会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Hybrid device having a personal digital key and receiver-decoder circuit and methods of use
    • 具有个人数字键和接收机 - 解码器电路的混合设备及其使用方法
    • US09049188B1
    • 2015-06-02
    • US14171705
    • 2014-02-03
    • Proxense, LLC
    • David L. Brown
    • G06F21/00H04L29/06
    • G06Q20/363G06F21/32G06F21/35G06F2221/2111G06F2221/2145G06Q20/40145H04L63/0492H04L63/08H04L63/0853H04L63/0861H04L63/10H04L67/10H04W4/029H04W4/80H04W12/04H04W12/06H04W12/08H04W88/02
    • A hybrid device includes a personal digital key (PDK) and a receiver-decoder circuit (RDC). The PDK and RDC of the hybrid device are coupled for communication with each other. In one embodiment, the hybrid device also provides a physical interconnect for connecting to other devices to send and receive control signals and data, and receive power. The hybrid device operates in one of several modes including, PDK only, RDC only, or PDK and RDC. This allows a variety of system configurations for mixed operation including: PDK/RDC, RDC/RDC or PDK/PDK. The present invention also includes a number of system configurations for use of the hybrid device including: use of the hybrid device in a cell phone; simultaneous use of the PDK and the RDC functionality of hybrid device; use of multiple links of hybrid device to generate an authorization signal, use of multiple PDK links to the hybrid device to generate an authorization signal; and use of the hybrid device for authorization inheritance.
    • 混合设备包括个人数字密钥(PDK)和接收机 - 解码器电路(RDC)。 混合设备的PDK和RDC被耦合用于彼此通信。 在一个实施例中,混合设备还提供用于连接到其他设备以发送和接收控制信号和数据以及接收功率的物理互连。 混合设备工作在多种模式之一,包括仅PDK,仅RDC或PDK和RDC。 这允许用于混合操作的各种系统配置,包括:PDK / RDC,RDC / RDC或PDK / PDK。 本发明还包括用于混合设备的多个系统配置,包括:在手机中使用混合设备; 同时使用PDK和混合设备的RDC功能; 使用混合设备的多个链路来产生授权信号,使用多个PDK链路到混合设备以产生授权信号; 并使用混合设备进行授权继承。
    • 8. 发明申请
    • Configuration of Interfaces for a Location Detection System and Application
    • 位置检测系统和应用接口的配置
    • US20160133123A1
    • 2016-05-12
    • US14996159
    • 2016-01-14
    • Proxense, LLC
    • John J. GiobbiBryan KellyDavid L. BrownFred S. Hirt
    • G08C17/02G07C9/00G07F17/32
    • G08C17/02G07C9/00182G07C2009/00261G07F17/32G07F17/3218G07F17/3239
    • A system and method provides efficient and highly reliable customer and asset tracking. A Personal Digital Key (PDK) is associated with and carried by a user or fixed to an asset. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The RDC authenticates the PDK based on received data and stores information to track customers and provide improved service. The RDC can be coupled to or integrated with a variety of electronic devices. The operation of the electronic device is determined based on an identification code of the detected PDK and an identification code of the RDC. The electronic device, the PDK or both can be configured with a personalized user interface and execute specific functions based on stored state information associated with the PDK and RDC identification codes.
    • 系统和方法提供高效可靠的客户和资产跟踪。 个人数字密钥(PDK)与用户相关联并由用户承载或固定资产。 PDK与可以耦合到各种电子设备的接收机/解码器电路(RDC)无线通信。 RDC根据接收到的数据对PDK进行认证,并存储信息以跟踪客户并提供改进的服务。 RDC可以耦合到或与各种电子设备集成。 基于检测到的PDK的识别码和RDC的识别码来确定电子设备的操作。 电子设备,PDK或两者可以配置有个性化用户界面,并且基于与PDK和RDC识别码相关联的存储状态信息执行特定功能。