会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Authentication involving authentication operations which cross reference authentication factors
    • 涉及认证操作的认证交叉参考认证因素
    • US08925058B1
    • 2014-12-30
    • US13434257
    • 2012-03-29
    • Yedidya DotanWilliam M. DuaneJohn LinnRoy HodgmanDerek Lin
    • Yedidya DotanWilliam M. DuaneJohn LinnRoy HodgmanDerek Lin
    • G06F7/04G06F15/16
    • H04L63/0861G06F21/31G06F21/32
    • A technique of authenticating a person involves obtaining, during a current authentication session to authenticate the person, a first authentication factor from the person and a second authentication factor from the person, at least one of the first and second authentication factors being a biometric input. The technique further involves performing an authentication operation which cross references the first authentication factor with the second authentication factor. The technique further involves outputting, as a result of the authentication operation, an authentication result signal indicating whether the authentication operation has determined the person in the current authentication session likely to be legitimate or an imposter. Such authentication, which cross references authentication factors to leverage off of their interdependency, provides stronger authentication than conventional naïve authentication.
    • 认证人的技术涉及在当前身份认证会话期间从人员获得第一认证因子和从人员获得第二认证因素,所述第一和第二认证因素中的至少一个是生物特征输入。 该技术还涉及执行认证操作,该认证操作以第二认证因素交叉引用第一认证因素。 该技术还包括作为认证操作的结果,输出一个认证结果信号,该认证结果信号指示认证操作是否已经确定当前认证会话中的人可能是合法的或冒牌者。 这种认证交叉引用认证因素以利用其相互依赖性,提供比传统初始认证更强大的认证。
    • 5. 发明申请
    • High frequency rotary eddy current probe device
    • 高频旋转涡流探头装置
    • US20060226834A1
    • 2006-10-12
    • US11102178
    • 2005-04-07
    • John LinnJoseph Floyd
    • John LinnJoseph Floyd
    • G01N27/82
    • G01N27/902G01N27/904
    • An eddy current crack detection system configured in accordance with an example embodiment of the invention employs a high frequency rotary eddy current probe that is capable of detecting very shallow surface cracks, including cracks originating at scribe lines located near lap joints on an aircraft fuselage. The rotary eddy current probe includes a differential sensing coil arrangement surrounded by a reflection coil, both of which are located within the probe tip housing of the rotary eddy current probe. The differential sensing coil arrangement and the reflection coil are positioned off-axis within the rotary eddy current probe. In addition, the rotary eddy current probe employs a partial electromagnetic shield that does not completely surround the differential sensing coil arrangement.
    • 根据本发明的示例性实施例配置的涡流裂纹检测系统采用能够检测非常浅的表面裂纹的高频旋转涡流探针,包括位于飞机机身上的搭接处附近的划线处产生的裂纹。 旋转涡流探头包括由反射线圈围绕的差分感测线圈装置,两者都位于旋转涡流探针的探针尖端壳体内。 差分感测线圈装置和反射线圈位于旋转涡流探针内的离轴位置。 此外,旋转涡流探针采用不完全围绕差动感测线圈装置的部分电磁屏蔽。
    • 8. 发明授权
    • Computer system with environmental manager for detecting and responding
to changing environmental conditions
    • 具有环境管理者的计算机系统,用于检测和响应不断变化的环境条件
    • US6119186A
    • 2000-09-12
    • US73371
    • 1998-05-05
    • LaVaughn WattsKevin D. DavisJohn Linn
    • LaVaughn WattsKevin D. DavisJohn Linn
    • G06F9/445G06F9/24G06F15/177G06F13/10
    • G06F9/44505Y02B60/185
    • A computer uses an environmental manager (20) to detect and respond to changing environmental conditions, in order to enhance and simplify a users interaction with the computer. Environment changes are detected by a plurality of informants (22), each of which has a specified function. Informants communicate through a CIM (26). The CIM (26) establishes communication channels with each informant regarding which information will be provided by the informant and which information that informant needs from other informants. Informants (22) may receive environmental information from a number of sources, including physical location detectors, hardware configurations, software configurations, and network connections. As environmental conditions change, the informants and applications may respond to the changes. A particular capability to respond is the autolaunch capability which detects user behavior and uses this knowledge to automatically load a program responsive to changing environmental conditions.
    • 计算机使用环境管理器(20)来检测和响应不断变化的环境条件,以便增强和简化用户与计算机的交互。 环境变化由多个具有指定功能的信息员(22)检测到。 通知人通过CIM进行沟通(26)。 CIM(26)与每个线人建立了通知人关于哪些信息将由提供者提供哪些信息,哪些信息需要其他信息提供者。 信息员(22)可以从多个来源接收环境信息,包括物理位置检测器,硬件配置,软件配置和网络连接。 随着环境状况的变化,信息提供者和应用可能会对变化做出回应。 特定的响应能力是检测用户行为的自动启动功能,并使用此知识来自动加载程序来响应不断变化的环境条件。
    • 10. 发明授权
    • Controlling access to a computerized resource based on authentication using pulse data
    • 基于使用脉冲数据的认证来控制对计算机资源的访问
    • US08902045B1
    • 2014-12-02
    • US13336573
    • 2011-12-23
    • John LinnWilliam M. DuaneYedidya DotanRoy Hodgman
    • John LinnWilliam M. DuaneYedidya DotanRoy Hodgman
    • G08B21/00
    • G06F21/32A61B5/0077A61B5/024A61B5/0452A61B5/117A61B5/7264G06K9/00288G06K9/00617G06K9/00892G06K2009/00322G06K2009/00939H04L63/0861H04W12/06
    • A technique performs an authentication operation using pulse and facial data from a user. The technique involves obtaining current pulse data from a user, and performing a comparison between the current pulse data from the user and expected pulse data for the user. The technique further involves generating an authentication result based on the comparison between the current pulse data and the expected pulse data. The authentication result may control user access to a computerized resource. Since such a technique uses pulse data, a perpetrator cannot simply submit a static image of a subject's face to circumvent the authentication process. In some arrangements, the technique involves obtaining videos of human faces and deriving cardiac pulse rates from the videos. For such arrangements, a standard webcam can be used to capture the videos. Moreover, such techniques are capable of factoring in circadian rhythms and/or aging adjustments to detect and thwart video replay attacks.
    • 一种技术使用来自用户的脉冲和面部数据进行认证操作。 该技术涉及从用户获取当前脉冲数据,并且执行来自用户的当前脉冲数据与用户的预期脉冲数据之间的比较。 该技术还涉及基于当前脉冲数据与预期脉冲数据之间的比较产生认证结果。 认证结果可以控制用户对计算机资源的访问。 由于这种技术使用脉冲数据,所以犯罪者不能简单地提交被摄体脸部的静态图像以绕过认证过程。 在某些安排中,该技术涉及从视频获得人脸视频和导出心脏脉搏率。 对于这样的安排,可以使用标准网络摄像头来捕获视频。 此外,这些技术能够考虑昼夜节奏和/或老化调整以检测和阻止视频重播攻击。