会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 53. 发明授权
    • System and method for tokenless biometric authorization of electronic communications
    • 电子通信的无标记生物认证的系统和方法
    • US08831994B1
    • 2014-09-09
    • US12975432
    • 2010-12-22
    • Ned Hoffman
    • Ned Hoffman
    • G06F21/00G06Q20/40
    • H04L63/10G06F21/32G06F21/6218G06F21/86G06F2221/2143G06Q20/00G06Q20/10G06Q20/18G06Q20/3674G06Q20/382G06Q20/40145G07C9/00158G07C9/00166
    • This invention is a method and system for tokenless biometric authorization of an electronic communication, using a biometric sample, a master electronic identicator, and a public communications network, wherein the method includes: an electronic communication formation step, wherein at least one communication comprising electronic data is formed; a user registration step, wherein a user electronically submits a registration biometric sample taken directly from the person of the user; a public network data transmittal step, wherein the registration biometric sample is electronically transmitted to a master electronic identicator via a public communications network, said master electronic identicator comprising a computer database which electronically stores all of the registration biometric samples from all of the registered users; a user registration biometric storage step, wherein the registration biometric sample is electronically stored within the master electronic identicator; a bid biometric transmittal step, wherein a bid biometric sample, taken directly from the person of the user, is electronically transmitted to at least one electronic identicator; a user identification step, wherein an electronic identicator compares the bid biometric sample to at least one registration biometric sample previously stored in an electronic identicator, for producing either a successful or failed identification of the user; an electronic communication authorization step, wherein upon a successful identification of the user by an electronic identicator, at least one electronic communication is authorized for execution; wherein an electronic communication is biometrically-authorized without the user having to present any personalized man-made memory tokens such as smartcards, or magnetic stripe cards.
    • 本发明是一种用于使用生物测定样本,主电子鉴别器和公共通信网络的电子通信的无标记生物特征授权的方法和系统,其中所述方法包括:电子通信形成步骤,其中至少一个通信包括电子 数据形成; 用户注册步骤,其中用户电子地提交直接从用户的人取得的注册生物特征样本; 公共网络数据传送步骤,其中所述注册生物特征样本经由公共通信网络被电子地发送到主电子标识符,所述主电子标识符包括电子存储来自所有注册用户的所有注册生物特征样本的计算机数据库; 用户登记生物识别存储步骤,其中所述登记生物特征样本被电子地存储在所述主电子鉴别器内; 投标生物识别传送步骤,其中直接从用户的人取得的投标生物特征样本被电子传送到至少一个电子标识符; 用户识别步骤,其中电子识别器将投标生物特征样本与先前存储在电子识别器中的至少一个注册生物特征样本进行比较,以产生用户的成功或失败的标识; 一种电子通信授权步骤,其中在电子识别器成功识别用户时,至少一个电子通信被授权执行; 其中电子通信是生物学授权的,而用户不必呈现诸如智能卡或磁条卡的任何个性化的人造存储器令牌。
    • 54. 发明授权
    • System and method for tokenless biometric electronic scrip
    • 无标记生物识别电子书法的系统和方法
    • US07698567B2
    • 2010-04-13
    • US11321114
    • 2005-12-28
    • Ned Hoffman
    • Ned Hoffman
    • G06F21/00G06Q20/00
    • G07F19/201G06F21/32G06F21/554G06F21/83G06F21/86G06F2211/008G06F2221/2117G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/023G06Q20/04G06Q20/06G06Q20/10G06Q20/12G06Q20/18G06Q20/20G06Q20/28G06Q20/341G06Q20/40G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G07C9/00158G07F7/1008G07F19/207H04L63/04H04L63/0428H04L63/0861H04L2463/102
    • The present invention satisfies these needs by providing an improved system and method for tokenless authorization of an electronic scrip transaction using at least one scrip supporter biometric sample and an electronic identicator. The preferred embodiment of the method comprises the steps of a scrip supporter registration step, wherein a scrip supporter registers with an electronic identicator at least one registration biometric sample, an electronic scrip transaction proposal step, comprising electronic scrip donator account data, at least one transmittal step, wherein a scrip supporter bid biometric sample is obtained from the scrip supporter's person and is electronically transmitted to the electronic identicator, a scrip supporter identification step, wherein the electronic identicator compares the bid biometric sample with at least one registration biometric sample for producing either a successful or failed identification of the scrip supporter, wherein upon successful identification of the scrip supporter, a scrip transaction is biometrically authorized, without the scrip supporter presenting any personalized man-made tokens such as smartcards or magnetic swipe cards.
    • 本发明通过提供一种用于使用至少一个记录支持者生物特征样本和电子标识符进行电子签名交易的无标记授权的改进的系统和方法来满足这些需求。 该方法的优选实施例包括以下步骤:脚本支持者注册步骤,其中脚本支持者向电子识别器注册至少一个注册生物特征样本,电子签名交易提议步骤,包括电子诈骗者帐户数据,至少一个传送 步骤,其中,从所述支票人的人获得书写支持者投标生物特征样本,并将其电子地传送到电子识别器,即识别码识别步骤,其中电子识别器将投标生物特征样本与至少一个注册生物特征样本进行比较,以产生 成功或失败的标识支持者的识别,其中在成功地识别了支持者的情况下,通过生物计量授权,没有脚本支持者呈现任何个性化的人造令牌,例如智能卡或磁性刷卡。
    • 55. 发明申请
    • System and method for tokenless biometric electronic scrip
    • 无标记生物识别电子书法的系统和方法
    • US20060107069A1
    • 2006-05-18
    • US11321114
    • 2005-12-28
    • Ned Hoffman
    • Ned Hoffman
    • H04K1/00
    • G07F19/201G06F21/32G06F21/554G06F21/83G06F21/86G06F2211/008G06F2221/2117G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/023G06Q20/04G06Q20/06G06Q20/10G06Q20/12G06Q20/18G06Q20/20G06Q20/28G06Q20/341G06Q20/40G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G07C9/00158G07F7/1008G07F19/207H04L63/04H04L63/0428H04L63/0861H04L2463/102
    • The present invention satisfies these needs by providing an improved system and method for tokenless authorization of an electronic scrip transaction using at least one scrip supporter biometric sample and an electronic identicator. The preferred embodiment of the method comprises the steps of a scrip supporter registration step, wherein a scrip supporter registers with an electronic identicator at least one registration biometric sample, an electronic scrip transaction proposal step, comprising electronic scrip donator account data, at least one transmittal step, wherein a scrip supporter bid biometric sample is obtained from the scrip supporter's person and is electronically transmitted to the electronic identicator, a scrip supporter identification step, wherein the electronic identicator compares the bid biometric sample with at least one registration biometric sample for producing either a successful or failed identification of the scrip supporter, wherein upon successful identification of the scrip supporter, a scrip transaction is biometrically authorized, without the scrip supporter presenting any personalized man-made tokens such as smartcards or magnetic swipe cards.
    • 本发明通过提供一种用于使用至少一个记录支持者生物特征样本和电子标识符进行电子签名交易的无标记授权的改进的系统和方法来满足这些需求。 该方法的优选实施例包括以下步骤:脚本支持者注册步骤,其中脚本支持者向电子识别器注册至少一个注册生物特征样本,电子签名交易提议步骤,包括电子诈骗者帐户数据,至少一个传送 步骤,其中,从所述支票人的人获得书写支持者投标生物特征样本,并将其电子地传送到电子识别器,即识别码识别步骤,其中电子识别器将投标生物特征样本与至少一个注册生物特征样本进行比较,以产生 成功或失败的标识支持者的识别,其中在成功地识别了支持者的情况下,通过生物计量授权,没有脚本支持者呈现任何个性化的人造令牌,例如智能卡或磁性刷卡。
    • 57. 发明授权
    • System and method for legal docketing using a customizable rules subset
    • 使用可定制的规则子集进行合法停靠的系统和方法
    • US06859806B1
    • 2005-02-22
    • US09621155
    • 2000-07-21
    • Ali KamareiNed Hoffman
    • Ali KamareiNed Hoffman
    • G06Q10/10G06F17/30
    • G06Q10/10Y10S707/99931Y10S707/99936
    • The invention described is a computer based method for on-line legal docketing using an electronic customizable client rules subset. The method of the invention comprises of the following steps. Under control of a client system, a docket request message is sent to a host server system that is identified by a first uniform resource locator (URL), the host server system having a client case listing database containing legal case information from at least two client systems. The docket request message further comprises pattern data and a pattern data date. Under control of the host server system, it receives the docket request message, identifies the client system using a client system identifier, identifies the customizable client rules subset in a rule module database associated with the identified client system, and using the pattern data contained in the docket request message selects at least one associated action prompt from the customizable client rules subset. Once the action prompt is selected, the host server system computes an action prompt due date for each of the associated action prompts using the pattern data date and a time calculus. The action prompt and the computed action prompt due date are recorded in the client system case listing database for the legal case selected by the client system.
    • 所描述的本发明是一种基于计算机的方法,用于使用电子可定制的客户端规则子集进行在线合法停靠。 本发明的方法包括以下步骤。 在客户端系统的控制下,向第一统一资源定位符(URL)标识的主机服务器系统发送文件请求消息,所述主机服务器系统具有包含来自至少两个客户端的合法案例信息的客户端案例列表数据库 系统。 记录请求消息还包括模式数据和模式数据日期。 在主机服务器系统的控制下,它接收到查询请求消息,使用客户端系统标识符识别客户端系统,识别与识别的客户端系统相关联的规则模块数据库中的可定制客户端规则子集,并使用包含在 该档案请求消息从可定制的客户机规则子集中选择至少一个相关联的动作提示。 选择操作提示后,主机服务器系统使用模式数据日期和时间演算计算每个相关联的操作提示的操作提示到期日。 操作提示和计算的操作提示到期日记录在客户端系统案例列表数据库中,以供客户端系统选择的法律案例。
    • 60. 发明授权
    • Use sensitive identification system
    • 使用敏感识别系统
    • US5802199A
    • 1998-09-01
    • US818872
    • 1997-03-17
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • David Ferrin Pare, Jr.Ned HoffmanJonathan Alexander Lee
    • G06F1/00G06F21/00G06K9/00G06K9/62G06Q20/00G07C9/00G07F7/10H04L29/06
    • H04L63/02G06F21/32G06F21/554G06F21/83G06F21/86G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/04G06Q20/10G06Q20/12G06Q20/18G06Q20/341G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G07C9/00158G07F11/002G07F19/201G07F19/207G07F7/10G07F7/1008H04L63/04H04L63/0861G06F2211/008G06F2221/2117G07C2209/14H04L2463/102H04L63/0428
    • The system includes a master computer having a master computer comparator. The master computer comparator further having a master user biometric database which contains or stores the biometric samples of all users registered with the identification computer system. The master computer further includes a user personal identification code group database which contains the personal identification codes of said users. The identification computer system further includes at least two local computers which are physically remote from each other. Each local computer further includes a biometric scanner; a local comparator; a data entry device; and a local user biometric database containing a subset of the biometric samples contained in the master biometric database. First interconnectors that interconnects each local computer to the master computer. When the user enters their bid biometric sample and bid personal identification code into a first local computer, the first local computer comparator compares the bid biometric sample and bid personal identification code against biometric samples and personal identification codes contained in the first local computer database to produce either a failed or successful first identification result. If the first local computer returns a failed identification result, the bid biometric sample and bid personal identification code are transmitted to the master computer for comparison of the entered bid biometric sample and bid personal identification code to personal identification codes and biometric samples stored in the master computer for producing either a failed or successful second identification result. The result of the first or second identification result is externalized from the identification computer system or displayed to the user by a display unit.
    • 该系统包括具有主计算机比较器的主计算机。 主计算机比较器还具有主用户生物特征数据库,其包含或存储在识别计算机系统中注册的所有用户的生物特征样本。 主计算机还包括包含所述用户的个人识别码的用户个人识别码组数据库。 识别计算机系统还包括物理上彼此远离的至少两个本地计算机。 每个本地计算机还包括生物识别扫描仪; 一个地方比较 数据输入装置; 以及包含主生物识别数据库中包含的生物特征样本的子集的本地用户生物特征数据库。 首先将每台本地计算机与主计算机互连的互连器。 当用户将投标生物特征抽样和出价个人识别码输入到第一本地计算机时,第一本地计算机比较器将出价生物特征样本和投标个人识别码与包含在第一本地计算机数据库中的生物特征样本和个人识别码进行比较以产生 一个失败或成功的第一个识别结果。 如果第一本地计算机返回失败的识别结果,则将投标生物特征抽样和出价个人识别码发送到主计算机,以将输入的投标生物特征样本和投标个人识别码与存储在主人中的个人识别码和生物特征样本进行比较 计算机用于产生故障或成功的第二识别结果。 第一或第二识别结果的结果从识别计算机系统外部化或由显示单元显示给用户。