Secure Authenticated Connected Keyboard
    1.
    发明申请

    公开(公告)号:US20190065044A1

    公开(公告)日:2019-02-28

    申请号:US15686817

    申请日:2017-08-25

    IPC分类号: G06F3/0488

    摘要: Disclosed herein are system, method, and computer program product embodiments for sharing a record from another application without leaving a current application. An embodiment operates by receiving a request for a record in an application at a user interface of a connected keyboard. The embodiment accesses credentials in a credential database from the connected keyboard based on the request. The embodiment transmits the request for the record to the application from the connected keyboard based on the credentials. The embodiment receives the record from the application at the connected keyboard. The embodiment then outputs the record at the connected keyboard.

    SECURE HUMAN FINGERPRINT SENSOR
    2.
    发明申请

    公开(公告)号:US20180300530A1

    公开(公告)日:2018-10-18

    申请号:US15806294

    申请日:2017-11-07

    发明人: Bo Pi Yi He

    摘要: Devices, systems, and techniques are provided for performing human fingerprint detection and authentication for authenticating a request to access a locked mobile device equipped with a fingerprint detection module. In one aspect, responsive to detecting a contact from an object with the fingerprint detection module, described technique can be used to determines whether the contact from the object is from human skin. When determined that the detected contact from the object is from human skin, a presence of a human fingerprint can be detected from the object making contact. The detected fingerprint data can be obtained from the object and compared against stored fingerprint profiles associated with an authorized user of the locked mobile device. Based on the comparing, the request to access the locked mobile device can be granted.

    POINT OF SALE SYSTEM
    5.
    发明申请

    公开(公告)号:US20180211239A1

    公开(公告)日:2018-07-26

    申请号:US15924636

    申请日:2018-03-19

    申请人: VeriFone, Inc.

    摘要: A point of sale system including a display subsystem including a viewable display array having multiple controllable display locations being operative to display non-trusted display content and trusted display content and a trusted/non-trusted display content controller operative to govern operation of the display subsystem and thereby to selectably allow a portion of the non-trusted display content from a non-trusted display content source to be viewed, at at least one display location on the viewable display array, which at least one display location is selected by the trusted/non-trusted content controller, without the trusted/non-trusted content controller needing to have knowledge of the non-trusted display content, to be incapable of enabling malicious content, forming part of the non-trusted display content, to be readably displayed, which could lead to unauthorized entry of confidential information by a user.

    INPUT DEVICE AND COMPUTER SYSTEM
    6.
    发明申请

    公开(公告)号:US20180210649A1

    公开(公告)日:2018-07-26

    申请号:US15417155

    申请日:2017-01-26

    发明人: YUAN-JUNG CHANG

    IPC分类号: G06F3/06

    CPC分类号: G06F3/0219 G06F3/01 G06F21/83

    摘要: The present disclosure provides an input device capable of communicating with other electronic devices, including a housing, a key module, a communication module and a message prompt module. The key module includes a plurality of keys disposed in the housing. The communication module transmits or receives at least a signal. The message prompt module prompts at least a message. The communication module receives a first signal, and the message prompt module prompts a first preset message corresponding to the first signal.

    Encrypted mouse system
    9.
    发明授权

    公开(公告)号:US09984223B2

    公开(公告)日:2018-05-29

    申请号:US15152556

    申请日:2016-05-12

    申请人: Michael Kotch

    发明人: Michael Kotch

    摘要: An encrypted mouse system includes an electronic device that may contain passwords for an authorized user and an authorization code of the authorized user. A mouse is provided and the mouse may be manipulated. The mouse is in electrical communication with the electronic device. A scanning unit is coupled to the mouse and the scanning unit may read a thumbprint when the mouse is manipulated. The scanning unit is in electrical communication with the mouse. Thus, the mouse communicates the thumbprint to the electronic device thereby facilitating the thumbprint to be compared to the authorization code stored in the electronic device. The electronic device communicates the passwords to an extrinsic program. Thus, the electronic device logs the authorized user into the extrinsic program when the thumbprint scanned by the scanning unit matches the authorization code.

    Pin-pad and security method thereof

    公开(公告)号:US09977923B2

    公开(公告)日:2018-05-22

    申请号:US14917575

    申请日:2014-07-17

    发明人: Il Bok Lee

    IPC分类号: G06F21/83 G06F3/02

    CPC分类号: G06F21/83 G06F3/0219

    摘要: A pin-pad and pin-pad security method are provided. The pin-pad includes: a keypad module including a plurality of buttons; a main board comprising an encryption circuit configured to encrypt a key signal input from the keypad module; a first flexible circuit board to protect an upper portion of the main board; a second flexible circuit board to surround a side surface of the main board; a double cover to block access to a circuit in the main board; and an information blocking circuit unit configured to erase information stored therein to block leakage of the information when disconnection or a short-circuit of an electric circuit is detected from at least one of the main board and the first and second flexible circuit boards. When the pin-pad is disassembled or cut, information stored in an internal memory is erased to block leakage of the information remaining in the internal memory.