Method and apparatus for universal control of networked devices
    21.
    发明授权
    Method and apparatus for universal control of networked devices 有权
    网络设备通用控制方法和装置

    公开(公告)号:US09274777B2

    公开(公告)日:2016-03-01

    申请号:US14272138

    申请日:2014-05-07

    CPC classification number: G06F8/61 G06F9/46 G06F13/102 G06F13/105

    Abstract: A method, non-transitory computer readable medium, and apparatus for communicating a command to a networked device that requires a driver via an endpoint device that does not have the driver installed are disclosed. For example, the method establishes a first connection with virtual device server, establishes a second connection with a universal device driver API server, transmits a command to the universal device driver API server, receives a translated command compatible with the driver of the networked device from the virtual device server, wherein the translated command is received by the virtual device server from the driver that is called by the universal device driver API server, establishes a third connection with the networked device using identical connection information associated with the second connection with the virtual device server and transmits the translated command to the networked device over the third connection.

    Abstract translation: 公开了一种方法,非暂时计算机可读介质和用于将命令传送到通过未安装驱动器的端点设备需要驱动程序的联网设备的装置。 例如,该方法与虚拟设备服务器建立第一连接,建立与通用设备驱动程序API服务器的第二连接,向通用设备驱动程序API服务器发送命令,接收与联网设备的驱动程序兼容的转换命令 虚拟设备服务器,其中由虚拟设备服务器从通用设备驱动程序API服务器调用的驱动程序接收转换的命令,使用与虚拟的第二连接相关联的相同连接信息与联网设备建立第三连接 设备服务器,并通过第三个连接将转换的命令发送到联网设备。

    SCAN IMAGE AUTHENTICATION
    22.
    发明申请
    SCAN IMAGE AUTHENTICATION 有权
    扫描图像认证

    公开(公告)号:US20150372988A1

    公开(公告)日:2015-12-24

    申请号:US14310074

    申请日:2014-06-20

    CPC classification number: H04L63/0823 H04L9/3247 H04L63/123 H04W12/06

    Abstract: Methods and systems receive an electronic scanned image generated by activity of an application running on a portable computerized device, and calculate a cryptographic digest from data of the electronic scanned image using a second computerized device. Also, such methods and systems encrypt the cryptographic digest using an encryption key stored on the portable computerized device to create a content signature of the cryptographic digest, and send the content signature to the second computerized device. The authenticity of a copy of the electronic scanned image provided by the second computerized device is verified by recalculating the content signature (based on the copy of the electronic scanned image) using the encryption key from the portable device.

    Abstract translation: 方法和系统接收由在便携式计算机设备上运行的应用的活动产生的电子扫描图像,并且使用第二计算机化设备从电子扫描图像的数据计算加密摘要。 此外,这些方法和系统使用存储在便携式计算机化设备上的加密密钥来加密加密摘要,以创建密码摘要的内容签名,并将内容签名发送到第二计算机化设备。 通过使用来自便携式设备的加密密钥重新计算内容签名(基于电子扫描图像的副本)来验证由第二计算机化设备提供的电子扫描图像的副本的真实性。

    METHOD AND APPARATUS FOR UNIVERSAL CONTROL OF NETWORKED DEVICES
    23.
    发明申请
    METHOD AND APPARATUS FOR UNIVERSAL CONTROL OF NETWORKED DEVICES 有权
    网络设备通用控制方法与装置

    公开(公告)号:US20150324180A1

    公开(公告)日:2015-11-12

    申请号:US14272138

    申请日:2014-05-07

    CPC classification number: G06F8/61 G06F9/46 G06F13/102 G06F13/105

    Abstract: A method, non-transitory computer readable medium, and apparatus for communicating a command to a networked device that requires a driver via an endpoint device that does not have the driver installed are disclosed. For example, the method establishes a first connection with virtual device server, establishes a second connection with a universal device driver API server, transmits a command to the universal device driver API server, receives a translated command compatible with the driver of the networked device from the virtual device server, wherein the translated command is received by the virtual device server from the driver that is called by the universal device driver API server, establishes a third connection with the networked device using identical connection information associated with the second connection with the virtual device server and transmits the translated command to the networked device over the third connection.

    Abstract translation: 公开了一种方法,非暂时计算机可读介质和用于将命令传送到通过未安装驱动器的端点设备需要驱动程序的联网设备的装置。 例如,该方法与虚拟设备服务器建立第一连接,建立与通用设备驱动程序API服务器的第二连接,向通用设备驱动程序API服务器发送命令,接收与联网设备的驱动程序兼容的转换命令 虚拟设备服务器,其中由虚拟设备服务器从通用设备驱动程序API服务器调用的驱动程序接收转换的命令,使用与虚拟的第二连接相关联的相同连接信息与联网设备建立第三连接 设备服务器,并通过第三个连接将转换的命令发送到联网设备。

    Establishing communication between devices using close proximity protocol
    24.
    发明授权
    Establishing communication between devices using close proximity protocol 有权
    使用近距离协议建立设备之间的通信

    公开(公告)号:US08792936B2

    公开(公告)日:2014-07-29

    申请号:US13632323

    申请日:2012-10-01

    Abstract: Methods and devices detect a near field communication (NFC) from a near field wireless communication device of an external computerized device, using an apparatus near field wireless communication device. Based on detecting the NFC, the methods/devices generate random identification and security codes, transmit the identification code and the security code from the apparatus near field wireless communication device to the device near field wireless communication device, and place the previously inactive apparatus wide-range wireless communication device in an active state. In response, the method receives the security code from a wide-range wireless communication device of the external computerized device using the apparatus wide-range wireless communication device. Then the method establishes a network communication session only between the external computerized device and the apparatus based on receiving the security code.

    Abstract translation: 方法和设备使用近场无线通信设备的装置从外部计算机化设备的近场无线通信设备检测近场通信(NFC)。 基于NFC的检测,方法/设备产生随机识别和安全码,将识别码和安全码从近场无线通信设备附近的设备发送到近场无线通信设备的设备, 范围无线通信设备处于活动状态。 作为响应,该方法使用装置宽范围无线通信装置从外部计算机化装置的宽范围无线通信装置接收安全码。 然后,该方法基于接收到安全码,在外部计算机化设备和设备之间建立网络通信会话。

    SYSTEM AND METHOD FOR PROVING PHYSICAL PRESENCE

    公开(公告)号:US20170249816A1

    公开(公告)日:2017-08-31

    申请号:US15053295

    申请日:2016-02-25

    Abstract: Methods and systems receive location identification tokens from transmitters using a portable computerized device. A first location identification token is received from a first location transmitting device, while the portable computerized device is within a predetermined distance from a designated location. A second location identification token is received from a second location transmitting device. A current location signature is calculated using the first and second location identification tokens. A previously stored location signature associated with the first and second location identification tokens is obtained from a computer readable storage medium. The current location signature is compared with the previously stored location signature to determine a similarity measure. The location identification tokens and the current location signature are stored in a memory and transmitted to a server. The presence of the portable computerized device at the designated location is verified based on the location identification tokens and the current location signature.

    Method and apparatus for incorporating additional content in a printed document at a time of printing
    28.
    发明授权
    Method and apparatus for incorporating additional content in a printed document at a time of printing 有权
    在打印时将附加内容并入打印文档中的方法和装置

    公开(公告)号:US09489347B2

    公开(公告)日:2016-11-08

    申请号:US14275345

    申请日:2014-05-12

    CPC classification number: G06F17/21 G06F17/212

    Abstract: A method, non-transitory computer readable medium, and apparatus for incorporating additional content in a document at a time of processing are disclosed. For example, the method initiates a request to process a document, receives an option to include one or more additional content to the document, selects at least one additional content to add to the printed document from the endpoint device at the time of processing, defines at least one access control of the at least one additional content and sends the request to process the document, wherein the at least one additional content is incorporated into the document that is processed and the at least one additional content has the at least one access control.

    Abstract translation: 公开了一种方法,非暂时性计算机可读介质和用于在处理时将附加内容合并到文档中的装置。 例如,该方法发起处理文档的请求,接收将一个或多个附加内容包括在文档中的选项,在处理时从端点设备中选择至少一个附加内容以添加到打印文档中,定义 所述至少一个附加内容的至少一个访问控制,并且发送处理所述文档的请求,其中所述至少一个附加内容被并入被处理的文档中,并且所述至少一个附加内容具有所述至少一个访问控制 。

    Methods and systems for transparently extending a multifunction device to a mobile communications device
    29.
    发明授权
    Methods and systems for transparently extending a multifunction device to a mobile communications device 有权
    将多功能设备透明地扩展到移动通信设备的方法和系统

    公开(公告)号:US09454715B2

    公开(公告)日:2016-09-27

    申请号:US13766364

    申请日:2013-02-13

    Abstract: Methods and systems for transparently extending a multi-function device onto a mobile communications device. The mobile communications device and the multi-function device can be securely connected utilizing a random code displayed on a user interface of the MFD. An extensibility application associated with the MFD can be transparently combined with an execution environment of the mobile communications device to offer a number of services. A hardware and software resource of the MFD and the mobile communications device can be combined to perform composite operations involving data from both devices. The connection can expire after a period of inactivity and require physical proximity to be established to prevent unwanted access to the MFD. Such an approach establishes a shared extensibility framework for the multifunction device and the mobile communications device as a single execution environment.

    Abstract translation: 将多功能设备透明地扩展到移动通信设备上的方法和系统。 移动通信设备和多功能设备可以利用显示在MFD的用户界面上的随机码进行安全连接。 与MFD相关联的可扩展性应用可以与移动通信设备的执行环境透明地组合以提供多个服务。 可以组合MFD和移动通信设备的硬件和软件资源来执行涉及来自两个设备的数据的复合操作。 连接可以在一段时间不活动后过期,并且需要建立物理接近以防止对MFD的不必要的访问。 这种方法为多功能设备和移动通信设备建立了作为单个执行环境的共享可扩展性框架。

    Scan image authentication
    30.
    发明授权
    Scan image authentication 有权
    扫描图像验证

    公开(公告)号:US09380050B2

    公开(公告)日:2016-06-28

    申请号:US14310074

    申请日:2014-06-20

    CPC classification number: H04L63/0823 H04L9/3247 H04L63/123 H04W12/06

    Abstract: Methods and systems receive an electronic scanned image generated by activity of an application running on a portable computerized device, and calculate a cryptographic digest from data of the electronic scanned image using a second computerized device. Also, such methods and systems encrypt the cryptographic digest using an encryption key stored on the portable computerized device to create a content signature of the cryptographic digest, and send the content signature to the second computerized device. The authenticity of a copy of the electronic scanned image provided by the second computerized device is verified by recalculating the content signature (based on the copy of the electronic scanned image) using the encryption key from the portable device.

    Abstract translation: 方法和系统接收由在便携式计算机设备上运行的应用的活动产生的电子扫描图像,并且使用第二计算机化设备从电子扫描图像的数据计算加密摘要。 此外,这些方法和系统使用存储在便携式计算机化设备上的加密密钥来加密加密摘要,以创建密码摘要的内容签名,并将内容签名发送到第二计算机化设备。 通过使用来自便携式设备的加密密钥重新计算内容签名(基于电子扫描图像的副本)来验证由第二计算机化设备提供的电子扫描图像的副本的真实性。

Patent Agency Ranking