会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明申请
    • SYSTEM FOR ENABLING DIGITAL SIGNATURE AUDITING
    • 启用数字签名审核系统
    • US20120324230A1
    • 2012-12-20
    • US13592809
    • 2012-08-23
    • Michael Charles OsborneTamas Visegrady
    • Michael Charles OsborneTamas Visegrady
    • H04L9/32
    • H04L9/3247H04L2209/38
    • A computer method, computer system, and article for enabling digital signature auditing. The method includes the steps of: receiving at least one signature request issued by at least one application, forwarding a first data corresponding to the received at least one signature request to at least one signing entity for subsequent signature of the first data, storing an updated system state that is computed using a function of: i) a reference system state and ii) a second data corresponding to the received at least one signature request, where the reference system state and the updated system state attest to the at least one signature request, and repeating the above steps, using the updated system state as a new reference system state, where the steps of the method are executed at a server of a computerized system.
    • 一种用于启用数字签名审核的计算机方法,计算机系统和文章。 该方法包括以下步骤:接收由至少一个应用发出的至少一个签名请求,将对应于所接收的至少一个签名请求的第一数据转发给至少一个签名实体,以便随后签署第一数据,存储更新的 使用以下功能计算的系统状态:i)参考系统状态,以及ii)对应于接收到的至少一个签名请求的第二数据,其中参考系统状态和更新的系统状态证明至少一个签名请求 ,并且重复上述步骤,使用更新的系统状态作为新的参考系统状态,其中该方法的步骤在计算机化系统的服务器处执行。
    • 32. 发明申请
    • ENHANCED-DENSITY BARCODE
    • 增强型BARCODE
    • US20120298745A1
    • 2012-11-29
    • US13570829
    • 2012-08-09
    • Michael Peter Kuyper-HammondMichael Charles OsborneTamas Visegrady
    • Michael Peter Kuyper-HammondMichael Charles OsborneTamas Visegrady
    • G06K19/06G06F17/00
    • G06K19/06028
    • A method of decoding a two-dimensional enhanced-density barcode. A first and a second barcode are encoded in the enhanced-density barcode. The enhanced-density barcode includes a set of blocks. Each block includes a predefined number of sub-pixels. The blocks of the enhanced-density barcode being arranged relatively to each other in a geometrical lattice having a first and a second lattice direction. The method includes the steps of distorting of the enhanced-density barcode in the first lattice direction, resulting in a first distorted barcode, distorting of the enhanced-density barcode in the second lattice direction, resulting in a second distorted barcode, reconstructing the first barcode by low-pass filtering the first distorted barcode, reconstructing the second barcode by low-pass filtering the second distorted barcode.
    • 一种解码二维增强密度条形码的方法。 在增强密度条形码中编码第一和第二条形码。 增强密度条形码包括一组块。 每个块包括预定数量的子像素。 增强密度条形码的块在具有第一和第二格子方向的几何格子中彼此相对地布置。 该方法包括以下步骤:使加强密度条形码在第一格子方向上失真,导致第一失真的条形码,第二格子方向上增强密度条形码的失真,导致第二失真的条形码,重建第一条形码 通过对第一失真条形码进行低通滤波,通过对第二失真条形码进行低通滤波来重构第二条形码。
    • 33. 发明授权
    • Enhanced-density barcode
    • 增强密度条形码
    • US08267321B2
    • 2012-09-18
    • US12366857
    • 2009-02-06
    • Michael Peter Kuyper-HammondMichael Charles OsborneTamas Visegrady
    • Michael Peter Kuyper-HammondMichael Charles OsborneTamas Visegrady
    • G06K7/10
    • G06K19/06028
    • A method of decoding a two-dimensional enhanced-density barcode. A first and a second barcode are encoded in the enhanced-density barcode. The enhanced-density barcode includes a set of blocks. Each block includes a predefined number of sub-pixels. The blocks of the enhanced-density barcode being arranged relatively to each other in a geometrical lattice having a first and a second lattice direction. The method includes the steps of distorting of the enhanced-density barcode in the first lattice direction, resulting in a first distorted barcode, distorting of the enhanced-density barcode in the second lattice direction, resulting in a second distorted barcode, reconstructing the first barcode by low-pass filtering the first distorted barcode, reconstructing the second barcode by low-pass filtering the second distorted barcode.
    • 一种解码二维增强密度条形码的方法。 在增强密度条形码中编码第一和第二条形码。 增强密度条形码包括一组块。 每个块包括预定数量的子像素。 增强密度条形码的块在具有第一和第二格子方向的几何格子中彼此相对地布置。 该方法包括以下步骤:使加强密度条形码在第一格子方向上失真,导致第一失真的条形码,第二格子方向上增强密度条形码的失真,导致第二失真的条形码,重建第一条形码 通过对第一失真条形码进行低通滤波,通过对第二失真条形码进行低通滤波来重构第二条形码。
    • 34. 发明申请
    • MANAGEMENT OF SECRET DATA ITEMS USED FOR SERVER AUTHENTICATION
    • 管理用于服务器认证的秘密数据项目
    • US20110238994A1
    • 2011-09-29
    • US13036445
    • 2011-02-28
    • Michael BaentschHarold D. DykemanMichael C. OsborneTamas Visegrady
    • Michael BaentschHarold D. DykemanMichael C. OsborneTamas Visegrady
    • H04L9/32
    • H04L9/3273G06F21/445H04L9/0897H04L63/0428H04L63/0853H04L63/0884H04L2209/76
    • A security device (6) is provided for facilitating management of secret data items such as cryptographic keys which are used by a remote server (2) to authenticate operations of the server (2). The device (6) has a user interface (13), control logic (16) and a computer interface (11) for connecting the device (6) to a local user computer (5) for communication with the remote server (2) via a data communications network (3). The control logic is adapted to establish via the user computer (5) a mutually-authenticated connection for encrypted end-to-end communications between the device (6) and server (2). In a backup operation, the secret data items are received from the server (2) via this connection. The control logic interacts with the user via the user interface (13) to obtain user authorization to backup secret data items and, in response, stores the secret data items in memory (10). To restore secret data items to the server, the control logic interacts with the user via the user interface (13) to obtain user authorization to restore secret data items and, in response, sends the secret data items to the server (2) via said connection.
    • 提供了一种安全装置(6),用于促进由远程服务器(2)用于认证服务器(2)的操作的密码密钥等秘密数据项的管理。 设备(6)具有用于将设备(6)连接到本地用户计算机(5)的用户接口(13),控制逻辑(16)和计算机接口(11),用于与远程服务器(2)经由 数据通信网络(3)。 控制逻辑适于经由用户计算机(5)建立用于设备(​​6)和服务器(2)之间的加密的端到端通信的相互认证的连接。 在备份操作中,经由该连接从服务器(2)接收秘密数据项。 控制逻辑经由用户界面(13)与用户交互以获得备份秘密数据项的用户授权,并作为响应将秘密数据项存储在存储器(10)中。 为了将秘密数据项恢复到服务器,控制逻辑经由用户界面(13)与用户交互以获得用户授权以恢复秘密数据项,并且作为响应,经由所述服务器(2)将秘密数据项发送到服务器(2) 连接。
    • 37. 发明申请
    • ENHANCED-DENSITY BARCODE
    • 增强型BARCODE
    • US20090200379A1
    • 2009-08-13
    • US12366857
    • 2009-02-06
    • Michael Peter Kuyper-HammondMichael Charles OsborneTamas Visegrady
    • Michael Peter Kuyper-HammondMichael Charles OsborneTamas Visegrady
    • G06K7/10
    • G06K19/06028
    • A method of decoding a two-dimensional enhanced-density barcode. A first and a second barcode are encoded in the enhanced-density barcode. The enhanced-density barcode includes a set of blocks. Each block includes a predefined number of sub-pixels. The blocks of the enhanced-density barcode being arranged relatively to each other in a geometrical lattice having a first and a second lattice direction. The method includes the steps of distorting of the enhanced-density barcode in the first lattice direction, resulting in a first distorted barcode, distorting of the enhanced-density barcode in the second lattice direction, resulting in a second distorted barcode, reconstructing the first barcode by low-pass filtering the first distorted barcode, reconstructing the second barcode by low-pass filtering the second distorted barcode.
    • 一种解码二维增强密度条形码的方法。 在增强密度条形码中编码第一和第二条形码。 增强密度条形码包括一组块。 每个块包括预定数量的子像素。 增强密度条形码的块在具有第一和第二格子方向的几何格子中彼此相对地布置。 该方法包括以下步骤:使加强密度条形码在第一格子方向上失真,导致第一失真条形码,第二格子方向上增强密度条形码的失真,导致第二失真条形码,重建第一条形码 通过对第一失真条形码进行低通滤波,通过对第二失真条形码进行低通滤波来重构第二条形码。