会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Anti-fraud biometric scanner that accurately detects blood flow
    • 反欺诈生物识别扫描仪,准确检测血液流量
    • US5737439A
    • 1998-04-07
    • US739313
    • 1996-10-29
    • Philip Dean LapsleyJonathan Alexander LeeDavid Ferrin Pare, Jr.Ned Hoffman
    • Philip Dean LapsleyJonathan Alexander LeeDavid Ferrin Pare, Jr.Ned Hoffman
    • A61B5/024A61B5/117G06K9/00G06K9/20G07C9/00H04L29/06
    • G06K9/0012A61B5/02416G06K9/00899G06K9/2018G07C9/00158H04L63/0861A61B5/117
    • The invention discloses an anti-fraud biometric scanner that determines whether an object exhibits characteristics of blood flow consistent with that of a live human. The anti-fraud biometric scanner has biometric scanning means for obtaining a biometric sample from the object, blood flow detection means for determining whether the object exhibits characteristics of blood flow consistent with that of a live human, and deception detection means for determining if the object is attempting to deceive the blood flow detection means. The blood flow detection means comprises a first light source for illuminating the object, a photodetector for measuring light energy from the object, and computing means for controlling the first light source and processing output from the photodetector. The deception detection means provides means for detecting movement by the object in an attempt to deceptively simulate blood flow. The means for detecting movement uses the computing means and turns off the first light source, turns on a second light source, measures any time-varying light energy from the object, and, if the measured time-varying light energy is above a threshold, determines that fraud is occurring.
    • 本发明公开了一种防欺诈生物识别扫描器,其确定物体是否表现出与活人相一致的血流特征。 防欺诈生物识别扫描器具有用于从物体获取生物测定样本的生物测定扫描装置,用于确定物体是否呈现与活人相一致的血流特征的血流检测装置,以及用于确定物体 试图欺骗血流检测装置。 血流检测装置包括用于照射物体的第一光源,用于测量来自物体的光能的光电检测器,以及用于控制第一光源和从光电检测器处理输出的计算装置。 欺骗检测装置提供用于检测物体的移动以试图欺骗地模拟血液流动的装置。 用于检测移动的装置使用计算装置并关闭第一光源,打开第二光源,测量来自物体的任何时变光能量,并且如果测得的时变光能量高于阈值, 确定欺诈正在发生。
    • 3. 发明授权
    • Tokenless financial access system
    • 无钥匙金融接入系统
    • US07319987B1
    • 2008-01-15
    • US09215058
    • 1998-12-17
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander LeePhilip Dean Lapsley
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander LeePhilip Dean Lapsley
    • G06Q40/00
    • G06Q20/40G06Q20/40145G06Q30/06G06Q40/02
    • The present invention shows a method and a device system for tokenless authorization of commercial transactions between a user and a seller. The user registers at least one registration biometric sample, and at least one user financial account. The seller registers with the computer system at least one seller financial account. The seller offers a proposed commercial transaction to the user, which includes price information. The user accepts the seller's proposed commercial transaction by adding to the proposed commercial transaction the user's personal authentication information. The bid biometric sample is forwarded to the computer system. The computer system compares the bid biometric sample with registration biometric samples. Upon successful match, a financial account of the user is debited and a financial account of the seller is credited, wherein a commercial transaction is conducted without the user having to use any portable man-made memory devices such as smartcards or swipe cards.
    • 本发明示出了用于用户和卖方之间的商业交易的无凭证授权的方法和设备系统。 用户注册至少一个注册生物特征样本和至少一个用户金融账户。 卖方向计算机系统注册至少一个卖家金融账户。 卖方向用户提供建议的商业交易,其中包括价格信息。 用户通过向建议的商业交易添加用户的个人认证信息来接受卖方提出的商业交易。 投标生物特征样本被转发到计算机系统。 计算机系统将投标生物特征样本与注册生物特征样本进行比较。 一旦成功匹配,用户的金融账户被扣除,并且卖方的金融账户被记入贷方,其中进行商业交易而用户不必使用诸如智能卡或刷卡的任何便携式人造存储设备。
    • 8. 发明授权
    • Tokenless electronic transaction system
    • 无记号电子交易系统
    • US07248719B2
    • 2007-07-24
    • US11245624
    • 2005-10-07
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander Lee
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander Lee
    • G06K9/00
    • G06Q20/40G06Q20/12G06Q20/401G06Q20/4014G07C9/00158G07C9/00166H04L9/3226H04L9/3231H04L63/0861H04L2209/56
    • The invention as described provides a method and system for tokenless authorization of commercial transactions between a buyer and a seller using a computer system. The method comprises the steps of registering a buyer, wherein the buyer registers with the computer system a PIN, at least one registration biometric sample, and at least one buyer financial account. The method also includes a seller registration step, wherein the seller registers with the computer system at least one seller financial account. In a proposal step, the seller offers a proposed commercial transaction to the buyer usually comprising price information. If the buyer accepts the seller's proposal, in an acceptance step, the buyer signals his/her acceptance by adding to the proposed commercial transaction the buyer's personal authentication information comprising a PIN and at least one bid biometric sample which is obtained from the buyer's person. In a transmission step, the bid biometric sample and PIN are forwarded to the computer system. The computer system compares the bid biometric sample with registration biometric samples for producing either a successful or failed identification of the buyer in a buyer identification step. Upon determination of sufficient resources, a financial account of the buyer is debited and a financial account of the seller is credited, in a payment step. Therefore, a commercial transaction is conducted without the buyer having to use any portable man-made memory devices such as smartcards or swipe cards.
    • 所描述的发明提供了一种用于使用计算机系统在买方和卖方之间进行商业交易的无标记授权的方法和系统。 该方法包括登记买方的步骤,其中买方向计算机系统注册PIN,至少一个注册生物特征样本和至少一个购买者金融账户。 该方法还包括卖家注册步骤,其中卖方向计算机系统注册至少一个卖家金融账户。 在提案步骤中,卖方向买方提供通常包括价格信息的商业交易。 如果买方接受卖方的建议,在接受步骤中,买方通过向买方提供买方的个人认证信息,包括PIN和至少一个从买方获得的投标生物特征样本,向买方发出接受信号。 在传输步骤中,投标生物特征样本和PIN被转发到计算机系统。 计算机系统将出价生物特征样本与注册生物特征样本进行比较,以在买方识别步骤中生成买方的成功或失败的标识。 在确定足够的资源后,买方的财务账户被扣除,并在付款步骤中记入卖方的财务帐户。 因此,商业交易是在买方不必使用智能卡或刷卡等便携式人造记忆装置的情况下进行的。
    • 10. 发明授权
    • Tokenless biometric electronic rewards system
    • 令牌无生物识别电子奖励制度
    • US6012039A
    • 2000-01-04
    • US244784
    • 1999-02-05
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander Lee
    • Ned HoffmanDavid Ferrin Pare, Jr.Jonathan Alexander Lee
    • G01F19/00G06F1/00G06F21/00G06F21/20G06K9/00G06K9/62G06Q20/00G06Q20/02G06Q20/04G06Q20/10G06Q20/12G06Q20/18G06Q20/34G06Q20/38G06Q20/40G06Q30/02G07C9/00G07F7/10H04L29/06G06F17/60
    • H04L63/04G01F19/005G06F21/32G06F21/554G06F21/83G06F21/86G06K9/00087G06K9/6255G06Q20/00G06Q20/02G06Q20/04G06Q20/10G06Q20/12G06Q20/18G06Q20/341G06Q20/3821G06Q20/40G06Q20/401G06Q20/4014G06Q20/40145G06Q20/4097G06Q30/02G06Q30/0225G06Q30/0236G07C9/00134G07C9/00158G07F19/201G07F19/207G07F7/1008H04L63/0861G06F2211/008G06F2221/2117H04L2463/102H04L63/0428
    • The method of the invention includes a tokenless authorization of a reward transaction between an issuer and a recipient using an electronic identicator and at least one recipient bid biometric sample, the method comprising the following steps. A recipient registration step, wherein a recipient registers with an electronic identicator at least one registration biometric sample. An issuer registration step, wherein the issuer registers identification data with the electronic identicator. During a transaction formation step, wherein an electronic reward transaction is formed between the issuer and the recipient, comprising issuer bid identification data, transaction data, and at least one recipient bid biometric sample, the bid biometric sample is obtained from the issuer's person. In at least one transmission step, the issuer bid identification data, the transaction data, and recipient bid biometric sample are electronically forwarded to the electronic identicator. In a recipient identification step, the electronic identicator compares the bid biometric sample with at least one registered biometric sample for producing either a successful or failed identification of the recipient. In an issuer identification step, the electronic identicator compares the issuer's bid identification data with an issuer's registered identification data for producing either a successful or failed identification of the issuer. Thereby, upon successful identification of the recipient and issuer, a reward transaction is authorized for debit or credit settlement of reward units from the recipient's rewards account, without the recipient presenting any personalized man-made tokens such as smartcards or magnetic swipe cards.
    • 本发明的方法包括使用电子识别器和至少一个接收者投标生物特征样本的发行者和接收者之间的奖励交易的无标记授权,该方法包括以下步骤。 接收者注册步骤,其中接收者向电子标识符注册至少一个注册生物特征样本。 一种发行者注册步骤,其中发行者向电子识别器登记识别数据。 在交易形成步骤中,其中在发行者和接收者之间形​​成电子回报交易,包括发行者投标识别数据,交易数据和至少一个接收者投标生物特征样本,从发行人的人获得投标生物特征样本。 在至少一个发送步骤中,发行人出价标识数据,交易数据和接收者投标生物特征样本被电子地转发给电子标识符。 在接收者识别步骤中,电子识别器将投标生物特征样本与至少一个注册的生物特征样本进行比较,以产生接收者的成功或失败的标识。 在发行者识别步骤中,电子识别器将发行人的出价识别数据与发行人的注册识别数据进行比较,以产生发行人的成功或失败的标识。 因此,在成功识别接收者和发行者之后,奖励交易被授权用于来自收件人的奖励帐户的奖励单元的借方或信用结算,而没有接收方呈现任何个性化的人造令牌,例如智能卡或磁刷卡。