-
公开(公告)号:US11968320B2
公开(公告)日:2024-04-23
申请号:US17550784
申请日:2021-12-14
申请人: Lisa Reagan
发明人: Lisa Reagan
IPC分类号: H04M1/72421 , G06F16/9535 , G06F21/31 , G06Q50/26 , H04M1/72436
CPC分类号: H04M1/72421 , G06F16/9535 , G06F21/31 , G06Q50/265 , H04M1/72436 , H04M2250/58
摘要: Systems and related methods arranged to improve public safety agency access to phone-based information and communications with citizens. A first system enables a user to gather, store, access and share phone information associated with public safety agency activities including by retaining phone information and “in the hand” user information. A second system enables a public safety agency to exchange of information with one or more citizens, and a related system controls text-based exchanges with citizens to limit their access to agency representatives.
-
公开(公告)号:US11966488B2
公开(公告)日:2024-04-23
申请号:US18072016
申请日:2022-11-30
CPC分类号: G06F21/6227 , G06F16/254 , G06Q50/265
摘要: Methods and systems of data de-tokenization are described herein to provide solutions to utilizing tokenized data files. A de-tokenization service controller may extract instances of tokenized data by determining a schema associated with a tokenized file, wherein the schema identifies which fields contain tokenized data. A decryption system may decrypt the tokens and send decrypted sensitive values to the de-tokenization service controller. The de-tokenization service controller may then generate a de-tokenized data file comprising a plurality of records corresponding to the plurality of original tokenized records, using the decrypted sensitive values in place of the instances of tokenized data. In some embodiments, the methods may further comprise generating a validated file by adding one or more fields indicating the results of validation based on a set of validation rules. The methods may further comprise re-tokenizing the de-tokenized data file, before storing the data files again in a re-tokenized data storage.
-
43.
公开(公告)号:US20240127384A1
公开(公告)日:2024-04-18
申请号:US17959483
申请日:2022-10-04
发明人: Moayad ALOQAILY , Haya ELAYAN , Mohsen GUIZANI , Fakhri KARRAY
CPC分类号: G06Q50/265 , A61B5/26 , A61B5/282 , A61B5/6893 , G06N3/0445 , G06N3/08 , G16H40/67 , G16H50/30
摘要: A system, method and computer readable medium for emergency health response, including sensors for measuring health conditions of a user, a local machine learning device to predict abnormalities in health status of the user based on the measurements, a communications device for transmitting an emergency alert message to emergency response providers that are within range of the communications device, and for receiving response messages from emergency response providers that are available to provide emergency treatment. A health condition controller selecting a provider. When the provider is a hospital, the subject vehicle will set its destination to the hospital and will transmit health status information of the user to the provider. When the provider is an emergency response vehicle, the subject vehicle will communicate coordinates as a meeting destination for meeting the provider response vehicle and will transmit health status information of the user to the provider response vehicle.
-
44.
公开(公告)号:US11961346B2
公开(公告)日:2024-04-16
申请号:US17669931
申请日:2022-02-11
申请人: OpenClear, Inc.
发明人: Mark Klein , Wendell Brown
CPC分类号: G07C9/00563 , G06Q50/265 , G07C9/27 , G16H10/40 , G16H40/63 , G16H50/80
摘要: A smartphone and app executed on the smartphone are used for personal pathogen status verifying that allows an entity to control access to an area of congregation (AOC) at one or more points of entry (POE). In one embodiment, the system may be used for the SARS-CoV-2 virus, but may be similarly used for other pathogens.
-
公开(公告)号:US11960477B2
公开(公告)日:2024-04-16
申请号:US17848272
申请日:2022-06-23
发明人: Saurabh Pandey , Joseph Rice , Siddharth Gupta
IPC分类号: G06F16/20 , G06F16/23 , G06F21/62 , G06Q10/10 , H04L9/06 , G06Q30/0242 , G06Q50/26 , H04L9/00
CPC分类号: G06F16/2379 , G06F21/6218 , G06Q10/10 , H04L9/0637 , G06Q30/0246 , G06Q50/265 , H04L9/50
摘要: Techniques are described herein for managing transactions between data consumers and data providers using a blockchain. In some embodiments, a blockchain network receive smart contracts that govern access rights to data sets provided by blockchain members and smart contracts that execute blockchain transactions based on the usage of data sets. When a data set is provided to a blockchain member through the blockchain network, usage of the data set may be tracked. Responsive to detecting usage of the data set, one or more smart contracts may execute one or more blockchain transactions within the blockchain network.
-
公开(公告)号:US11948219B1
公开(公告)日:2024-04-02
申请号:US18342384
申请日:2023-06-27
申请人: PrivacyHawk, Inc
发明人: Aaron Mendes , Justin Wright
CPC分类号: G06Q50/265 , G06F18/25
摘要: Disclosed are techniques for determining opt-out compliance to prevent user data exploitation. In an aspect, a user device scans an email account of a user of the user device to identify a list of commercial email domains from which the email account has received one or more emails, transmits an opt-out request to a commercial email domain on the list of commercial email domains, receives an opt-out response from the commercial entity, wherein the opt-out response comprises an email or a webform containing natural language text indicating a response to the opt-out request, applies a machine learning model to the opt-out response to classify, based on the natural language text indicating the response to the opt-out request, a type of the opt-out response as one of a plurality of types of opt-out responses, and displays a notification indicating the type of the opt-out response determined by the machine learning model.
-
公开(公告)号:US20240104566A1
公开(公告)日:2024-03-28
申请号:US18532708
申请日:2023-12-07
发明人: Jarrett KEEN
CPC分类号: G06Q20/4014 , G06K7/1413 , G06K7/1417 , G06K19/0723 , G06Q20/206 , G06Q30/0185 , G06Q50/265 , H04L9/0819 , H04L9/0866 , H04L63/0428 , H04L63/0884 , G06Q2220/00 , H04B1/38
摘要: An age and/or identity verification system for reduced-risk devices (RRD) may include a RRD, the RRD initially in an inoperable state, an identity verification server configured to perform identity verification related to an adult consumer, and a computing device. The computing device may receive adult consumer identity information corresponding to the adult consumer from the adult consumer, receive the UID of the RRD, transmit the adult consumer identity information and the UID of the RRD to the identity verification server to perform identity verification of the adult consumer, receive results of the performed identity verification from the identity verification server, receive an encrypted key corresponding to the RRD based on the results of the performed identity verification of the adult consumer, and transmit the encrypted key to the RRD. The RRD may change the state of the RRD to an operable state based on the encrypted key.
-
公开(公告)号:US20240098078A1
公开(公告)日:2024-03-21
申请号:US18525146
申请日:2023-11-30
发明人: James Burns , Junqiao Ai , Stephen Denham , Mike Schear , Adam Goldstein , Brett Larson
IPC分类号: H04L9/40 , G01S19/46 , G01S19/51 , G06Q30/018 , G06Q50/26 , G06Q50/34 , G06V40/16 , G07F17/32 , H04L67/306 , H04L67/52 , H04W4/02 , H04W12/06 , H04W12/63
CPC分类号: H04L63/08 , G01S19/46 , G01S19/51 , G06Q30/0185 , G06Q50/265 , G06Q50/34 , G06V40/172 , G07F17/3241 , G07F17/3288 , H04L63/0861 , H04L63/107 , H04L67/306 , H04L67/52 , H04W4/02 , H04W12/06 , H04W12/63
摘要: A system for multi-factor location-based device verification is configured to receive a first location factor, which may include GPS data, from a client device. The system is also configured to receive one or more additional location factors, such as a second location factor and/or a third location factor, from first and/or second wireless beacons, respectively. The wireless beacons may be located within a predefined area, such as a sports book or another casino area, and the system may determine, based upon the one or more location factors, whether the client device is within the predefined area. As a result, the location of the client device may be verified based upon one or more location factors. In addition, in response to verifying the location of the client device, a new wagering account may be established and/or wagering may be initiated.
-
公开(公告)号:US20240095862A1
公开(公告)日:2024-03-21
申请号:US18274516
申请日:2021-02-03
发明人: Xibo ZHOU
IPC分类号: G06Q50/26
CPC分类号: G06Q50/265
摘要: Disclosed are a method for determining the dangerousness of a person, an apparatus, a system and a storage medium. The method includes: generating a historical trajectory of a specific person according to historical data of the specific person acquired by a plurality of devices within a designated time period, where the historical data includes a person identifier of the specific person, an acquisition time and a device identifier; determining suspicious behaviors of the specific person appearing in the historical trajectory by means of analyzing behaviors of the specific person according to the historical trajectory of the specific person; determining a suspicious level of the specific person according to a frequency of at least one of the suspicious behaviors appearing in a corresponding historical trajectory; and determining that the specific person is dangerous in a case that the suspicious level exceeds a first set threshold.
-
公开(公告)号:US11937147B2
公开(公告)日:2024-03-19
申请号:US17170371
申请日:2021-02-08
CPC分类号: H04W4/029 , G06Q10/063114 , G06Q50/08 , G06Q50/265 , G08B21/14 , H04W4/021 , G01S19/51
摘要: A worksite safety tracking system includes at least one network comprising a plurality of communicatively coupled electronic devices and at least one mobile tracking device communicatively coupled to the network. Alerts are generated by the network based on locations of the tracking device within the worksite.
-
-
-
-
-
-
-
-
-