-
公开(公告)号:US11265703B2
公开(公告)日:2022-03-01
申请号:US16719407
申请日:2019-12-18
申请人: Applied Minds, LLC
发明人: Bran Ferren , W. Daniel Hillis
IPC分类号: H04W12/02 , G08B13/14 , H04L9/08 , H04W12/082 , H04W12/126 , G06F21/88 , G06F21/32 , G06F21/60 , H04W12/12 , G06F21/62 , H04L29/06 , H04W12/04 , H04W12/06 , H04W12/08
摘要: Data in a portable electronic device is protected by using external and internal status detection means to determine if the device is misplaced, lost, or stolen. The device then takes, singly or in combination, one of several actions to protect the data on the device, including declaring its location to an owner or service provider, locking the device or specific functions of the device to disable all data retrieval functionality, erasing or overwriting all the stored data in the device or, where the data has been stored in the device in an encrypted format, destroying an internally-stored encryption key, thereby preventing unauthorized access to the encrypted data in the device.
-
公开(公告)号:US11263880B2
公开(公告)日:2022-03-01
申请号:US16939855
申请日:2020-07-27
发明人: Jeffrey A. Grant , Gary A. Taylor , Robert Schultz , Christopher J. Fawcett , Larry T. McKinney , Kirk Burmeister, II , James K. Sankey
IPC分类号: G08B13/14
摘要: Alarming cables, assemblies and systems for displaying and protecting a powered article of merchandise from theft include an alarm unit disposed between a first cable having a first connector for connection to a power source and a second cable having a second connector for connection to the merchandise. An alarm unit connector may connect the second cable to the alarm unit. The alarm unit and the alarm unit connector may each include a connection member to electrically connect the merchandise with the alarm unit and the power source when the alarm unit connector aligns with and engages the alarm unit.
-
公开(公告)号:US11259653B2
公开(公告)日:2022-03-01
申请号:US17175207
申请日:2021-02-12
摘要: A sensor for a merchandise display security system for displaying and protecting an article of merchandise is provided. The security system includes a merchandise bracket configured to be secured to the article of merchandise and a sensor configured to releasably engage the merchandise bracket and to detect unauthorized removal of the merchandise bracket or the sensor from the article of merchandise. The sensor is configured to be releasably engaged with the merchandise bracket such that the sensor is removable from the merchandise bracket while the merchandise bracket remains secured to the article of merchandise.
-
公开(公告)号:US20220035959A1
公开(公告)日:2022-02-03
申请号:US17276541
申请日:2019-09-16
申请人: BLUESKYTEC LTD.
发明人: Christopher Mobley
摘要: An anti-tamper assembly is disclosed for a circuit board which comprises one or more electronic components. The assembly comprises a container having side walls, a first closed end and a second, opposing open end, the container being configured to be mounted on said circuit board at said open end, over at least one of the electronic components to form, in use, a sealed cavity around said at least one of said electronic components. The assembly further comprises a source of radioactive particles mounted within the container, an image sensor for capturing image frames within said sealed cavity, in use. The image sensor comprises a detector region defining an array of pixels, a screen member located, in use, within the cavity between the radioactive source and the detector, said screen member having at least one aperture, and a processor for retrieving said captured image frames, monitoring said image frames for changes in the statistical distribution of active pixels and, in the event that statistical distribution of active pixels indicates the presence of a feature in an image frame, generating a tamper alert.
-
公开(公告)号:US11234112B2
公开(公告)日:2022-01-25
申请号:US16986159
申请日:2020-08-05
申请人: Katana Safety, Inc.
发明人: Todd W. Baldree
IPC分类号: H04W4/02 , H04W4/90 , H04W4/80 , G08B21/02 , H04W4/029 , G08B13/14 , H04B1/3827 , H04M1/72412
摘要: The subject matter of this specification can be embodied in, among other things, a mobile device accessory that includes a first housing defining a first attachment surface that is configured to adhere to another surface, a user input mechanism configured to activate in response to input by a user of the mobile device, and circuitry configured to activate in response to activation of the user input mechanism, wherein activation of the circuitry (i) causes an audible alarm to be emitted by the mobile device, or (ii) causes a software application to be executed on a mobile device, or (iii) both.
-
公开(公告)号:US20220020253A1
公开(公告)日:2022-01-20
申请号:US16929531
申请日:2020-07-15
发明人: Ping Mei , Robert Anthony Street , Kent Evans
摘要: Systems and methods are provided for monitoring object placement on a surface. The system includes a pressure-sensitive conductive sheet. The pressure-sensitive conductive sheet includes a stretchable fabric, having a plurality of fibers, and a conductive material positioned on a plurality of adjoining fibers of the stretchable fabric. The system further includes a 3-dimensional structure positioned under the pressure-sensitive conductive sheet. The 3-dimensional structure includes one or more depressions onto which the stretchable fabric can be stretched and the conductive material is positioned over the one or more depressions.
-
公开(公告)号:US20220012470A1
公开(公告)日:2022-01-13
申请号:US17449054
申请日:2021-09-27
IPC分类号: G06K9/00 , A61B5/0205 , A61B5/0507 , A61B5/117 , A61B5/11 , A61B5/00 , G01S5/18 , G01S5/28 , G01S13/72 , G06F1/324 , G06F1/3206 , G06F1/3231 , G06F3/01 , G06F3/03 , G06F3/0482 , G06F3/0484 , G06F3/16 , G06F21/32 , G06F21/35 , G06F40/211 , G06F40/35 , G06K9/62 , G06K9/72 , G06N5/02 , G06N5/04 , G06N20/00 , G06T7/246 , G06T7/292 , G06T7/60 , G06T7/70 , G06T7/73 , G07C9/28 , G08B13/14 , G10L15/02 , G10L15/06 , G10L15/08 , G10L15/18 , G10L15/19 , G10L15/22 , G10L15/24 , G10L15/26 , G10L15/28 , G10L15/32 , G10L17/04 , G10L17/08 , G10L25/51 , H04L12/58 , H04L29/06 , H04L29/08 , H04N5/232 , H04N5/33 , H04N7/18 , H04N21/231 , H04N21/422 , H04N21/442 , H04R1/40 , H04R3/00 , H04W4/029 , H04W4/33
摘要: An intelligent assistant records speech spoken by a first user and determines a self-selection score for the first user. The intelligent assistant sends the self-selection score to another intelligent assistant, and receives a remote-selection score for the first user from the other intelligent assistant. The intelligent assistant compares the self-selection score to the remote-selection score. If the self-selection score is greater than the remote-selection score, the intelligent assistant responds to the first user and blocks subsequent responses to all other users until a disengagement metric of the first user exceeds a blocking threshold. If the self-selection score is less than the remote-selection score, the intelligent assistant does not respond to the first user.
-
公开(公告)号:US11195392B2
公开(公告)日:2021-12-07
申请号:US16744769
申请日:2020-01-16
申请人: Mobile Tech, Inc.
IPC分类号: G08B13/14 , H04W4/50 , H04W48/02 , G06F21/34 , B60R25/10 , B60R25/24 , F17D3/01 , G07C9/00 , G08B13/24 , H04B1/3816 , H04B1/3877 , H04W12/082 , H04W12/0471 , G06F21/31 , G06F21/45 , G06F21/88 , H04W48/08 , H04W48/00 , G05B19/04 , H04W48/16 , G08B25/00 , G07C9/20 , H04W12/04 , H04W12/08 , G08B13/06
摘要: Improved systems and techniques are disclosed for controlling the security states of anti-theft security systems such as product display assemblies using security fobs. The tasks relating to fob authentication are offloaded to a computer system, and these authentications can be based on identifiers for the different security fobs. The computer system can maintain a list of identifiers for authorized security fobs that is easily updated when new security fobs are added to or existing security fobs are de-authorized from the system.
-
公开(公告)号:US20210366252A1
公开(公告)日:2021-11-25
申请号:US16973318
申请日:2019-12-12
申请人: CARRIER CORPORATION
IPC分类号: G08B13/14 , G08B13/196 , G07C9/00 , E05B19/00
摘要: Detecting unauthorized access of a locked key container having a key for a vehicle or a premises. An indication is received at a sensor coupled to the key that the key container is being tampered with. A notification is sent in response to receiving the indication that the key container is being tampered with.
-
公开(公告)号:US11176795B2
公开(公告)日:2021-11-16
申请号:US16482189
申请日:2018-01-26
发明人: Cesar Gonzalez , Jason Hackerson
摘要: A tracking system (20) for durable assets such as personal weapons (22) is provided. The tracking system (20) includes a durable asset tag (84) including an RFID transponder physically mounted within an externally exposed cavity of the durable asset (22), and an identification card (32) with a machine-readable unique identifier associated with a person. The system also includes first (40) and second (48) databases, each storing information associated with the durable asset (22), and an interface terminal (56) for receiving a unique identifier from the durable asset tag (84) and the unique identifier from the identification card (32), and which communicates with the databases (40, 48) for checking in or checking out the durable asset (22) to the person having the identification card (32). The durable asset tag (84) may be original to the durable asset (22) or retrofitted thereto after manufacture. Multiple durable asset tags (84) may be associated with a durable asset (22) to provide increased range and reliability, and to reduce the likelihood of tampering. Methods are also provided for associating unique identifiers with a durable asset (22), tagging the durable asset (22), and checking in and checking out the durable asset (22).
-
-
-
-
-
-
-
-
-