Method for checking the authorization of users
    71.
    发明申请
    Method for checking the authorization of users 有权
    检查用户授权的方法

    公开(公告)号:US20060238298A1

    公开(公告)日:2006-10-26

    申请号:US11449096

    申请日:2006-06-08

    Applicant: Rudolf Ritter

    Inventor: Rudolf Ritter

    Abstract: In order to check the authorization of passengers, the following steps are performed: storing of authorization data, for example of tickets, in an electronic storage area of a portable personal identification module (40) of the user, for example in a chip-card, storing of identification data that are specific to the user's outer appearance in an electronic storage area of the personal identification module (40), contactless transmission of said identification and authorization data in a portable authorization-checking device (90), visual reproduction of said identification and authorization data with a VRD (Virtual Retina Display).

    Abstract translation: 为了检查乘客的授权,执行以下步骤:将授权数据(例如票据)存储在用户的便携式个人识别模块(40)的电子存储区域中,例如在芯片卡 将特定于用户外观的识别数据存储在个人识别模块(40)的电子存储区域中,在便携式授权检查装置(90)中对所述识别和授权数据进行非接触式传输,所述可视再现 识别和授权数据与VRD(虚拟视网膜显示)。

    Method and user device for reproducing a data file
    72.
    发明申请
    Method and user device for reproducing a data file 有权
    用于再现数据文件的方法和用户设备

    公开(公告)号:US20060110012A1

    公开(公告)日:2006-05-25

    申请号:US11285134

    申请日:2005-11-22

    Applicant: Rudolf Ritter

    Inventor: Rudolf Ritter

    CPC classification number: G06F21/34 G06F21/35

    Abstract: A method and a user device (1) for projecting a data file through a user device (1) are disclosed. The user device (1) has a reproducing device (1.7 ), means for identifying the user device (1) in a mobile radio network (5 ), and biometric recording means. The user is authenticated with the transmitted biometric data in a remote server (7 ) and downloads a data file to be projected or a key for decrypting a data file from the remote server (7 ) over the mobile radio network (5 ) in the user device (1). With the reproducing device (1.7 ) integrated in the user device (1), the data file or presentation is reproduced. The invention also concerns the disclosed user device (1).

    Abstract translation: 公开了一种用于通过用户设备(1)投影数据文件的方法和用户设备(1)。 用户装置(1)具有再现装置(1.7),用于识别移动无线电网络(5)中的用户装置(1)的装置和生物特征记录装置。 用户通过远程服务器(7)中传输的生物特征数据进行认证,并通过用户的移动无线网络(5)下载要投射的数据文件或用于从远程服务器(7)解密数据文件的密钥 装置(1)。 利用集成在用户设备(1)中的再现设备(1.7),再现数据文件或呈现。 本发明还涉及所公开的用户设备(1)。

    Identification and/or authentication method
    73.
    发明申请
    Identification and/or authentication method 有权
    识别和/或认证方法

    公开(公告)号:US20060080525A1

    公开(公告)日:2006-04-13

    申请号:US11247487

    申请日:2005-10-11

    CPC classification number: G06F21/32 G06K9/00013 H04W12/06 H04W12/08

    Abstract: Method for identifying and/or authenticating a user (1) of a mobile device (2) in a server (4) on the basis of fingerprints of the user (1) that have been read through haptic input means (21) of the mobile device 82) with a fingerprint reader in the mobile device (2), the method having the following steps: inviting the user (1) to perform selections in a menu of the server (4) with the haptic input means (21), simultaneously reading the user's fingerprints through the haptic input means (21), comparing the fingerprints and possibly previously read fingerprints of the user (1) with reference fingerprints, repeating the previous steps until the user 81) has been identified and/or authenticated with a predetermined probability.

    Abstract translation: 用于基于已经通过移动台的触觉输入装置(21)读取的用户(1)的指纹来识别和/或认证服务器(4)中的移动设备(2)的用户(1)的方法, 装置82),其中移动装置(2)中具有指纹读取器,该方法具有以下步骤:邀请用户(1)同时使用触觉输入装置(21)在服务器(4)的菜单中进行选择 通过触觉输入装置(21)读取用户的指纹,将用户(1)的指纹和可能的先前读取的指纹与参考指纹进行比较,重复前面的步骤,直到用户81)已被识别和/或以预定的方式认证 可能性。

    Method for recycling products
    74.
    发明申请
    Method for recycling products 有权
    回收产品的方法

    公开(公告)号:US20060069588A1

    公开(公告)日:2006-03-30

    申请号:US11236357

    申请日:2005-09-27

    Applicant: Rudolf Ritter

    Inventor: Rudolf Ritter

    CPC classification number: G06Q20/3227 G06Q10/30 G06Q20/10 G07F7/0609 Y02W90/20

    Abstract: Method for recycling products, comprising the following steps: recording through a mobile device (5) that a product (3) to be recycled has been brought to a collection point (2), wherein the mobile device (5) comprises an identification module (50) for identifying said mobile device (5) and/or a user (2), crediting a deposit caused by the recycling of said product (3) or debiting a recycling fee caused by the recycling of said product (3) on an account linked with said identification module (50). Data carrier with a program for executing this method. Method for recycling products, comprising the following steps: recording through a collection point (2) that a product (3) to be recycled has been brought to the collection point (2), wherein a code with which the product is identified is recorded by the collection point (2), sending a first signal to a mobile device (5) that said product (3) is to be recycled. With the method and the data carrier of the invention, a reward or debiting linked with the recycling of the product (3) is automatically determined and credited or billed on an account linked with the identification module (50).

    Abstract translation: 回收产品的方法,包括以下步骤

    Method and system for finding lost or stolen objects
    75.
    发明申请
    Method and system for finding lost or stolen objects 有权
    查找丢失或被盗物体的方法和系统

    公开(公告)号:US20060055538A1

    公开(公告)日:2006-03-16

    申请号:US11212792

    申请日:2005-08-26

    Applicant: Rudolf Ritter

    Inventor: Rudolf Ritter

    Abstract: Method for finding a lost or stolen object (1), with the following steps that must be performed before the object is lost: said object (1) is marked with a RFID tag (10) in which an unequivocal tag identification (100) is stored, the owner of the object (1) accesses the RFID tag (10) with a RFID reader device (2) that is built into a mobile radio telephone (3) of the owner or that is connected with this mobile radio telephone (3), said tag identification (100) is paired with an owner identification (300) that is read from the SIM card (30) of said mobile telephone (3), and with the following steps that are performed when said object (1) is found by a third party: said tag identification (100) is read by a second RFID reader device (9), the owner identification (300) that has been paired with the read tag identification (100) is determined, said owner is informed about the finding of said object (1).

    Abstract translation: 找到丢失或被盗对象(1)的方法,其中必须在对象为对象之前执行以下步骤

    Transaction method and devices suitable therefor
    76.
    发明申请
    Transaction method and devices suitable therefor 有权
    交易方式和适合的设备

    公开(公告)号:US20060008125A1

    公开(公告)日:2006-01-12

    申请号:US11223966

    申请日:2005-09-13

    Abstract: A transaction method, a service center, and a device for carrying out the transaction method. In the transaction method object picture data relating to a transaction object, for example a product or a service, are made visible to a user, for instance by projecting image signals corresponding to the object picture data directly on the retina of the user. Eye features of the user are determined while the object picture data, made visible, are viewed by him/her, for example by the light being captured that is reflected by the retina owing to the projected image signals and retina patterns of the user being determined from the determined reflection data and the associated object picture data. The determined eye features with object data relating to the transaction object are linked in a transaction record and the transaction record is forwarded to a processing unit.

    Abstract translation: 交易方式,服务中心和执行交易方式的设备。 在交易方法中,例如通过将对象图像数据对应的图像信号直接投影到用户的视网膜上,使与用户交易对象(例如,商品或服务)有关的对象图像数据可见。 确定使用者的眼睛特征,例如由被观察的对象图像数据,例如被捕获的光被视网膜反射的对象图像数据,由于所确定的用户的投影图像信号和视网膜图案 从所确定的反射数据和相关联的对象图像数据。 与交易对象相关的对象数据的确定的眼睛特征被链接在事务记录中,并且事务记录被转发到处理单元。

    Billing process and system in a telecommunication network
    77.
    发明申请
    Billing process and system in a telecommunication network 有权
    电信网络中的计费流程和系统

    公开(公告)号:US20050222955A1

    公开(公告)日:2005-10-06

    申请号:US11144836

    申请日:2005-06-06

    Abstract: Billing method and billing system to determine usage fees which are charged to the user of a digital telecommunications network, whereby a usage fee charged for a connection is determined prior to establishing this connection from statistical characteristics of previous connections of the user. Preferably, the usage fees are determined from a dynamic client profile stored in a first memory area, which profile is derived from one or multiple random variables of previous connections of the user of the digital telecommunications network. After new connections of the user, the stored client profile is again dynamically derived. In a simple variant, the client profile contains a value proportional to the average price per connection or to the average duration of a connection of the user. In a preferred embodiment, the client profile also contains multi-dimensional functions of random variables of previous connections of the user of the digital telecommunications network. The random variables used to derive the client profile include, for example, the connection duration, the time of day, the day of the week, and/or geographic characteristics of previous connections. Preferably, the usage fees are also dependent on a statistically derived system load. Advantages: for example, in a pre-paid system, the usage fees can be charged already prior to establishing the connection.

    Abstract translation: 计费方法和计费系统,用于确定向数字电信网络的用户收取的使用费用,由此在从用户的先前连接的统计特性建立该连接之前确定连接的费用。 优选地,从存储在第一存储器区域中的动态客户端配置文件确定使用费用,该配置文件是从数字电信网络的用户的先前连接的一个或多个随机变量导出的。 在用户的新连接之后,再次动态地导出存储的客户机配置文件。 在一个简单的变体中,客户端配置文件包含与每个连接的平均价格或用户连接的平均持续时间成比例的值。 在优选实施例中,客户端配置文件还包含数字电信网络的用户先前连接的随机变量的多维函数。 用于导出客户端配置文件的随机变量包括例如连接持续时间,一天中的时间,星期几和/或先前连接的地理特征。 优选地,使用费也取决于统计学上导出的系统负载。 优点:例如,在预付费系统中,在建立连接之前可以收取使用费。

    Telecommunication method
    78.
    发明授权
    Telecommunication method 有权
    电信方式

    公开(公告)号:US06941154B1

    公开(公告)日:2005-09-06

    申请号:US09582945

    申请日:1999-01-06

    Applicant: Rudolf Ritter

    Inventor: Rudolf Ritter

    Abstract: A telecommunication method and a receiving apparatus for enabling the telecommunication method. A telecommunications mobile device comprises an identification card, a radio receiver, and/or a television receiver, wherein the identification card is capable of identifying the user of the telecommunications mobile device. When the telecommunications mobile device receives digital data, transmitted over a broadcast channel as program-accompanying data in a media program, it displays information, corresponding to the received digital data, on a display of the telecommunications mobile device and allows the user to enter a command. Based on the entered command, a message is prepared that includes at least one data field from the received digital data as well as an identification of the user determined from the identification card. The prepared message is then sent over a mobile radio network.

    Abstract translation: 一种用于实现电信方法的电信方法和接收装置。 电信移动设备包括识别卡,无线电接收器和/或电视接收器,其中身份卡能够识别电信移动设备的用户。 当电信移动设备接收到通过广播频道发送的数字数据作为媒体节目中的节目伴随数据时,它将在接收到的数字数据上显示与电信移动设备相关的信息,并允许用户进入 命令。 基于输入的命令,准备包含来自接收的数字数据的至少一个数据字段以及从该识别卡确定的用户的标识的消息。 然后通过移动无线电网络发送准备的消息。

    Flat screen and mobile telephone with flat screen
    79.
    发明授权
    Flat screen and mobile telephone with flat screen 失效
    平面屏幕和平板电视机

    公开(公告)号:US06895259B1

    公开(公告)日:2005-05-17

    申请号:US09786196

    申请日:1998-09-02

    CPC classification number: H04M1/0266 H04M1/02

    Abstract: A flat display for a mobile radio telephone or another autonomous electrical device, with a display surface on which information can be displayed. The display can be electrically controlled to make the entire display surface, or only a portion thereof, reflecting. Alphanumerical and/or advertising information can be displayed on the remaining, non-reflecting portion of the display surface. The mobile radio telephone can also be used as a practical pocket mirror. Advertisements and important information, for example service provider identifications, can be displayed particularly effectively on a reflecting background.

    Abstract translation: 一种用于移动无线电话或另一自主电气设备的平面显示器,具有可显示信息的显示面。 显示器可以被电控制以使得整个显示表面或仅一部分反射。 字母数字和/或广告信息可以显示在显示表面的剩余的非反射部分上。 移动无线电话也可以用作实用的袖珍镜。 广告和重要信息(例如服务提供商标识)可以在反射背景下特别有效地显示。

    Information system for public transportation and corresponding communication method
    80.
    发明授权
    Information system for public transportation and corresponding communication method 有权
    公共交通信息系统及相应的沟通方式

    公开(公告)号:US06888443B2

    公开(公告)日:2005-05-03

    申请号:US09998281

    申请日:2001-11-30

    Applicant: Rudolf Ritter

    Inventor: Rudolf Ritter

    CPC classification number: H04H20/62 G07B15/02

    Abstract: An information system for vehicles (35) includes a plurality of contactless transceivers (31-32) oriented in the direction of the passengers (36) that allow a data transfer at close range, with a central data processor (2). A data bus (3) is connected with the transceivers (31-32) and with the central data processor (2), so that data can be transmitted between private portable terminals (4) of the passengers and the central data processor (2) in both directions over the transceivers (31-32) and the data bus (3). The portable terminals (4) additionally store passengers' identification data in such a manner that the identification data are transmitted to the central data processor, so that the system can check the passengers' travel authorizations.

    Abstract translation: 一种用于车辆(35)的信息系统包括多个非接触式收发器(31-32),其位于乘客(36)的允许近距离的数据传输的方向上与中央数据处理器(2)相对。 数据总线(3)与收发器(31-32)和中央数据处理器(2)连接,使得可以在乘客的私人便携式终端(4)和中央数据处理器(2)之间传输数据, 在收发器(31-32)和数据总线(3)之间的两个方向上。 便携式终端(4)另外存储乘客的识别数据,使得识别数据被发送到中央数据处理器,使得系统可以检查乘客的旅行授权。

Patent Agency Ranking