-
公开(公告)号:US20230299961A1
公开(公告)日:2023-09-21
申请号:US18132636
申请日:2023-04-10
Applicant: Snap Inc.
Inventor: Peter Brook , Nicolas Dahlquist , Matthew Hanover
IPC: H04L9/32 , H04L9/40 , H04W4/80 , H04W12/50 , G06K7/10 , G06K19/10 , H04B10/114 , H04L9/08 , H04L9/14 , H04L9/30 , H04W12/04 , H04W12/06
CPC classification number: H04L9/3226 , G06K7/10762 , G06K19/10 , H04B10/114 , H04L9/0844 , H04L9/14 , H04L9/3066 , H04L63/18 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/50 , H04W12/77
Abstract: Embodiments for device pairing using optical codes are described. One embodiment is a wearable device with an image sensor configured to capture an image including a first optical code from a first host device. The wearable device decodes the first optical code, and in response to the first optical code, initiates broadcast of a pairing advertisement. The host device displays a second optical code in response to the pairing advertisement, and the wearable device captures and processes the second optical code to determine a host pairing advertisement code. The wearable device then, in response to the second optical code, initiate broadcast of a second pairing advertisement including the host pairing advertisement code. In various embodiments, a secure wireless channel is then established and used for further secure communications.
-
公开(公告)号:US20230206018A1
公开(公告)日:2023-06-29
申请号:US17998834
申请日:2021-05-19
Applicant: SMART PARKAGING SOLUTIONS
Inventor: Kevin FABRIZIO , Dominique CHARRIE
IPC: G06K19/077 , G06K19/10
CPC classification number: G06K19/07747 , G06K19/07743 , G06K19/10
Abstract: A method for producing security patterns on an electronic module for a security document includes providing a dielectric film; producing through-holes in the dielectric film; depositing at least one metallic layer on upper and lower faces of the dielectric film leaving the through-holes open; engraving a set of functional metallic zones comprising a central zone forming an electrical ground and a set of electrical contacts separated from one another and separated from the electrical ground by non-metallized zones that expose the dielectric film, and a set of non-functional or decorative zones; and simultaneously engraving a first hollow security pattern by removing material in one of the functional metallic zones, and a second security pattern in relief relative to the dielectric film and obtained by removing material in a zone located outside the functional metallic zones forming the electrical contacts of the terminal block.
-
公开(公告)号:US11652635B2
公开(公告)日:2023-05-16
申请号:US16947339
申请日:2020-07-29
Applicant: Snap Inc.
Inventor: Peter Brook , Nicolas Dahlquist , Matthew Hanover
IPC: H04L29/06 , H04L9/32 , H04L9/40 , H04W4/80 , H04W12/50 , G06K7/10 , G06K19/10 , H04B10/114 , H04L9/08 , H04L9/14 , H04L9/30 , H04W12/04 , H04W12/06 , H04W12/77 , G06K7/14
CPC classification number: H04L9/3226 , G06K7/10762 , G06K19/10 , H04B10/114 , H04L9/0844 , H04L9/14 , H04L9/3066 , H04L63/18 , H04W4/80 , H04W12/04 , H04W12/06 , H04W12/50 , G06K7/1413 , G06K7/1417 , H04L2209/80 , H04W12/77
Abstract: Embodiments for device pairing using optical codes are described. One embodiment is a wearable device with an image sensor configured to capture an image including a first optical code from a first host device. The wearable device decodes the first optical code, and in response to the first optical code, initiates broadcast of a pairing advertisement. The host device displays a second optical code in response to the pairing advertisement, and the wearable device captures and processes the second optical code to determine a host pairing advertisement code. The wearable device then, in response to the second optical code, initiate broadcast of a second pairing advertisement including the host pairing advertisement code. In various embodiments, a secure wireless channel is then established and used for further secure communications.
-
公开(公告)号:US20190012501A1
公开(公告)日:2019-01-10
申请号:US16066553
申请日:2016-12-06
Applicant: SEIKO EPSON CORPORATION
Inventor: Hideki OIKAWA , Seiji TANAKA
CPC classification number: G06K7/1417 , B41J3/4075 , B41J29/38 , G06K1/121 , G06K19/06028 , G06K19/06037 , G06K19/083 , G06K19/10 , G06Q30/018 , G06Q30/06
Abstract: The label creating device is configured to image the article and generate code information including first characteristic information indicating a characteristic of the article and first identification information associated with the article. The label creating device is configured to create the label on which the code information is printed. The information device is configured to image the article and the code information, to extract the first characteristic information and the first identification information from the code information, to analyze the characteristic of the article, to generate the second characteristic information, and to acquire the second identification information used for determining the first identification information. The information device is configured to determine whether the first characteristic information and the second characteristic information match each other, and whether the first identification information and the second identification information match each other.
-
公开(公告)号:US10061949B2
公开(公告)日:2018-08-28
申请号:US15707949
申请日:2017-09-18
Applicant: NEOLOGY, INC.
CPC classification number: G06Q20/322 , G06K7/0008 , G06K19/0723 , G06K19/07758 , G06K19/0776 , G06K19/07764 , G06K19/10 , G06Q20/3224 , G06Q20/3226 , G06Q20/3227 , G06Q20/3229 , G06Q2220/00 , G07C9/00087 , H04L63/0861 , H04M2203/6009 , H04M2203/6054 , H04W4/80 , H04W12/00522 , H04W12/06 , H04W12/08
Abstract: The present invention provides a method and system for verifying and tracking identification information. In an embodiment of the invention, a system for delivering security solutions is provided that includes at least one of the following: a radio frequency (RF) identification device, an identification mechanism (e.g., a card, sticker), and an RF reader.
-
公开(公告)号:US20180213082A1
公开(公告)日:2018-07-26
申请号:US15933071
申请日:2018-03-22
Applicant: Global Tel*Link Corporation
Inventor: Stephen Lee HODGE
CPC classification number: H04M3/38 , A61K31/435 , A61K31/44 , A61K31/505 , G06F16/24575 , G06F16/5838 , G06F16/5854 , G06F16/5866 , G06F16/683 , G06F16/955 , G06K7/10366 , G06K7/10396 , G06K9/00288 , G06K9/6212 , G06K19/10 , H04M1/67 , H04M1/72572 , H04M3/20 , H04M3/2218 , H04M3/2281 , H04M3/382 , H04M3/385 , H04M3/42025 , H04M3/42221 , H04M2201/41 , H04M2201/42 , H04M2203/305 , H04M2203/558 , H04M2203/6054 , H04N5/33
Abstract: Disclosed is a secure telephone call management system for authenticating users of a telephone system in an institutional facility. Authentication of the users is accomplished by using a personal identification number, preferably in conjunction with speaker independent voice recognition and speaker dependent voice identification. When a user first enters the system, the user speaks his or her name which is used as a sample voice print. During each subsequent use of the system, the user is required to speak his or her name. Voice identification software is used to verify that the provided speech matches the sample voice print. The secure system includes accounting software to limit access based on funds in a user's account or other related limitations. Management software implements widespread or local changes to the system and can modify or set any number of user account parameters.
-
公开(公告)号:US10007875B1
公开(公告)日:2018-06-26
申请号:US15585280
申请日:2017-05-03
Applicant: The Meyers Printing Companies, Inc.
Inventor: Timm R. Anderson , Matthew J. Evers , Bryce A. C. Loney , David P. McConnon , Kent A. Madson , Michael Charles Pollock , Gregg R. Temple , James R. Meis
CPC classification number: G06K19/10 , G06K19/042 , G06K19/06028 , G06K19/06187 , G06Q20/204 , G06Q20/206 , G06Q20/354 , G06Q20/3558
Abstract: A point-of-sale security activation card is provided. The card includes first and second card panels, a security element selectively interposed between the card panels, and machine readable content carried by either or both of the card panels. An inside panel surface of the first card panel is characterized by a revealable information field comprised of revealable information. The second card panel includes a tab, the tab overlying an end portion of the revealable information field of the first card panel. The security element includes a body, and a head extending therefrom. The head underlies the tab of the second card panel, the body overlying a substantial portion of the revealable information and intersecting with the machine readable content. Manipulation of the tab in furtherance of revealing the revealable information results in corruption of the machine readable content by the security element.
-
公开(公告)号:US20180091304A1
公开(公告)日:2018-03-29
申请号:US15716164
申请日:2017-09-26
Applicant: Snap Inc.
Inventor: Peter Brook , Nicolas Dahlquist , Matthew Hanover
IPC: H04L9/32 , H04L9/08 , H04L9/14 , H04L9/30 , G06K7/10 , H04W12/04 , H04W12/06 , G06K19/10 , H04B10/114
CPC classification number: H04L9/3226 , G06K7/10762 , G06K7/1413 , G06K7/1417 , G06K19/10 , H04B10/114 , H04L9/0844 , H04L9/14 , H04L9/3066 , H04L63/18 , H04L2209/80 , H04W4/80 , H04W12/003 , H04W12/00522 , H04W12/04 , H04W12/06
Abstract: Embodiments for device pairing using optical codes are described. One embodiment is a host device with a memory and one or more processors configured to pair the host device with a wearable device. The paring involves generating and displaying an image including a first optical code, decoding decode a pairing advertisement from the wearable device, generating a second optical code, the second optical code comprising a host pairing advertisement code, and decoding a second pairing advertisement including the host pairing advertisement code. Additional embodiments involve, in response to the second pairing advertisement, establishing a communication channel between the host device and the wearable device, communicating keys between the host and wearable device, and using an application-level elliptic curve Diffie-Hellman (ECDH) exchange with the first key and the second key to establish a shared secret.
-
公开(公告)号:US20180060873A1
公开(公告)日:2018-03-01
申请号:US15483725
申请日:2017-04-10
Applicant: NUVOTON TECHNOLOGY CORPORATION
Inventor: Ping-Ying CHU
CPC classification number: G06Q30/018 , A24F47/008 , A61M11/00 , A61M11/041 , A61M15/06 , A61M2205/27 , A61M2205/3553 , A61M2205/3584 , A61M2205/3592 , A61M2205/3653 , A61M2205/502 , A61M2205/60 , A61M2205/6072 , A61M2205/8206 , G06K7/10297 , G06K19/10 , G06Q2220/00 , H04L63/0428 , H04L63/061
Abstract: An electronic atomizer capable of detecting a counterfeit liquid container is illustrated. The electronic atomizer includes a liquid container, a power supply module and a storage box. The liquid container includes an identification code carrier and an atomizing component. The liquid container accommodates fluid to be atomized, and the power supply module provides power to the atomizing component for atomization of the fluid. The storage box has a receiving space and is provided with an identifying device configured to identify the identification code carrier of the liquid container which is placed in the receiving space. Also illustrated are an anti-counterfeit system and a method thereof.
-
公开(公告)号:US20180049601A1
公开(公告)日:2018-02-22
申请号:US15708871
申请日:2017-09-19
Applicant: SUN CHEMICAL CORPORATION
Inventor: Mohammad Farahat , Jessica Blatt , Sidney Persley , Charles Achkar , Stephen Postle , Danny Rich
CPC classification number: A47K5/1217 , A47K5/1211 , B05B9/085 , G06K19/10 , G07F13/025 , G07F17/18
Abstract: An authentication reader and a dispenser comprising the authentication reader for authenticating a product having a taggant ink disposed on the product's surface.
-
-
-
-
-
-
-
-
-