会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Tokenless financial access system
    • 无钥匙金融接入系统
    • US07319987B1
    • 2008-01-15
    • US09215058
    • 1998-12-17
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander LeePhilip Dean Lapsley
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander LeePhilip Dean Lapsley
    • G06Q40/00
    • G06Q20/40G06Q20/40145G06Q30/06G06Q40/02
    • The present invention shows a method and a device system for tokenless authorization of commercial transactions between a user and a seller. The user registers at least one registration biometric sample, and at least one user financial account. The seller registers with the computer system at least one seller financial account. The seller offers a proposed commercial transaction to the user, which includes price information. The user accepts the seller's proposed commercial transaction by adding to the proposed commercial transaction the user's personal authentication information. The bid biometric sample is forwarded to the computer system. The computer system compares the bid biometric sample with registration biometric samples. Upon successful match, a financial account of the user is debited and a financial account of the seller is credited, wherein a commercial transaction is conducted without the user having to use any portable man-made memory devices such as smartcards or swipe cards.
    • 本发明示出了用于用户和卖方之间的商业交易的无凭证授权的方法和设备系统。 用户注册至少一个注册生物特征样本和至少一个用户金融账户。 卖方向计算机系统注册至少一个卖家金融账户。 卖方向用户提供建议的商业交易,其中包括价格信息。 用户通过向建议的商业交易添加用户的个人认证信息来接受卖方提出的商业交易。 投标生物特征样本被转发到计算机系统。 计算机系统将投标生物特征样本与注册生物特征样本进行比较。 一旦成功匹配,用户的金融账户被扣除,并且卖方的金融账户被记入贷方,其中进行商业交易而用户不必使用诸如智能卡或刷卡的任何便携式人造存储设备。
    • 7. 发明授权
    • System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
    • 使用电子规则模块清算所处理无标记生物识别电子传输的系统和方法
    • US07620605B2
    • 2009-11-17
    • US11048567
    • 2005-01-31
    • Ned HoffmanPhilip Dean Lapsley
    • Ned HoffmanPhilip Dean Lapsley
    • G07C9/00G06F1/00
    • G06F21/33C07K14/53G06F21/32G06F21/83G06F2211/008G06F2221/2117G06Q20/00G06Q20/02G06Q20/10G06Q20/18G06Q20/342G06Q20/382G06Q20/40G06Q20/401G06Q20/4014G06Q30/0225G07C9/00158G07F7/025H04L63/0428H04L63/0823H04L63/0861H04L67/306H04L69/329
    • Herein is described a tokenless biometric method for processing electronic transmissions, using at least one user biometric sample, an electronic identicator and an electronic rule module clearinghouse. The steps for processing of the electronic transmissions comprise of a user registration step, wherein a user registers with an electronic identicator at least one registration biometric sample taken directly from the person of the user. A formation of a rule module customized to the user in a rule module clearinghouse, wherein at least one pattern data of a user is associated with at least one execution command of the user. A user identification step, wherein the electronic identicator compares a bid biometric sample taken directly from the person of the user with at least one previously registered biometric sample for producing either a successful or failed identification of the user. In a command execution step, upon successful identification of the user, at least one previously designated rule module of the user is invoked to execute at least one electronic transmission. The above-mentioned steps are conducted in a manner wherein a biometrically authorized electronic transmission is conducted without the user presenting any personalized man-made memory tokens such as smartcards, or magnetic swipe cards.
    • 这里描述了使用至少一个用户生物特征样本,电子标识符和电子规则模块清算所处理电子传输的无标记生物测定方法。 用于处理电子传输的步骤包括用户注册步骤,其中用户向电子标识符注册至少一个直接从用户的人员注册的生物识别样本。 在规则模块清算所中为用户定制的规则模块的形成,其中用户的至少一个模式数据与用户的至少一个执行命令相关联。 一种用户识别步骤,其中所述电子鉴别器将直接从所述用户获取的出价生物特征样本与至少一个先前注册的生物特征样本进行比较,以产生所述用户的成功或失败的标识。 在命令执行步骤中,在成功识别用户之后,调用用户的至少一个先前指定的规则模块来执行至少一个电子传输。 上述步骤以不使用者呈现诸如智能卡或磁性刷卡之类的个性化人造记忆体令牌的方式进行生物计量授权的电子传输的方式进行。
    • 8. 发明授权
    • Anti-fraud biometric scanner that accurately detects blood flow
    • 反欺诈生物识别扫描仪,准确检测血液流量
    • US5737439A
    • 1998-04-07
    • US739313
    • 1996-10-29
    • Philip Dean LapsleyJonathan Alexander LeeDavid Ferrin Pare, Jr.Ned Hoffman
    • Philip Dean LapsleyJonathan Alexander LeeDavid Ferrin Pare, Jr.Ned Hoffman
    • A61B5/024A61B5/117G06K9/00G06K9/20G07C9/00H04L29/06
    • G06K9/0012A61B5/02416G06K9/00899G06K9/2018G07C9/00158H04L63/0861A61B5/117
    • The invention discloses an anti-fraud biometric scanner that determines whether an object exhibits characteristics of blood flow consistent with that of a live human. The anti-fraud biometric scanner has biometric scanning means for obtaining a biometric sample from the object, blood flow detection means for determining whether the object exhibits characteristics of blood flow consistent with that of a live human, and deception detection means for determining if the object is attempting to deceive the blood flow detection means. The blood flow detection means comprises a first light source for illuminating the object, a photodetector for measuring light energy from the object, and computing means for controlling the first light source and processing output from the photodetector. The deception detection means provides means for detecting movement by the object in an attempt to deceptively simulate blood flow. The means for detecting movement uses the computing means and turns off the first light source, turns on a second light source, measures any time-varying light energy from the object, and, if the measured time-varying light energy is above a threshold, determines that fraud is occurring.
    • 本发明公开了一种防欺诈生物识别扫描器,其确定物体是否表现出与活人相一致的血流特征。 防欺诈生物识别扫描器具有用于从物体获取生物测定样本的生物测定扫描装置,用于确定物体是否呈现与活人相一致的血流特征的血流检测装置,以及用于确定物体 试图欺骗血流检测装置。 血流检测装置包括用于照射物体的第一光源,用于测量来自物体的光能的光电检测器,以及用于控制第一光源和从光电检测器处理输出的计算装置。 欺骗检测装置提供用于检测物体的移动以试图欺骗地模拟血液流动的装置。 用于检测移动的装置使用计算装置并关闭第一光源,打开第二光源,测量来自物体的任何时变光能量,并且如果测得的时变光能量高于阈值, 确定欺诈正在发生。
    • 9. 发明授权
    • System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
    • 使用电子规则模块清算所处理无标记生物识别电子传输的系统和方法
    • US08260716B2
    • 2012-09-04
    • US11321138
    • 2005-12-28
    • Ned HoffmanPhilip Dean Lapsley
    • Ned HoffmanPhilip Dean Lapsley
    • G06Q99/00
    • G06F21/33C07K14/53G06F21/32G06F21/83G06F2211/008G06F2221/2117G06Q20/00G06Q20/02G06Q20/10G06Q20/18G06Q20/342G06Q20/382G06Q20/40G06Q20/401G06Q20/4014G06Q30/0225G07C9/00158G07F7/025H04L63/0428H04L63/0823H04L63/0861H04L67/306H04L69/329
    • Herein is described a tokenless biometric method for processing electronic transmissions, using at least one user biometric sample, an electronic identicator and an electronic rule module clearinghouse. The steps for processing of the electronic transmissions comprise of a user registration step, wherein a user registers with an electronic identicator at least one registration biometric sample taken directly from the person of the user. A formation of a rule module customized to the user in a rule module clearinghouse, wherein at least one pattern data of a user is associated with at least one execution command of the user. A user identification step, wherein the electronic identicator compares a bid biometric sample taken directly from the person of the user with at least one previously registered biometric sample for producing either a successful or failed identification of the user. In a command execution step, upon successful identification of the user, at least one previously designated rule module of the user is invoked to execute at least one electronic transmission. The above-mentioned steps are conducted in a manner wherein a biometrically authorized electronic transmission is conducted without the user presenting any personalized man-made memory tokens such as smartcards, or magnetic swipe cards.
    • 这里描述了使用至少一个用户生物特征样本,电子标识符和电子规则模块清算所处理电子传输的无标记生物测定方法。 用于处理电子传输的步骤包括用户注册步骤,其中用户向电子标识符注册至少一个直接从用户的人员注册的生物识别样本。 在规则模块清算所中为用户定制的规则模块的形成,其中用户的至少一个模式数据与用户的至少一个执行命令相关联。 一种用户识别步骤,其中所述电子鉴别器将直接从所述用户获取的出价生物特征样本与至少一个先前注册的生物特征样本进行比较,以产生所述用户的成功或失败的标识。 在命令执行步骤中,在成功识别用户之后,调用用户的至少一个先前指定的规则模块来执行至少一个电子传输。 上述步骤以不使用者呈现诸如智能卡或磁性刷卡之类的个性化人造记忆体令牌的方式进行生物计量授权的电子传输的方式进行。