会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 13. 发明申请
    • System and Method for Web-Based Payments
    • US20220383325A1
    • 2022-12-01
    • US16375326
    • 2019-04-04
    • Ned Hoffman
    • Ned Hoffman
    • G06Q20/40G06F16/90
    • A computer implemented method for enabling a payment transaction in a computer system executed at least partially by a computer of a user connected via a communication network to a remote computer comprising a database of payment-related data, said method comprising the steps of: a) accessing the payment-related data of a user from within the database, wherein a web browser extension on the user's computer is invoked by the user clicking on a web browser extension graphical user interface (GUI) widget displayed on the user's computer, wherein secure network access is established to access the user's payment-related data from within the database; b) presenting the user's payment-related data via a pop-up window displayed on the user's computer, without requiring application programming interface integration with a website or a web application of a payee, and without requiring a form re-direct away from the website or the web application of the payee; c) enabling the payment transaction, wherein the web browser extension invokes an auto-complete function to automatically populate fields of a checkout form presented from the website or the web application of the payee with the user's payment-related data.
    • 14. 发明授权
    • System and method for tokenless biometric authorization of electronic communications
    • 电子通信的无标记生物认证的系统和方法
    • US07882032B1
    • 2011-02-01
    • US09639948
    • 2000-08-17
    • Ned Hoffman
    • Ned Hoffman
    • G06F21/00
    • H04L63/10G06F21/32G06F21/6218G06F21/86G06F2221/2143G06Q20/00G06Q20/10G06Q20/18G06Q20/3674G06Q20/382G06Q20/40145G07C9/00158G07C9/00166
    • This invention is a method and system for tokenless biometric authorization of an electronic communication, using a biometric sample, a master electronic identicator, and a public communications network, wherein the method includes: an electronic communication formation step, wherein at least one communication comprising electronic data is formed; a user registration step, wherein a user electronically submits a registration biometric sample taken directly from the person of the user; a public network data transmittal step, wherein the registration biometric sample is electronically transmitted to a master electronic identicator via a public communications network, said master electronic identicator comprising a computer database which electronically stores all of the registration biometric samples from all of the registered users; a user registration biometric storage step, wherein the registration biometric sample is electronically stored within the master electronic identicator; a bid biometric transmittal step, wherein a bid biometric sample, taken directly from the person of the user, is electronically transmitted to at least one electronic identicator; a user identification step, wherein an electronic identicator compares the bid biometric sample to at least one registration biometric sample previously stored in an electronic identicator, for producing either a successful or failed identification of the user; an electronic communication authorization step, wherein upon a successful identification of the user by an electronic identicator, at least one electronic communication is authorized for execution; wherein an electronic communication is biometrically-authorized without the user having to present any personalized man-made memory tokens such as smartcards, or magnetic stripe cards.
    • 本发明是一种使用生物测定样本,主电子鉴别器和公共通信网络进行电子通信的无标记生物特征授权的方法和系统,其中所述方法包括:电子通信形成步骤,其中至少一个通信包括电子 数据形成; 用户注册步骤,其中用户电子地提交直接从用户的人取得的注册生物特征样本; 公共网络数据传送步骤,其中所述注册生物特征样本经由公共通信网络被电子地发送到主电子标识符,所述主电子标识符包括电子存储来自所有注册用户的所有注册生物特征样本的计算机数据库; 用户登记生物识别存储步骤,其中所述登记生物特征样本被电子地存储在所述主电子鉴别器内; 投标生物识别传送步骤,其中直接从用户的人取得的投标生物特征样本被电子传送到至少一个电子标识符; 用户识别步骤,其中电子识别器将投标生物特征样本与先前存储在电子识别器中的至少一个注册生物特征样本进行比较,以产生用户的成功或失败的标识; 一种电子通信授权步骤,其中在电子识别器成功识别用户时,至少一个电子通信被授权执行; 其中电子通信是生物学授权的,而用户不必呈现诸如智能卡或磁条卡的任何个性化的人造存储器令牌。
    • 16. 发明授权
    • Tokenless electronic transaction system
    • 无记号电子交易系统
    • US06366682B1
    • 2002-04-02
    • US09183215
    • 1998-10-30
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander Lee
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander Lee
    • G06K900
    • G07C9/00142G01F19/005G06F21/32G06F21/554G06F21/83G06F21/86G06F2211/008G06F2221/2117G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/04G06Q20/10G06Q20/12G06Q20/18G06Q20/26G06Q20/341G06Q20/401G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G06Q30/06G06Q40/04G07C9/00134G07C9/00158G07F7/1008G07F19/201G07F19/207H04L63/04H04L63/0428H04L63/0442H04L63/083H04L63/0861H04L63/12H04L2463/102
    • The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person. In a transmission step, the bid biometric sample and PIN are forwarded to the computer system. The computer system compares the bid biometric sample with registration biometric samples for producing either a successful or failed identification of the buyer in a buyer identification step. Upon determination of sufficient resources, a financial account of the buyer is debited and a financial account of the seller is credited, in a payment step. Therefore, a commercial transaction is conducted without the buyer having to use any portable man-made memory devices such as smartcards or swipe cards.
    • 所描述的发明提供了一种用于使用计算机系统在买方和卖方之间进行商业交易的无标记授权的方法和系统。 该方法包括登记买方的步骤,其中买方向计算机系统注册PIN,至少一个注册生物特征样本和至少一个购买者金融账户。 该方法还包括卖家注册步骤,其中卖方向计算机系统注册至少一个卖家金融账户。 在提案步骤中,卖方向买方提供通常包括价格信息的商业交易。 如果买方接受卖方的建议,在接受步骤中,买方通过向买方提供买方的个人认证信息,包括PIN和至少一个从买方获得的投标生物特征样本,向买方发出接受信号。 在传输步骤中,投标生物特征样本和PIN被转发到计算机系统。 计算机系统将出价生物特征样本与注册生物特征样本进行比较,以在买方识别步骤中生成买方的成功或失败的标识。 在确定足够的资源后,买方的财务账户被扣除,并在付款步骤中记入卖方的财务帐户。 因此,商业交易是在买方不必使用智能卡或刷卡等便携式人造记忆装置的情况下进行的。
    • 17. 发明授权
    • Tokenless biometric electronic stored value transactions
    • 无记忆生物识别电子存储值交易
    • US06192142B1
    • 2001-02-20
    • US09243208
    • 1999-02-02
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • G06K900
    • H04L63/04G01F19/005G06F21/32G06F21/554G06F21/83G06F21/86G06F2211/008G06F2221/2117G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/04G06Q20/10G06Q20/12G06Q20/18G06Q20/341G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G07C9/00134G07C9/00158G07F7/1008G07F19/201G07F19/207H04L63/0428H04L63/083H04L63/0861H04L2463/102
    • The invention provides a method and device for tokenless authorization of a stored value transaction between a payor and a payee using an electronic identicator and at least one payor bid biometric sample, said method comprising the steps of registering with the electronic identicator at least one payor registration biometric sample, and at least one payor stored value account. During a payee registration step, the payee registers a payee identification data with the electronic identicator. In a transaction formation step, an electronic financial transaction is formed between the payor and the payee, which includes payee bid identification data, a transaction amount, and at least one payor bid biometric sample. The bid biometric sample is obtained from the payor's person. In at least one transmission step, the payee bid identification data, the transaction amount, and payor bid biometric sample are electronically forwarded to the electronic identicator. Payor identification occurs when the electronic identicator compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the payor. Furthermore, the electronic identicator compares the payee's bid identification data with a payee's registered identification data for producing either a successful or failed identification of the payee. Upon successful identification of the payor and payee, a stored value transaction is authorized without the payor presenting any man-made tokens such as a stored value card, smartcards, or magnetic swipe cards to debit the payor stored value account.
    • 本发明提供一种方法和装置,用于使用电子标识符和至少一个付款者投标生物特征样本对付款人和收款人之间的存储价值交易进行无标记授权,所述方法包括以下步骤:向电子识别器注册至少一个支付者登记 生物特征样本和至少一个付款人储值帐户。 在收款人注册步骤期间,收款人向电子识别器注册收款人识别数据。 在交易形成步骤中,在付款人和收款人之间形成电子金融交易,其中包括收款人出价识别数据,交易金额和至少一个付款人投标生物特征样本。 投标生物特征样本是从付款人那里获得的。 在至少一个发送步骤中,收款人出价识别数据,交易金额和支付者出价生物特征样本被电子转发给电子识别器。 当电子识别器将投标生物特征样本与至少一个注册的生物特征样本进行比较以产生付款人的成功或失败标识时,就会发生付款人识别。 此外,电子识别器将收款人的投标标识数据与收款人的注册识别数据进行比较,以产生收款人的成功或失败的标识。 成功识别付款人和收款人后,无需付款人出示诸如储值卡,智能卡或磁性刷卡之类的人造令牌,就可以授权存储价值交易从而向付款人储值账户扣款。
    • 19. 发明授权
    • Tokenless biometric ATM access system
    • 令牌无生物识别ATM接入系统
    • US5764789A
    • 1998-06-09
    • US722629
    • 1996-09-27
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • G06F1/00G06F21/00G06K9/00G06K9/62G06Q20/00G07C9/00G07F7/10G07F19/00H04L29/06
    • H04L63/02G06F21/32G06F21/554G06F21/83G06F21/86G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/04G06Q20/10G06Q20/12G06Q20/18G06Q20/341G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G07C9/00158G07F11/002G07F19/20G07F19/201G07F19/207G07F7/10G07F7/1008H04L63/04H04L63/0861G06F2211/008G06F2221/2117G07C2209/14H04L2463/102H04L63/0428
    • The system provides system and method for having a customer register with a computer system a PIN, one or more registration biometric samples, and one or more of the customer's financial accounts. During an initiation step, the customer initiates an account access at an ATM or a PC or any other financial access device, by entering the customer's personal authentication information comprising a PIN and at least one bid biometric sample. No portable man-made memory devices such as smartcards or swipe cards are used in this step. In a transmission step, an account access request message comprising the personal authentication information of the customer and other data are forwarded from the ATM to the computer system. After the computer system receives the personal authentication information in the account access request message, the personal authentication information is compared with the registration biometric samples to produce either a successful or failed identification of the customer in a customer identification step. Should such identification be successful, a financial account number of the customer is retrieved in a retrieval step. Finally, the customer is allowed to access the customer financial account after successful identification of the customer. As a result, a customer can access financial accounts without having to use any tokens such as portable man-made memory devices such as smartcards or swipe cards. This allows customers to quickly select one of a group of different financial accounts.
    • 该系统提供用于使客户向计算机系统注册PIN,一个或多个注册生物特征样本以及客户的一个或多个财务账户的系统和方法。 在启动步骤期间,客户通过输入客户的个人认证信息,包括PIN和至少一个投标生物特征样本,在ATM或PC或任何其他财务访问设备上启动帐户访问。 本步骤中不使用智能卡或刷卡等便携式人造记忆设备。 在传输步骤中,包括客户的个人认证信息和其他数据的帐户访问请求消息从ATM转发到计算机系统。 在计算机系统接收到帐户访问请求消息中的个人认证信息之后,将个人认证信息与注册生物特征样本进行比较,以在客户识别步骤中产生客户的成功或失败的标识。 如果这种识别成功,则在检索步骤中检索客户的金融帐号。 最后,客户在成功识别客户后可以访问客户的财务帐户。 因此,客户可以访问财务帐户,而无需使用诸如智能卡或刷卡之类的便携式人造存储设备的令牌。 这样客户可以快速选择一组不同的财务账户。
    • 20. 发明授权
    • Leverage enhancing grip assembly
    • 杠杆增强手柄组合
    • US5695231A
    • 1997-12-09
    • US616481
    • 1996-03-19
    • Ned Hoffman
    • Ned Hoffman
    • A01B1/02B25G1/00B25G1/06B25G1/10B25G3/20B25G3/24A01B1/22
    • A01B1/026B25G1/00B25G1/06B25G1/102B25G3/20B25G3/24Y10T16/4713
    • A full motion leverage enhancing grip assembly for attachment to an elongate handle of a shovel or similar tool is described. The leverage enhancing grip comprising a substantially semi-ellipsoid gripping portion, in planar alignment with the tool handle, extending distally outward from the tool handle relative to the user; a substantially linear attachment portion for engaging the elongate handle of a tool, where the linear attachment portion intersects the gripping portion to form an angle of intersection; and at least one J-clamp and at least one adjustment knob securely placed in a knob housing. The adjustment knob having a hole substantially in the center to receive a threaded rod, the rod being connected at one end to the J-clamp. The rotation of the adjustment knob about its axis within the knob housing, causes the threaded rod and the J-clamp attached to it, to be moved linearly parallel to the axis of the threaded rod, within the hole of the adjustment knob.
    • 描述了用于附接到铲或类似工具的细长手柄的全动作杠杆增强把手组件。 杠杆增强夹具包括与工具手柄平面对准的基本上半椭圆形的抓握部分,其相对于使用者从工具手柄向远侧延伸; 用于接合工具的细长手柄的基本线性的附接部分,其中线性附接部分与抓握部分相交以形成交叉角; 以及至少一个J形夹和至少一个调节旋钮,其牢固地放置在旋钮壳体中。 调节旋钮具有基本上在中心的孔以接收螺杆,杆在一端连接到J形夹。 调节旋钮绕其旋钮壳体内的轴线的旋转使得螺纹杆和附接到其上的J形夹具在调节旋钮的孔内直线地平行于螺杆的轴线移动。