-
公开(公告)号:US12052816B1
公开(公告)日:2024-07-30
申请号:US17326201
申请日:2021-05-20
Applicant: Ouraring Inc.
Inventor: Denis Mars , Simon Ratner , Curt C. von Badinski
CPC classification number: H05K1/0271 , G06F1/163 , H05K3/284 , H05K3/36 , H05K2201/09018 , H05K2201/10098 , H05K2201/10106 , H05K2201/10151
Abstract: A method for fabricating a smart ring includes receiving a printed circuit board having a processor, a memory, a temperature sensor, a wireless transceiver and a perturbation sensor, receiving a power source with a first radius of curvature within a range of 7 mm to 15 mm, coupling the printed circuit board and the power source together to form a first assembly with the first radius of curvature, encapsulating the first assembly to form a second assembly with a second radius of curvature wherein the first radius is larger than the second radius, and wherein the second assembly includes a plurality of physical anchors, determining a first ring size from a plurality of ring sizes, and coupling a band to the second assembly via the plurality of physical anchors to form an enclosed circle-like shape in response to the first ring size, wherein the band is characterized by the second radius.
-
公开(公告)号:US12032973B1
公开(公告)日:2024-07-09
申请号:US17547174
申请日:2021-12-09
Applicant: OURARING INC.
Inventor: Denis Mars , Simon Ratner
CPC classification number: G06F9/4451 , H04L63/0884
Abstract: A method includes providing with a first wearable smart device, a plurality of identification signals associated with a first user, receiving with a second wearable smart device, the plurality of identification signals, determining with a processor of the second wearable smart device, configuration data for the second wearable smart device in response to the plurality of identification signals, configuring with the processor, the second wearable smart device in response to the configuration data, receiving with an input portion of the second wearable smart device a user input, and directing with the processor, performance of a tangible action in response to the configuration data and to the user input.
-
公开(公告)号:US11995641B2
公开(公告)日:2024-05-28
申请号:US18349029
申请日:2023-07-07
Applicant: Ouraring Inc.
Inventor: Denis Mars , Simon Ratner
CPC classification number: G06Q20/3278 , H04B5/48 , H04B5/72
Abstract: A transaction device includes a transceiver for receiving a first message from a first smart device and a second message from a second smart devices at distances greater than a first distance, a processor for determining a first payload and first identifier for the first smart device from the first message and for determining a second payload and second identifier for the second smart device from the second message, an NFC device for receiving an NFC identifier from a smart device at a distance less than the first distance, wherein the processor is for determining whether the NFC identifier data matches the first identifier data or the second identifier data, for processing the first payload when the NFC identifier matches the first identifier data, and for processing the second payload when the NFC identifier matches the second identifier data.
-
公开(公告)号:US12238091B1
公开(公告)日:2025-02-25
申请号:US17704945
申请日:2022-03-25
Applicant: OURARING INC.
Inventor: Denis Mars , Simon Ratner
IPC: H04L9/40
Abstract: An authentication method includes registering in an authentication service associated with an application, a ID of a wearable device, disposing the wearable device proximate to a smart device that does not have the application, to provide the ID and an identifier for the application, wherein the smart device stores a document, receiving in the authentication service from the smart device, a communication including the ID, the identifier, and the document, wherein the smart device receives the application in response to the identifier, determining in the authentication service, whether an authentication service is approved in response to the ID, digitally signing in the authentication service, the document to form a digitally signed document, in response to the document and to determining that the authentication service is approved, outputting with the authentication service, the digitally signed document to the smart device.
-
公开(公告)号:US11995496B1
公开(公告)日:2024-05-28
申请号:US17878785
申请日:2022-08-01
Applicant: OURARING INC.
Inventor: Denis Mars , Simon Ratner
CPC classification number: G06K7/0065 , G06F21/32 , G06K7/10366 , H04W4/80
Abstract: An identity reader device includes a short-range transceiver for outputting an advertisement signal to a smart device, and for receiving an ephemeral ID from the smart device, wherein the ephemeral ID is not permanently associated with a user of the smart device, a network interface for providing the first ephemeral ID to a remote authentication service, and for receiving responsive data from the remote authentication service, a visual display for display one or more graphical user interfaces, and a processor for directing the visual display to display a first GUI to the user, in response to the responsive data, for determining whether the user is authorized, and for directing output of a physical action, in response to determining that the user is authorized.
-
公开(公告)号:US20240129708A1
公开(公告)日:2024-04-18
申请号:US18361706
申请日:2023-07-28
Applicant: Ouraring Inc.
Inventor: Denis Mars , Simon Ratner
CPC classification number: H04W8/06 , H04L9/12 , H04L9/32 , H04L9/3234 , H04L9/3297 , H04L63/0876 , H04L63/123 , H04W12/06
Abstract: A method for a system includes receiving with a first transceiver of an identity reader device, an ephemeral ID from a first smart device, outputting with the first transceiver, identity reader data to the first smart device, wherein the identity reader data comprises a first identifier and a challenge, receiving with the first transceiver, responsive data from the first smart device, wherein the responsive data comprises token data and contact tracing status of the first smart device, determining in a processor of the identity reader device, whether the first smart device is authorized in response to the ephemeral ID or the token data, and the contact tracing status, and directing with the processor, a peripheral device coupled to the identity reader device to perform a user-perceptible action in response to the processor determining that the first smart device is authorized.
-
公开(公告)号:US12232849B1
公开(公告)日:2025-02-25
申请号:US17326101
申请日:2021-05-20
Applicant: Ouraring Inc.
Inventor: Denis Mars , Simon Ratner
IPC: A61B5/01 , A61B5/00 , A61B5/0205 , A61B5/11 , H04W4/80
Abstract: A smart ring includes a first sensor for sensing and outputting user biometric data, a second sensor for sensing and outputting user movement data, a processor for periodically directing the first sensor to determine user biometric data and the second sensor to determine the movement data, wherein the processor is for determining filtered biometric data in response to the user biometric data and the movement data, a transceiver for outputting the filtered biometric data to a remote smart device, and for receiving a deviation alert signal from the remote smart device when the filtered biometric data deviates from a user biometric model, and an output portion for providing a user-sensible output in response to the deviation alert signal.
-
公开(公告)号:US20240236686A1
公开(公告)日:2024-07-11
申请号:US18435250
申请日:2024-02-07
Applicant: Ouraring, Inc.
Inventor: Denis Mars , Simon Ratner
Abstract: An access control system includes a first controller having a first antenna interface for broadcasting identifying data to local devices, for receiving ephemeral ID signals, token signals or payload data from local devices, and a first processor for determining a first authentication when an ephemeral ID signal or a token from a first local device is determined to be valid, for determining a second authentication when an ephemeral ID signal or a token from a second local device is determined to be valid, and for instructing a peripheral to perform a user-perceptible action in response to the first authentication, and a second controller coupled to the first controller having a second processor for receiving payload data for the second local device in response to the second authentication, and a second antenna interface for outputting at least a portion of the payload data to the remote server in response to the second authentication.
-
公开(公告)号:US12200131B1
公开(公告)日:2025-01-14
申请号:US17465747
申请日:2021-09-02
Applicant: OURARING INC.
Inventor: Denis Mars , Simon Ratner
Abstract: A method for a control system includes receiving in a biometric capture portion of a wearable device worn by a wearer, wearer biometric data associated with the wearer, storing in a memory of the wearable device authentic biometric data associated with an authorized user and a private key associated with the wearable device, receiving in a first short-range transceiver of the wearable device payload data, determining in a first processor of the wearable device if the wearer biometric data is authentic in response to the authentic biometric data associated with of the authorized user, encrypting in the first processor the payload data to form encrypted data in response the private key and in response to determining that the wearer biometric data is authentic, and outputting with the first short-range transceiver the encrypted data in response to determining that the wearer biometric data is authentic.
-
公开(公告)号:US12089288B2
公开(公告)日:2024-09-10
申请号:US18189942
申请日:2023-03-24
Applicant: Ouraring Inc.
Inventor: Denis Mars , Simon Ratner
CPC classification number: H04W8/06 , H04L9/12 , H04L9/32 , H04L9/3234 , H04L9/3297 , H04L63/0876 , H04L63/123 , H04W12/06
Abstract: A method for a system includes receiving with a first transceiver of a first smart device, an advertisement signal from a stationary beacon, outputting with the first transceiver of the first smart device, a first ephemeral ID that is not permanently associated with the first smart device, to the stationary beacon, receiving with the first transceiver of the first smart device, a beacon identifier from a stationary beacon, outputting with a second transceiver of the first smart device, the first ephemeral ID, a first user identifier and the beacon identifier to an authentication service, storing in an association log in the authentication service, the first ephemeral ID, the first user identifier and the beacon identifier, and storing in a beacon log in the authentication service, a log of the stationary beacon including the first ephemeral ID.
-
-
-
-
-
-
-
-
-