会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • AUTHENTICATION METHOD AND SYSTEM
    • 认证方法与系统
    • US20100146606A1
    • 2010-06-10
    • US12329229
    • 2008-12-05
    • Wayne Michael DeliaEdward Emile KelleyFranco Motika
    • Wayne Michael DeliaEdward Emile KelleyFranco Motika
    • H04L9/32
    • G06F21/32
    • An authentication method and system. A computing system generates an authentication table associated with a user. The computing system receives first authentication data and second authentication data differing from the first authentication data. The first authentication data and the second authentication data are placed in the authentication table. The authentication table comprising the first authentication data and the second authentication data is stored in the computing system. The computing system generates an action table. The computing system receives first action data and second action data and places the first action data and the second action data in the action table. The action table comprising the first action data and the second action data is stored in the computing system.
    • 一种认证方法和系统。 计算系统生成与用户相关联的认证表。 计算系统接收与第一认证数据不同的第一认证数据和第二认证数据。 第一认证数据和第二认证数据被放置在认证表中。 包括第一认证数据和第二认证数据的认证表被存储在计算系统中。 计算系统生成一个动作表。 计算系统接收第一动作数据和第二动作数据,并将动作数据和第二动作数据放置在动作表中。 包括第一动作数据和第二动作数据的动作表被存储在计算系统中。
    • 2. 发明授权
    • Authentication method and system
    • 认证方式和系统
    • US08087071B2
    • 2011-12-27
    • US12329229
    • 2008-12-05
    • Wayne Michael DeliaEdward Emile KelleyFranco Motika
    • Wayne Michael DeliaEdward Emile KelleyFranco Motika
    • G06F17/30
    • G06F21/32
    • An authentication method and system. A computing system generates an authentication table associated with a user. The computing system receives first authentication data and second authentication data differing from the first authentication data. The first authentication data and the second authentication data are placed in the authentication table. The authentication table comprising the first authentication data and the second authentication data is stored in the computing system. The computing system generates an action table. The computing system receives first action data and second action data and places the first action data and the second action data in the action table. The action table comprising the first action data and the second action data is stored in the computing system.
    • 一种认证方法和系统。 计算系统生成与用户相关联的认证表。 计算系统接收与第一认证数据不同的第一认证数据和第二认证数据。 第一认证数据和第二认证数据被放置在认证表中。 包括第一认证数据和第二认证数据的认证表被存储在计算系统中。 计算系统生成一个动作表。 计算系统接收第一动作数据和第二动作数据,并将动作数据和第二动作数据放置在动作表中。 包括第一动作数据和第二动作数据的动作表被存储在计算系统中。
    • 3. 发明申请
    • METHOD FOR FAULT-TOLERANT USER INFORMATION AUTHENTICATION
    • 容错用户信息验证方法
    • US20100115583A1
    • 2010-05-06
    • US12263540
    • 2008-11-03
    • Wayne Michael DeliaEdward Emile KelleyFranco Motika
    • Wayne Michael DeliaEdward Emile KelleyFranco Motika
    • H04L9/32
    • H04L9/3226H04L63/083
    • A method for user information authentication which includes setting user information for a user account, such user information being the set user information; inputting user information by a user for the user account into a device, such user information being the input user information; evaluating the input user information for correspondence with the set user information according to fault-tolerant user information rules, wherein such rules evaluate the input user information for content and closeness to the set user information and noting if the input user information is a valid user information, a fault-tolerant user information, or an invalid user information; authorizing access to the user account if the input user information is a valid user information. In one embodiment of the invention, the method includes incrementing an invalid user information counter only if the user information is an invalid user information. In another embodiment of the invention, the method includes providing a message to the user if the user information is a fault-tolerant user information, the message being descriptive of the input user information's correspondence with the fault tolerant user information rules.
    • 一种用户信息认证方法,包括:设置用户账户的用户信息,所述用户信息为所述设置的用户信息; 用户将用户信息的用户信息输入到设备中,这样的用户信息是输入用户信息; 根据容错用户信息规则评估输入用户信息与设置的用户信息的对应关系,其中这样的规则评估用于内容的输入用户信息和与设置的用户信息的接近,并注意输入的用户信息是否是有效的用户信息 ,容错用户信息或无效用户信息; 如果输入的用户信息是有效的用户信息,则授权访问用户帐户。 在本发明的一个实施例中,该方法包括只有当用户信息是无效的用户信息时递增无效的用户信息计数器。 在本发明的另一个实施例中,该方法包括:如果用户信息是容错用户信息,则向用户提供消息,该消息描述输入用户信息与容错用户信息规则的对应关系。
    • 4. 发明授权
    • Man in the middle computer technique
    • 人在中间计算机技术
    • US08055587B2
    • 2011-11-08
    • US12132203
    • 2008-06-03
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • H04L9/32G06F17/60
    • H04L63/0428H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with a client device linear feedback shift register (LFSR) with a defined cycle count; building a transaction consisting of the IPPW, defined cycle count, and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中所述加密是利用具有定义的周期计数的客户端设备线性反馈移位寄存器(LFSR)来执行的; 构建由IPPW,定义的循环计数和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 5. 发明授权
    • Method and system for image recognition for aiding the visually impaired
    • 帮助视力障碍者进行图像识别的方法和系统
    • US08050484B2
    • 2011-11-01
    • US11833547
    • 2007-08-03
    • Joseph B. FreiEdward E. KelleyFranco Motika
    • Joseph B. FreiEdward E. KelleyFranco Motika
    • G06K9/00
    • G09B21/003
    • A method for tracking paper currency in a holder, includes: scanning paper currency deposited or removed from a holder; determining the total number of each individual denomination of paper currency contained within the holder based on the scanned paper currency deposited and removed from the holder; recording the total number of each individual denomination of paper currency; determining the total value of the paper currency within the holder; outputting the denomination of paper currency when the paper currency is scanned during depositing or removal from the holder; outputting the recorded number of each individual denomination of paper currency and the total value of the currency within the holder; and wherein the recorded number of each individual denomination of paper currency and the total value of the currency within the holder is dynamically tabulated based on the scanning of paper currency deposited or removed from the holder.
    • 用于跟踪持有人纸币的方法包括:扫描从持有人存放或移走的纸币; 根据从持有人存放和移除的扫描纸币确定持有人所包含的每种纸币种类总数; 记录每个单位面值纸币的总数; 确定持有人内纸币的总价值; 在从持有人进行存放或清除期间扫描纸币时输出纸币的面额; 输出每个单独面值纸币的记录数量和持有人内货币的总价值; 并且其中,基于从所述持有者存放或移除的纸币的扫描,将所述纸币的每个单独面值的记录数量和所述持有者内的所述货币的总价值动态地列表。
    • 7. 发明授权
    • Secure computer password system and method
    • 安全的计算机密码系统和方法
    • US07669057B2
    • 2010-02-23
    • US10905854
    • 2005-01-24
    • Edward E. KelleyFranco MotikaTijs I. Wilbrink
    • Edward E. KelleyFranco MotikaTijs I. Wilbrink
    • G06F21/00
    • G06F21/31G06F21/6209H04L9/3226
    • An enhanced security method is provided for accessing information from a second computer using a password at a first computer. According to such method, a password used for accessing information is inputted to the first computer and stored on the first computer. Thereafter, the stored password is encoded using an encoding algorithm which is system specific to the first computer, and the encoded password is then transmitted to the second computer. The encoded password is used at the second computer to grant or deny access to the requested information, without the second computer having to decode the encoded password to obtain the password stored on the first computer.
    • 提供了增强的安全方法,用于在第一计算机处使用密码从第二计算机访问信息。 根据这种方法,将用于访问信息的密码输入到第一计算机并存储在第一计算机上。 此后,使用系统特定于第一计算机的编码算法对存储的密码进行编码,然后将经编码的密码发送到第二计算机。 编码的密码在第二计算机上用于授予或拒绝对所请求的信息的访问,而第二计算机必须对编码密码进行解码以获得存储在第一计算机上的密码。
    • 8. 发明授权
    • RFID wireless control of instant messaging
    • RFID无线控制即时通讯
    • US07664820B2
    • 2010-02-16
    • US10906992
    • 2005-03-15
    • Edward E. KelleyFranco MotikaTijs Y. Wilbrink
    • Edward E. KelleyFranco MotikaTijs Y. Wilbrink
    • G06F15/16H04M11/00H04B1/18
    • H04L63/0853H04L51/04H04L51/38H04L67/18H04L67/24
    • A remote control instant messaging method and system for automatically activating an instant messaging session based upon remote detection of a user approaching a processor capable of executing an instant message system. The method and system also automatically deactivate the instant messaging session based upon remote detection of the user's absence from such processor and automatically re-activate the instant messaging session based upon remote detection of the user's return to the processor. A second instant messaging session can also be remotely activated on a second processor operated by another user_id by detecting the first user's approach to such second processor. The first user is automatically disengaged from this second instant messaging session when the user leaves the location of the second processor.
    • 一种用于基于接近能够执行即时消息系统的处理器的用户的远程检测来自动激活即时消息收发会话的远程控制即时消息收发方法和系统。 该方法和系统还基于远程检测用户离开这种处理器的缺点而自动停用即时消息接发会话,并且基于用户对处理器的返回的远程检测自动重新激活即时消息收发会话。 通过检测第一用户对这种第二处理器的处理,也可以在由另一user_id操作的第二处理器上远程激活第二即时通讯会话。 当用户离开第二处理器的位置时,第一用户将自动从第二即时消息接发中脱离。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR DEFEATING THE MAN IN THE MIDDLE COMPUTER HACKING TECHNIQUE
    • 在中间计算机黑客技术中保护人的方法和系统
    • US20090299759A1
    • 2009-12-03
    • US12132203
    • 2008-06-03
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • Wayne M. DeliaEdward E. KelleyFranco Motika
    • G06Q20/00
    • H04L63/0428H04L63/083H04L63/1466
    • A method for constructing a secure Internet transaction, the method includes: receiving a user identification (userid) and user password on a client device for filling out a form generated by a secure web site; concatenating the user's Internet Protocol (IP) address with a separate password that is maintained on the secure web site that the user is authenticating to; encrypting the concatenated user IP and separate password to form an Internet Protocol password (IPPW); wherein the encrypting is carried out with a client device linear feedback shift register (LFSR) with a defined cycle count; building a transaction consisting of the IPPW, defined cycle count, and userid; transmitting the transaction and form via a network towards the secure web site; wherein in response the secure website performs the following: decrypts the IPPW, and determines if the IP portion of the decrypted IPPW is equal to the user's IP address.
    • 一种用于构建安全因特网事务的方法,所述方法包括:在客户端设备上接收用户标识(用户ID)和用户密码,以填写由安全网站生成的表单; 将用户的因特网协议(IP)地址与在用户正在认证的安全网站上维护的单独的密码连接起来; 加密连接的用户IP和单独的密码以形成Internet协议密码(IPPW); 其中所述加密是利用具有定义的周期计数的客户端设备线性反馈移位寄存器(LFSR)来执行的; 构建由IPPW,定义的循环计数和userid组成的事务; 通过网络向安全网站传送交易和表单; 其中作为响应,安全网站执行以下操作:解密IPPW,并确定解密的IPPW的IP部分是否等于用户的IP地址。
    • 10. 发明申请
    • DIAGNOSABLE GENERAL PURPOSE TEST REGISTERS SCAN CHAIN DESIGN
    • 可诊断的一般用途测试寄存器扫描链设计
    • US20090217116A1
    • 2009-08-27
    • US12036320
    • 2008-02-25
    • Franco MotikaMichael R. OuellettePhong T. Tran
    • Franco MotikaMichael R. OuellettePhong T. Tran
    • G06F11/00
    • G01R31/318541G01R31/318536
    • A structural design-for-test for diagnosing broken scan chain defects of long non-scannable register chains (GPTR) The GPTR and the system for testing and diagnosing the broken LSSD scan-only chains rapidly localize defects to the failing Shift Register Latch (SRL) pair. The GPTR modifies the latches used in the GPTR scan chain to standard LSSD L1/L2 master-slave SRL type latch pairs; connects all the system ports of the L1 latches to the Shift Register Input (SRI) and clocked by the system C1-clk while the L1 scan port is clocked by the A-clk and L2 scan port is clocked only by the B-clk. The L1 latches are connected to at least one multiplexer having a first output connected to an input of each odd SRL, and a second output connected to an input port of each even SRL. In another embodiment, the GPTR includes a plurality of multiplexers respectively coupled to the master-slave latch pairs, wherein a first set of multiplexers have their respective output attached to an input of the odd L1 latches, and a second set of the multiplexers have their respective output attached to an input port of the even L1 latches.
    • 用于诊断长不可扫描寄存器链(GPTR)的断层扫描链缺陷的结构设计 - 用于测试和诊断断裂的LSSD扫描链的系统快速将缺陷定位到故障移位寄存器锁存器(SRL) )对。 GPTR将GPTR扫描链中使用的锁存器修改为标准LSSD L1 / L2主从SL型锁存器对; 将L1锁存器的所有系统端口连接到移位寄存器输入(SRI)并由系统C1-clk计时,而L1扫描端口由A-clk计时,L2扫描端口由B-clk提供时钟。 L1锁存器连接到至少一个多路复用器,其具有连接到每个奇数SRL的输入的第一输出,以及连接到每个偶数SRL的输入端口的第二输出。 在另一个实施例中,GPTR包括分别耦合到主从锁存器对的多个复用器,其中第一组复用器具有附加到奇数L1锁存器的输入的相应输出,并且第二组复用器具有它们 相应的输出附加到偶数L1锁存器的输入端口。