Systems and methods for establishing trusted, secure communications from a mobile device to a multi-function device
    1.
    发明授权
    Systems and methods for establishing trusted, secure communications from a mobile device to a multi-function device 有权
    用于建立从移动设备到多功能设备的可信,安全通信的系统和方法

    公开(公告)号:US09565173B2

    公开(公告)日:2017-02-07

    申请号:US13850540

    申请日:2013-03-26

    Abstract: The present invention generally relates to systems and methods for establishing trusted, secure communications from a mobile device, such as a smart phone, to an immobile device, such as a multi-function device. The disclosed techniques can include the immobile device displaying a pattern that encodes a cryptographic key. The mobile device can obtain an image of the pattern and decode it to obtain the cryptographic key. Because the mobile device obtained the image within its line-of-sight, for example, it can be assured that it communicated with the immobile device, and only the immobile device. The mobile device and the immobile device can use the cryptographic key to secure further communications.

    Abstract translation: 本发明一般涉及用于建立从移动设备(例如智能电话)到诸如多功能设备之类的固定设备的可靠安全通信的系统和方法。 所公开的技术可以包括显示编码密码密钥的模式的不动装置。 移动设备可以获得图案的图像并将其解码以获得加密密钥。 因为移动设备在其视线范围内获得图像,所以例如可以确保它与固定设备通信,并且只有不动的设备。 移动设备和固定设备可以使用加密密钥来确保进一步的通信。

    Virtual machine-readable tags using sensor data environmental signatures
    2.
    发明授权
    Virtual machine-readable tags using sensor data environmental signatures 有权
    使用传感器数据环境签名的虚拟机器可读标签

    公开(公告)号:US09299043B2

    公开(公告)日:2016-03-29

    申请号:US14109196

    申请日:2013-12-17

    CPC classification number: G06Q10/06

    Abstract: Methods and systems detect a near field communication tap using a force detector of a portable computerized device, automatically sense current environmental conditions in response to the near field communication tap (using sensors of the portable computerized device) and automatically calculate a current location-based environmental signature based on the current environmental conditions sensed by the sensors, using a processor of the portable computerized device. Also, such methods and systems automatically match the current location-based environmental signature to a matching previously stored location-based environmental signature, using the processor and a communications device of the portable computing device. Such methods then automatically obtain a machine identification code associated with the matching previously stored location-based environmental signature from the non-transitory computer readable storage medium, using the processor and the communications device, and automatically process a workflow using the machine identification code and the processor.

    Abstract translation: 方法和系统使用便携式计算机化装置的力检测器检测近场通信抽头,响应于近场通信抽头(使用便携式计算机化设备的传感器)自动检测当前环境条件,并自动计算当前基于位置的环境 基于由传感器感测的当前环境条件的签名,使用便携式计算机化设备的处理器。 此外,这些方法和系统使用处理器和便携式计算设备的通信设备,将当前基于位置的环境签名自动地匹配先前存储的基于位置的环境签名。 这样的方法然后使用处理器和通信设备自动获得与来自非暂时计算机可读存储介质的先前存储的基于位置的环境签名匹配的机器识别码,并使用机器识别码和 处理器。

    METHODS AND SYSTEMS FOR OPTIMIZING VISUAL DATA COMMUNICATION
    3.
    发明申请
    METHODS AND SYSTEMS FOR OPTIMIZING VISUAL DATA COMMUNICATION 有权
    优化视觉数据通信的方法和系统

    公开(公告)号:US20140307167A1

    公开(公告)日:2014-10-16

    申请号:US13860296

    申请日:2013-04-10

    CPC classification number: H04N5/04 H04N21/41407 H04N21/42224 H04N21/478

    Abstract: A system and method for transmitting visual data by displaying a synchronization video that includes synchronization code sequences on a first device, capturing the synchronization video using a video camera of a second device, parsing and decoding the synchronization code sequences on the second device, displaying an indication of which of the synchronization code sequences are compatible for visual data transmission on the second device, receiving a selected synchronization code sequence of the synchronization code sequences on the first device, and displaying a data code sequence corresponding to the selected synchronization code sequence on the first device, wherein the data code sequence includes encoded data, and capturing and decoding the data code sequence on the second device.

    Abstract translation: 一种用于通过在第一设备上显示包括同步码序列的同步视频来发送可视数据的系统和方法,使用第二设备的摄像机捕获同步视频,对第二设备上的同步码序列进行解析和解码, 指示哪个同步代码序列与第二设备上的可视数据传输兼容,在第一设备上接收所选择的同步代码序列的同步代码序列,以及在所述第一设备上显示与所选择的同步代码序列相对应的数据代码序列 第一设备,其中所述数据代码序列包括编码数据,以及在所述第二设备上捕获和解码所述数据代码序列。

    SYSTEM AND METHOD FOR KEYED OPERATION OF DEVICES USING NEAR FIELD COMMUNICATION
    4.
    发明申请
    SYSTEM AND METHOD FOR KEYED OPERATION OF DEVICES USING NEAR FIELD COMMUNICATION 有权
    使用近场通信的设备的键控操作的系统和方法

    公开(公告)号:US20140293306A1

    公开(公告)日:2014-10-02

    申请号:US13850847

    申请日:2013-03-26

    Abstract: In implementations, a computer-implemented method for operating a multifunctional device (MFD) is disclosed. The computer-implemented method can include receiving a identification information from a tag that is associated with a MFD; identifying, by a processor, one or more operations based on the identification information that was received; and transmitting the one or more operations to the MFD.

    Abstract translation: 在实现中,公开了一种用于操作多功能设备(MFD)的计算机实现的方法。 计算机实现的方法可以包括从与MFD相关联的标签接收标识信息; 基于所接收的识别信息,由处理器识别一个或多个操作; 并将一个或多个操作发送到MFD。

    SYSTEM AND METHOD FOR VERIFYING PHYSICAL PROXIMITY TO A NETWORK DEVICE
    5.
    发明申请
    SYSTEM AND METHOD FOR VERIFYING PHYSICAL PROXIMITY TO A NETWORK DEVICE 有权
    用于验证网络设备的物理接近性的系统和方法

    公开(公告)号:US20140292496A1

    公开(公告)日:2014-10-02

    申请号:US13851264

    申请日:2013-03-27

    Abstract: Systems and methods for verifying physical proximity to a network device are provided. The method includes acquiring a tag identifier from a tag fixed in, on, or proximal to a network device, using a computing device. The tag is configured to be read and written to by electronic communication with the computing device, when the computing device is disposed in proximity to the tag. The method further includes transmitting data indicative of the tag identifier to a server, and receiving an authorization confirmation from the server. The method also includes rewriting the tag so as to replace the tag identifier with a new tag identifier, using the computing device, and performing one or more operations with the network device after receiving the authorization.

    Abstract translation: 提供了用于验证与网络设备的物理接近性的系统和方法。 该方法包括使用计算设备从固定在网络设备中,上或附近的标签中获取标签标识符。 当计算设备设置在标签附近时,标签被配置为通过与计算设备的电子通信来读取和写入。 该方法还包括将指示标签标识符的数据发送到服务器,以及从服务器接收授权确认。 该方法还包括重写标签,以便使用计算设备用新标签标识符替换标签标识符,以及在接收到授权之后与网络设备执行一个或多个操作。

    Systems and methods for establishing mobile user proximity via active mimicry
    7.
    发明授权
    Systems and methods for establishing mobile user proximity via active mimicry 有权
    通过主动模拟建立移动用户接近的系统和方法

    公开(公告)号:US09420128B2

    公开(公告)日:2016-08-16

    申请号:US13856626

    申请日:2013-04-04

    Abstract: The present invention generally relates to systems and methods for ensuring proximity between a first, e.g., mobile device, such as a smart phone, and a second, e.g., immobile device, such as a multi-function device. The invention can include the second device displaying a pattern that represents a series of movements, which a user of the first device can mimic. The first device can thus prove that it and its user are in proximity to the second device.

    Abstract translation: 本发明一般涉及用于确保第一例如移动设备(例如智能电话)和第二例如不动装置(诸如多功能设备)之间的接近的系统和方法。 本发明可以包括第二设备显示表示第一设备的用户可以模仿的一系列移动的模式。 因此,第一设备可证明其及其用户接近第二设备。

    SCAN IMAGE AUTHENTICATION
    8.
    发明申请
    SCAN IMAGE AUTHENTICATION 有权
    扫描图像认证

    公开(公告)号:US20150372988A1

    公开(公告)日:2015-12-24

    申请号:US14310074

    申请日:2014-06-20

    CPC classification number: H04L63/0823 H04L9/3247 H04L63/123 H04W12/06

    Abstract: Methods and systems receive an electronic scanned image generated by activity of an application running on a portable computerized device, and calculate a cryptographic digest from data of the electronic scanned image using a second computerized device. Also, such methods and systems encrypt the cryptographic digest using an encryption key stored on the portable computerized device to create a content signature of the cryptographic digest, and send the content signature to the second computerized device. The authenticity of a copy of the electronic scanned image provided by the second computerized device is verified by recalculating the content signature (based on the copy of the electronic scanned image) using the encryption key from the portable device.

    Abstract translation: 方法和系统接收由在便携式计算机设备上运行的应用的活动产生的电子扫描图像,并且使用第二计算机化设备从电子扫描图像的数据计算加密摘要。 此外,这些方法和系统使用存储在便携式计算机化设备上的加密密钥来加密加密摘要,以创建密码摘要的内容签名,并将内容签名发送到第二计算机化设备。 通过使用来自便携式设备的加密密钥重新计算内容签名(基于电子扫描图像的副本)来验证由第二计算机化设备提供的电子扫描图像的副本的真实性。

    SYSTEM AND METHOD FOR LOCATION ASSURANCE USING PASSIVE COMPUTATIONAL TAGS
    9.
    发明申请
    SYSTEM AND METHOD FOR LOCATION ASSURANCE USING PASSIVE COMPUTATIONAL TAGS 有权
    使用被动计算标签进行位置保护的系统和方法

    公开(公告)号:US20140298035A1

    公开(公告)日:2014-10-02

    申请号:US13852238

    申请日:2013-03-28

    Abstract: In implementations, a computer-implemented method for location assurance is disclosed. The method can include receiving, by an application executing on a mobile computing device, an electronic token from a server, wherein the electronic token comprises a timestamp signed using a cryptographic signing algorithm; providing, by the application, the electronic token to a passive computational tag, wherein the electronic token is countersigned by the passive computational tag; receiving, by the application, the electronic token that was countersigned by the passive computational tag; and providing, by the application, the electronic token that was countersigned to the server.

    Abstract translation: 在实现中,公开了一种用于位置保证的计算机实现的方法。 该方法可以包括通过在移动计算设备上执行的应用程序从服务器接收电子令牌,其中电子令牌包括使用密码签名算法签名的时间戳; 通过应用将电子令牌提供给被动计算标签,其中电子令牌由被动计算标签签署; 由应用程序接收由被动计算标签签署的电子令牌; 并通过应用程序提供与服务器签署的电子令牌。

    Establishing communication between devices using close proximity protocol
    10.
    发明授权
    Establishing communication between devices using close proximity protocol 有权
    使用近距离协议建立设备之间的通信

    公开(公告)号:US08792936B2

    公开(公告)日:2014-07-29

    申请号:US13632323

    申请日:2012-10-01

    Abstract: Methods and devices detect a near field communication (NFC) from a near field wireless communication device of an external computerized device, using an apparatus near field wireless communication device. Based on detecting the NFC, the methods/devices generate random identification and security codes, transmit the identification code and the security code from the apparatus near field wireless communication device to the device near field wireless communication device, and place the previously inactive apparatus wide-range wireless communication device in an active state. In response, the method receives the security code from a wide-range wireless communication device of the external computerized device using the apparatus wide-range wireless communication device. Then the method establishes a network communication session only between the external computerized device and the apparatus based on receiving the security code.

    Abstract translation: 方法和设备使用近场无线通信设备的装置从外部计算机化设备的近场无线通信设备检测近场通信(NFC)。 基于NFC的检测,方法/设备产生随机识别和安全码,将识别码和安全码从近场无线通信设备附近的设备发送到近场无线通信设备的设备, 范围无线通信设备处于活动状态。 作为响应,该方法使用装置宽范围无线通信装置从外部计算机化装置的宽范围无线通信装置接收安全码。 然后,该方法基于接收到安全码,在外部计算机化设备和设备之间建立网络通信会话。

Patent Agency Ranking