会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • Configuration of Interfaces for a Location Detection System and Application
    • 位置检测系统和应用接口的配置
    • US20160133123A1
    • 2016-05-12
    • US14996159
    • 2016-01-14
    • Proxense, LLC
    • John J. GiobbiBryan KellyDavid L. BrownFred S. Hirt
    • G08C17/02G07C9/00G07F17/32
    • G08C17/02G07C9/00182G07C2009/00261G07F17/32G07F17/3218G07F17/3239
    • A system and method provides efficient and highly reliable customer and asset tracking. A Personal Digital Key (PDK) is associated with and carried by a user or fixed to an asset. The PDK wirelessly communicates with a receiver/decoder circuit (RDC) that can be coupled to a variety of electronic devices. The RDC authenticates the PDK based on received data and stores information to track customers and provide improved service. The RDC can be coupled to or integrated with a variety of electronic devices. The operation of the electronic device is determined based on an identification code of the detected PDK and an identification code of the RDC. The electronic device, the PDK or both can be configured with a personalized user interface and execute specific functions based on stored state information associated with the PDK and RDC identification codes.
    • 系统和方法提供高效可靠的客户和资产跟踪。 个人数字密钥(PDK)与用户相关联并由用户承载或固定资产。 PDK与可以耦合到各种电子设备的接收机/解码器电路(RDC)无线通信。 RDC根据接收到的数据对PDK进行认证,并存储信息以跟踪客户并提供改进的服务。 RDC可以耦合到或与各种电子设备集成。 基于检测到的PDK的识别码和RDC的识别码来确定电子设备的操作。 电子设备,PDK或两者可以配置有个性化用户界面,并且基于与PDK和RDC识别码相关联的存储状态信息执行特定功能。
    • 8. 发明申请
    • Two-Level Authentication for Secure Transactions
    • 安全事务的两级认证
    • US20130297514A1
    • 2013-11-07
    • US13857905
    • 2013-04-05
    • Proxense, LLC
    • John J. Giobbi
    • G06Q20/40
    • G06Q20/40145G06F21/31G06F21/32G06F21/34G06Q20/341G06Q20/4014G07C9/00087G07C2009/00095G07F7/1008H04L63/0861H04W12/06
    • A system and method provide efficient, secure, and highly reliable authentication for transaction processing and/or access control applications. A Personal Digital Key stores one or more profiles (e.g., a biometric profile) in a tamper-proof memory that is acquired in a secure trusted process. Biometric profiles comprise a representation of physical or behavioral characteristics that are uniquely associated with an individual that owns and carries the PDK. The PDK wirelessly transmits the biometric profile over a secure wireless transaction to a Reader for use in a biometric authentication process. The Reader compares the received biometric profile to a biometric input acquired at the point of transaction in order to determine if the transaction should be authorized.
    • 系统和方法为交易处理和/或访问控制应用提供高效,安全和高度可靠的认证。 个人数字密钥将一个或多个简档(例如,生物特征简档)存储在在安全可信过程中获取的防篡改存储器中。 生物特征描述包括与拥有和携带PDK的个人唯一相关联的物理或行为特征的表示。 PDK通过安全无线事务无线地将生物特征分发到读取器以用于生物特征认证过程。 读者将接收到的生物特征图与在交易点获取的生物特征输入进行比较,以确定交易是否应被授权。