-
公开(公告)号:US08271050B2
公开(公告)日:2012-09-18
申请号:US12122137
申请日:2008-05-16
申请人: Kenneth P. Weiss
发明人: Kenneth P. Weiss
IPC分类号: H04M1/00
摘要: A system and method for automatically configuring a communications system between a local mode in which a local communications device (such as an in-vehicle device or “land-line phone”) is active and a remote mode in which a mobile communications device is active and coupled to the communications system. One example of the method includes searching for a Bluetooth™ enabled device, selecting the remote mode of operation responsive to detection of the Bluetooth™ enabled device, and selecting the local mode of operation responsive to failure to detect the Bluetooth™ enabled device. In one example, selecting the local mode of operation includes activating the local communications device, and selecting the remote mode of operation includes activating local Bluetooth™ systems to connect the Bluetooth™ enabled device to the communications system.
摘要翻译: 一种在本地通信设备(例如车载设备或“陆线电话”)有效的本地模式和移动通信设备处于活动状态的远程模式之间自动配置通信系统的系统和方法 并耦合到通信系统。 该方法的一个示例包括搜索支持蓝牙的设备,响应于启用蓝牙TM的设备的检测选择远程操作模式,以及响应于无法检测启用蓝牙TM的设备而选择本地操作模式。 在一个示例中,选择本地操作模式包括激活本地通信设备,并且选择远程操作模式包括激活本地蓝牙TM系统以将启用蓝牙TM的设备连接到通信系统。
-
公开(公告)号:US11227676B2
公开(公告)日:2022-01-18
申请号:US17110185
申请日:2020-12-02
发明人: Kenneth P. Weiss
IPC分类号: G06F21/32 , G06F21/35 , G06Q20/38 , G06Q20/40 , H04L9/32 , G16H10/60 , G06F21/62 , G06Q10/06 , G06Q20/36 , G06Q30/06 , G06Q40/02 , H04L9/30 , H04L29/06 , G07C9/27 , G07C9/25 , G06Q50/22 , G06Q20/20 , G07C9/26
摘要: A user device is configured to allow a user to select any one of a plurality of accounts associated with the user to employ in a financial transaction. In one embodiment, the user device includes a biometric sensor configured to receive a biometric input provided by the user, a user interface configured to receive a user input identifying information concerning an account selected by the user from the plurality of accounts. In a further embodiment, the user device a processor coupled to the biometric sensor to receive information concerning the biometric input and to the user interface. According to one embodiment, the processor is configured to generate a non-predictable value and to generate encrypted authentication information from the non-predictable value and any of the account identifying information, information concerning the biometric input, and secret information.
-
公开(公告)号:US10733607B2
公开(公告)日:2020-08-04
申请号:US16590872
申请日:2019-10-02
发明人: Kenneth P. Weiss
IPC分类号: G06Q20/40 , G06Q10/06 , G06Q20/36 , G06Q20/38 , G06Q30/06 , G06Q40/02 , G06Q50/22 , G06Q20/20 , G06F21/32 , G06F21/35 , G06F21/62 , H04L9/30 , H04L9/32 , H04L29/06 , G07C9/27 , G07C9/25 , G07C9/26
摘要: According to some aspects of the disclosure, an electronic ID device is configured to allow a user to select an account associated with the user to employ in a transaction. The electronic ID device comprises a biometric sensor configured to receive a biometric input provided by the user, a user interface configured to receive a user input, a communication interface configured to communicate with a secure registry, wherein the communication interface includes a near field communication transceiver, and a processor coupled to the biometric sensor to receive information concerning the biometric input.
-
公开(公告)号:US20140096216A1
公开(公告)日:2014-04-03
申请号:US14027860
申请日:2013-09-16
发明人: Kenneth P. Weiss
IPC分类号: H04W12/06
CPC分类号: G06Q20/40145 , G06F21/32 , G06F21/35 , G06F21/6245 , G06F2221/2115 , G06Q20/3676 , G06Q20/3821 , G06Q20/385 , G06Q20/40 , G06Q20/401 , G06Q30/06 , G06Q40/02 , G06Q50/22 , G07C9/00087 , G07C9/00103 , G07C2009/00095 , H04L9/0891 , H04L9/3231 , H04L9/3247 , H04L9/3271 , H04L63/0442 , H04L63/068 , H04L63/08 , H04L63/083 , H04L63/0853 , H04L63/0861 , H04L63/10 , H04L2209/56 , H04L2209/805 , H04W12/02 , H04W12/06
摘要: According to one aspect, the invention provides a system for authenticating identities of a plurality of users. In one embodiment, the system includes a first handheld device including a wireless transceiver which is configured to transmit authentication information, a second device including a wireless receiver, where the second device is configured to receive the authentication information.
摘要翻译: 根据一方面,本发明提供了一种用于认证多个用户的身份的系统。 在一个实施例中,系统包括第一手持设备,其包括被配置为发送认证信息的无线收发器,包括无线接收器的第二设备,其中第二设备被配置为接收认证信息。
-
公开(公告)号:US08577813B2
公开(公告)日:2013-11-05
申请号:US13237184
申请日:2011-09-20
申请人: Kenneth P. Weiss
发明人: Kenneth P. Weiss
IPC分类号: G06Q20/00
CPC分类号: G06Q20/40145 , G06F21/32 , G06F21/35 , G06F21/6245 , G06F2221/2115 , G06Q10/06 , G06Q20/20 , G06Q20/206 , G06Q20/3672 , G06Q20/3674 , G06Q20/3676 , G06Q20/382 , G06Q20/3821 , G06Q20/385 , G06Q20/40 , G06Q20/4012 , G06Q30/06 , G06Q40/02 , G06Q50/22 , G07C9/00087 , G07C9/00103 , G07C2009/00095 , H04L9/30 , H04L9/32 , H04L9/3231 , H04L9/3271 , H04L63/0853 , H04L63/0861 , H04L63/102 , H04L2209/56 , H04L2209/805
摘要: A device is configured to allow a user to select any of a plurality of accounts to employ in a financial transaction. The user device includes a biometric sensor configured to receive a biometric input, a user interface configured to receive a user input including secret information known to the user and identifying information concerning an account selected by the user from the plurality of accounts. The user device includes a communication link configured to communicate with a secure registry, and a processor coupled to the biometric sensor to receive information concerning the biometric input, the user interface, and the communication link. The processor is configured to generate a non-predictable value and encrypted authentication information from the non-predictable value, the identifying information, and at least one of the information concerning the biometric input and the secret information, and communicate the authentication information via the communication link to the secure registry.
摘要翻译: 设备被配置为允许用户选择在金融交易中使用的多个帐户中的任何一个。 用户设备包括被配置为接收生物测定输入的生物测定传感器,被配置为接收用户输入的用户界面,用户输入包括用户已知的秘密信息,以及从多个帐户中识别与用户选择的帐户有关的信息。 用户设备包括被配置为与安全注册表进行通信的通信链路,以及耦合到生物测定传感器的处理器,用于接收关于生物测定输入,用户接口和通信链路的信息。 处理器被配置为从不可预测的值,识别信息和关于生物特征输入和秘密信息的信息中的至少一个生成不可预测的值和加密的认证信息,并且经由通信来传送认证信息 链接到安全注册表。
-
公开(公告)号:US20130244635A1
公开(公告)日:2013-09-19
申请号:US13613781
申请日:2012-09-13
申请人: Kenneth P. Weiss
发明人: Kenneth P. Weiss
IPC分类号: H04W4/02
摘要: A system and method for automatically configuring a communications system between a local mode in which a local communications device (such as an in-vehicle device or “land-line phone”) is active and a remote mode in which a mobile communications device is active and coupled to the communications system. One example of the method includes searching for a Bluetooth™ enabled device, selecting the remote mode of operation responsive to detection of the Bluetooth™ enabled device, and selecting the local mode of operation responsive to failure to detect the Bluetooth™ enabled device. In one example, selecting the local mode of operation includes activating the local communications device, and selecting the remote mode of operation includes activating local Bluetooth™ systems to connect the Bluetooth™ enabled device to the communications system.
摘要翻译: 一种在本地通信设备(例如车载设备或“陆线电话”)有效的本地模式和移动通信设备处于活动状态的远程模式之间自动配置通信系统的系统和方法 并耦合到通信系统。 该方法的一个示例包括搜索启用了蓝牙TM的设备,响应于启用了蓝牙TM的设备的检测来选择远程操作模式,以及响应于无法检测蓝牙TM(TM)而选择本地操作模式 )启用设备。 在一个示例中,选择本地操作模式包括激活本地通信设备,并且选择远程操作模式包括激活本地蓝牙TM系统以将启用了蓝牙TM的设备连接到通信系统。
-
公开(公告)号:US20210090697A1
公开(公告)日:2021-03-25
申请号:US17110185
申请日:2020-12-02
发明人: Kenneth P. Weiss
IPC分类号: G16H10/60 , G06F21/32 , G06F21/35 , G06F21/62 , G06Q10/06 , G06Q20/36 , G06Q20/38 , G06Q20/40 , G06Q30/06 , G06Q40/02 , H04L9/30 , H04L9/32 , H04L29/06 , G07C9/27 , G07C9/25 , G06Q50/22 , G06Q20/20
摘要: A user device is configured to allow a user to select any one of a plurality of accounts associated with the user to employ in a financial transaction. In one embodiment, the user device includes a biometric sensor configured to receive a biometric input provided by the user, a user interface configured to receive a user input identifying information concerning an account selected by the user from the plurality of accounts. In a further embodiment, the user device a processor coupled to the biometric sensor to receive information concerning the biometric input and to the user interface. According to one embodiment, the processor is configured to generate a non-predictable value and to generate encrypted authentication information from the non-predictable value and any of the account identifying information, information concerning the biometric input, and secret information.
-
公开(公告)号:US09530137B2
公开(公告)日:2016-12-27
申请号:US15019660
申请日:2016-02-09
发明人: Kenneth P. Weiss
IPC分类号: G06Q20/40 , G06F21/32 , G06F21/35 , G06F21/62 , G06Q20/36 , G06Q20/38 , G06Q30/06 , G06Q40/02 , G06Q50/22 , G07C9/00 , H04L29/06 , H04L9/08 , H04L9/32 , H04W12/06
CPC分类号: G06Q20/40145 , G06F21/32 , G06F21/35 , G06F21/6245 , G06F2221/2115 , G06Q20/3676 , G06Q20/3821 , G06Q20/385 , G06Q20/40 , G06Q20/401 , G06Q30/06 , G06Q40/02 , G06Q50/22 , G07C9/00087 , G07C9/00103 , G07C2009/00095 , H04L9/0891 , H04L9/3231 , H04L9/3247 , H04L9/3271 , H04L63/0442 , H04L63/068 , H04L63/08 , H04L63/083 , H04L63/0853 , H04L63/0861 , H04L63/10 , H04L2209/56 , H04L2209/805 , H04W12/02 , H04W12/06
摘要: According to one aspect, the invention provides a system for authenticating identities of a plurality of users. In one embodiment, the system includes a first handheld device including a wireless transceiver which is configured to transmit authentication information, a second device including a wireless receiver, where the second device is configured to receive the authentication information.
-
公开(公告)号:US20140149295A1
公开(公告)日:2014-05-29
申请号:US14071126
申请日:2013-11-04
申请人: Kenneth P. Weiss
发明人: Kenneth P. Weiss
CPC分类号: G06Q20/40145 , G06F21/32 , G06F21/35 , G06F21/6245 , G06F2221/2115 , G06Q10/06 , G06Q20/20 , G06Q20/206 , G06Q20/3672 , G06Q20/3674 , G06Q20/3676 , G06Q20/382 , G06Q20/3821 , G06Q20/385 , G06Q20/40 , G06Q20/4012 , G06Q30/06 , G06Q40/02 , G06Q50/22 , G07C9/00087 , G07C9/00103 , G07C2009/00095 , H04L9/30 , H04L9/32 , H04L9/3231 , H04L9/3271 , H04L63/0853 , H04L63/0861 , H04L63/102 , H04L2209/56 , H04L2209/805
摘要: In one embodiment, a user device is configured to allow a user to select any one of a plurality of accounts associated with the user to employ in a financial transaction. In one embodiment, the user device includes a biometric sensor configured to receive a biometric input provided by the user, a user interface configured to receive a user input including secret information known to the user and identifying information concerning an account selected by the user from the plurality of accounts. In a further embodiment, the user device includes a communication link configured to communicate with a secure registry, and a processor coupled to the biometric sensor to receive information concerning the biometric input, the user interface, and the communication link. According to one embodiment, the processor is configured to generate a non-predictable value and to generate encrypted authentication information from the non-predictable value, the identifying information, and at least one of the information concerning the biometric input and the secret information, and to communicate the encrypted authentication information via the communication link to the secure registry.
摘要翻译: 在一个实施例中,用户设备被配置为允许用户选择与用户相关联的多个帐户中的任何一个以在金融交易中使用。 在一个实施例中,用户设备包括被配置为接收由用户提供的生物测定输入的生物测定传感器,被配置为接收用户输入的用户界面,所述用户输入包括用户已知的秘密信息,以及关于用户从 多个账户。 在进一步的实施例中,用户设备包括被配置为与安全注册表进行通信的通信链路,以及耦合到生物测定传感器以接收关于生物特征输入,用户接口和通信链路的信息的处理器。 根据一个实施例,处理器被配置为生成不可预测的值并且从不可预测的值,识别信息以及关于生物特征输入和秘密信息的信息中的至少一个产生加密的认证信息,以及 以通过通信链路将加密的认证信息传送到安全注册表。
-
公开(公告)号:US08613052B2
公开(公告)日:2013-12-17
申请号:US13234874
申请日:2011-09-16
申请人: Kenneth P. Weiss
发明人: Kenneth P. Weiss
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , G06Q20/206 , G06Q20/3224 , G06Q20/3278 , G06Q20/40145 , H04L63/0846 , H04L63/0853 , H04L63/107 , H04W12/06
摘要: Embodiments of the invention generally relate to apparatus, systems and methods for authentication, in particular, apparatus, systems and methods for authenticating an entity for computer and/or network security, secure authorization of a payment or for funds transfer and for selectively granting privileges and providing other services in response to such authentications. In addition, embodiments of the invention relate generally to apparatus, systems and methods for the communication of information between a mobile user-device and a point-of-sale device to securely provide authorization for a financial transaction.
摘要翻译: 本发明的实施例一般涉及用于认证的设备,系统和方法,特别是用于认证用于计算机和/或网络安全的实体的设备,系统和方法,用于支付或资金转移的安全授权以及用于选择性地授予特权和 提供其他服务来响应这种认证。 此外,本发明的实施例一般涉及用于在移动用户设备和销售点设备之间传送信息以安全地提供金融交易授权的设备,系统和方法。
-
-
-
-
-
-
-
-
-