会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • COMMUNICATING STATUS AND EXPRESSION
    • 传播状态和表达
    • US20120320077A1
    • 2012-12-20
    • US13162892
    • 2011-06-17
    • Glen C. LarsenRussell Sanchez
    • Glen C. LarsenRussell Sanchez
    • G09G5/10G03B21/14
    • B25J11/001
    • There is provided a robot that includes a processor executing instructions that determine a desired image to be displayed. The processor issues control signals corresponding to the desired image to be displayed. The robot also comprises a display assembly including a plurality of light sources, and a display surface. Selected ones of the plurality of light sources are activated depending at least in part upon the control signals. The display assembly includes a plurality of first light-carrying members. Each of the first light-carrying members transfers light from a corresponding one of the light sources to a light-carrying member to produce the desired image to be displayed on the display surface.
    • 提供了一种机器人,其包括处理器,其执行确定要显示的期望图像的指令。 处理器发出对应于要显示的所需图像的控制信号。 机器人还包括包括多个光源的显示组件和显示表面。 至少部分地基于控制信号激活多个光源中的选定的光源。 显示组件包括多个第一轻载部件。 每个第一光载体将来自相应的一个光源的光传送到光载体,以产生要在显示表面上显示的所需图像。
    • 5. 发明申请
    • Wireless authentication
    • 无线认证
    • US20070136796A1
    • 2007-06-14
    • US11300570
    • 2005-12-13
    • Russell SanchezR. ThompsonDavid Lehman
    • Russell SanchezR. ThompsonDavid Lehman
    • H04L9/32
    • H04L63/0853H04W12/06
    • A wireless authentication system for authenticating a user before allowing access to a protected resource is described herein. An authentication device receives an indication of an intent to access a protected resource. The authentication device sends a request for a key. The wireless user device and the authentication device may engage in a key exchange. The authentication device determines whether the one or more keys obtained via the key exchange are valid and may allow access to the protected resource if the one or more keys are valid. The authentication device may request further verification of the identity of the user, such as a keyholder verification. The authentication device may allow access to the protected resource if the key and the keyholder verification are valid.
    • 这里描述了用于在允许访问受保护的资源之前验证用户的无线认证系统。 认证设备接收到访问受保护资源的意图的指示。 认证设备发送一个密钥请求。 无线用户设备和认证设备可以进行密钥交换。 认证装置确定通过密钥交换获得的一个或多个密钥是否有效,并且如果一个或多个密钥有效,则允许对受保护资源的访问。 认证设备可以请求进一步验证用户的身份,例如关键字对象验证。 如果密钥和密钥持有者验证有效,认证设备可以允许对受保护资源的访问。