会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 52. 发明授权
    • Supplementing biometric identification with device identification
    • 用设备识别补充生物识别
    • US09436816B2
    • 2016-09-06
    • US12970100
    • 2010-12-16
    • Nir NiceEyal Krupka
    • Nir NiceEyal Krupka
    • G06F21/32G06Q50/26
    • H04L63/0861G06F21/32G06Q50/265H04L63/101H04L63/102
    • A computer may identify an individual according to one or more biometrics based on various physiological aspects of the individual, such as metrics of various features of the face, gait, fingerprint, or voice of the individual. However, biometrics are often computationally intensive to compute, inaccurate, and unable to scale to identify an individual among a large set of known individuals. Therefore, the biometric identification of an individual may be supplemented by identifying one or more devices associated with the individual (e.g., a mobile phone, a vehicle driven by the individual, or an implanted medical device). When an individual is registered for identification, various device identifiers of devices associated with the individual may be stored along with the biometrics of the individual. Individuals may then be identified using both biometrics and detected device identifiers, thereby improving the efficiency, speed, accuracy, and scalability of the identification.
    • 计算机可以基于个体的各种生理方面根据一个或多个生物特征识别个体,例如个体的各种特征的度量,步态,指纹或个体的声音。 然而,生物识别通常对于计算,不精确和无法扩展以在一大群已知个体中识别个体而计算密集。 因此,可以通过识别与个人(例如,移动电话,由个体驱动的车辆或植入的医疗设备)相关联的一个或多个设备来补充个体的生物特征识别。 当个人被注册用于识别时,可以与个体的生物特征一起存储与个人相关联的设备的各种设备标识符。 然后可以使用生物特征和检测到的设备标识符来识别个体,从而提高识别的效率,速度,准确性和可扩展性。
    • 57. 发明授权
    • Combining a mobile device and computer to create a secure personalized environment
    • 结合移动设备和计算机来创建安全的个性化环境
    • US08595491B2
    • 2013-11-26
    • US12270920
    • 2008-11-14
    • Nir NiceHen Fitoussi
    • Nir NiceHen Fitoussi
    • H04L9/32G06F7/04G06F15/16G06F17/30H04L29/06
    • H04L63/102G06F21/53G06F21/57G06F2221/2149G06F2221/2153H04L63/1433
    • A mobile device, such as a mobile phone, smart phone, personal music player, handheld game device, and the like, when operatively combined with a PC, creates a secure and personalized computing platform through configuration of the mobile device's CPU (central processing unit) and OS (operating system) to function as an immutable trusted core. The trusted core in the mobile device verifies the integrity of the PC including, for example, that its drivers, applications, and other software are trusted and unmodified, and thus safe to use without presenting a threat to the integrity of the combined computing platform. The mobile device can further optionally store and transport the user's personalization data—including, for example, the user's desktop, applications, data, certificates, settings, and preferences—which can be accessed by the PC when the devices are combined to thus create a personalized computing environment.
    • 当与PC可操作地组合时,诸如移动电话,智能电话,个人音乐播放器,手持游戏设备等的移动设备通过配置移动设备的CPU(中央处理单元)来创建安全且个性化的计算平台 )和OS(操作系统)作为不可变信任的核心。 移动设备中的可信核心验证PC的完整性,包括例如其驱动程序,应用程序和其他软件是受信任和未修改的,因此安全使用而不会对组合计算平台的完整性构成威胁。 移动设备还可以进一步可选地存储和传送用户的个性化数据 - 包括例如用户的桌面,应用,数据,证书,设置和偏好 - 当设备组合时,PC可以访问用户的个性化数据,从而创建 个性化计算环境。