Simplified multi-factor authentication
    1.
    发明授权
    Simplified multi-factor authentication 有权
    简化多因素身份验证

    公开(公告)号:US08370640B2

    公开(公告)日:2013-02-05

    申请号:US12325602

    申请日:2008-12-01

    IPC分类号: G06F21/00

    摘要: A reader element is associated with an identity verification element. The reader element has a biometric input device and is configured, through enrollment of a biometric element is used to encrypt a character sequence associated with the identity verification element. In a verification phase subsequent to the enrollment, a user may be spared a step of providing the character sequence by, instead, providing the biometric element. Responsive to receiving the biometric element, the reader element may decrypt the character sequence and provide the character sequence to the identity verification element.

    摘要翻译: 读取器元件与身份验证元件相关联。 读取器元件具有生物特征输入设备,并且被配置为通过注册生物特征元素来加密与身份验证元件相关联的字符序列。 在注册之后的验证阶段中,用户可以不用提供生物特征元素来提供字符序列的步骤。 响应于接收生物特征元素,读取器元件可以解密字符序列并将字符序列提供给身份验证元件。

    ANTICIPATORY RESPONSES TO COMMANDS
    2.
    发明申请
    ANTICIPATORY RESPONSES TO COMMANDS 有权
    对命令的反应

    公开(公告)号:US20120326861A1

    公开(公告)日:2012-12-27

    申请号:US13606116

    申请日:2012-09-07

    IPC分类号: G08B1/08

    摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.

    摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。

    Anticipatory responses to commands
    3.
    发明授权
    Anticipatory responses to commands 有权
    对命令的预期响应

    公开(公告)号:US08653964B2

    公开(公告)日:2014-02-18

    申请号:US13606116

    申请日:2012-09-07

    IPC分类号: G08B1/08

    摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.

    摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。

    System and method for improving smart card reader reconnections
    4.
    发明授权
    System and method for improving smart card reader reconnections 有权
    改进智能卡阅读器重新连接的系统和方法

    公开(公告)号:US08496175B2

    公开(公告)日:2013-07-30

    申请号:US13617363

    申请日:2012-09-14

    IPC分类号: G06K7/08

    CPC分类号: H04W76/19 H04W48/08

    摘要: Upon recognizing a loss of a first connection to a computing apparatus, such as a personal computer, a smart card reader may maintain an open session with a smart card and may associate an identity of the computing apparatus of the first connection with the open session. Some time later, the smart card reader may establish a second connection with a computing apparatus. The smart card reader may compare an identity of the computing apparatus of the second connection with the identity of the computing apparatus of the first connection. Responsive to determining that the identities do not match, the smart card reader may close the open session with the smart card. Responsive to determining that the identities do match, the smart card reader may maintain the open session with the smart card.

    摘要翻译: 在识别到诸如个人计算机的计算设备的第一连接的丢失时,智能卡读卡器可以维护与智能卡的开放会话,并且可以将第一连接的计算装置的身份与打开的会话相关联。 稍后,智能卡读卡器可以与计算设备建立第二连接。 智能卡读取器可将第二连接的计算装置的身份与第一连接的计算装置的身份进行比较。 响应于确定身份不匹配,智能卡读卡器可以关闭与智能卡的开放会话。 响应于确定身份确实匹配,智能卡读卡器可以保持与智能卡的开放会话。

    Smart card set protocol optimization
    6.
    发明授权
    Smart card set protocol optimization 有权
    智能卡集协议优化

    公开(公告)号:US08458382B2

    公开(公告)日:2013-06-04

    申请号:US13558675

    申请日:2012-07-26

    IPC分类号: G06F5/00 H04N7/16

    摘要: A method of facilitating communications between a computer device and a smart card reader having an associated smart card, the computer device including a smart card resource manager and a smart card reader service, the smart card reader service acting as a relay for commands between the smart card resource manager and the smart card reader, the method comprising: receiving from the smart card resource manager a first command for setting a protocol for communications with the smart card; and responding, prior to receiving a reply from the smart card to the first command, to the smart card resource manager with a message indicating that the smart card has successfully received the first command.

    摘要翻译: 一种促进计算机设备和具有相关智能卡的智能卡阅读器之间的通信的方法,所述计算机设备包括智能卡资源管理器和智能卡读取器服务,所述智能卡读取器服务充当智能卡之间的命令的中继器 卡资源管理器和智能卡读卡器,该方法包括:从智能卡资源管理器接收用于设置与智能卡进行通信的协议的第一命令; 以及在从所述智能卡接收到所述第一命令的答复之前,向所述智能卡资源管理器发送指示所述智能卡已成功接收到所述第一命令的消息。

    System and method for improving smart card reader reconnections
    7.
    发明授权
    System and method for improving smart card reader reconnections 有权
    改进智能卡阅读器重新连接的系统和方法

    公开(公告)号:US08292189B2

    公开(公告)日:2012-10-23

    申请号:US13293669

    申请日:2011-11-10

    IPC分类号: G06K7/08 G06K19/06

    CPC分类号: H04W76/19 H04W48/08

    摘要: Upon recognizing a loss of a first connection to a computing apparatus, such as a personal computer, a smart card reader may maintain an open session with a smart card and may associate an identity of the computing apparatus of the first connection with the open session. Some time later, the smart card reader may establish a second connection with a computing apparatus. The smart card reader may compare an identity of the computing apparatus of the second connection with the identity of the computing apparatus of the first connection. Responsive to determining that the identities do not match, the smart card reader may close the open session with the smart card. Responsive to determining that the identities do match, the smart card reader may maintain the open session with the smart card.

    摘要翻译: 在识别到诸如个人计算机的计算设备的第一连接的丢失时,智能卡读卡器可以维护与智能卡的开放会话,并且可以将第一连接的计算装置的身份与打开的会话相关联。 稍后,智能卡读卡器可以与计算设备建立第二连接。 智能卡读取器可将第二连接的计算装置的身份与第一连接的计算装置的身份进行比较。 响应于确定身份不匹配,智能卡读卡器可以关闭与智能卡的开放会话。 响应于确定身份确实匹配,智能卡读卡器可以保持与智能卡的开放会话。

    Anticipatory responses to commands
    10.
    发明授权
    Anticipatory responses to commands 有权
    对命令的预期响应

    公开(公告)号:US08274380B2

    公开(公告)日:2012-09-25

    申请号:US12325543

    申请日:2008-12-01

    IPC分类号: G08B1/08

    摘要: Responsive to intercepting an outbound command, a command interceptor may, upon determining that the command is associated with a particular category of commands, transmit an anticipatory response to the source of the command, for example, to prematurely indicate that the command has met with success. Accordingly, a given application whose further execution is dependent upon the successful completion of the command may further execute earlier than would be the case if the given application was to await the transmission of the command, the generation of a response indicating success and the receipt of the response indicating success.

    摘要翻译: 响应于拦截出站命令,命令拦截器可以在确定命令与特定类别的命令相关联时,向命令的源发送预期响应,例如过早地指示命令已经成功地满足 。 因此,进一步执行取决于命令成功完成的给定应用程序可以比如果给定的应用程序等待命令的传输,生成表示成功的响应和接收到的命令的情况进一步执行 响应表明成功。