会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • PRESENTATION INSTRUMENT WITH USER-CREATED PIN AND METHODS FOR ACTIVATING
    • 演示文稿具有用户创建的PIN和用于激活的方法
    • WO2007095166A3
    • 2007-12-13
    • PCT/US2007003669
    • 2007-02-12
    • FIRST DATA CORPMARTINEZ LARRY A
    • MARTINEZ LARRY A
    • H04K1/00H04L9/00
    • G06Q30/00G06Q20/3558G07F7/1008
    • In one embodiment, the invention provides a method for activating a presentation instrument using a computerized network. The method utilizes a presentation instrument package that comprises a presentation instrument that is coupled to a carrier. A package identifier on the presentation instrument package is read and transmitted to a host computer system to indicate that the presentation instrument has been purchased. After being purchased, the presentation instrument may be removed from the carrier. To activate the presentation instrument, an access code and a presentation instrument identifier obtained from the presentation instrument may be provided to the host computer system via an IVR unit. Also, the recipient may select a personal identifier to associate with the presentation instrument. The personal identifier may be transmitted to the host computer system for storage.
    • 在一个实施例中,本发明提供了一种使用计算机化网络来激活呈现工具的方法。 该方法利用包括呈现器械的呈现器械包装,该呈现器械耦合到载体。 读取仪器包装上的包装标识符被读取并传送到主计算机系统以指示已经购买了该提示仪器。 购买后,演示文稿可能会从载体上移除。 为了激活演示设备,从演示设备获得的访问码和演示设备标识符可以经由IVR单元提供给主计算机系统。 而且,收件人可以选择个人标识符来与演示文书相关联。 个人标识符可以被传输到主计算机系统进行存储。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR PERSONALIZING SMART CARDS USING ASYMMETRIC KEY CRYPTOGRAPHY
    • 使用不对称关键曲线来个性化智能卡的方法和系统
    • WO2007087432A2
    • 2007-08-02
    • PCT/US2007/002165
    • 2007-01-24
    • STEPNEXUS, INC.JOHNSON, Alan, E.
    • JOHNSON, Alan, E.
    • H04L9/00
    • G06Q20/3552G06Q20/3558G07F7/1008H04L9/083H04L9/0877H04L9/14H04L9/3247H04L9/3263H04L2209/56H04L2209/805
    • Systems and methods are described that permit a smart card to be personalized in a secure manner using asymmetric cryptography. Systems and methods are described whereby personalization instructions can be directed to a selected application in the device, whereby the personalized instructions can be encrypted using a plurality of keys including device- related keys, provider-specific keys, and transport keys. In certain embodiments, the personalization instructions can be communicated with identifying information used to identify the personalization instructions by provider, device and target application on the device. In certain embodiments, the personalization instructions can be executed on the device, whereby the personalization instruction configures data related to a targeted application. In certain embodiments, the personalized device comprises a processor, and non- volatile storage configured to maintain the plurality of keys, applications and personalized application-related data.
    • 描述了允许使用非对称加密技术以安全方式个性化智能卡的系统和方法。 描述了系统和方法,其中个性化指令可以被引导到设备中的选定的应用,由此个性化指令可以使用包括与设备相关的密钥,提供商专用密钥和传输密钥的多个密钥来加密。 在某些实施例中,个性化指令可以与用于通过设备上的提供商,设备和目标应用来标识个性化指令的标识信息进行通信。 在某些实施例中,可以在设备上执行个性化指令,由此个性化指令配置与目标应用相关的数据。 在某些实施例中,个性化设备包括处理器和被配置为维护多个密钥,应用和个性化应用相关数据的非易失性存储器。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR FACILITATING SIGNING BY BUYERS IN ELECTRONIC COMMERCE
    • 促进电子商务买家签收的系统和方法
    • WO02015037A1
    • 2002-02-21
    • PCT/US2001/025389
    • 2001-08-14
    • G06F21/00G06Q20/00G06Q40/00G07F7/10H04L29/06G06F17/00
    • H04L63/0823G06F21/645G06F2221/2119G06Q20/00G06Q20/02G06Q20/04G06Q20/12G06Q20/341G06Q20/355G06Q20/3558G06Q20/3674G06Q20/382G06Q20/3823G06Q20/3825G06Q20/3829G06Q20/389G06Q40/08G07F7/1008H04L63/062H04L63/0853H04L63/126H04L2463/102
    • A signing interface is disclosed for facilitating digital signing of electronic messages by a buyer or other subscribing party in an e-commerce or other context. The signing interface provides a mechanism by which a seller(108)'s Web application may invoke a buyer(106)'s smartcard subsystem or other signing module to execute a digital signature. The signing interface preferably comprises a signing interface library and a signing plug-in resident on the buyer(106)'s computer. The signing interface library is preferably implemented as a Java package and associated libraries that are installed locally on the buyer's computer and made accessible to signed Java applets provided by the seller(108)'s Web server. The signing plug-in is preferably implemented as a plug-in, Active X control, or similar code that is installed locally on the buyer(106)'s Web browser using an embedded browser object on a seller(108)'s Web page. In a preferred embodiment, the signing interface may be adapted to facilitate access to system services such as a warranty service provided via a four-corner trust model.
    • 公开了一种用于在电子商务或其他上下文中由买方或其他订阅方促进电子消息的数字签名的签名界面。 签名界面提供了卖方(108)的Web应用可以调用买方(106)的智能卡子系统或其他签名模块来执行数字签名的机制。 签名界面优选地包括驻留在买方(106)的计算机上的签名接口库和签名插件。 签名接口库优选地被实现为Java包和相关联的库,其被安装在买方的计算机本地并且由卖方(108)的Web服务器提供的签名的Java小应用程序可访问。 签名插件优选地被实现为插件,Active X控件或类似的代码,其使用卖方(108)的网页上的嵌入式浏览器对象在买方(106)的Web浏览器上本地安装 。 在优选实施例中,签名界面可以适于便于访问诸如通过四角信任模型提供的保修服务的系统服务。