会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and system for utilizing and modifying user preference information to create context data tags in a wireless system
    • 用于利用和修改用户偏好信息以在无线系统中创建上下文数据标签的方法和系统
    • US09232042B2
    • 2016-01-05
    • US11864255
    • 2007-09-28
    • John WalleyThomas QuigleyAlexander G. MacInnisArya BehzadJeyhan KaraoguzMark Buer
    • John WalleyThomas QuigleyAlexander G. MacInnisArya BehzadJeyhan KaraoguzMark Buer
    • H04M3/00H04M1/725H04L29/08
    • H04M1/72569H04L67/327H04M2250/74
    • A Wireless mobile communication (WMC) device may be utilized to generate and/or maintain multimedia data files. Context data tags may be utilized to tag the generated multimedia data files to enable convenient identification of multimedia data files. Context data tags may comprise time/date stamps, subject, and/or location attribute. User preference information that is unique to the WMC device and/or a specific device user may be utilized to create context data tags for multimedia data files. The user preference information may be modified and/or updated. Modifications and/or updates of user preference information may be based on post-processing operations, biometric information, and/or self-learning techniques that may comprise operations performed on the multimedia data files. Post-processing operations may be performed on multimedia data files in the WMC device and/or a remote device. Tagged multimedia data files may be re-tagged based on modification to user preference information and/or post-processing operations.
    • 可以使用无线移动通信(WMC)设备来生成和/或维护多媒体数据文件。 可以使用上下文数据标签来标记所生成的多媒体数据文件,以便能够方便地识别多媒体数据文件。 上下文数据标签可以包括时间/日期戳,主题和/或位置属性。 WMC设备和/或特定设备用户唯一的用户偏好信息可用于为多媒体数据文件创建上下文数据标签。 可以修改和/或更新用户偏好信息。 用户偏好信息的修改和/或更新可以基于可以包括对多媒体数据文件执行的操作的后处理操作,生物测定信息和/或自学习技术。 可以对WMC设备和/或远程设备中的多媒体数据文件执行后处理操作。 标签的多媒体数据文件可以基于对用户偏好信息和/或后处理操作的修改来重新标记。
    • 5. 发明授权
    • System and method for securing a credential via user and server verification
    • 通过用户和服务器验证确保凭据的系统和方法
    • US08689290B2
    • 2014-04-01
    • US13367293
    • 2012-02-06
    • Mark Buer
    • Mark Buer
    • H04L9/32H04L9/00
    • H04L9/32H04L9/3226H04L9/3234H04L9/3263H04L9/3271H04L63/08H04L63/126
    • Systems and methods for securing a credential generated by or stored in an authentication token during an attempt to access a service, application, or resource are provided. A secure processor receives a credential from an authentication token and securely stores the credential. The secure processor then verifies the identity of the individual attempting to use the authentication token and cryptographically verifies the identity of the server being accessed. The credential is only released for transmission to the server if both the identity of the individual and the identity of the server are successfully verified. Alternatively, a secure connection is established between the secure processor and the server being accessed and a secure connection is established between the secure processor and a computing device. The establishment of the secure connections verifies the identity of the server. After the secure connections are established, the identity of the user is verified.
    • 提供了在尝试访问服务,应用或资源期间确保由认证令牌生成或存储在认证令牌中的证书的系统和方法。 安全处理器从认证令牌接收凭证并安全地存储证书。 然后,安全处理器验证尝试使用认证令牌的个体的身份,并且密码地验证被访问的服务器的身份。 如果个人的身份和服务器的身份均已成功验证,则凭据仅发布给服务器才能传输。 或者,在安全处理器和被访问的服务器之间建立安全连接,并且在安全处理器和计算设备之间建立安全连接。 安全连接的建立验证服务器的身份。 建立安全连接后,验证用户的身份。
    • 7. 发明授权
    • System and method for secure remote biometric authentication
    • 用于安全远程生物认证的系统和方法
    • US08615663B2
    • 2013-12-24
    • US11785389
    • 2007-04-17
    • Mark Buer
    • Mark Buer
    • H04L9/00
    • H04L63/0861H04L9/085H04L9/0861H04L9/3231H04L63/0823H04L2209/805
    • Systems and methods for secure remote biometric authentication are provided. A network-based biometric authentication platform stores biometric templates for individuals which have been securely enrolled with the authentication platform. A plurality of sensor platforms separately establishes secure communications with the biometric authentication platform. The sensor platform can perform a biometric scan of an individual and generate a biometric authentication template. The sensor platform then requests biometric authentication of the individual by the biometric authentication platform via the established secure communications. The biometric authentication platform compares the generated biometric template to one or more of the enrolled biometric templates stored in memory at the biometric authentication platform. The result of the authentication is then communicated to the requesting sensor platform via the established secure communications.
    • 提供了用于安全远程生物认证的系统和方法。 基于网络的生物识别认证平台为已经安全地注册认证平台的个人存储生物识别模板。 多个传感器平台分别建立与生物特征认证平台的安全通信。 传感器平台可以执行个体的生物特征扫描,并生成生物识别模板。 然后,传感器平台通过所建立的安全通信由生物认证平台请求个人的生物特征认证。 生物特征认证平台将生成的生物特征模板与存储在生物认证平台的存储器中的一个或多个登记的生物特征模板进行比较。 然后通过建立的安全通信将认证的结果传送到请求传感器平台。