-
公开(公告)号:US07664961B2
公开(公告)日:2010-02-16
申请号:US11224889
申请日:2005-09-12
CPC分类号: G06K9/00013 , G06F3/03543 , G06F21/32 , G06F21/34 , G06F2203/0336 , G06K9/00885 , H04L63/0861 , H04W12/06
摘要: The invention is directed to a wireless handheld device that securely accesses one or more remote devices subject to locally authenticating a user via biometrics. The device may be implemented as a wireless mouse with a biometric sensor incorporated with a scroll wheel that captures a biometric from the user and authenticates the user to the device using the captured biometric. More specifically, the captured biometric is compared to a template stored in memory. The device transmits a wireless signal, such as a command stream including the user's user name and password, to access the remote devices when the captured biometric matches the template. However, the device does not operate when the user is not authenticated. Accordingly, the invention may be particularly useful to log-on and log-off a user who frequently leaves and returns to a personal computer or various remote devices during the course of a day.
摘要翻译: 本发明涉及一种无线手持设备,其安全地访问经由生物特征本地认证用户的一个或多个远程设备。 该设备可以被实现为具有结合有滚动轮的生物测定传感器的无线鼠标,其从用户捕获生物特征,并使用所捕获的生物特征将用户认证到设备。 更具体地,将捕获的生物特征与存储在存储器中的模板进行比较。 当捕获的生物特征与模板匹配时,设备发送诸如包括用户的用户名和密码的命令流的无线信号以访问远程设备。 但是,当用户未通过身份验证时,设备不会运行。 因此,本发明对于在一天的过程中经常离开并返回到个人计算机或各种远程设备的用户登录和注销是特别有用的。
-
公开(公告)号:US5373485A
公开(公告)日:1994-12-13
申请号:US753808
申请日:1991-09-03
CPC分类号: G06F3/0601 , G11B15/005 , G11B20/1205 , G11B27/107 , G11B27/3027 , G06F2003/0698 , G11B2220/90 , G11B2220/95
摘要: A physical and logical block search method and apparatus that also locates the end of data on a data tape written in a serpentine pattern. A physical address is decoded to determine the track location and physical block address of a physical block on a serpentine data pattern written on a data cartridge tape. The tape is manipulated in the forward and reverse direction depending on the location of the beginning of data on the track. The search algorithm exploits serpentine nature of the tape and the location of the physical blocks in each track to find the physical address. The logical address of a logical block is used to determine a target track number. A prediction is made as to the location of the target track. The prediction is verified by checking the block. If the logical block was not accurately predicted the method repredicts until the logical block is found. The end of tape is located using a binary search based on knowledge of the track assignment of the serpentine data pattern on the tape.
摘要翻译: 一种物理和逻辑块搜索方法和装置,其还将数据的结束定位在以蛇形图案写入的数据带上。 解码物理地址以确定写在数据盒式磁带上的蛇形数据模式上的物理块的轨道位置和物理块地址。 根据磁道上数据开始的位置,磁带在正向和反向方向上被操纵。 搜索算法利用磁带的蛇形性质和每个轨道中物理块的位置来查找物理地址。 逻辑块的逻辑地址用于确定目标轨道号。 对目标轨道的位置进行预测。 通过检查块来验证预测。 如果逻辑块未被准确预测,那么该方法将重新预测,直到发现逻辑块为止。 基于磁带上的蛇形数据图案的轨道分配的知识,使用二进制搜索来定位磁带的末尾。
-