会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Mobile device and NFC service protection method of the mobile device
    • 移动设备的移动设备和NFC服务保护方法
    • US08903359B2
    • 2014-12-02
    • US13430705
    • 2012-03-27
    • Cho-Jan ChenLi-Yun Chen
    • Cho-Jan ChenLi-Yun Chen
    • H04M1/66H04W4/00H04W4/02H04W12/06H04L29/06
    • H04W12/06H04L63/0492H04W4/02H04W4/80
    • In a near-field communication (NFC) service protection method of the mobile device, the mobile device includes an NFC controller, one or more security elements, a global positioning system (GPS) and a storage system. The method sets a security code for an NFC service of each of the security elements according to the geographic location of the mobile device as acquired by the GPS, and stores a security protection of the NFC service corresponding to each of the NFC services into the storage system. After an NFC service is selected from one of the security elements, and the NFC service is performed by executing an NFC application corresponding to the NFC service through the NFC controller. In addition, the method deletes the security code of the NFC service to disable the security protection of the NFC service when the NFC service needs to disable the security protection.
    • 在移动设备的近场通信(NFC)服务保护方法中,移动设备包括NFC控制器,一个或多个安全元件,全球定位系统(GPS)和存储系统。 该方法根据由GPS获取的移动设备的地理位置,为每个安全元件的NFC服务设置安全代码,并将对应于每个NFC服务的NFC服务的安全保护存储到存储器中 系统。 在从安全元件之一选择NFC服务之后,并且通过经由NFC控制器执行与NFC服务相对应的NFC应用来执行NFC服务。 此外,当NFC服务需要禁用安全保护时,该方法删除NFC服务的安全代码以禁用NFC服务的安全保护。
    • 2. 发明授权
    • Communication server and method for generating a one-time password using a mobile phone
    • 使用手机生成一次性密码的通信服务器和方法
    • US08213906B2
    • 2012-07-03
    • US12510441
    • 2009-07-28
    • Cho-Jan Chen
    • Cho-Jan Chen
    • H04M1/66
    • H04L63/0838H04M1/72561H04W12/06
    • A method for generating one-time password (OTP) using a mobile phone registers a telephone number of the mobile phone on a website at first. A communication server generates a first random number and a second random number. Furthermore, the communication server generates a first OTP according to the first random number, and a subscriber identity module (SIM) card of the mobile phone generates a second OTP according to the second random number. The communication server checks if the second OTP is the same as the first OTP. If the second OTP is the same as the first OTP, the mobile phone has successfully logged onto the website.
    • 使用移动电话生成一次性密码(OTP)的方法首先在网站上注册移动电话的电话号码。 通信服务器生成第一随机数和第二随机数。 此外,通信服务器根据第一随机数生成第一OTP,并且移动电话的用户识别模块(SIM)卡根据第二随机数生成第二OTP。 通信服务器检查第二个OTP是否与第一个OTP相同。 如果第二个OTP与第一个OTP相同,手机已成功登录到网站上。
    • 3. 发明授权
    • Mobile electronic device and method for displaying characters on a bluetooth device
    • 用于在蓝牙设备上显示字符的移动电子设备和方法
    • US08090362B2
    • 2012-01-03
    • US12467289
    • 2009-05-17
    • Cho-Jan Chen
    • Cho-Jan Chen
    • H04M3/42
    • H04M1/6066H04M1/576
    • A system and method for displaying characters on a BLUETOOTH device using a mobile electronic device obtains a telephone number of an incoming call, and converts associated one or more characters into a bitmap picture in response to a determination that the telephone number is associated with one or more characters in a character encoding packet. The system and method further reads a resolution of the bitmap picture and a resolution of a display of the BLUETOOTH device, and adjusts the resolution of the bitmap picture to match the resolution of the display of the BLUETOOTH device. Furthermore, the system and method sends the bitmap picture or the telephone number to the BLUETOOTH device, and displays the bitmap picture on the display of the BLUETOOTH device.
    • 使用移动电子设备在蓝牙设备上显示字符的系统和方法获得来电的电话号码,并且响应于确定电话号码与一个或多个字符相关联的确定将相关联的一个或多个字符转换为位图图片 字符编码包中的更多字符。 该系统和方法进一步读取位图图像的分辨率和BLUETOOTH设备的显示分辨率,并且调整位图图像的分辨率以匹配BLUETOOTH设备的显示的分辨率。 此外,系统和方法将位图图片或电话号码发送到BLUETOOTH设备,并在BLUETOOTH设备的显示器上显示位图。