会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 83. 发明授权
    • Security system and method for business transactions with customers
    • 与客户商业交易的安全系统和方法
    • US6105011A
    • 2000-08-15
    • US44503
    • 1998-03-19
    • William T. Morrison, Jr.
    • William T. Morrison, Jr.
    • G06Q20/04G06Q20/10G06Q20/34G06Q20/40G07F7/08G07F7/10G07F7/12G06F17/60
    • G07F7/08G06Q20/042G06Q20/105G06Q20/341G06Q20/40G06Q20/4014G06Q20/4037G07F7/1008G07F7/1016G07F7/1025G07F7/122
    • A security system and method by which customers may be readily identified prior to cashing of checks, other cash-out transactions, or other business transactions, wherein each customer is issued an individualized customer identification card having at least a personalized multidigit customer identification number encoded thereon and, optionally, also encoded with additional personal data identifying the customer. To cash a check or conduct another form of business transaction, whether at an attended customer service station or at an automated machine, the encoded data on the identification card is read and the customer is required to input the personalized identification number assigned to the card. The transaction is not approved unless the customer correctly inputs the assigned identification number. In contemplated embodiments, the encoded data along with data regarding the transaction requested by the customer, e.g., obtained by optical scanning of a check or other item presented by the customer, is transmitted to a central computer system for execution of an approval-disapproval analysis or algorithm.
    • 一种可以在兑现支票,其他现金支出交易或其他商业交易之前容易地识别客户的安全系统和方法,其中每个客户发行具有至少编码在其上的个性化多位客户识别号码的个性化客户识别卡 并且可选地还用识别客户的附加个人数据进行编码。 无论是在出席客户服务站还是在自动化机器上,为了取得支票或进行其他形式的商业交易,读取识别卡上的编码数据,并且客户需要输入分配给卡的个性化识别号码。 交易未经批准,除非客户正确输入分配的识别号码。 在预期的实施例中,编码数据连同关于客户所请求的交易的数据(例如,通过光学扫描由客户呈现的支票或其他项目)获得的数据被传送到中央计算机系统以执行批准不批准分析 或算法。
    • 85. 发明授权
    • System and method for verifying signatures on documents
    • 用于验证文档上的签名的系统和方法
    • US6081610A
    • 2000-06-27
    • US586020
    • 1995-12-29
    • Cynthia DworkMoni NaorFlorian Pestoni
    • Cynthia DworkMoni NaorFlorian Pestoni
    • G06F21/00G07C9/00G07F7/10G07F7/12G06K9/00
    • G07F7/127G06F21/645G07C9/0015G07F7/08G07F7/10
    • A system and method are provided for producing verified signatures on documents such as checks and affidavits. Initially, a customer who is to obtain a verified signature, at some point in time, registers with a signatory authority, and a secret key, having public and private components, is established uniquely for that customer. When a document requires a verified signature, the customer presents the document and proof of his/her identity, such as a preprogrammed computer-interfacable card, to a signature system. Typically, such a system is to be available at an institution, such as an office, bank, or post office, where such services will routinely be used. The system accesses the archive of the private portion of the customer's key, and generates an encoded signature based, in part, on the content of the document. Accordingly, when a recipient of the document later wishes to verify the signature, the recipient uses the customer's public key to decode the signature. It is then straightforward to verify the signature against the content of the document.
    • 提供了一种系统和方法,用于在诸如支票和誓章的文件上生成经过验证的签名。 最初,要在某个时间点获得经过验证的签名的客户向签署机构注册,并为该客户唯一地建立具有公共和私有组件的秘密密钥。 当文件需要经过验证的签名时,客户将文件和他/她的身份证明(如预先编程的计算机可互换卡)提交给签名系统。 通常,这样的系统可以在诸如办公室,银行或邮局的机构可用,其中将常规地使用这种服务。 系统访问客户密钥的私有部分的存档,并且部分地基于文档的内容生成编码的签名。 因此,当文档的接收方稍后希望验证签名时,接收者使用客户的公钥对签名进行解码。 然后直接根据文档的内容来验证签名。
    • 88. 发明授权
    • Method for securing information relevant to a transaction
    • 确保交易相关信息的方法
    • US5974148A
    • 1999-10-26
    • US855561
    • 1997-05-13
    • Leon Stambler
    • Leon Stambler
    • G07F7/10G07F7/12H04L9/32H04L9/00
    • G07F7/1016G06Q20/02G06Q20/347G06Q20/3821G06Q20/385G06Q20/401G06Q50/22G07F7/08G07F7/10G07F7/1066G07F7/12G07F7/125H04L9/3226H04L2209/56
    • A transaction system is disclosed wherein, when a transaction, document or thing needs to be authenticated, information associated with one or more of the parties involved is coded together to produce a joint code. This joint code is then utilized to code information relevant to the transaction, document or record, in order to produce a variable authentication number (VAN) at the initiation of the transaction. This VAN is thereafter associated with the transaction and is recorded on the document or thing, along with the original information that was coded. During subsequent stages of the transaction, only parties capable of reconstructing the joint code will be able to uncode the VAN properly in order to re-derive the information. The joint code serves to authenticate the parties, and the comparison of the re-derived information against the information recorded on the document serves to authenticate the accuracy of that information.
    • 公开了一种交易系统,其中当交易,文档或事物需要被认证时,与一个或多个相关方相关联的信息被一起编码以产生联合代码。 然后,该联合代码用于对与交易,文档或记录相关的信息进行编码,以便在交易开始时产生可变认证号(VAN)。 此VAN此后与交易相关联,并与被编码的原始信息一起记录在文档或事物上。 在交易的后续阶段,只有能够重建联合代码的方才能正确地对VAN进行编码,以便重新导出信息。 联合代码用于认证各方,并且重新导出的信息与记录在文档上的信息的比较用于认证该信息的准确性。