会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Dual device system for secure transactions
    • 双重设备系统,用于安全交易
    • US08806603B2
    • 2014-08-12
    • US13895155
    • 2013-05-15
    • Jerome SvigalsHoward M. SvigalsGeoff IngallsJohn D. Hipsley
    • Jerome SvigalsHoward M. SvigalsGeoff IngallsJohn D. Hipsley
    • G06F21/44
    • G06Q30/0226G06F21/34G06F21/44H04L9/3228H04L9/3231H04L9/3234H04L63/00
    • Methods and systems for operating a Smart Device 102 with a secure communication system. A SPARC Security Device (SSD) 104 is in communication with one or more Smart Devices 102. SSD 104 receives a request for a transaction from a Smart Device 102 executing an application obtained from an Application Controlling Institution (ACI) 101, and is asked to verify the validity of the transaction. A one-time identifier (SSD ID, which replaces the user's account number) is generated by the SPARC Security Device 104. The one-time identifier comprises a unique SSD 104 unit identifier and a one-time transaction number. In a Loyalty Application, an ACIRD 81 stores on behalf of participating entities an accounting of at least one of inducements, rebates, loyalty points, and rewards earned by or attributable to users of the SD's 102, and communicates with the SD's 102 and with the associated ACI(s) 101 and SSD(s) 104.
    • 用于使用安全通信系统来操作智能设备102的方法和系统。 SPARC安全设备(SSD)104与一个或多个智能设备102通信。SSD 104从执行从应用控制机构(ACI)101获得的应用的智能设备102接收对事务的请求,并被要求 验证交易的有效性。 一次性标识符(SSD ID,其替代用户的帐号)由SPARC安全设备104生成。一次性标识符包括唯一的SSD 104单元标识符和一次性交易号。 在忠诚度申请中,ACIRD 81代表参与实体存储对SD 102的用户所获得或归因于诱发,回扣,忠诚度点和奖励中的至少一个的会计,并且与SD的102和 相关联的ACI 101和SSD 104。
    • 5. 发明申请
    • A Method, Device and System for Secure Transactions
    • 一种用于安全事务的方法,设备和系统
    • US20130081122A1
    • 2013-03-28
    • US13444551
    • 2012-04-11
    • Jerome SvigalsHoward M. SvigalsGeoff Ingalls
    • Jerome SvigalsHoward M. SvigalsGeoff Ingalls
    • H04L9/32
    • H04L9/3234G06F21/31H04L9/3228H04L9/3231
    • A method for operating a security device comprises receiving a request for a transaction from a programmable device executing an application obtained from an application controlling institute, and verifying a validity of the transaction. A user is alerted, in which the user indicates an acceptance of the request. A one-time identifier is generated. The one-time identifier comprises a security device identification, a transaction number, a date and a time. The one-time identifier is communicated to the programmable device, in which the application verifies a validity of the security device identification and instructs the programmable device to communicate the one-time identifier and transaction to the application controlling institute for processing. The application controlling institute verifies validity of the one-time identifier and processes the transaction, wherein said security device, application programmable device and application controlling institute securely processes the transaction.
    • 用于操作安全设备的方法包括从执行从应用控制机构获得的应用的可编程设备接收对交易的请求,以及验证交易的有效性。 用户被警告,其中用户指示接受该请求。 生成一次性标识符。 一次性标识符包括安全设备标识,交易号码,日期和时间。 一次性标识符被传送到可编程设备,其中应用程序验证安全设备标识的有效性,并指示可编程设备将一次性标识符和事务传送到应用控制机构进行处理。 应用控制机构验证一次性标识符的有效性并处理该事务,其中所述安全设备,应用可编程设备和应用控制机构安全地处理该事务。
    • 7. 发明申请
    • System for Enabling a Smart Device to Securely Accept Unsolicited Transactions
    • 启用智能设备安全接受非请求事务的系统
    • US20140068729A1
    • 2014-03-06
    • US14053373
    • 2013-10-14
    • Jerome SvigalsHoward M. SvigalsGeoff IngallsJohn D. Hipsley
    • Jerome SvigalsHoward M. SvigalsGeoff IngallsJohn D. Hipsley
    • G06F21/60
    • H04L63/04G06F21/31G06F21/44G06F21/606H04L9/3228H04L9/3231H04L9/3234H04L63/08H04W12/08
    • A Smart Device (102) securely validates an incoming message emanating from an external source (906). A method embodiment comprises the steps of a SPARC Internet Security Corporation (SISC 900) verifying (912) that the incoming message contains a pre-stored validity identifier (901). When the incoming message contains the correct validity identifier (901), SSC (900) appends (914) a SSD Unsolicited Transaction Identifier (SSD UT ID) to the message. The SSD UT ID comprises a unique security device (104) identifier and an optional message count. SISC (900) then sends (915) the message and the SSD UT ID to the Smart Device 102. The invention does not require encryption, PINs, or passwords. In an embodiment of the invention, Smart Device (102) is not allowed to communicate directly with external networks (506), but rather must do so via SSD (104). This removes the security burden from Smart Device (102), speeding and simplifying transactions.
    • 智能设备(102)安全地验证从外部源发出的传入消息(906)。 方法实施例包括以下步骤:SPARC互联网安全公司(SISC 900)验证(912)入局消息包含预先存储的有效性标识符(901)。 当传入消息包含正确的有效性标识符(901)时,SSC(900)将SSD非请求事务标识符(SSD UT ID)附加到消息中(914)。 SSD UT ID包括唯一的安全设备(104)标识符和可选消息计数。 SISC(900)然后将消息和SSD UT ID发送(915)给智能设备102.本发明不需要加密,PIN或密码。 在本发明的一个实施例中,智能设备(102)不允许直接与外部网络(506)通信,而是必须通过SSD(104)进行通信。 这消除了智能设备(102)的安全负担,加速和简化了事务。
    • 8. 发明申请
    • Dual Device System for Secure Transactions
    • 用于安全事务的双重设备系统
    • US20130290078A1
    • 2013-10-31
    • US13895155
    • 2013-05-15
    • Jerome SvigalsHoward M. SvigalsGeoff IngallsJohn D. Hipsley
    • Jerome SvigalsHoward M. SvigalsGeoff IngallsJohn D. Hipsley
    • G06F21/44
    • G06Q30/0226G06F21/34G06F21/44H04L9/3228H04L9/3231H04L9/3234H04L63/00
    • Methods and systems for operating a Smart Device 102 with a secure communication system. A SPARC Security Device (SSD) 104 is in communication with one or more Smart Devices 102. SSD 104 receives a request for a transaction from a Smart Device 102 executing an application obtained from an Application Controlling Institution (ACI) 101, and is asked to verify the validity of the transaction. A one-time identifier (SSD ID, which replaces the user's account number) is generated by the SPARC Security Device 104. The one-time identifier comprises a unique SSD 104 unit identifier and a one-time transaction number. In a Loyalty Application, an ACIRD 81 stores on behalf of participating entities an accounting of at least one of inducements, rebates, loyalty points, and rewards earned by or attributable to users of the SD's 102, and communicates with the SD's 102 and with the associated ACI(s) 101 and SSD(s) 104.
    • 用于使用安全通信系统来操作智能设备102的方法和系统。 SPARC安全设备(SSD)104与一个或多个智能设备102通信。SSD 104从执行从应用控制机构(ACI)101获得的应用的智能设备102接收对事务的请求,并被要求 验证交易的有效性。 一次性标识符(SSD ID,其替代用户的帐号)由SPARC安全设备104生成。一次性标识符包括唯一的SSD 104单元标识符和一次性交易号。 在忠诚度申请中,ACIRD 81代表参与实体存储对SD 102的用户所获得或归因于诱发,回扣,忠诚度点和奖励中的至少一个的会计,并且与SD的102和 相关联的ACI 101和SSD 104。
    • 9. 发明授权
    • Method, device and system for secure transactions
    • 用于安全交易的方法,设备和系统
    • US08453223B2
    • 2013-05-28
    • US13444551
    • 2012-04-11
    • Jerome SvigalsHoward M. SvigalsGeoff Ingalls
    • Jerome SvigalsHoward M. SvigalsGeoff Ingalls
    • H04L29/06
    • H04L9/3234G06F21/31H04L9/3228H04L9/3231
    • A method for operating a security device comprises receiving a request for a transaction from a programmable device executing an application obtained from an application controlling institute, and verifying a validity of the transaction. A user is alerted, in which the user indicates an acceptance of the request. A one-time identifier is generated. The one-time identifier comprises a security device identification, a transaction number, a date and a time. The one-time identifier is communicated to the programmable device, in which the application verifies a validity of the security device identification and instructs the programmable device to communicate the one-time identifier and transaction to the application controlling institute for processing. The application controlling institute verifies validity of the one-time identifier and processes the transaction, wherein said security device, application programmable device and application controlling institute securely processes the transaction.
    • 用于操作安全设备的方法包括从执行从应用控制机构获得的应用的可编程设备接收对交易的请求,以及验证交易的有效性。 用户被警告,其中用户指示接受该请求。 生成一次性标识符。 一次性标识符包括安全设备标识,交易号码,日期和时间。 一次性标识符被传送到可编程设备,其中应用程序验证安全设备标识的有效性,并指示可编程设备将一次性标识符和事务传送到应用控制机构进行处理。 应用控制机构验证一次性标识符的有效性并处理该事务,其中所述安全设备,应用可编程设备和应用控制机构安全地处理该事务。