会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Universal secure registry
    • 通用安全注册表
    • US08234220B2
    • 2012-07-31
    • US12393586
    • 2009-02-26
    • Kenneth P. Weiss
    • Kenneth P. Weiss
    • G06Q20/00
    • G06Q20/40145G06F21/32G06F21/35G06F21/6245G06F2221/2115G06Q10/06G06Q20/20G06Q20/206G06Q20/3672G06Q20/3674G06Q20/3676G06Q20/382G06Q20/3821G06Q20/385G06Q20/40G06Q20/4012G06Q30/06G06Q40/02G06Q50/22G07C9/00087G07C9/00103G07C2009/00095H04L9/30H04L9/32H04L9/3231H04L9/3271H04L63/0853H04L63/0861H04L63/102H04L2209/56H04L2209/805
    • In one embodiment, a user device is configured to allow a user to select any one of a plurality of accounts associated with the user to employ in a financial transaction. In one embodiment, the user device includes a biometric sensor configured to receive a biometric input provided by the user, a user interface configured to receive a user input including secret information known to the user and identifying information concerning an account selected by the user from the plurality of accounts. In a further embodiment, the user device includes a communication link configured to communicate with a secure registry, and a processor coupled to the biometric sensor to receive information concerning the biometric input, the user interface, and the communication link. According to one embodiment, the processor is configured to generate a non-predictable value and to generate encrypted authentication information from the non-predictable value, the identifying information, and at least one of the information concerning the biometric input and the secret information, and to communicate the encrypted authentication information via the communication link to the secure registry.
    • 在一个实施例中,用户设备被配置为允许用户选择与用户相关联的多个帐户中的任何一个以在金融交易中使用。 在一个实施例中,用户设备包括被配置为接收由用户提供的生物测定输入的生物测定传感器,被配置为接收用户输入的用户界面,所述用户输入包括用户已知的秘密信息,以及关于用户从 多个账户。 在进一步的实施例中,用户设备包括被配置为与安全注册表进行通信的通信链路,以及耦合到生物测定传感器以接收关于生物特征输入,用户接口和通信链路的信息的处理器。 根据一个实施例,处理器被配置为生成不可预测的值并且从不可预测的值,识别信息以及关于生物特征输入和秘密信息的信息中的至少一个产生加密的认证信息,以及 以通过通信链路将加密的认证信息传送到安全注册表。
    • 7. 发明申请
    • UNIVERSAL SECURE REGISTRY
    • 通用安全注册
    • US20090292641A1
    • 2009-11-26
    • US12393586
    • 2009-02-26
    • Kenneth P. Weiss
    • Kenneth P. Weiss
    • H04L9/32G06Q20/00G06Q40/00
    • G06Q20/40145G06F21/32G06F21/35G06F21/6245G06F2221/2115G06Q10/06G06Q20/20G06Q20/206G06Q20/3672G06Q20/3674G06Q20/3676G06Q20/382G06Q20/3821G06Q20/385G06Q20/40G06Q20/4012G06Q30/06G06Q40/02G06Q50/22G07C9/00087G07C9/00103G07C2009/00095H04L9/30H04L9/32H04L9/3231H04L9/3271H04L63/0853H04L63/0861H04L63/102H04L2209/56H04L2209/805
    • In one embodiment, a user device is configured to allow a user to select any one of a plurality of accounts associated with the user to employ in a financial transaction. In one embodiment, the user device includes a biometric sensor configured to receive a biometric input provided by the user, a user interface configured to receive a user input including secret information known to the user and identifying information concerning an account selected by the user from the plurality of accounts. In a further embodiment, the user device includes a communication link configured to communicate with a secure registry, and a processor coupled to the biometric sensor to receive information concerning the biometric input, the user interface, and the communication link. According to one embodiment, the processor is configured to generate a non-predictable value and to generate encrypted authentication information from the non-predictable value, the identifying information, and at least one of the information concerning the biometric input and the secret information, and to communicate the encrypted authentication information via the communication link to the secure registry.
    • 在一个实施例中,用户设备被配置为允许用户选择与用户相关联的多个帐户中的任何一个以在金融交易中使用。 在一个实施例中,用户设备包括被配置为接收由用户提供的生物测定输入的生物测定传感器,被配置为接收用户输入的用户界面,所述用户输入包括用户已知的秘密信息,以及关于用户从 多个账户。 在进一步的实施例中,用户设备包括被配置为与安全注册表进行通信的通信链路,以及耦合到生物测定传感器以接收关于生物特征输入,用户接口和通信链路的信息的处理器。 根据一个实施例,处理器被配置为生成不可预测的值并且从不可预测的值,识别信息以及关于生物特征输入和秘密信息的信息中的至少一个产生加密的认证信息,以及 以通过通信链路将加密的认证信息传送到安全注册表。
    • 8. 发明申请
    • APPARATUS, SYSTEM AND METHOD FOR KEEPING TIME
    • 装置,系统和方法保持时间
    • US20090129208A1
    • 2009-05-21
    • US12361370
    • 2009-01-28
    • Kenneth P. Weiss
    • Kenneth P. Weiss
    • G04C13/04
    • G04R20/00
    • According to one aspect, the invention provides a method of synchronizing a clock included in a device. According to one embodiment, the method includes acts of: (a) receiving with the device a clock signal including a time standard provided by a reference clock; (b) determining an elapsed time since a prior receipt of a clock signal including a time standard provided by the reference clock; (c) determining an error between a time provided by the clock signal received in act (a) and a time maintained by the clock included in the device; and (d) adjusting the time maintained by the clock included in the device to correct for the error determined by act (c), where the reference clock comprises an atomic clock.
    • 根据一个方面,本发明提供了一种使包括在设备中的时钟同步的方法。 根据一个实施例,该方法包括以下动作:(a)与设备一起接收包括由参考时钟提供的时间标准的时钟信号; (b)确定从先前接收包括由所述参考时钟提供的时间标准的时钟信号以来经过的时间; (c)确定在动作(a)中接收的时钟信号提供的时间与由所述装置中包括的时钟维持的时间之间的误差; 和(d)调整由包括在装置中的时钟维持的时间以校正由动作(c)确定的误差,其中参考时钟包括原子钟。
    • 9. 发明申请
    • AUTOMATIC IN-VEHICLE MOBILE DEVICE DETECTION
    • 自动车载移动设备检测
    • US20080287064A1
    • 2008-11-20
    • US12122137
    • 2008-05-16
    • Kenneth P. Weiss
    • Kenneth P. Weiss
    • H04B7/00
    • H04W4/02H04W4/80H04W8/005H04W84/20H04W88/06
    • A system and method for automatically configuring a communications system between a local mode in which a local communications device (such as an in-vehicle device or “land-line phone”) is active and a remote mode in which a mobile communications device is active and coupled to the communications system. One example of the method includes searching for a Bluetooth™ enabled device, selecting the remote mode of operation responsive to detection of the Bluetooth™ enabled device, and selecting the local mode of operation responsive to failure to detect the Bluetooth™ enabled device. In one example, selecting the local mode of operation includes activating the local communications device, and selecting the remote mode of operation includes activating local Bluetooth™ systems to connect the Bluetooth™ enabled device to the communications system.
    • 一种在本地通信设备(例如车载设备或“陆线电话”)有效的本地模式和移动通信设备处于活动状态的远程模式之间自动配置通信系统的系统和方法 并耦合到通信系统。 该方法的一个示例包括搜索启用蓝牙TM的设备,响应于启用了蓝牙TM的设备的检测来选择远程操作模式,以及响应于无法检测蓝牙TM(TM)而选择本地操作模式 )启用设备。 在一个示例中,选择本地操作模式包括激活本地通信设备,并且选择远程操作模式包括激活本地蓝牙TM系统以将启用了蓝牙TM的设备连接到通信系统。
    • 10. 发明授权
    • Personal security system
    • 个人安全系统
    • US5361062A
    • 1994-11-01
    • US981808
    • 1992-11-25
    • Kenneth P. WeissSheldon Howard
    • Kenneth P. WeissSheldon Howard
    • G06F21/00G07C9/00H04M3/38H04Q1/00
    • G06F21/34G06Q20/4012G07C9/00015H04M3/382
    • A method and apparatus are provided for verifying the identity of a system user. Each user has a token which processes an inputted seed to generate a stored value which is either a current seed value or a function thereof. This value is then changed to generate a new current seed in response to each of a plurality of selectively generated trigger signals. The stored current seed or a selected function thereof is outputted, for example by being displayed on the token, and is received and inputted into a host verification unit. This unit either has or generates the current seed value (and the outputted function thereof where required) for the user, the user being indicated by an input also provided to the host with the token output, and compares the received and generated seed function values to verify the user.
    • 提供了一种用于验证系统用户身份的方法和装置。 每个用户具有处理输入的种子以产生作为当前种子值或其功能的存储值的令牌。 响应于多个有选择地生成的触发信号中的每一个,改变该值以产生新的当前种子。 存储的当前种子或其选择的功能例如通过显示在令牌上被输出,并且被接收并输入到主机验证单元。 该单元具有或产生用户的当前种子值(以及其在需要时的输出功能),用户由也向令牌输出提供给主机的输入指示,并将接收到的和生成的种子功能值与 验证用户。