SYSTEM AND METHOD FOR AUTOMATED ANALYSIS COMPARING A WIRELESS DEVICE LOCATION WITH ANOTHER GEOGRAPHIC LOCATION
    1.
    发明申请
    SYSTEM AND METHOD FOR AUTOMATED ANALYSIS COMPARING A WIRELESS DEVICE LOCATION WITH ANOTHER GEOGRAPHIC LOCATION 有权
    用于自动分析比较其他地理位置的无线设备位置的系统和方法

    公开(公告)号:US20140187205A1

    公开(公告)日:2014-07-03

    申请号:US14196861

    申请日:2014-03-04

    IPC分类号: H04W12/06 H04W4/02 H04W12/12

    摘要: A system and method for automatically comparing obtained wireless device location information from a wireless network and comparing that location with another independent source geographic location is provided. Location information is derived from two or more sources in a multiplicity of ways and a comparison is made within a Location Comparison Engine. The Location Comparison Engine makes use of databases that assist in resolving obtained raw positioning information and converting that positioning information into one or more formats for adequate location comparison. Results of the location comparison are deduced to determine if the wireless device is in some proximity to some other activity source location, Other location information used for comparison may be obtained from a multiplicity of sources, such as another network based on some activity of the wireless device user, another wireless device via a wireless network, or any system capable of providing location information to the Location Comparison Engine.

    摘要翻译: 提供了一种用于自动比较来自无线网络的获取的无线设备位置信息并将该位置与另一独立源地理位置进行比较的系统和方法。 位置信息以多种方式从两个或多个来源获得,并且在位置比较引擎中进行比较。 位置比较引擎利用数据库,帮助解决获得的原始定位信息,并将该定位信息转换为一种或多种格式以进行适当的位置比较。 推导出位置比较的结果,以确定无线设备是否在某个其他活动源位置附近。用于比较的其他位置信息可以从多个源获得,例如基于无线的某些活动的另一个网络 设备用户,通过无线网络的另一无线设备,或能够向位置比较引擎提供位置信息的任何系统。

    System and method for authenticating a user of multiple computer applications, networks or devices using a wireless device
    2.
    发明申请
    System and method for authenticating a user of multiple computer applications, networks or devices using a wireless device 有权
    用于使用无线设备认证多个计算机应用,网络或设备的用户的系统和方法

    公开(公告)号:US20090204457A1

    公开(公告)日:2009-08-13

    申请号:US12332878

    申请日:2008-12-11

    IPC分类号: G06Q10/00 G06Q40/00 G01C21/00

    摘要: An automated system and method for authenticating entities or individuals engaging in automated or electronic transactions or activities such as financial transactions, accessing computer applications, computer software, data networks or other automated or electronic devices requiring identity verification is provided. A unique Personal Identity Value is computed and stored in an Identity Register for the entity or individual and may be used for a variety of applications including recognizing incidents of identity theft. This Personal Identity Value is based on one or more computer logic resources that incorporate the relationship among a variety of identification information elements and parameters associated with the entity or individual, such as the entity's or individual's wireless device location, the entity's or individual's home location, other associated locations, automated activities engaged in and applications accessed.

    摘要翻译: 提供了一种用于认证从事自动或电子交易或活动(例如金融交易,访问计算机应用,计算机软件,数据网络或其他需要身份验证的自动或电子设备)的实体或个人的自动化系统和方法。 独特的个人身份价值被计算并存储在该实体或个人的身份登记册中,并可用于各种应用,包括识别身份盗用事件。 该个人身份价值基于一个或多个计算机逻辑资源,其包含各种识别信息元素与与该实体或个体相关联的参数之间的关系,诸如实体或个体的无线设备位置,实体或个人的家庭位置, 其他相关位置,从事的自动化活动和访问的应用程序。

    System And Method For Mobile Identity Protection of a User of Multiple Computer Applications, Networks or Devices
    3.
    发明申请
    System And Method For Mobile Identity Protection of a User of Multiple Computer Applications, Networks or Devices 有权
    用于多计算机应用程序,网络或设备的用户的移动身份保护的系统和方法

    公开(公告)号:US20120144498A1

    公开(公告)日:2012-06-07

    申请号:US13303809

    申请日:2011-11-23

    IPC分类号: G06F21/00 H04W12/02

    摘要: An automated system and method for authenticating entities or individuals engaging in automated or electronic transactions or activities such as financial transactions, accessing computer applications, computer software, data networks or other automated or electronic devices requiring identity verification is provided. A unique Personal Identity Value is computed and stored in an Identity Register for the entity or individual and may be used for a variety of applications including recognizing incidents of identity theft. This Personal Identity Value is based on one or more computer logic resources that incorporate the relationship among a variety of identification information elements and parameters associated with the entity or individual, such as the entity's or individual's wireless device location, the entity's or individual's home location, other associated locations, automated activities engaged in and applications accessed.

    摘要翻译: 提供了一种用于认证从事自动或电子交易或活动(例如金融交易,访问计算机应用,计算机软件,数据网络或其他需要身份验证的自动或电子设备)的实体或个人的自动化系统和方法。 独特的个人身份价值被计算并存储在该实体或个人的身份登记册中,并可用于各种应用,包括识别身份盗用事件。 该个人身份价值基于一个或多个计算机逻辑资源,其包含各种识别信息元素与与该实体或个体相关联的参数之间的关系,诸如实体或个体的无线设备位置,实体或个人的家庭位置, 其他相关位置,从事的自动化活动和访问的应用程序。

    System and method for wireless device based user authentication
    4.
    发明申请
    System and method for wireless device based user authentication 有权
    基于无线设备的用户认证的系统和方法

    公开(公告)号:US20090204815A1

    公开(公告)日:2009-08-13

    申请号:US12343015

    申请日:2008-12-23

    IPC分类号: H04L9/00

    摘要: An automated system and method for authenticating entities or individuals attempting to access a computer application, network, system or device using a wireless device is provided. The system employs one or more short-range wireless interfaces (e.g. BLUETOOTH or Wi-Fi) or long-range wireless interfaces (e.g. cellular or WiMAX) to detect the presence or location of the wireless device and it's proximity to the secure system to be accessed. The wireless device incorporates a unique identifier and secure authentication key information associated with the user of the wireless device. An authentication result is generated and may be used for a variety of applications. The application may process the result and determine the degree of access for which the entity or individual is allowed.

    摘要翻译: 提供了一种使用无线设备来验证尝试访问计算机应用程序,网络,系统或设备的实体或个人的自动化系统和方法。 该系统采用一个或多个短距离无线接口(例如蓝牙或Wi-Fi)或远程无线接口(例如,蜂窝或WiMAX)来检测无线设备的存在或位置,并且其与安全系统的接近是 访问。 无线设备包括与无线设备的用户相关联的唯一标识符和安全认证密钥信息。 生成认证结果,可用于各种应用。 应用程序可以处理结果并确定实体或个人被允许的访问程度。

    BILL PAYING SYSTEMS AND ASSOCIATED METHODS
    5.
    发明申请
    BILL PAYING SYSTEMS AND ASSOCIATED METHODS 审中-公开
    支付系统和相关方法

    公开(公告)号:US20080249936A1

    公开(公告)日:2008-10-09

    申请号:US12061611

    申请日:2008-04-02

    IPC分类号: G06Q20/00 G06Q10/00 G06K9/78

    摘要: Methods of paying user bills on behalf of a user are described. In one embodiment, the method includes receiving from a vendor a user bill having a user identifier, a vendor identifier, and a bill amount. The method further includes obtaining the user identifier, the vendor identifier, and the bill amount, associating the bill with the user based on the user identifier, and associating the bill with the vendor based on the vendor identifier. The method further includes determining whether the bill is payable, which includes comparing the bill to stored bill data associated with the user and the vendor. When the bill is payable, the method further includes obtaining funds from an account of the user, dispersing funds to the vendor to pay the bill and storing an indication of the paying of the bill.

    摘要翻译: 描述代表用户支付用户账单的方法。 在一个实施例中,该方法包括从供应商接收具有用户标识符,供应商标识符和帐单金额的用户账单。 该方法还包括基于用户标识符获得用户标识符,供应商标识符和帐单金额,将账单与用户相关联,并且基于供应商标识符将该账单与供应商相关联。 该方法还包括确定是否支付账单,其中包括将账单与存储的与用户相关联的账单数据与供应商进行比较。 当支付账单时,该方法还包括从用户的帐户获得资金,将资金分配给供应商支付账单并存储支付帐单的指示。

    Personal communicator with flip element display
    6.
    发明授权
    Personal communicator with flip element display 失效
    具有翻转元件显示的个人通讯器

    公开(公告)号:US06587700B1

    公开(公告)日:2003-07-01

    申请号:US08979110

    申请日:1997-11-26

    IPC分类号: H04B138

    摘要: A portable personal communicator include a body portion and a flip element having a built-in display. The body portion includes either a telephone keypad or a second display. The personal communicator functions as a radiotelephone, and can also transmit and receive non-voice data messages. Input keys on the flip element are provided proximate to the flip element display so that software-definable functions performed by the keys can be indicated on the display adjacent to the respective keys.

    摘要翻译: 便携式个人通信器包括具有内置显示器的主体部分和翻盖元件。 身体部分包括电话键盘或第二显示器。 个人通信器用作无线电话,并且还可以发送和接收非语音数据消息。 翻盖元件上的输入键靠近翻转元件显示器提供,从而可以在与各个键相邻的显示器上指示由键执行的软件定义功能。