会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 55. 发明授权
    • Biometric personal data key (PDK) authentication
    • 生物识别个人数据密钥(PDK)认证
    • US09298905B1
    • 2016-03-29
    • US14521982
    • 2014-10-23
    • Proxense, LLC
    • John J. Giobbi
    • G06F21/35G06F21/32
    • G06F21/32G05B1/00G06F21/35G07C9/00087H04L9/321
    • Systems and methods verifying a user during authentication of an integrated device. In one embodiment, the system includes an integrated device and an authentication unit. The integrated device stores biometric data of a user and a plurality of codes and other data values comprising a device ID code uniquely identifying the integrated device and a secret decryption value in a tamper proof format, and when scan data is verified by comparing the scan data to the biometric data, wirelessly sends one or more codes and other data values including the device ID code. The authentication unit receives and sends the one or more codes and the other data values to an agent for authentication, and receives an access message from the agent indicating that the agent successfully authenticated the one or more codes and other data values and allows the user to access an application.
    • 在集成设备认证期间验证用户的系统和方法。 在一个实施例中,系统包括集成设备和认证单元。 集成设备存储用户的生物统计数据和多个代码以及其他数据值,其中包括唯一地标识集成设备的设备ID代码和防篡改格式的秘密解密值,并且当扫描数据通过比较扫描数据 对于生物特征数据,无线地发送一个或多个代码和包括设备ID代码的其他数据值。 认证单元接收并发送一个或多个代码和其他数据值给代理进行认证,并从代理接收指示代理成功认证一个或多个代码和其他数据值的访问消息,并允许用户 访问应用程序。
    • 56. 发明授权
    • Personal digital key initialization and registration for secure transactions
    • 个人数字键初始化和注册安全交易
    • US08838993B2
    • 2014-09-16
    • US13791553
    • 2013-03-08
    • Proxense, LLC
    • John J. GiobbiDavid L. BrownFred S. Hirt
    • G06F21/00G06F21/31G06F21/32G06F21/34
    • G06F21/31G06F21/32G06F21/34G07C9/00087H04L9/3231H04L63/0861H04L2209/56H04L2209/80
    • A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A personal digital key (PDK) is programmed using a trusted programming device to initialize and/or register the PDK for use. In one embodiment, the initialization and registration processes are administered by a specialized trusted Notary to ensure the processes follow defined security procedures. In a biometric initialization, the programming device acquires a biometric input from a user and writes the biometric data to a tamperproof memory in the PDK. In registration, the Programmer communicates to one or more remote registries to create or update entries associated with the user PDK. Once initialized and registered, the PDK can be used for various levels of secure authentication processes.
    • 系统和方法为交易处理和/或访问控制应用提供高效,安全和高度可靠的认证。 使用可信编程设备对个人数字键(PDK)进行编程,以初始化和/或注册PDK以供使用。 在一个实施例中,初始化和注册过程由专门的可信公证人管理,以确保过程遵循定义的安全程序。 在生物识别初始化中,编程设备从用户获取生物特征输入,并将生物特征数据写入PDK中的防篡改存储器。 在注册中,程序员与一个或多个远程注册表通信以创建或更新与用户PDK相关联的条目。 一旦初始化和注册,PDK可以用于各种级别的安全认证过程。