会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明公开
    • 스마트 기기의 패턴인식 기능을 이용한 출석 인증방법
    • 使用智能设备的模式识别功能进行身份认证的方法
    • KR1020140053594A
    • 2014-05-08
    • KR1020120119716
    • 2012-10-26
    • 대구대학교 산학협력단
    • 김수연장중혁이상훈최준일
    • G06Q50/20G06F21/32G06K9/00
    • G06Q50/20G06F21/32G06K9/00496
    • The present invention relates to a method for authenticating attendance using a pattern recognition function of a smart device. The method for authenticating attendance using the pattern recognition function of the smart device includes; a pattern registering step (S1); an authentication limit time setting step (S2), an input pattern transmitting step (S3); a step (S4) of determining whether a pattern input by a learner corresponds to a pattern set by a teacher; an attendance authentication allowing step (S5); an attendance data storing step (S6) of storing attendance data allowed in the attendance authentication allowing step (S5) in a database (DB); and an attendance authentication rejecting step (S7) of rejecting the attendance authentication when the pattern input by the learner corresponds to a pattern set by the teacher in step (S4). Since the learner directly inputs a specific pattern presented from the teacher using the pattern recognition function so that the teacher may rapidly check attendance of a plurality of learners, the attendance is authenticated so that the attendance can be easily and rapidly authenticated using the pattern recognition function. Since a time required to authenticate the attendance is significantly reduced, a school time can be effectively used. Since the attendance is authenticated using the personal smart device, substitute attendance habits between students easily achieved in an electronic attendance system using an RF card according to the related art can be reduced. Since a supply rate of smart class environment and the smart device will gradually increase in the future, the method for authenticating attendance using the pattern recognition function according to the present invention will present an improved expected effect.
    • 本发明涉及使用智能设备的模式识别功能认证考勤的方法。 使用智能设备的模式识别功能认证考勤的方法包括: 模式登记步骤(S1); 认证限制时间设定步骤(S2),输入模式发送步骤(S3); 确定由学习者输入的图案是否对应于由教师设定的图案的步骤(S4) 考勤认证允许步骤(S5); 考勤数据存储步骤(S6),用于将在考勤认证允许步骤(S5)中允许的考勤数据存储在数据库(DB)中; 以及当由学习者输入的图案对应于在步骤(S4)中由教师设定的模式时拒绝考勤认证的考勤认证拒绝步骤(S7)。 由于学习者直接输入使用模式识别功能的教师提供的特定模式,使得教师可以快速地检查多个学习者的出席情况,认证考勤,使得可以使用模式识别功能容易且快速地认证考勤 。 由于认证考勤所需的时间大大减少,因此可以有效地使用学校时间。 由于出席人员使用个人智能设备进行认证,因此可以减少使用根据现有技术的RF卡的电子考勤系统中容易实现的学生之间的考勤习惯。 由于智能环境和智能设备的供应率将来会逐渐增加,所以使用根据本发明的模式识别功能认证考勤的方法将呈现改进的预期效果。
    • 5. 发明公开
    • 무선통신을 이용한 택시 요금 결제 방법 및 이를 지원하는 중계 서버, 시스템
    • 使用在线和服务器支付税费的方法和系统
    • KR1020140050794A
    • 2014-04-30
    • KR1020120117034
    • 2012-10-22
    • 주식회사 한국스마트카드
    • 최성용김현동
    • G06Q20/32G06Q20/14G06Q20/16G06Q20/22G06K9/18G06K9/00G06Q20/40
    • G06Q20/322G06K9/00496G06K9/183G06Q20/145G06Q20/16G06Q20/22G06Q20/4018
    • The present invention relates to a method for an online payment of a taxi fare, and a relay server and a system for supporting the same. More specifically, the present invention relates to a method for performing a payment without a process of swiping or tagging a credit card or a prepaid card at a payment terminal which is attached to a taxi. To this end, the method for the online payment of a taxi fare in the relay server of the present invention includes the following steps of: receiving taxi information and a payment plan from a mobile terminal; receiving the taxi information and a payment fare from the payment terminal which is attached to the taxi; and requesting the approval of the payment fare which is received from the payment terminal to a payment server which processes a payment plan which is received from the mobile terminal if the taxi information received from the payment terminal and the taxi information received from the mobile terminal are same. [Reference numerals] (10) Mobile terminal; (20) Payment terminal; (30) Relay server; (40) Payment server; (S200) Execute an application; (S202) Input and transmit taxi information, a payment method, and a password; (S204) Request an online payment; (S206) Transmit the taxi information and a payment fare; (S208) Compare the taxi information; (S210) Request an approval; (S212) Confirm the approval; (S214) Notify the approval confirmation
    • 本发明涉及一种用于在线支付出租车费用的方法,以及中继服务器及其支持系统。 更具体地,本发明涉及一种用于在没有在附着到出租车的支付终端处进行刷卡或标记信用卡或预付费卡的处理的情况下执行支付的方法。 为此,本发明的中继服务器中的在线支付出租车费用的方法包括以下步骤:从移动终端接收出租车信息和支付计划; 从附加到出租车的支付终端接收出租车信息和支付车费; 以及如果从所述支付终端接收到的出租车信息和从所述移动终端接收到的所述的士信息,请求将从所述支付终端接收的所述支付票价批准到支付服务器,所述支付服务器处理从所述移动终端接收到的支付计划 相同。 (附图标记)(10)移动终端; (20)付款终端; (30)中继服务器; (40)付款服务器; (S200)执行应用程序; (S202)输入和发送出租车信息,支付方式和密码; (S204)请求在线支付; (S206)发送出租车信息和支付票; (S208)比较出租车信息; (S210)要求批准; (S212)确认批准; (S214)通知批准确认
    • 6. 发明公开
    • 물품 판매/구매 서비스 제공 방법 및 이를 위한 단말기
    • 提供产品销售/采购服务的方法和终端
    • KR1020130032580A
    • 2013-04-02
    • KR1020110096264
    • 2011-09-23
    • 주식회사 엘지유플러스
    • 박성욱
    • G06Q30/06H04W4/00G06K9/00H04W4/12G06Q30/02
    • G06Q30/0635G06K9/00496G06Q30/0234H04W4/12
    • PURPOSE: A method for providing a product selling/purchasing service and a terminal thereof are provided to sell and purchase a product by utilizing a store terminal as a transmitter for a wireless vibration bell system and by utilizing a client terminal as a receiver for the wireless vibration bell system. CONSTITUTION: When a client terminal(400) is in a store, a store terminal(300) or the client terminal confirms whether or not a service application is installed in a memory of the client terminal. The client terminal transmits an order and payment signal of a product which is ordered by a client through the service application to the store terminal. The store terminal transmits payment history information to the client terminal. When the product is prepared, the store terminal transmits a product reception signal to the client terminal. [Reference numerals] (300) Store terminal; (400) Client terminal; (S100) Client terminal is located in a store; (S200) Confirming whether a service application is installed in the client terminal; (S300) Requesting and providing the service application; (S400) Ordering products through the service application; (S500) Transmitting payment history information of the ordered product; (S600) Requesting the reception of the ordered product; (S700) Informing a client of the reception of the ordered product;
    • 目的:提供一种提供产品销售/购买服务的方法及其终端,通过利用存储终端作为无线振铃系统的发射机,并通过利用客户端作为无线接收机来销售和购买产品 振铃系统。 构成:当客户终端(400)在商店中时,商店终端(300)或客户终端确认服务应用是否安装在客户终端的存储器中。 客户终端通过服务应用向商店终端发送由客户端订购的商品的订单和支付信号。 商店终端向客户端发送支付历史信息。 当产品准备好时,商店终端向客户终端发送商品接收信号。 (附图标记)(300)存储终端; (400)客户端; (S100)客户端位于商店内; (S200)确认客户终端中是否安装了业务应用; (S300)请求并提供服务应用程序; (S400)通过服务申请订购产品; (S500)发送有序商品的支付历史信息; (S600)请求接收订购的产品; (S700)向客户通知订购产品的接收;
    • 7. 发明授权
    • 데이터 표시 장치, 데이터 표시 방법 및, 프로그램이 기록된 기록 매체
    • 数据显示装置,数据显示方法和其上记录有程序的记录介质
    • KR101047013B1
    • 2011-07-06
    • KR1020097025371
    • 2008-05-23
    • 도쿄엘렉트론가부시키가이샤
    • 가와무라카즈히로
    • G05B19/418G05B23/02G06F3/0481H01L21/02
    • G06K9/00496Y02P90/18
    • (과제) 종래의 데이터 표시 장치 등에 있어서는, 반도체 프로세스로부터 측정된 데이터 등의 시계열의 데이터를 적절히 표시할 수 없다는 과제가 있었다.
      (해결 수단) 반도체 프로세스의 처리시의 상태에 관한 시계열 데이터인 복수의 프로세스 관련 데이터를, 시간축과 대응 지어서 제1 표시폭으로 표시하는 제1 표시부(1307)와, 제1 표시부(1307)가 표시하고 있는 프로세스 관련 데이터 내의 일부의 범위인 표시 대상 범위의 지정을 접수하는 범위 지정 접수부(1308)와, 복수의 프로세스 관련 데이터의 각각으로부터, 표시 대상 범위에 대응하는 기간인 표시 기간 내의 프로세스 관련 데이터를 취득하여, 시간축과 대응 지어서, 상기 표시 대상 범위의 폭보다도 넓은 제2 표시폭으로 표시하는 제2 표시부(1310)를 구비하고, 제1 표시부(1307)가, 표시 대상 범위를 나타내는 정보를 제1 표시부(1307)가 표시하는 1 이상의 프로세스 관련 데이터와 대응지어서 표시하도록 했다.
      반도체, 프로세스, 시계열, 데이터
    • (问题)在传统的数据显示装置等中,不能适当地显示诸如从半导体工艺测量的数据等时间序列数据。
    • 9. 发明公开
    • 전자 생체 신원 인식을 위한 방법 및 장치
    • 电生物识别识别的方法和装置
    • KR1020080106481A
    • 2008-12-05
    • KR1020087027718
    • 2003-07-24
    • 이데시아 엘티디.
    • 랜지,다니엘,에이치.
    • G06K9/00A61B5/117
    • G06K9/00885A61B5/04525A61B5/117A61B5/7264G06F21/32G06K9/00496G06K9/00536G06K2009/00939G07C9/00158
    • A method and apparatus for electro-biometric identity recognition or verification, producing and storing a first biometric signature that identifies a specific individual by forming the difference between a representation of the heartbeat pattern of the specific individual and a stored representation of common features of the heartbeat patterns of a plurality of individuals; after the producing step, obtaining a representation of the heartbeat pattern of a selected individual and producing a second biometric signature by forming the difference between the heartbeat pattern of the selected individual and the stored representation of common features of the heartbeat patterns of the plurality of individuals; and comparing the second biometric signature with the first biometric signature to determine whether the selected individual is the specific individual. ® KIPO & WIPO 2009
    • 一种用于电生物识别识别或验证的方法和装置,通过形成特定个体的心跳图案的表示与心跳的共同特征的存储表示之间的差异来产生和存储识别特定个体的第一生物特征签名 多个人的模式; 在所述生成步骤之后,通过形成所选个体的心跳模式与所存储的多个个体的心跳图案的共同特征的表示之间的差异来获得所选个体的心跳图案的表示并产生第二生物特征签名 ; 以及将所述第二生物特征签名与所述第一生物特征签名进行比较,以确定所选择的个体是否是所述特定个体。 ®KIPO&WIPO 2009
    • 10. 发明公开
    • 손글씨 및 제스처 인식을 위한 방법 및 시스템
    • 手写识别方法与系统
    • KR1020160124779A
    • 2016-10-28
    • KR1020167023424
    • 2015-01-29
    • 칼스루헤 인스티투트 퓌어 테흐놀로기
    • 암마,크리스토프슐츠,탄자
    • G06K9/00
    • G06F3/017G06K9/00355G06K9/00496G06F3/014
    • 손글씨인식을위한컴퓨터로구현되는방법, 컴퓨터프로그램프로덕트, 및컴퓨터시스템(100). 상기시스템은모션센서유닛(10)으로부터측정데이터(11)를수신하도록구성된인터페이스구성요소(110)를포함한다. 상기모션센서유닛(10)은사용자의신체의운동가능부위(1)에물리적으로연결되여, 측정데이터(11)는모션센서유닛(10)의센서의센서데이터를포함한다. 상기센서데이터는모션센서유닛(10)의궤적(2)의시간에대한 2차도함수에대응한다. 상기시스템은문자와연관된기술적프로파일을저장하기위해데이터저장구성요소(130)를더 가진다. 기술적프로파일은적어도복수의지정가속도프로파일을포함한다. 각각의가속도프로파일은가능한궤적의이전부분또는다음부분의맥락에서모션센서유닛(10)의가능한궤적의특정부분과연관된운동을특징화하는가속도데이터를포함한다. 시스템의디코딩구성요소(120)는수신된센서데이터(11)를복수의지정가속도프로파일과비교하여궤적(20)의부분의시퀀스를식별할수 있다. 궤적(20)의부분의식별된시퀀스가특정문자를나타내는특정가능한궤적의부분들의지정맥락-종속적시퀀스와연관되는경우, 디코딩구성요소는수신된센서데이터(11)에따르는특정문자를식별한다. 식별된문자의표현은출력장치(200)로제공된다.