会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • METHODS AND SYSTEMS FOR AUTHENTICATING USERS
    • 认证用户的方法和系统
    • US20110209200A2
    • 2011-08-25
    • US12535720
    • 2009-08-05
    • Conor WhiteMichael PeirceJason CramerChet SteinerSuzanna Diebes
    • Conor WhiteMichael PeirceJason CramerChet SteinerSuzanna Diebes
    • H04L9/32G06F21/00
    • H04L63/0861G06F21/31G06F21/32G06F21/577G06Q10/00G06Q20/4016G06Q30/06H04L9/3228H04L9/3231H04L63/08H04L63/123H04L2209/56
    • A method of authenticating users to reduce transaction risks includes indicating a desire to conduct a transaction and determining whether the transaction requires access to protected resources. Moreover, the method determines whether inputted information is known, determines a state of a communications device when the inputted information is known, and transmits a biometric authentication request from a server to an authentication system when the state of the communications device is enrolled. Additionally, the method includes validating the communications device, capturing biometric authentication data in accordance with a biometric authentication data capture request with the communications device, biometrically authenticating the user, generating a one-time pass-phrase and storing the one-time pass-phrase on the authentication system when the user is authenticated, comparing the transmitted one-time pass-phrase against the stored one-time pass-phrase, and granting access to the protected resources when the transmitted and stored one-time pass-phrases match.
    • 用于认证用户以减少交易风险的方法包括指示进行交易的期望并确定交易是否需要对受保护资源的访问。 此外,该方法确定输入的信息是否已知,当输入的信息是已知的时候确定通信设备的状态,并且当通信设备的状态被登记时,从服务器向认证系统发送生物认证请求。 此外,该方法包括验证通信设备,根据生物认证数据捕获请求与通信设备捕获生物认证数据,生物测定用户身份,生成一次密码短语并存储一次性密码短语 在用户被认证的认证系统上,将所发送的一次通行短语与所存储的一次通行短语进行比较,并且当发送和存储的一次通行短语匹配时授予对受保护资源的访问。
    • 10. 发明授权
    • Dynamic presentation framework
    • 动态演示框架
    • US08775472B2
    • 2014-07-08
    • US12856317
    • 2010-08-13
    • Michael PeirceEric TiltonDavid MackMark Flider
    • Michael PeirceEric TiltonDavid MackMark Flider
    • G06F17/30
    • G06F17/30017G06F17/30G06F17/30056
    • A system in accordance with the present invention may include one or more processors, memory from which the processor may fetch instructions according to a clock operating at a frequency, a display device, and one or more programs stored in the memory, with instructions to create a structured file for storing data related to the media presentation, access the data related to the media presentation from the presentation application, organize the data related to the media presentation according to an event, and export the organized data related to the media presentation to the structured file. These instructions may also be executed as steps of a method and may be fetched during the execution of one or more programs stored in a computer-readable storage medium.
    • 根据本发明的系统可以包括一个或多个处理器,存储器,其中处理器可以根据在频率下运行的时钟,显示设备以及存储在存储器中的一个或多个程序来获取指令,具有创建指令 用于存储与媒体呈现相关的数据的结构化文件,从演示应用访问与媒体呈现相关的数据,根据事件组织与媒体呈现相关的数据,并将与媒体呈现有关的有组织的数据导出到 结构化文件。 这些指令也可以作为方法的步骤来执行,并且可以在执行存储在计算机可读存储介质中的一个或多个程序期间获取。