会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • RFID TAG AND METHOD OF USER VERIFICATION
    • RFID标签和用户验证方法
    • US20070057800A1
    • 2007-03-15
    • US11556255
    • 2006-11-03
    • MICHAEL COUGHLINBERNHARD KNUTSENDAVID SCHLOEMER
    • MICHAEL COUGHLINBERNHARD KNUTSENDAVID SCHLOEMER
    • G08B23/00
    • H04L63/105G06F21/35G07C9/00087G07C9/00103G07C9/00111H04L63/107
    • An identification tag (100) facilitates use of a secure computer system (300). The tag (100) is adapted to be worn on a user's wrist and includes an identification and registration circuit (102) that includes an identification component (106), an affiliation component (110), and a light-emitting diode (112). The computer system includes an RF identification tag registration device (302) operable to acquire user physical information and communicate the physical information to a computer (202), wherein the computer verifies that a valid user is wearing the tag (100). The identification and registration device (302) ensures that the physical information communicated to the computer pertains to the user wearing the tag by comparing pulse signals acquired from the user's hand and wrist as the device (302) is acquiring physical information. The computer (202) uses the identification information and the affiliation information to log the user into and out of the system (300), and to associate the identification information with a particular user.
    • 识别标签(100)有助于安全计算机系统(300)的使用。 标签(100)适于戴在用户手腕上,并且包括识别和登记电路(102),其包括识别部件(106),附属部件(110)和发光二极管(112)。 计算机系统包括RF识别标签注册设备(302),其可操作以获取用户物理信息并将物理信息传送到计算机(202),其中所述计算机验证有效用户正在佩戴所述标签(100)。 识别和登记装置(302)通过比较装置(302)正在获取物理信息,比较从用户的手和手腕获取的脉冲信号,确保传送到计算机的物理信息与穿着标签的用户有关。 计算机(202)使用识别信息和附属信息来记录用户进出系统(300)并将识别信息与特定用户相关联。
    • 2. 发明申请
    • RFID tag and method of user verification
    • RFID标签和用户验证方法
    • US20050173521A1
    • 2005-08-11
    • US11067455
    • 2005-02-25
    • Michael CoughlinBernhard KnutsenDavid Schloemer
    • Michael CoughlinBernhard KnutsenDavid Schloemer
    • G06K5/00
    • G06F3/03543G06F21/34G06F2203/0334G06F2203/0336
    • An identification tag (100) facilitates use of a secure computer system (300). The tag (100) is adapted to be worn on a user's wrist and includes an identification and registration circuit (102) that includes an identification component (106), an affiliation component (110), and a light-emitting diode (112). The computer system includes an RF identification tag registration device (302) operable to acquire user physical information and communicate the physical information to a computer (202), wherein the computer verifies that a valid user is wearing the tag (100). The identification and registration device (302) ensures that the physical information communicated to the computer pertains to the user wearing the tag by comparing pulse signals acquired from the user's hand and wrist as the device (302) is acquiring physical information. The computer (202) uses the identification information and the affiliation information to log the user into and out of the system (300), and to associate the identification information with a particular user.
    • 识别标签(100)有助于安全计算机系统(300)的使用。 标签(100)适于戴在用户手腕上,并且包括识别和登记电路(102),其包括识别部件(106),附属部件(110)和发光二极管(112)。 计算机系统包括RF识别标签注册设备(302),其可操作以获取用户物理信息并将物理信息传送到计算机(202),其中所述计算机验证有效用户正在佩戴所述标签(100)。 识别和登记装置(302)通过比较装置(302)正在获取物理信息,比较从用户的手和手腕获取的脉冲信号,确保传送到计算机的物理信息与穿着标签的用户有关。 计算机(202)使用识别信息和附属信息来记录用户进出系统(300)并将识别信息与特定用户相关联。