-
公开(公告)号:WO2008091277A2
公开(公告)日:2008-07-31
申请号:PCT/US2007/014718
申请日:2007-06-25
Applicant: MICROSOFT CORPORATION
Inventor: CROSS, David, B. , LEACH, Paul, J. , SCHUTZ, Klaus, U. , YOUNG, Robert, D. , SHERMAN, Nathan, C.
CPC classification number: G06F21/32 , G06F21/335 , G06Q20/40145 , H04L63/0428 , H04L63/067 , H04L63/0807 , H04L63/0823 , H04L63/083 , H04L63/0861 , H04L63/10 , H04L63/126
Abstract: Use of a biometric identification device in a client computer system to subsequently access an authentication system includes receiving biometric sample data which is digitally signed and combining the data with a user ID and PIN. This package of data is then securely transmitted to a biometric matching server to validate the user and the biometric sample. Once validated, the biometric matching server return the data package plus a temporary certificate and a public/private key pair to the client computer. The client computer may then use this information to access an authentication system to subsequently gain access to a secure resource.
Abstract translation: 在客户端计算机系统中使用生物识别装置随后访问认证系统包括接收数字签名的生物特征样本数据,并将数据与用户ID和PIN组合。 然后将该数据包安全地传输到生物特征匹配服务器以验证用户和生物特征样本。 一旦验证,生物特征匹配服务器将数据包加上临时证书和公钥/私钥对返回给客户端计算机。 然后,客户端计算机可以使用该信息来访问认证系统以随后获得对安全资源的访问。
-
公开(公告)号:WO2014088614A2
公开(公告)日:2014-06-12
申请号:PCT/US2013/028767
申请日:2013-03-02
Applicant: MICROSOFT CORPORATION
Inventor: SHAW, Timothy, C. , BELESIU, Jim, Tom , DIETZ, Paul, Henry , STOUMBOS, Christopher, Harry , MATHIAS, Dennis, J. , WHITT, David, Otto, III , MCLAUGHLIN, Robyn, Rebecca, Reed , SCHNEIDER, Summer, L. , WAHL, Eric, Joseph , WISE, James, H. , LEON, Camilo , AAGAARD, Karsten , OLIVER, Thomas, Charles , CADY, Andrew, N. , SCHULTZ, Bernard, Maurice , DIGHDE, Rajesh, Manohar , DRASNIN, Sharon , SIDDIQUI, Kabir , ISHIHARA, James, Alec , WANG, Hua , GROENE, Ralf , PELLEY, Joel, Lawrence , KASSELS, Jay, Scott , SPOONER, Richard, Peter , MICKELSON, Matthew, David , HUALA, Rob , VANDERVOORT, David, C. , PLEAKE, Todd, David , LUTZ, Moshe, R. , MAIL, Scott, Mitchel , WHITMAN, Christopher, A. , OLER, Van, Winston , UMENO, Hiroo , PEREK, David, R. , SCHWAGER, Michael, A. , SEILSTAD, Mark, J. , REED, Anthony, Christian , CUMMINGS, Stephan, Alexander , JENSEN, Darryl, I. , PANAY, Panos, C. , STRANDE, Hakon , GOH, Chun, Beng , MANTOOTH, Harold, F. , MARSHALL, James, Charles , PEDERSEN, Matthew, G. , YOUNG, Robert, D. , SHERMAN, Nathan, C. , GIBSON, Scott, K. , SYKES, Shane, Aaron , LANE, David, M. , OBIE, Gene, Robert , GIAIMO, Edward, C., III , NEFF, David , SOUSA, Jose, R.
CPC classification number: G06F1/166 , E05D11/1064 , E05F5/08 , F16M11/38 , G05B11/01 , G06F1/1616 , G06F1/1618 , G06F1/1637 , G06F1/1654 , G06F1/1656 , G06F1/1662 , G06F1/1669 , G06F1/1681 , G06F1/1683 , G06F1/1684 , G06F1/1686 , G06F3/002 , G06F3/01 , G06F3/0202 , G06F3/0219 , G06F3/023 , G06F3/0414 , G06F3/0416 , G06F3/0487 , G06F3/0488 , G06F3/04886 , G06F9/541 , G06F11/3089 , G06F13/102 , H01H9/26 , H01H11/00 , H01H13/14 , H01H13/702 , H01H13/703 , H01H13/704 , H01H13/78 , H01H13/785 , H01H13/79 , H01H13/807 , H01H13/82 , H01H2201/036 , H01H2203/02 , H01H2203/036 , H01H2203/058 , H01H2205/006 , H01H2211/004 , H01H2211/006 , H01H2213/016 , H01H2217/004 , H01H2217/006 , H01H2217/01 , H01H2227/032 , H04M1/0216 , H04M1/0245 , H04M1/0254 , H04M1/72527 , H05K5/0226 , H05K5/0234 , Y02D10/14 , Y10T16/5401 , Y10T16/551 , Y10T29/49826
Abstract: Pressure sensitive key techniques are described. In one or more implementations, a device includes at least one pressure sensitive key having a flexible contact layer spaced apart from a sensor substrate by a spacer layer, the flexible contact layer configured to flex responsive to pressure to contact the sensor substrate to initiate an input, for a computing device, associated with the pressure sensitive key. At least one of the flexible contact layer or the sensor substrate are configured to at least partially normalize an output resulting from pressure applied at a first location of the flexible contact layer with an output resulting from pressure applied at a second location of the flexible contact layer that has lesser flexibility than the first location.
Abstract translation: 描述了压敏键技术。 在一个或多个实施方式中,装置包括至少一个压敏键,其具有通过间隔层与传感器衬底间隔开的柔性接触层,柔性接触层配置为响应于压力而弯曲以接触传感器衬底以启动输入 ,用于与压敏键相关联的计算设备。 柔性接触层或传感器基板中的至少一个被配置为至少部分地标准化由施加在柔性接触层的第一位置处的压力引起的输出与由施加在柔性接触层的第二位置处的压力引起的输出 这比第一个地点的灵活性要低。 p>
-