing profile via a two-dimensional light-emitting diode (LED) array located within a bezel of the display device outside of the display area of the display. The identity profile controller automatically adjusts display device settings for the display device based upon the configured viewing profile. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    • 靠近显示设备的人的身份由身份简档控制器确定。 身份配置文件控制器确定是否存在为人员配置的查看配置文件。 在确定对于该人员存在配置的查看配置文件时,身份配置文件控制器指示边框显示控制器经由二维发光二极管(LED)阵列显示与配置的观看配置文件相关联的配置文件标识符,该二维发光二极管(LED)阵列位于 显示设备在显示器的显示区域之外。 身份配置文件控制器根据配置的查看配置文件自动调整显示设备的显示设备设置。 该摘要不被认为是限制性的,因为其他实施例可能偏离本摘要中描述的特征。