会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Credit information storage and transferring device
    • 信用信息存储和传送设备
    • US06814285B1
    • 2004-11-09
    • US09904765
    • 2001-07-13
    • Chip B. Stroup
    • Chip B. Stroup
    • G06K700
    • G07F7/1008G06K7/006G06K7/084G06Q20/341G07F7/0886
    • A credit information storage and transferring device for using one debit card for multiple credit accounts. The credit information storage and transferring device includes a debit card having a magnetic strip thereon for removably storing information. A memory assembly stores information. A plurality of input actuators inputs and retrieves information. A display displays the information inputted. A control for processing data is operationally coupled to the memory assembly, the input actuators and the display. A writing assembly writes selected information on the magnetic strip and is adapted for replacing information on the magnetic strip with a newer set of information. The writing assembly is operationally coupled to the control. Wherein sets of information from multiple credit accounts may be stored in the memory assembly so that the credit account information may be selectively written on the debit card.
    • 信用信息存储和转移设备,用于使用一张借记卡进行多个信用账户。 信用信息存储和传送设备包括借记卡,其上具有用于可移除地存储信息的磁条。 存储器组件存储信息。 多个输入致动器输入并检索信息。 显示器显示输入的信息。 用于处理数据的控制器可操作地耦合到存储器组件,输入致动器和显示器。 写入组件将所选择的信息写入磁条上并且适于用较新的一组信息替换磁条上的信息。 书写组件可操作地耦合到控件。 其中来自多个信用账户的信息集可以存储在存储器组件中,使得信用账户信息可以被选择性地写在借记卡上。
    • 3. 发明授权
    • Mechanism and method for holding portable information card, and information appliance using the mechanism
    • 掌握便携式信息卡的机制和方法,以及使用该机制的信息家电
    • US06595425B1
    • 2003-07-22
    • US09589807
    • 2000-06-09
    • Takeharu Ito
    • Takeharu Ito
    • G06K700
    • G06K13/085G06K13/08
    • A Portable information appliance having a PC card slot is equipped with a card locking mechanism that is actuated in operative association with insertion of the PC card to prevent theft of the PC card and enhance ease of use. When a PC card is inserted into an opening, a release support member which operates in association with the PC card is actuated and a side arm is thrust forward in operative association with the release support member. An internally accommodated projecting portion, which is slidably attached to the distal end of the side arm and has a first locking portion on its first end, is thrust outwardly by the side arm. When the projecting portion emerges to the exterior, it turns about a support point, becomes parallel to the opening, is slid and secured, thereby closing the opening.
    • 具有PC卡槽的便携式信息设备配备有卡锁定机构,该卡锁定机构与PC卡插入操作相关联以防止PC卡被盗窃并增强易用性。 当PC卡插入开口中时,与PC卡相关联地操作的释放支撑构件被致动,并且侧臂被推向前方,与释放支撑构件可操作地相关联。 内部容纳的突出部分,其可滑动地附接到侧臂的远端并且在其第一端上具有第一锁定部分,由侧臂向外推动。 当突出部分露出到外部时,它绕着与开口平行的支撑点转动并被固定,从而关闭开口。
    • 4. 发明授权
    • Method and system for data entry of handwritten symbols
    • 手写符号数据录入的方法和系统
    • US06594390B2
    • 2003-07-15
    • US09908113
    • 2001-07-17
    • Lloyd FrinkBryon Dean Bishop
    • Lloyd FrinkBryon Dean Bishop
    • G06K700
    • G06F3/04883G06K9/00402G06K9/222
    • A method and system for data entry of handwritten text into a computer program that is not designed to accept handwritten text is provided. In preferred embodiments, the computer program is designed to operate in a windowing environment. A data entry program receives handwritten data, recognizes the data, and sends the recognized data to the computer program. The computer program processes the recognized data as if it had been entered from the keyboard. According to the present invention, the data entry program overlaps the window of the computer program with an invisible window. To the user, it looks as if the computer program is accepting handwritten data directly.
    • 提供了一种用于将手写文本输入到不被设计为接受手写文本的计算机程序中的方法和系统。 在优选实施例中,计算机程序被设计为在开窗环境中操作。 数据输入程序接收手写数据,识别数据,并将识别的数据发送到计算机程序。 计算机程序处理已识别的数据,就像从键盘输入的一样。 根据本发明,数据输入程序与计算机程序的窗口与不可见的窗口重叠。 对用户而言,看起来好像电脑程序直接接受手写数据。
    • 5. 发明授权
    • Bill validator
    • 帐单验证器
    • US06588570B2
    • 2003-07-08
    • US09833683
    • 2001-04-13
    • Hiroyuki Negishi
    • Hiroyuki Negishi
    • G06K700
    • G07D7/121G07D7/17G07D7/183
    • In a bill validator (1) which includes a bill inlet (3) through which a bill (2) is inserted, a transfer path (4) arranged behind the inlet and connected to the inlet, a transferring mechanism (11, 10) for transferring the bill in the transfer path, a validating unit (18-20) for validating the bill on a predetermined validating position of the transfer path, and an optical detecting section (5), the optical detecting section includes a light emitting portion (7) for emitting a light beam, a transmission light guide (8) having a light input portion (8a) supplied with the light beam from the light emitting portion and a light output portion (8b) for outputting the light beam inputted through the light input portion, and a light receiving portion (9) for receiving the light beam from the light output portion. The light input and the light output portions of the transmission light guide are faced to the light emitting portion and the light receiving portion, respectively, with a first position of the transfer path interposed between the light input portion of the transmission light guide and the light emitting portion and with a second position of the transfer path interposed between the light output portion of the transmission light guide and the light receiving portion. The second position of the transfer path is different from the first position of the transfer path. Preferably, the first and the second positions of the transfer path are nearer to the bill inlet than the predetermined validating position of the transfer path.
    • 在一个钞票验证器(1)中,该钞票验证器(1)包括插入纸币(2)的钞票入口(3),布置在入口后面并连接到入口的输送路径(4),用于 在传送路径中传送纸币,用于在传送路径的预定验证位置上验证纸币的验证单元(18-20)以及光学检测部分(5),光学检测部分包括发光部分(7) ),具有供给来自发光部的光束的光输入部(8a)的透射光导(8)和用于输出通过光输入的光束的光输出部(8b) 以及用于接收来自光输出部分的光束的光接收部分(9)。 透光导光体的光输入部和光输出部分别分别与传输路径的第一位置相对设置在发光部分和光接收部分之间,该第一位置插在透射光导的光输入部分和光 并且具有插入在透射光导的光输出部分和光接收部分之间的传送路径的第二位置。 传送路径的第二位置与传送路径的第一位置不同。 优选地,传送路径的第一和第二位置比传送路径的预定的验证位置更靠近纸币入口。
    • 6. 发明授权
    • Smart card reader
    • 智能卡读卡器
    • US06402036B1
    • 2002-06-11
    • US09216836
    • 1998-12-21
    • Robert Bleier
    • Robert Bleier
    • G06K700
    • G06K7/0026G06K7/0021
    • A smart card reader (100) has a housing (2) with contact elements (3) fixed in the housing, which are resiliently biased into a space into which the smart card is slid. When released, the contacts (3) move into the space to make electrical contact with areas on the smart card now inserted. The contacts are held out of the space by a pivot member (4) which is actuated by a cover (5) which is slidably mounted in the housing. The cover, pushed inward by the inserted card, moves the pivot member. Thus there is no contact until the card is in position.
    • 智能卡读取器(100)具有壳体(2),其具有固定在壳体中的接触元件(3),弹性偏置到智能卡滑动到的空间中。 当释放时,触点(3)移动到空间中,以便与智能卡上现在插入的区域进行电接触。 触点通过由可滑动地安装在壳体中的盖(5)致动的枢转构件(4)保持在空间之外。 由插入的卡片向内推的盖子移动枢轴构件。 因此,在卡片就位之前,没有任何联系。
    • 7. 发明授权
    • Portable data transmission device, and fixing element
    • 便携式数据传输设备和固定元件
    • US06367701B1
    • 2002-04-09
    • US09233279
    • 1999-01-19
    • Manfred Fries
    • Manfred Fries
    • G06K700
    • G06K7/10178G06K19/005G06K19/07749
    • The portable data transmission system is adapted to the contactless transmission of electrical signals and/or data between a smart card and a read-write station. The smart card has an electronic circuit with a data memory and an induction coil integrated in a smart card body. A coupling element is assigned to the induction coil and is disposed in a predetermined spatial position with regard to the induction coil. The smart card and the coupling element are respectively autonomous components which can be used independently of one another. A fixing element is at least partially matched to the outer dimensions of the smart card. The fixing element supports the smart card, on the one hand, and the coupling element, on the other hand, in the predetermined position with regard to the smart card.
    • 便携式数据传输系统适用于智能卡和读写台之间的电信号和/或数据的非接触式传输。 智能卡具有集成在智能卡主体中的数据存储器和感应线圈的电子电路。 耦合元件分配给感应线圈并且相对于感应线圈设置在预定的空间位置。 智能卡和耦合元件分别是彼此独立使用的自主组件。 固定元件至少部分地与智能卡的外部尺寸匹配。 另一方面,固定元件一方面将智能卡和耦合元件相对于智能卡支撑在预定位置。
    • 9. 发明授权
    • Contact type image sensor and information processing apparatus
    • 接触式图像传感器和信息处理装置
    • US06343162B1
    • 2002-01-29
    • US09220070
    • 1998-12-23
    • Oji SaitoKenji Nagata
    • Oji SaitoKenji Nagata
    • G06K700
    • H01L27/14678H04N1/0318H04N2201/03112H04N2201/03129H04N2201/03141H04N2201/03145
    • In a contact type image sensor having a sensor array mounting photosensors, a focussing unit for focussing light from an original upon the photosensors, and a frame for holding in position the sensor-array and focussing unit, the focussing unit abuts on the sensor array. In a contact type image sensor having a sensor array having a plurality of face-down sensor chips with a plurality of pixels mounted on a transparent substrate in line, a rod lens array for focussing light from an original, a light source for illuminating the original, and a frame for holding in position the sensor array, rod lens array, the transparent substrate is covered with a light shielding layer in an area other than an area on which the pixels of the sensor chips are mounted and an area corresponding to a focussing area of the rod lens array.
    • 在具有安装光电传感器的传感器阵列的接触型图像传感器中,用于将来自原稿的光聚焦在感光体上的聚焦单元和用于保持传感器阵列和聚焦单元的位置的框架,聚焦单元抵接在传感器阵列上。 在具有传感器阵列的接触型图像传感器中,具有多个面向下传感器芯片的多个像素安装在透明基板上的传感器阵列,用于聚焦来自原稿的光的棒状透镜阵列,用于照亮原稿的光源 并且用于保持传感器阵列,棒状透镜阵列,透明基板的框架用除了安装传感器芯片的像素的区域之外的区域中的遮光层覆盖,并且与聚焦 棒状透镜阵列的面积。
    • 10. 发明授权
    • Arrangement for immobilizing a data medium in a data interchange device
    • 用于将数据介质固定在数据交换装置中的布置
    • US06341727B1
    • 2002-01-29
    • US09444482
    • 1999-11-19
    • Louis CanardPhilippe Garcin
    • Louis CanardPhilippe Garcin
    • G06K700
    • G06K13/085G06K13/08
    • The invention proposes an arrangement of the type comprising a unit into which a badge is introduced manually into a housing in the unit, and which comprises a lever for immobilizing the badge in an active position in the unit and an electromagnet made to lock the immobilizing lever, wherein this arrangement comprises a member for manually unlocking the immobilizing lever which acts on the mobile core plunger of the electromagnet. It is applicable on board of a motor vehicle in which the anti-theft functions are partially or completely fulfilled by data processing, some of which data represents an authorized user of the vehicle.
    • 本发明提出了一种类型的装置,其包括一个单元,其中标记被手动地引入到该单元中的壳体中,并且其包括用于将徽章固定在该单元中的主动位置的杆和用于锁定固定杆的电磁体 ,其中该装置包括用于手动解锁作用在电磁体的移动芯柱塞上的固定杆的构件。 它适用于通过数据处理部分或完全满足防盗功能的机动车辆,其中一些数据表示车辆的授权用户。