会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • Constructing a secure internet transaction
    • 构建安全的互联网交易
    • US08356345B2
    • 2013-01-15
    • US12332493
    • 2008-12-11
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • H04L29/00
    • H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with asymmetric public-key cryptography using a public key; building a transaction consisting of the IPPW and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中使用公开密钥对所述加密进行非对称的公共密钥加密; 构建由IPPW和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 62. 发明授权
    • Conditional supplemental password
    • 条件补充密码
    • US08291470B2
    • 2012-10-16
    • US12331497
    • 2008-12-10
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • G04F7/04G06F17/30
    • G06F21/31
    • A password protected machine where a primary alternative password and a secondary alternative password are assigned, but the secondary alternative password cannot be used to gain access unless and until the primary alternative password has been deactivated. Also, a password protected machine where a user is assigned at least two alternative passwords, and where the use of one alternative password will automatically deactivate the other password. Preferably, there is a primary password and a secondary password such that: (i) the use of the primary password does not deactivate the secondary password, but (ii) the use of the secondary password does deactivate the primary password.
    • 受密码保护的机器,其中分配了主备用密码和辅助备用密码,但是除非主要备用密码已被停用,否则辅助备用密码不能用于访问。 另外,受密码保护的机器,其中用户被分配至少两个替代密码,并且使用一个备用密码将自动停用另一个密码。 优选地,存在主密码和次密码,使得:(i)使用主密码不会停用辅助密码,但是(ii)使用次密码将停用主密码。
    • 64. 发明授权
    • Method for testing integrated circuits
    • 集成电路测试方法
    • US07971176B2
    • 2011-06-28
    • US12050207
    • 2008-03-18
    • Rao H. DesineniMaroun KassabFranco MotikaLeah Marie Pfeifer Pastel
    • Rao H. DesineniMaroun KassabFranco MotikaLeah Marie Pfeifer Pastel
    • G06F17/50G06F11/22G06F19/00
    • G01R31/31835
    • A method of testing an integrated circuit. The method includes selecting a set of physical features of nets and devices of the integrated circuit, the integrated circuit having pattern input points and pattern observation points connected by the nets, each of the nets defined by an input point and all fan out paths to (i) input points of other nets of the nets or (ii) to the pattern observation points; selecting a measurement unit for each feature of the set of features; assigning a weight to each segment of each fan out path based on a number of the measurement units of the feature in each segment of each fan out path of each of the nets; and generating a set of test patterns optimized for test-coverage and cost based on the weights assigned to each segment of each of the nets of the integrated circuit.
    • 一种集成电路测试方法。 该方法包括选择集成电路的网络和设备的一组物理特征,集成电路具有由网络连接的模式输入点和模式观察点,每个网络由输入点定义,并且所有扇出路径到( i)网的其他网的输入点或(ii)到模式观察点; 为特征集合中的每个特征选择测量单元; 基于每个网络的每个扇出路径的每个段中的特征的测量单元的数量,为每个扇出路径的每个段分配权重; 以及基于分配给集成电路的每个网络的每个段的权重,生成针对测试覆盖和成本优化的一组测试模式。
    • 65. 发明授权
    • Method and system for protecting RFID tags on purchased goods
    • 用于保护所购商品上的RFID标签的方法和系统
    • US07952466B2
    • 2011-05-31
    • US11548489
    • 2006-10-11
    • Edward E. KelleyFranco Motika
    • Edward E. KelleyFranco Motika
    • H04Q5/22
    • G06Q20/20G06Q30/06
    • A method for controlling access to data contained within a radio frequency identification (RFID) tag associated with an item includes reading the RFID tag; receiving a first value from a personal communication device associated with a purchaser of the item; creating a key using the first value received from the personal communication device and a second value associated with the item; and initially transmitting the key to both the RFID tag and the personal communication device. The RFID tag is configured to automatically program one or more electrically programmable fuse devices therein so as to prevent subsequent reading of data therein by an RFID reading device, upon receipt of a valid key initially transmitted thereto. The RFID tag is further configured to automatically program one or more additional fuse devices therein so as to restore read access to the data therein, upon receipt of a valid key subsequently transmitted thereto.
    • 用于控制对包含在与项目相关联的射频识别(RFID)标签内的数据的访问的方法包括读取RFID标签; 从与所述项目的购买者相关联的个人通信设备接收第一值; 使用从个人通信设备接收的第一值创建密钥和与该项目相关联的第二值; 并且首先将密钥发送到RFID标签和个人通信设备两者。 RFID标签被配置为在其中自动编程一个或多个电可编程熔丝器件,以便在接收到最初传送到其上的有效键时,防止RFID读取装置随后读取数据。 RFID标签还被配置为在其中自动编程一个或多个附加保险丝装置,以便在接收到随后传送到其上的有效密钥时恢复其中的数据的读取访问。
    • 68. 发明申请
    • SECURE VOTING SYSTEM
    • 安全投票制度
    • US20080230594A1
    • 2008-09-25
    • US12133433
    • 2008-06-05
    • Jay H. AndersonEdward E. KelleyFranco Motika
    • Jay H. AndersonEdward E. KelleyFranco Motika
    • G07C13/00
    • G07C13/00
    • Methods, systems and program products for securely voting by providing a secure voting module in communication with a voting device. A voter signs onto the voting device using a unique voter identification, and the voter's voting selections are written to the voting device. A scrambled voter identification is generated using the unique voter identification and a unique encryption value of the secure voting module, whereby the voting selections and the scrambled voter identification are stored in the secure voting module. Once voting has ended, first and second fuses are blown within the secure voting module for destroying the unique encryption value and for permanently storing the voting selections and scrambled voter identification in a read only secure voting module that maintains voter anonymity while preventing any further physically writing thereto. The voting results may then be counted, re-counted or validated.
    • 通过提供与投票设备通信的安全投票模块来安全投票的方法,系统和程序产品。 投票人使用独特的选民身份登录投票设备,并将投票人的投票选择写入投票设备。 使用独特的选民识别和安全投票模块的唯一加密值来生成加扰的选民识别,由此投票选择和加扰的选民识别被存储在安全投票模块中。 一旦投票结束,第一和第二保险丝在安全投票模块中被吹入,以破坏唯一的加密值,并将投票选择和加密的选民识别永久存储在只保留投票者的安全投票模块中,保持投票者的匿名性,同时防止进一步的物理写入 到此。 投票结果可能会被计算,重新计算或验证。