-
公开(公告)号:US09900307B2
公开(公告)日:2018-02-20
申请号:US15396131
申请日:2016-12-30
Applicant: Pinsheng Sun
Inventor: Pinsheng Sun
CPC classification number: H04L63/083 , G06F7/12 , G06K19/10 , G06Q20/341 , G06Q20/349 , G06Q20/355 , G06Q20/3552
Abstract: A portable electronic card system and a verifying method thereof are provided. The portable electronic card system includes: a portable personal electronic device, a rewritable card, and a writing device. The portable personal electronic device is used for obtaining a certificated code and a personal information from a remote controller. When a bidirectional verifying communication is performed between the remote controller and the portable electronic device to download the personal information, security code stored in the rewritable card be compared with security code stored in the portable electronic device for verifying and writing the personal information into the rewritable card, and another security code is generated to update or replace the original security code stored in the portable electronic device and the rewritable card.
-
公开(公告)号:US09888112B1
公开(公告)日:2018-02-06
申请号:US15287458
申请日:2016-10-06
Applicant: GLOBAL TEL*LINK CORP.
Inventor: Stephen Lee Hodge
CPC classification number: H04M3/382 , A61K31/435 , A61K31/44 , A61K31/505 , G06F17/30256 , G06F17/30259 , G06F17/30268 , G06F17/30528 , G06F17/30743 , G06F17/30876 , G06K7/10366 , G06K7/10396 , G06K9/00288 , G06K9/6212 , G06K19/10 , H04M1/67 , H04M1/72572 , H04M3/20 , H04M3/2218 , H04M3/2281 , H04M3/38 , H04M3/385 , H04M3/42025 , H04M3/42221 , H04M2201/41 , H04M2201/42 , H04M2203/305 , H04M2203/558 , H04M2203/6054 , H04N5/33
Abstract: Disclosed is a secure telephone call management system for authenticating users of a telephone system in an institutional facility. Authentication of the users is accomplished by using a personal identification number, preferably in conjunction with speaker independent voice recognition and speaker dependent voice identification. When a user first enters the system, the user speaks his or her name which is used as a sample voice print. During each subsequent use of the system, the user is required to speak his or her name. Voice identification software is used to verify that the provided speech matches the sample voice print. The secure system includes accounting software to limit access based on funds in a user's account or other related limitations. Management software implements widespread or local changes to the system and can modify or set any number of user account parameters.
-
公开(公告)号:US20180004990A1
公开(公告)日:2018-01-04
申请号:US15707949
申请日:2017-09-18
Applicant: NEOLOGY, INC.
CPC classification number: G06K7/10366 , G06K7/0008 , G06K7/10 , G06K7/10316 , G06K19/025 , G06K19/0723 , G06K19/07758 , G06K19/0776 , G06K19/07764 , G06K19/10 , G06Q2220/00 , G07C9/00087 , H04L63/0861 , H04M2203/6009 , H04M2203/6054 , H04W4/80 , H04W12/06 , H04W12/08
Abstract: The present invention provides a method and system for verifying and tracking identification information. In an embodiment of the invention, a system for delivering security solutions is provided that includes at least one of the following: a radio frequency (RF) identification device, an identification mechanism (e.g., a card, sticker), and an RF reader.
-
公开(公告)号:US20170364674A1
公开(公告)日:2017-12-21
申请号:US15528266
申请日:2014-11-20
Applicant: General Electric Company
Inventor: Robert William GRUBBS , Justin Varkey JOHN
CPC classification number: G06F21/36 , G06F21/32 , G06F21/34 , G06F21/40 , G06K7/1413 , G06K7/1417 , G06K19/10
Abstract: Systems and methods are described for accessing a secure system requiring multi-point authentication by receiving an optical image, wherein the optical image includes at least a portion of an identification badge; determining a plurality of characteristics from the optical image of at least a portion of the identification badge; comparing one or more of the plurality of characteristics to a database of characteristics of authorized users; assigning a confidence factor based on the comparison; and prompting for a second form of authentication if the confidence factor meets or exceeds a threshold or denying access to the secure system if the confidence factor does not meet or exceed the threshold.
-
公开(公告)号:US20170345020A1
公开(公告)日:2017-11-30
申请号:US15607015
申请日:2017-05-26
Applicant: Authenticate Me LLC
Inventor: Carlos Manuel MAZA
CPC classification number: G06Q30/0185 , G06F16/95 , G06K19/10 , G06Q30/0207 , G06Q30/06
Abstract: Methods and systems for authentication of retailers and distributors are disclosed. In one example, a purchaser can authenticate a retailer at the time of purchase. The method includes scanning an authentication code on a product at the retailer. A retailer code is obtained to identify the retailer. The authentication information is transmitted to an authentication server. The authentication information includes at least one of the authentication code or the retailer code. A response is received from the authentication server indicating the retailer authentication.
-
公开(公告)号:US20170293777A1
公开(公告)日:2017-10-12
申请号:US15507805
申请日:2015-08-20
Applicant: NIDEC SANKYO CORPORATION
Inventor: Hiroshi KAWATE , Tadashi TAGUCHI , Katsuhisa HIGASHI , Yukihiko TAKITA , Kazutoshi ISHIKAWA
CPC classification number: G06K7/084 , G01R33/09 , G06K7/08 , G06K19/10 , G06Q20/341 , G07F7/082 , G07F7/086 , G07F7/1008 , G07F19/2055 , G11B5/39 , G11B25/04
Abstract: An MR sensor structured to detect whether or not magnetic data are recorded in a magnetic stripe of a card having first and second tracks may include a first resistor and a second resistor serially-connected with each other and disposed at positions where the first track is passed; and a third resistor and a fourth resistor serially-connected with each other and disposed at positions where the second track is passed. The second resistor and the fourth resistor may be connected with a power supply, and the first resistor and the third resistor may be ground grounded. A potential difference between a first midpoint between the first resistor and the second resistor and a second midpoint between the third resistor and the fourth resistor may be an output of the MR sensor.
-
公开(公告)号:US20170262782A1
公开(公告)日:2017-09-14
申请号:US15488943
申请日:2017-04-17
Applicant: Varcode Ltd.
Inventor: Yaron Nemet , Ephraim Brand
IPC: G06Q10/06 , G06K7/14 , G01N33/84 , G01N33/02 , G01K13/00 , G06Q30/02 , G06Q10/08 , G06K19/10 , G06K19/06 , G01N31/22
CPC classification number: G06Q10/06395 , G01K13/00 , G01N31/221 , G01N33/02 , G01N33/84 , G06K7/1408 , G06K19/06028 , G06K19/06037 , G06K19/06046 , G06K19/10 , G06Q10/087 , G06Q30/02
Abstract: A quality management system for products including a multiplicity of product unit specific indicators, each operative to provide a machine-readable indication of exceedence of at least one threshold by at least one product quality determining parameter, an indicator reader operative to read the product unit specific indicators and to provide output indications and a product type specific indication interpreter operative to receive the output indications and to provide human sensible, product unit specific, product quality status outputs.
-
公开(公告)号:US20170221026A1
公开(公告)日:2017-08-03
申请号:US15488582
申请日:2017-04-17
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Samuel N. Zellner , Carol Elizabeth Wagner , Steven N. Tischer
CPC classification number: G06Q20/105 , G06F17/30864 , G06K5/00 , G06K7/00 , G06K19/067 , G06K19/10 , G06Q20/20 , G06Q20/341 , G06Q20/355 , G06Q20/40 , G06Q30/02 , G06Q40/00 , G07F7/1008 , G07F17/26
Abstract: Methods, systems, and products create credit cards, debit cards, and other transactional cards. An image is received and provided on a transactional card. Account information is retrieved and associated with the transactional card. A machine-readable element is also provided on the transactional card and includes the account information.
-
公开(公告)号:US20170218660A1
公开(公告)日:2017-08-03
申请号:US15419532
申请日:2017-01-30
Applicant: Y Soft Corporation
Inventor: Vaclav Muchna , Ondrej Krajicek , David Miklas , Vladimir Coufal
CPC classification number: E05B47/026 , E05B47/0002 , E05B47/0046 , E05B49/00 , E05B65/006 , E05B73/0082 , E05B2047/0054 , E05B2047/0071 , E05B2073/0088 , G05B19/042 , G06F21/31 , G06K19/10 , G07C9/00182 , G07C9/00896 , H04N1/4426 , H04N1/4433
Abstract: A printer management system includes one or more printing devices having a printing area for printing according to a digital file, an access area through which a user may access the printing area, and a locking mechanism configured to lock the access area preventing access to the printing area. A management server is communicatively coupled to the one or more printing devices over a communication network and is configured to receive a print request from one or more user devices or one of the one or more printing devices to print the digital file, transmit the digital file to one of the one or more printing devices, and transmit commands to lock and unlock the locking mechanism of the one or more printing devices. In one embodiment the management system is configured to update a printing status of each of the one or more printing devices.
-
公开(公告)号:US20170103293A1
公开(公告)日:2017-04-13
申请号:US15290340
申请日:2016-10-11
Applicant: SURYS
Inventor: Marc Pic
CPC classification number: G06K19/06037 , G06K7/1417 , G06K7/1447 , G06K19/06056 , G06K19/06112 , G06K19/10
Abstract: A method of securing a redundant initial two-dimensional barcode includes providing an initial message having a unique identifier, encoding the initial message as a set of predefined symbols so as to generate a redundant initial two-dimensional barcode having a redundant zone, generating a unique secret character string having a predefined fixed size, encoding the unique secret character string as a set of predefined symbols identical to the symbols used to generate the redundant initial two-dimensional barcode, and inserting the encoded unique secret character string into a redundant zone of the redundant initial two-dimensional barcode, each symbol of said encoded unique secret character string having a predefined position, so as to create a final two-dimensional barcode.
-
-
-
-
-
-
-
-
-