Personal identification systems
    1.
    发明授权
    Personal identification systems 失效
    个人识别系统

    公开(公告)号:US5606614A

    公开(公告)日:1997-02-25

    申请号:US635281

    申请日:1996-04-19

    摘要: In personal identification systems which compare passwords in a verification computer to identify a user, successive passwords are generated, or retrieved from a stored list in the verification computer in response to each entry of a public username into the verification computer. A user device carried by the user retrieves the next successive password from a stored list in response to a command from the user and displays the password. The user then reads this password and offers it to the verification computer via a keyboard entry to be compared with the password already generated or retrieved in response to the username (the expected password).

    摘要翻译: 在比较验证计算机中的密码以识别用户的个人识别系统中,响应于公共用户名的每个输入进入验证计算机,生成连续密码或从验证计算机中的存储列表检索。 用户承载的用户设备响应于来自用户的命令从存储的列表中检索下一个连续的密码并显示密码。 然后用户读取此密码,并通过键盘条目将其提供给验证计算机,以与已经根据用户名(预期密码)生成或检索的密码进行比较。

    Optical data path systems
    4.
    发明授权
    Optical data path systems 有权
    光数据路径系统

    公开(公告)号:US08472808B2

    公开(公告)日:2013-06-25

    申请号:US12898798

    申请日:2010-10-06

    IPC分类号: H04B10/12 H04J14/02 H04J14/00

    摘要: This disclosure is directed to optical data path systems that enable unidirectional and bidirectional transmission of optical signals between nodes of a multi-node system such as a multiprocessor system. In one aspect, an optical data path system includes an optical device layer connected to nodes of a multi-node system and a controller. The optical device layer includes a waveguide network of waveguide branches optically connecting each node of the multi-node system to every other node of the multi-node system, resonators disposed adjacent to the waveguide branches, and detectors disposed adjacent to waveguide branches of the waveguide network. Each detector is electronically connected to a node of the multi-node system. The resonators are operated by the controller to control the path of optical signals sent between the nodes of the multi-node system.

    摘要翻译: 本公开涉及能够在诸如多处理器系统的多节点系统的节点之间实现光信号的单向和双向传输的光数据路径系统。 一方面,光学数据路径系统包括连接到多节点系统的节点和控制器的光学设备层。 光学器件层包括波导管路的波导网络,其将多节点系统的每个节点与多节点系统的每个其他节点光学连接,邻近波导支路设置的谐振器以及邻近波导管的波导分支设置的检测器 网络。 每个检测器电连接到多节点系统的节点。 谐振器由控制器操作以控制在多节点系统的节点之间发送的光信号的路径。

    PAYMENT APPARATUS AND METHOD
    5.
    发明申请
    PAYMENT APPARATUS AND METHOD 审中-公开
    付款方式及方法

    公开(公告)号:US20130024363A1

    公开(公告)日:2013-01-24

    申请号:US13454728

    申请日:2012-04-24

    IPC分类号: G06Q20/08

    摘要: Techniques are provided for updating an offline parameter of a payment device having an online-capable application and a primarily offline application. The offline parameter can be a counter reflective of an offline spending balance. The same parameter can be shared between the applications, or cross-application visibility of the parameter can be provided. When a requirement to update the offline parameter is determined, the offline parameter can be updated substantially contemporaneously with an online transaction. The updates can be transparent to the user, allowing substantial duplication of the debit card and/or credit card experience with an offline payment device.

    摘要翻译: 提供了用于更新具有在线能力应用和主要脱机应用的支付设备的离线参数的技术。 脱机参数可以反映离线支出余额。 可以在应用程序之间共享相同的参数,也可以提供参数的跨应用程序可见性。 当确定更新离线参数的要求时,离线参数可以与在线交易基本同时更新。 这些更新对于用户来说可以是透明的,从而允许用离线支付设备大量重复借记卡和/或信用卡体验。

    TECHNIQUES FOR TRANSACTION ADJUSTMENT
    6.
    发明申请
    TECHNIQUES FOR TRANSACTION ADJUSTMENT 有权
    交易调整技术

    公开(公告)号:US20120072344A1

    公开(公告)日:2012-03-22

    申请号:US13304589

    申请日:2011-11-25

    IPC分类号: G06Q40/00

    摘要: Techniques are provided for transaction adjustment. A payment device, having an offline balance, is presented to an offline terminal in connection with a putative transaction. If an irregularity with the putative transaction is detected, the offline balance is adjusted responsive to the detection. In one aspect of the invention, such adjustment can be carried out, via offline-terminal interaction, substantially without the use of a security module and cryptographic keys in the offline terminal.

    摘要翻译: 技术提供交易调整。 具有离线余额的支付设备与假定交易相关联地呈现给离线终端。 如果检测到违规事项,则根据检测结果调整离线余额。 在本发明的一个方面,这样的调整可以通过离线终端交互来实现,而不需要在离线终端中使用安全模块和密码密钥。

    Techniques for transaction adjustment
    7.
    发明授权
    Techniques for transaction adjustment 有权
    交易调整技术

    公开(公告)号:US08090654B2

    公开(公告)日:2012-01-03

    申请号:US11684226

    申请日:2007-03-09

    IPC分类号: G06Q40/00

    摘要: Techniques are provided for transaction adjustment. A payment device, having an offline balance, is presented to an offline terminal in connection with a putative transaction. If an irregularity with the putative transaction is detected, the offline balance is adjusted responsive to the detection. In one aspect of the invention, such adjustment can be carried out, via offline-terminal interaction, substantially without the use of a security module and cryptographic keys in the offline terminal.

    摘要翻译: 技术提供交易调整。 具有离线余额的支付设备与假定交易相关联地呈现给离线终端。 如果检测到违规事项,则根据检测结果调整离线余额。 在本发明的一个方面,这样的调整可以通过离线终端交互来实现,而不需要在离线终端中使用安全模块和密码密钥。

    APPARATUS, METHOD, AND COMPUTER PROGRAM PRODUCT FOR RECOVERING TORN SMART PAYMENT DEVICE TRANSACTIONS
    8.
    发明申请
    APPARATUS, METHOD, AND COMPUTER PROGRAM PRODUCT FOR RECOVERING TORN SMART PAYMENT DEVICE TRANSACTIONS 有权
    装备,方法和计算机程序产品,用于恢复转账智能付款设备交易

    公开(公告)号:US20100274722A1

    公开(公告)日:2010-10-28

    申请号:US12769245

    申请日:2010-04-28

    IPC分类号: G06Q20/00

    摘要: Initial presentation of a payment device to a payment terminal assembly, in connection with a putative transaction, is facilitated. The payment device includes a payment device memory storing a device-side payment application, with an on-device balance, and at least one payment device processor coupled to the payment device memory. The payment terminal assembly includes a terminal memory, storing a terminal-side payment application, and at least one terminal processor coupled to the terminal memory. A first command is sent from the payment terminal assembly to the payment device to compute a cryptogram to complete the putative transaction. It is detected that the cryptogram is not received as expected. In response, an identifier of the payment device and transaction recovery data associated with the putative transaction are stored in a storage area of the terminal memory. The payment terminal assembly obtains the identifier of the payment device, upon re-presentation of the payment device to the payment terminal assembly. Upon the re-presentation of the payment device to the payment terminal assembly, the payment terminal assembly compares the obtained identifier of the payment device to contents of the storage area. Conditioned at least upon the comparing yielding a match, a second command is sent from the payment terminal assembly to the payment device. The second command instructs the payment device to re-produce the cryptogram to complete the putative transaction.

    摘要翻译: 与付款交易相关的支付设备初步呈现给支付终端组件是有利的。 支付设备包括存储具有设备内余额的设备侧支付应用以及耦合到支付设备存储器的至少一个支付设备处理器的支付设备存储器。 支付终端组件包括终端存储器,存储终端支付应用,以及耦合到终端存储器的至少一个终端处理器。 第一命令从支付终端组件发送到支付设备以计算密码以完成推定的交易。 检测到没有按预期方式收到密码。 作为响应,将与推定事务相关联的支付设备和交易恢复数据的标识符存储在终端存储器的存储区域中。 支付终端组件在将支付设备重新呈现给支付终端组件时获得支付设备的标识符。 在将支付设备重新呈现给支付终端组件时,支付终端组件将获得的支付设备的标识符与存储区域的内容进行比较。 至少在进行比较的条件下产生匹配,第二命令从支付终端组件发送到支付装置。 第二个命令指示支付设备重新生成密码以完成推定的交易。

    WIRELESS PROVISIONING A DEVICE FOR A NETWORK USING A SOFT ACCESS POINT
    9.
    发明申请
    WIRELESS PROVISIONING A DEVICE FOR A NETWORK USING A SOFT ACCESS POINT 有权
    使用软访问点无线提供用于网络的设备

    公开(公告)号:US20100165879A1

    公开(公告)日:2010-07-01

    申请号:US12347440

    申请日:2008-12-31

    IPC分类号: H04L12/28

    摘要: A computing device for provisioning a wireless device for connection to a wireless network via a legacy access point. The wireless device supports a wireless protected setup protocol for obtaining the network profile of the network. A user requests the computing device discover wireless devices for provisioning. In response to the user input, the computing device is configured as a soft access point and broadcasts a beacon signal indicating that the access point supports a wireless protected setup protocol, such as Wi-Fi Protected Setup. A request for provisioning is then received by the computing device from the wireless device. A network profile is transmitted from the computing device to the wireless device in accordance with the wireless protected setup protocol. The wireless device may use the profile to connect to the network via the legacy access point using the network profile.

    摘要翻译: 一种用于经由遗留接入点配置无线设备以连接到无线网络的计算设备。 无线设备支持用于获得网络的网络配置文件的无线保护设置协议。 用户请求计算设备发现无线设备进行供应。 响应于用户输入,计算设备被配置为软接入点,并且广播指示接入点支持诸如Wi-Fi保护设置的无线保护设置协议的信标信号。 然后计算设备从无线设备接收到供应请求。 根据无线保护设置协议,网络配置文件从计算设备发送到无线设备。 无线设备可以使用该配置文件来使用网络配置文件通过传统接入点连接到网络。

    SYSTEM, METHOD, AND ARTICLE OF MANUFACTURE FOR MANAGING A HEALTH AND HUMAN SERVICES REGIONAL NETWORK
    10.
    发明申请
    SYSTEM, METHOD, AND ARTICLE OF MANUFACTURE FOR MANAGING A HEALTH AND HUMAN SERVICES REGIONAL NETWORK 审中-公开
    管理健康和人力服务区域网络的制度,方法和制造

    公开(公告)号:US20080052113A1

    公开(公告)日:2008-02-28

    申请号:US11831271

    申请日:2007-07-31

    IPC分类号: G06Q50/00

    摘要: A method and health information exchange system for health and human care providers providing shared community health information records on individuals and their related household members in a secured relational database that is fully HIPAA compliant are disclosed. The system gathers a broad range of medical, epidemiological, and demographic information on individuals and their related household members visiting disjointed and unassociated health and human services providing care in a predefined region. The database is accessible to authorized subscribers via a secure private web site in real time, and allows for the tracking of service utilization of the individuals and their related household members in the predefined region to help ensure that the individuals and their related household members are receiving the necessary care from the variety of disjointed and unassociated health and human services.

    摘要翻译: 披露了健康和人类护理提供者的方法和健康信息交换系统,为完全符合HIPAA标准的安全关系数据库中的个人及其相关家庭成员提供共享的社区健康信息记录。 该系统收集了广泛的医疗,流行病学和人口学信息,介绍个人及其相关家庭成员访问在预定义区域提供护理的不相关和不相关的健康和人类服务。 授权用户可以通过安全的私人网站实时访问数据库,并允许在预定义区域跟踪个人及其相关家庭成员的服务使用情况,以帮助确保个人及其相关家庭成员正在接收 从各种不相干和不相关的健康和人类服务中提供必要的照顾。