会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • SYSTEMS AND METHODS FOR GRANTING ACCESS TO A COMPUTING DEVICE USING A WEARABLE DEVICE
    • 使用可磨损设备对计算机设备进行访问的系统和方法
    • US20150379255A1
    • 2015-12-31
    • US14314568
    • 2014-06-25
    • ANAND KONANURFARID ADRANGIULUN KARACAOGLU
    • ANAND KONANURFARID ADRANGIULUN KARACAOGLU
    • G06F21/34G06F21/35G06F21/32
    • G06F21/35H04B13/005H04L63/0861H04W12/06H04W12/08
    • Certain embodiments herein relate to authenticating access to a computing device by a user. Such authentication can be performed by processing information received from a wearable device transmitting a signal, including access credentials data, through the user's body to a computing device in electrical contact with the computing device. The computing device can process the received signal to extract the access credentials data. Upon validating the extracted access credentials data, the computing device can grant a user access to the computing device. In some embodiments, the computing device can additionally receive biometric data acquired from the user by the computing device. In such embodiments, the computing device can grant the user access to the computing device if the received access credentials data and the received biometric data are authenticated.
    • 本文中的某些实施例涉及用户验证对计算设备的访问。 可以通过将从可穿戴设备接收的信息(包括访问凭证数据)通过用户身体处理到与计算设备电接触的计算设备的处理信息来执行这种认证。 计算设备可以处理接收的信号以提取访问凭证数据。 在验证所提取的访问凭证数据之后,计算设备可以授权用户对计算设备的访问。 在一些实施例中,计算设备可另外接收计算设备从用户获取的生物测定数据。 在这样的实施例中,如果接收到的访问凭证数据和所接收的生物特征数据被认证,则计算设备可以授权用户对计算设备的访问。
    • 5. 发明申请
    • RECONFIGURABLE COIL TECHNIQUES
    • 可重构线圈技术
    • US20140232334A1
    • 2014-08-21
    • US14243376
    • 2014-04-02
    • ANAND KONANURULUN KARACAOGLUSONGNAN YANGEMILY COOPER
    • ANAND KONANURULUN KARACAOGLUSONGNAN YANGEMILY COOPER
    • H02J7/02
    • Techniques are disclosed involving reconfigurable coils. Such coils may be used in applications, including (but not limited to) wireless charging and near field communications (NFC). For instance, a reconfigurable coil may include a first conductive portion and a second conductive portion. Two or more configurations may be established. These configurations may correspond to particular current paths. For example, in a circular configuration, a path is provided having the same rotational sense in both first and second conductive portions. However, in a figure eight configuration, a path is provided having a first rotational sense in the first conductive portion and a second rotational sense in the second conductive portion. A switch coupled between these portions may set the coil's configuration. Configurations may be selected based on one or more operating conditions involving the coil.
    • 公开了涉及可重构线圈的技术。 这种线圈可以用于包括(但不限于)无线充电和近场通信(NFC)的应用中。 例如,可重构线圈可以包括第一导电部分和第二导电部分。 可以建立两个或更多个配置。 这些配置可以对应于特定的电流路径。 例如,在圆形构造中,在第一和第二导电部分中提供具有相同旋转感测的路径。 然而,在图8中,在第一导电部分中提供具有第一旋转感测的路径,并且在第二导电部分中提供第二旋转感测。 耦合在这些部分之间的开关可以设置线圈的构造。 可以基于涉及线圈的一个或多个操作条件来选择配置。