PAUSING PRINTING FOR PREVIEW OF DOCUMENTS PRINTED USING REMOTE SERVER-BASED PRINT QUEUES

    公开(公告)号:US20170094075A1

    公开(公告)日:2017-03-30

    申请号:US14868439

    申请日:2015-09-29

    Abstract: A user interface receives instructions to retrieve a remote electronic document maintained within a print queue of an external server. A pause-and-reset print menu option is displayed on the user interface. Based on the user interface receiving selection of the pause-and-reset print menu option, printing the remote electronic document is begun and paused, to print a partially printed document. An inquiry regarding whether the partially printed document is acceptable is displayed on the user interface. Based on the user interface receiving input that the partially printed document is acceptable, the remainder of the remote electronic document is printed. Based on the user interface receiving input that the partially printed document is unacceptable, printing the remainder of the remote electronic document is canceled, and the print queue of the external server is reset to indicate that the remote electronic document has not been printed.

    VENDOR EXCLUSIVITY SECURITY FEATURE FOR PAPER-BASED DIAGNOSTIC SOLUTION
    35.
    发明申请
    VENDOR EXCLUSIVITY SECURITY FEATURE FOR PAPER-BASED DIAGNOSTIC SOLUTION 有权
    供应商基于纸张诊断解决方案的排他性安全功能

    公开(公告)号:US20170023465A1

    公开(公告)日:2017-01-26

    申请号:US14806412

    申请日:2015-07-22

    Abstract: Disclosed herein is a paper based diagnostic device including a portable biomedical diagnostic device comprising, paper, wax, and reagents. The biomedical diagnostic device can analyze biochemical assays in test fluids such as blood, urine, and saliva. Diagnostic devices can include one or more of tracking information, personal identification information, security information, color calibration information, and environmental indicators. The security information can further include keys or codes identifying one or more unique characteristics. One aspect of the security information ensures that only predeterminable vendors are able to determine the results of a test from the diagnostic devices.

    Abstract translation: 本文公开了一种基于纸的诊断装置,其包括便携式生物医学诊断装置,其包括纸,蜡和试剂。 生物医学诊断装置可以分析血液,尿液和唾液等测试液中的生化测定。 诊断设备可以包括跟踪信息,个人识别信息,安全信息,颜色校准信息和环境指示器中的一个或多个。 安全信息还可以包括标识一个或多个独特特征的密钥或代码。 安全信息的一个方面确保只有可预先确定的供应商能够从诊断设备确定测试结果。

    Scan image authentication
    36.
    发明授权
    Scan image authentication 有权
    扫描图像验证

    公开(公告)号:US09380050B2

    公开(公告)日:2016-06-28

    申请号:US14310074

    申请日:2014-06-20

    CPC classification number: H04L63/0823 H04L9/3247 H04L63/123 H04W12/06

    Abstract: Methods and systems receive an electronic scanned image generated by activity of an application running on a portable computerized device, and calculate a cryptographic digest from data of the electronic scanned image using a second computerized device. Also, such methods and systems encrypt the cryptographic digest using an encryption key stored on the portable computerized device to create a content signature of the cryptographic digest, and send the content signature to the second computerized device. The authenticity of a copy of the electronic scanned image provided by the second computerized device is verified by recalculating the content signature (based on the copy of the electronic scanned image) using the encryption key from the portable device.

    Abstract translation: 方法和系统接收由在便携式计算机设备上运行的应用的活动产生的电子扫描图像,并且使用第二计算机化设备从电子扫描图像的数据计算加密摘要。 此外,这些方法和系统使用存储在便携式计算机化设备上的加密密钥来加密加密摘要,以创建密码摘要的内容签名,并将内容签名发送到第二计算机化设备。 通过使用来自便携式设备的加密密钥重新计算内容签名(基于电子扫描图像的副本)来验证由第二计算机化设备提供的电子扫描图像的副本的真实性。

    System and method for mapping multiple applications to a single NFC tag
    37.
    发明授权
    System and method for mapping multiple applications to a single NFC tag 有权
    将多个应用程序映射到单个NFC标签的系统和方法

    公开(公告)号:US09100059B2

    公开(公告)日:2015-08-04

    申请号:US13888528

    申请日:2013-05-07

    Inventor: Peter J. Zehler

    Abstract: A method and system are disclosed for mapping multiple applications or services from a single tag. A tag is deployed in a product that stores multiple intent records, the first of which maps to a client multiplexing component. The client multiplexing component, resident on a user device, is automatically initiated upon establishment of a communications link between the user device and the tag. The client multiplexing component then reads each subsequent record on the tag and selectively launches the application or service on the user device. Any data to be written back to the tag is communicated from the corresponding application or service through the client multiplexing component.

    Abstract translation: 公开了用于从单个标签映射多个应用或服务的方法和系统。 标签部署在存储多个意图记录的产品中,第一个映射映射到客户端复用组件。 驻留在用户设备上的客户端复用组件在建立用户设备和标签之间的通信链路时自动启动。 然后,客户端复用组件读取标签上的每个后续记录,并在用户设备上选择性地启动应用程序或服务。 要写回标签的任何数据通过客户端复用组件从相应的应用程序或服务传送。

    VIRTUAL MACHINE-READABLE TAGS USING SENSOR DATA ENVIRONMENTAL SIGNATURES
    38.
    发明申请
    VIRTUAL MACHINE-READABLE TAGS USING SENSOR DATA ENVIRONMENTAL SIGNATURES 有权
    虚拟机可读标签使用传感器数据环境标志

    公开(公告)号:US20150170064A1

    公开(公告)日:2015-06-18

    申请号:US14109196

    申请日:2013-12-17

    CPC classification number: G06Q10/06

    Abstract: Methods and systems detect a near field communication tap using a force detector of a portable computerized device, automatically sense current environmental conditions in response to the near field communication tap (using sensors of the portable computerized device) and automatically calculate a current location-based environmental signature based on the current environmental conditions sensed by the sensors, using a processor of the portable computerized device. Also, such methods and systems automatically match the current location-based environmental signature to a matching previously stored location-based environmental signature, using the processor and a communications device of the portable computing device. Such methods then automatically obtain a machine identification code associated with the matching previously stored location-based environmental signature from the non-transitory computer readable storage medium, using the processor and the communications device, and automatically process a workflow using the machine identification code and the processor.

    Abstract translation: 方法和系统使用便携式计算机化装置的力检测器检测近场通信抽头,响应于近场通信抽头(使用便携式计算机化设备的传感器)自动检测当前环境条件,并自动计算当前基于位置的环境 基于由传感器感测的当前环境条件的签名,使用便携式计算机化设备的处理器。 此外,这些方法和系统使用处理器和便携式计算设备的通信设备,将当前基于位置的环境签名自动地匹配先前存储的基于位置的环境签名。 这样的方法然后使用处理器和通信设备自动获得与来自非暂时计算机可读存储介质的先前存储的基于位置的环境签名匹配的机器识别码,并使用机器识别码和 处理器。

    Verifying relative locations of machine-readable tags using composite sensor data
    39.
    发明授权
    Verifying relative locations of machine-readable tags using composite sensor data 有权
    使用复合传感器数据验证机器可读标签的相对位置

    公开(公告)号:US09016562B1

    公开(公告)日:2015-04-28

    申请号:US14109303

    申请日:2013-12-17

    Abstract: Methods and systems read a machine identification code from a machine using a portable computerized device. Such methods and systems automatically sense current environmental conditions of the location and automatically calculate a current location-based environmental signature based on the current environmental conditions sensed by the sensors. Also, such methods and systems automatically compare the current location-based environmental signature with a previously stored location-based environmental signature to verify whether the machine identification code is in the correct location based on a similarity measure being above a predetermined threshold, using the processor. Such methods also display a machine identification validity message on a graphic user interface of the portable computerized device based on the process of verifying the machine identification code determining that the machine identification code is in the correct location.

    Abstract translation: 方法和系统使用便携式计算机化设备从机器读取机器识别码。 这些方法和系统自动地检测位置的当前环境条件,并且基于由传感器感测的当前环境条件自动计算当前基于位置的环境签名。 此外,这些方法和系统自动将当前基于位置的环境签名与先前存储的基于位置的环境签名进行比较,以使用处理器来验证机器识别码是否处于正确位置,基于相似性度量高于预定阈值 。 这种方法还基于验证机器识别码确定机器识别码在正确位置的过程,在便携式计算机化设备的图形用户界面上显示机器识别有效性消息。

    SYSTEM AND METHOD FOR MAPPING MULTIPLE APPLICATIONS TO A SINGLE NFC TAG
    40.
    发明申请
    SYSTEM AND METHOD FOR MAPPING MULTIPLE APPLICATIONS TO A SINGLE NFC TAG 有权
    将多个应用程序映射到单个NFC标签的系统和方法

    公开(公告)号:US20140333419A1

    公开(公告)日:2014-11-13

    申请号:US13888528

    申请日:2013-05-07

    Inventor: Peter J. Zehler

    Abstract: A method and system are disclosed for mapping multiple applications or services from a single tag. A tag is deployed in a product that stores multiple intent records, the first of which maps to a client multiplexing component. The client multiplexing component, resident on a user device, is automatically initiated upon establishment of a communications link between the user device and the tag. The client multiplexing component then reads each subsequent record on the tag and selectively launches the application or service on the user device. Any data to be written back to the tag is communicated from the corresponding application or service through the client multiplexing component.

    Abstract translation: 公开了用于从单个标签映射多个应用或服务的方法和系统。 标签部署在存储多个意图记录的产品中,第一个映射映射到客户端复用组件。 驻留在用户设备上的客户端复用组件在建立用户设备和标签之间的通信链路时自动启动。 然后,客户端复用组件读取标签上的每个后续记录,并在用户设备上选择性地启动应用程序或服务。 要写回标签的任何数据通过客户端复用组件从相应的应用程序或服务传送。

Patent Agency Ranking