Systems and methods for establishing trusted, secure communications from a mobile device to a multi-function device
    1.
    发明授权
    Systems and methods for establishing trusted, secure communications from a mobile device to a multi-function device 有权
    用于建立从移动设备到多功能设备的可信,安全通信的系统和方法

    公开(公告)号:US09565173B2

    公开(公告)日:2017-02-07

    申请号:US13850540

    申请日:2013-03-26

    Abstract: The present invention generally relates to systems and methods for establishing trusted, secure communications from a mobile device, such as a smart phone, to an immobile device, such as a multi-function device. The disclosed techniques can include the immobile device displaying a pattern that encodes a cryptographic key. The mobile device can obtain an image of the pattern and decode it to obtain the cryptographic key. Because the mobile device obtained the image within its line-of-sight, for example, it can be assured that it communicated with the immobile device, and only the immobile device. The mobile device and the immobile device can use the cryptographic key to secure further communications.

    Abstract translation: 本发明一般涉及用于建立从移动设备(例如智能电话)到诸如多功能设备之类的固定设备的可靠安全通信的系统和方法。 所公开的技术可以包括显示编码密码密钥的模式的不动装置。 移动设备可以获得图案的图像并将其解码以获得加密密钥。 因为移动设备在其视线范围内获得图像,所以例如可以确保它与固定设备通信,并且只有不动的设备。 移动设备和固定设备可以使用加密密钥来确保进一步的通信。

    Network discovery using unicast communications
    2.
    发明授权
    Network discovery using unicast communications 有权
    使用单播通信的网络发现

    公开(公告)号:US09442679B2

    公开(公告)日:2016-09-13

    申请号:US13755082

    申请日:2013-01-31

    Abstract: A first printer acquires a first network address from an external server using unicast (non-broadcast) transmissions. Then, second printers and an external computerized device also acquire the first network address from the external server, similarly using unicast transmissions. The second printers contact (e.g., say “hello” to) the first printer using a peer-to-peer network. The external computerized device contacts (again using unicast transmissions) the first printer using the first network address to cause the first printer to transmit a list of the second printers that have contacted the first printer to the external computerized device. The external computerized device then contacts (again using unicast transmissions) the second printers using the list of contacted printers (which includes network address information of the second printers) to allow the external computerized device to configure the second printers.

    Abstract translation: 第一打印机使用单播(非广播)传输从外部服务器获取第一网络地址。 然后,第二打印机和外部计算机化设备也从外部服务器获取第一网络地址,类似地使用单播传输。 第二台打印机使用点对点网络与第一台打印机联系(例如说“你好”)。 外部计算机化设备使用第一网络地址联系(再次使用单播传输)第一打印机,以使第一打印机将已经接触到第一打印机的第二打印机的列表传输到外部计算机化设备。 外部计算机化设备然后使用所接触的打印机的列表(其包括第二打印机的网络地址信息)联系(再次使用单播传输))第二打印机,以允许外部计算机化设备配置第二打印机。

    SYSTEM AND METHOD FOR ACHIEVING TAP-TO-PRINT FUNCTIONALITY ON A MOBILE DEVICE
    3.
    发明申请
    SYSTEM AND METHOD FOR ACHIEVING TAP-TO-PRINT FUNCTIONALITY ON A MOBILE DEVICE 有权
    用于在移动设备上实现TAP到打印功能的系统和方法

    公开(公告)号:US20160117136A1

    公开(公告)日:2016-04-28

    申请号:US14525473

    申请日:2014-10-28

    Abstract: A method of printing a document from a mobile device coupling the mobile device to a print device. The method may also include launching a tap-to-print application software on the mobile device in response to the coupling, identifying a document to be printed via the tap-to-print application, and transmitting the document to be printed to the print device by the tap-to-print application. The tap-to-print application does not modify an operating system of the mobile device.

    Abstract translation: 从将移动设备耦合到打印设备的移动设备打印文档的方法。 该方法还可以包括响应于耦合,在移动设备上启动点击打印应用软件,识别要通过点击打印应用打印的文档,以及将要打印的文档发送到打印设备 通过点击打印应用程序。 点击打印应用程序不会修改移动设备的操作系统。

    Systems and methods for establishing mobile user proximity via active mimicry
    5.
    发明授权
    Systems and methods for establishing mobile user proximity via active mimicry 有权
    通过主动模拟建立移动用户接近的系统和方法

    公开(公告)号:US09420128B2

    公开(公告)日:2016-08-16

    申请号:US13856626

    申请日:2013-04-04

    Abstract: The present invention generally relates to systems and methods for ensuring proximity between a first, e.g., mobile device, such as a smart phone, and a second, e.g., immobile device, such as a multi-function device. The invention can include the second device displaying a pattern that represents a series of movements, which a user of the first device can mimic. The first device can thus prove that it and its user are in proximity to the second device.

    Abstract translation: 本发明一般涉及用于确保第一例如移动设备(例如智能电话)和第二例如不动装置(诸如多功能设备)之间的接近的系统和方法。 本发明可以包括第二设备显示表示第一设备的用户可以模仿的一系列移动的模式。 因此,第一设备可证明其及其用户接近第二设备。

    SCAN IMAGE AUTHENTICATION
    6.
    发明申请
    SCAN IMAGE AUTHENTICATION 有权
    扫描图像认证

    公开(公告)号:US20150372988A1

    公开(公告)日:2015-12-24

    申请号:US14310074

    申请日:2014-06-20

    CPC classification number: H04L63/0823 H04L9/3247 H04L63/123 H04W12/06

    Abstract: Methods and systems receive an electronic scanned image generated by activity of an application running on a portable computerized device, and calculate a cryptographic digest from data of the electronic scanned image using a second computerized device. Also, such methods and systems encrypt the cryptographic digest using an encryption key stored on the portable computerized device to create a content signature of the cryptographic digest, and send the content signature to the second computerized device. The authenticity of a copy of the electronic scanned image provided by the second computerized device is verified by recalculating the content signature (based on the copy of the electronic scanned image) using the encryption key from the portable device.

    Abstract translation: 方法和系统接收由在便携式计算机设备上运行的应用的活动产生的电子扫描图像,并且使用第二计算机化设备从电子扫描图像的数据计算加密摘要。 此外,这些方法和系统使用存储在便携式计算机化设备上的加密密钥来加密加密摘要,以创建密码摘要的内容签名,并将内容签名发送到第二计算机化设备。 通过使用来自便携式设备的加密密钥重新计算内容签名(基于电子扫描图像的副本)来验证由第二计算机化设备提供的电子扫描图像的副本的真实性。

    Systems and methods for overriding a print ticket when printing from a mobile device
    7.
    发明授权
    Systems and methods for overriding a print ticket when printing from a mobile device 有权
    用于在从移动设备打印时覆盖打印机票的系统和方法

    公开(公告)号:US09383952B1

    公开(公告)日:2016-07-05

    申请号:US14661404

    申请日:2015-03-18

    Inventor: Roger T. Kramer

    Abstract: Systems and methods are disclosed for overriding a print ticket. An electronic document for printing on a target image output device is identified on a portable computing device. Printing and finishing instructions are selected, based on capabilities of the target device. A request to convert the electronic document to a printable format is transmitted to a separate document conversion service. The electronic document in the form of a printable document having a generic print ticket is received from the document conversion service. The generic print ticket is evaluated, based on the printing and finishing instructions selected for the target device. The generic print ticket is removed from the printable document and a corrected print ticket is produced based on the printing and finishing instructions selected for the target device. The corrected print ticket is injected into the printable document and transmitted from the portable computing device to the target device.

    Abstract translation: 披露了系统和方法来覆盖打印机票。 在便携式计算设备上识别用于在目标图像输出设备上打印的电子文档。 根据目标设备的能力选择打印和整理指令。 将电子文档转换为可打印格式的请求被传送到单独的文档转换服务。 从文件转换服务接收具有通用打印单的可打印文档形式的电子文档。 基于为目标设备选择的打印和完成指令来评估通用打印票据。 通用打印票据从可打印文档中删除,并且基于为目标设备选择的打印和完成指令来生成修正的打印票据。 校正的打印票据被注入到可打印文档中并从便携式计算设备发送到目标设备。

    SYSTEMS AND METHODS FOR DOCUMENT AUTHENTICATION
    8.
    发明申请
    SYSTEMS AND METHODS FOR DOCUMENT AUTHENTICATION 有权
    用于文件认证的系统和方法

    公开(公告)号:US20150295898A1

    公开(公告)日:2015-10-15

    申请号:US14250489

    申请日:2014-04-11

    Abstract: Disclosed are systems and methods that provide authentication for printed and/or electronic versions of a document through the use of a document authentication device in the form of a computational tag configured for short-range wireless communication only. This document authentication device receives authentication information for a document from a computerized device over a wireless communication link and uses this authentication information to generate encoded data to be embedded in the document in order to establish the authenticity of the document by functioning as an imprimatur. Specifically, when embedded in the document, this encoded data can add a visible feature or non-visible feature that, upon inspection, establishes the authenticity of an electronic version of the document and/or can add a printable feature, which will be readable off a surface of a printed version of the document to establish the authenticity of that printed version.

    Abstract translation: 公开了通过使用仅被配置用于短距离无线通信的计算标签形式的文档认证设备来提供对文档的打印和/或电子版本的认证的系统和方法。 该文档认证装置通过无线通信链路从计算机化装置接收文档的认证信息,并且使用该认证信息来生成要嵌入在文档中的编码数据,以便通过充当不确定性来确定文档的真实性。 具体来说,当嵌入在文档中时,该编码数据可以添加可视特征或不可视特征,其在检查时确定文档的电子版本的真实性和/或可以添加可读取的可打印特征 打印版本的文件的表面,以确定该印刷版本的真实性。

    System and method for keyed operation of devices using near field communication
    9.
    发明授权
    System and method for keyed operation of devices using near field communication 有权
    使用近场通信的设备的键控操作的系统和方法

    公开(公告)号:US09083837B2

    公开(公告)日:2015-07-14

    申请号:US13850847

    申请日:2013-03-26

    Abstract: In implementations, a computer-implemented method for operating a multifunctional device (MFD) is disclosed. The computer-implemented method can include receiving a identification information from a tag that is associated with a MFD; identifying, by a processor, one or more operations based on the identification information that was received; and transmitting the one or more operations to the MFD.

    Abstract translation: 在实现中,公开了一种用于操作多功能设备(MFD)的计算机实现的方法。 计算机实现的方法可以包括从与MFD相关联的标签接收标识信息; 基于所接收的识别信息,由处理器识别一个或多个操作; 并将一个或多个操作发送到MFD。

    SYSTEMS AND METHODS FOR ESTABLISHING TRUSTED, SECURE COMMUNICATIONS FROM A MOBILE DEVICE TO A MULTI-FUNCTION DEVICE
    10.
    发明申请
    SYSTEMS AND METHODS FOR ESTABLISHING TRUSTED, SECURE COMMUNICATIONS FROM A MOBILE DEVICE TO A MULTI-FUNCTION DEVICE 有权
    用于建立从移动设备到多功能设备的受信任的安全通信的系统和方法

    公开(公告)号:US20140298014A1

    公开(公告)日:2014-10-02

    申请号:US13850540

    申请日:2013-03-26

    Abstract: The present invention generally relates to systems and methods for establishing trusted, secure communications from a mobile device, such as a smart phone, to an immobile device, such as a multi-function device. The disclosed techniques can include the immobile device displaying a pattern that encodes a cryptographic key. The mobile device can obtain an image of the pattern and decode it to obtain the cryptographic key. Because the mobile device obtained the image within its line-of-sight, for example, it can be assured that it communicated with the immobile device, and only the immobile device. The mobile device and the immobile device can use the cryptographic key to secure further communications.

    Abstract translation: 本发明一般涉及用于建立从移动设备(例如智能电话)到诸如多功能设备之类的固定设备的可靠安全通信的系统和方法。 所公开的技术可以包括显示编码密码密钥的模式的不动装置。 移动设备可以获得图案的图像并将其解码以获得加密密钥。 因为移动设备在其视线范围内获得图像,所以例如可以确保它与固定设备通信,并且只有不动的设备。 移动设备和固定设备可以使用加密密钥来确保进一步的通信。

Patent Agency Ranking