US 11,929,080 B2
Electronic device and method for providing memory service by electronic device
Woojei Choi, Suwon-si (KR); and Dongseop Lee, Suwon-si (KR)
Assigned to Samsung Electronics Co., Ltd., Suwon-si (KR)
Appl. No. 17/298,498
Filed by Samsung Electronics Co., Ltd., Suwon-si (KR)
PCT Filed May 11, 2021, PCT No. PCT/KR2021/005856
§ 371(c)(1), (2) Date May 28, 2021,
PCT Pub. No. WO2022/124493, PCT Pub. Date Jun. 16, 2022.
Claims priority of application No. 10-2020-0171985 (KR), filed on Dec. 10, 2020.
Prior Publication US 2022/0335954 A1, Oct. 20, 2022
Int. Cl. G10L 17/24 (2013.01); G06F 21/31 (2013.01); G06F 21/32 (2013.01); G06F 21/62 (2013.01); G06F 21/78 (2013.01); G06F 21/84 (2013.01); G10L 15/22 (2006.01); G10L 17/04 (2013.01); G10L 17/06 (2013.01); H04L 12/28 (2006.01)
CPC G10L 17/24 (2013.01) [G06F 21/31 (2013.01); G06F 21/32 (2013.01); G06F 21/6245 (2013.01); G06F 21/78 (2013.01); G06F 21/84 (2013.01); G10L 15/22 (2013.01); G10L 17/04 (2013.01); G10L 17/06 (2013.01); H04L 12/2809 (2013.01); H04L 12/2823 (2013.01); H04L 12/2829 (2013.01)] 13 Claims
OG exemplary drawing
 
1. An electronic device, comprising:
a communication module;
a memory; and
a processor configured to:
receive, from a first device supporting a speech service through the communication module, a first utterance related to a memory service, the first utterance being inputted into the first device;
in response to receiving the first utterance related to the memory service, prepare to store first information for the memory service for the first utterance,
store the first information including essential information, disclosure target information, sensitivity information for the first information, and an authentication method for the first information, detected from the first utterance, in the memory;
obtain a second utterance for looking up information related to the memory service,
in response to identifying that the obtained second utterance is an utterance for looking up the first information, complete authentication based on the authentication method, and
provide the essential information by a providing method determined based on the sensitivity information,
wherein the processor is further configured to:
identify whether the first utterance includes the disclosure target information;
based on identifying the first utterance includes the disclosure target information, include the identified disclosure target information in the first information; and
based on identifying the first utterance does not include the disclosure target information, generate user information corresponding to at least one device located in a home and connected with the first device via short-range communication, as disclosure target information, and include the generated disclosure target information in the first information,
wherein the processor is further configured to:
set, as a sensitivity level, a highest level among a plurality of levels included in the sensitivity information, based on the disclosure target information including only a user of the electronic device;
set, as the sensitivity level, a first level lower than the highest level among the plurality of levels, based on the disclosure target information including the user and a portion other than the user among family members included in a family member DB(database); and
set, as the sensitivity level, a second level lower than the first level among the plurality of levels, based on the disclosure target information including all of the family members including the user.