-
71.
公开(公告)号:EP3779736B1
公开(公告)日:2023-10-11
申请号:EP19784629.8
申请日:2019-02-04
-
公开(公告)号:EP4254874A1
公开(公告)日:2023-10-04
申请号:EP23165359.3
申请日:2023-03-30
摘要: A method, a system, and a non-transitory computer readable program code are disclosed for authenticating users. The method includes registering, on a processing device, one or more users in an authentication system, each of the one or more users having at least one corresponding client device; receiving, on the processing device, location data from the at least one corresponding client device; receiving, on the processing device, location data from one or more computer systems; calculating, on the processing device, a distance from the one or more computer systems to the at least one corresponding client device; receiving, by the processing device, an orientation or orientations of the at least one corresponding client device; and sending, by the processing device, a notification to the at least one corresponding client device.
-
公开(公告)号:EP3761687B1
公开(公告)日:2023-08-30
申请号:EP20183531.1
申请日:2020-07-01
发明人: Lee, Sanghwi , Jung, Jieun , Park, Jimin , Ban, Hyongjin , Seo, Jaehyeon , Yoon, Yejin , Hwang, Sunmin
-
公开(公告)号:EP4231180A1
公开(公告)日:2023-08-23
申请号:EP23152982.7
申请日:2023-01-24
发明人: QIAO, Guangjun
IPC分类号: G06F21/44 , G07C9/00 , H04L9/08 , H04L9/40 , H04W4/02 , H04W12/041 , H04W12/069 , H04W12/086 , H04W12/63 , H04W12/64 , G01S13/76 , H04W4/80
摘要: A ranging method, performed using a terminal device including a processor (201) and a ranging chip (202), the processor (201) having a security region (2011), and the security region (2011) being communicatively connected to the ranging chip (202). The ranging method includes: acquiring (S101) a session parameter generated from an initial communication between the terminal device and a device to be ranged; generating (S102), in the security region (2011), a ranging security parameter according to the session parameter; sending (S103) the ranging security parameter to the ranging chip (202) via a communication channel between the security region (2011) and the ranging chip (202); and generating (S104), by the ranging chip (202), a ranging time parameter according to the ranging security parameter, and performing, by the ranging chip (202), a ranging communication with the device to be ranged using the ranging time parameter to acquire a ranging result.
-
公开(公告)号:EP4221288A1
公开(公告)日:2023-08-02
申请号:EP23168322.8
申请日:2020-06-19
申请人: ASSA ABLOY AB
发明人: Schnabel, Uwe , Hoyer, Phillip
IPC分类号: H04W12/00 , H04W12/06 , H04L9/40 , H04W12/02 , H04W12/30 , H04W12/63 , H04W12/03 , H04W12/069
摘要: Various systems and methods for securely sharing private information are described herein. A verifier device (110; 102; 202; 302; 402; 502) comprising a memory and at least one processor, which when configured by instructions stored on the memory, is operable to perform the operations comprising interrogating a user device (112) over a wireless connection for a digital credential; receiving the digital credential from the user device (112), wherein the digital credential includes a plurality of data elements, the plurality of data elements received as a plurality of separately encrypted parts, each of the separately encrypted parts comprising one or more of the data elements; determining which of the data elements are to be used to verify the user device (112); transmitting a request to the user device (112) for access to one or more of the data elements that are determined to be used to verify the user device (112); and receiving information from the user device (112), the information enabling decryption of one or more of the separately encrypted parts comprising the one or more data elements corresponding to the request.
-
公开(公告)号:EP4086867B1
公开(公告)日:2023-08-02
申请号:EP21172138.6
申请日:2021-05-04
发明人: BERGMANN, Nils , RADDAO, Nino , WIECHMANN, Moritz
-
-
公开(公告)号:EP3864542B1
公开(公告)日:2023-06-28
申请号:EP19784195.0
申请日:2019-09-27
发明人: JAIN, Raju , BHATTARAI, Dipesh , DAVIS, Peter Gregory , JOHNSON, Jeffrey , ZHANG, Liang , KUMAR, Kiran
IPC分类号: G06F3/048 , G06F21/32 , G06F21/34 , H04L9/32 , H04L9/40 , G06F21/60 , H04W12/065 , H04L65/401 , H04W12/63 , H04W12/082
-
79.
公开(公告)号:EP4152784A3
公开(公告)日:2023-06-14
申请号:EP22216986.4
申请日:2022-12-28
发明人: WANG, Kun , ZHANG, Zhuhua , LIU, Nanke
摘要: The present disclosure provides a method and system for vehicle-road collaboration, a vehicle intelligent terminal, and a cloud control platform, and relates to the technical field of artificial intelligence, in particular to the technical field of autonomous driving and intelligent transportation. The implementation solution is: sending service information of a vehicle where the vehicle intelligent terminal is located to a non-central cloud control platform registered with the vehicle intelligent terminal; and receiving roadside information for aided driving or autonomous driving application services from the non-central cloud control platform.
-
公开(公告)号:EP4184975A1
公开(公告)日:2023-05-24
申请号:EP23151567.7
申请日:2018-03-22
申请人: Glue AB
发明人: BIGERT, Johnny , PESIRIDIS, Konstantinos loannis Sotiropoulos , HULT, Magnus Olof Lorentz , BATTERS, Richard John , KAFOUROS, Stavros , BLACKWELL, Timothy Charles
IPC分类号: H04W12/06 , H04W4/02 , H04W12/04 , H04W12/08 , H04L9/40 , H04W12/082 , H04W12/084 , H04W12/65 , H04W12/63
摘要: A method and system for providing access to a location secured by an electronically activated locking mechanism, the method comprising: detecting a geographical position of a mobile device. Determining that the detected geographical position of the mobile device is proximate to the location secured by the electronically activated locking mechanism. Transmitting a signal causing the electronically activated locking mechanism to unlock.
-
-
-
-
-
-
-
-
-