会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Apparatus and method for commercial transactions using a communication device
    • 使用通信设备的商业交易的装置和方法
    • US08286875B2
    • 2012-10-16
    • US13162001
    • 2011-06-16
    • Tai Kwan Jimmy TangChi Wah LoKenneth G. MagesMichael Kron
    • Tai Kwan Jimmy TangChi Wah LoKenneth G. MagesMichael Kron
    • G06K7/08
    • G06Q20/341G06K7/0004G06K7/01G06K7/082G06Q20/085G06Q20/32G06Q20/322G06Q20/325G06Q20/327G06Q20/3272G06Q20/3278G06Q20/352G06Q20/353G06Q20/409G06Q20/425G06Q2220/00H04L63/0428
    • An apparatus for commercial transactions using a transaction card via a communication device in audio communication with a remote processor assembly is provided. The apparatus comprises an input device for capturing information from the transaction card, a controller for converting the captured card information into an audio signal. The controller is linked to the communication device. The apparatus may also be part of an assembly wherein this controller is part of the communication device. The remote processor assembly includes a transaction server linked to a remote processor/issuer for validating the transaction card data. A system including this apparatus, the communication device and the transaction server is also provided. Methods therefore are also disclosed. The input device captures the card information that is converted to an audio signal by the controller and transmitted to the transaction server via the communication device for being converted to an appropriate signal to be transmitted to the remote processor/issuer for validation thereof. The validation information is sent back to the apparatus providing feedback to the user. The transaction server translates the signal received by the remote processor/issuer into an audio signal and sends it to the controller via the communication device for conversion to an appropriate format.
    • 提供了一种用于通过与远程处理器组件进行音频通信的通信设备使用交易卡进行商业交易的装置。 该装置包括用于从交易卡捕获信息的输入装置,用于将所捕获的卡信息转换成音频信号的控制器。 控制器链接到通信设备。 该装置还可以是组件的一部分,其中该控制器是通信装置的一部分。 远程处理器组件包括链接到远程处理器/发行者的交易服务器,用于验证交易卡数据。 还提供了包括该装置,通信装置和交易服务器的系统。 因此也公开了方法。 输入设备捕获由控制器转换成音频信号的卡信息,并通过通信设备传送到交易服务器,以转换成要发送给远程处理器/发行者的适当信号以进行验证。 验证信息被发回到向用户提供反馈的设备。 交易服务器将由远程处理器/发行者接收的信号转换为音频信号,并通过通信设备将其发送到控制器,以转换为适当的格式。
    • 5. 发明授权
    • Apparatus and method for conducting secure financial transactions
    • 进行安全金融交易的设备和方法
    • US08055545B2
    • 2011-11-08
    • US12230540
    • 2008-08-29
    • Kenneth G. MagesChi Wah LoKent H. MagesTai Kwan Tang
    • Kenneth G. MagesChi Wah LoKent H. MagesTai Kwan Tang
    • G06Q40/00
    • G06Q20/12G06Q20/40G06Q30/0601G06Q40/12
    • A system and method are disclosed for conducting secure electronic transactions using dual-authentications. A secure server stores security information for a plurality of users and authorizes transactions being conducted by these users. A user computer system having a trusted platform module is used for storing security information relating to at least one user account. Protected environments are created to facilitate secure connections based on at least the security information stored in the trusted platform module. Transactions between the user/electronic merchants and between the user/secure server are conducted within protected environments. When a user conducts an electronic transaction with an electronic merchant, the transaction is authenticated by the secure server before can be completed.
    • 公开了一种使用双重认证进行安全电子交易的系统和方法。 安全服务器存储多个用户的安全信息,并授权由这些用户进行的交易。 具有可信平台模块的用户计算机系统用于存储与至少一个用户帐户有关的安全信息。 创建受保护的环境以便至少基于存储在可信平台模块中的安全信息来促进安全连接。 用户/电子商家之间和用户/安全服务器之间的交易在受保护的环境中进行。 当用户与电子商家进行电子交易时,可以在安全服务器完成之前对交易进行认证。
    • 7. 发明授权
    • Method of secure server control of local media via a trigger through a
network for instant local access of encrypted data on local media
    • 通过网络通过触发器安全地控制本地媒体的方法,用于在本地媒体上即时本地访问加密数据
    • US5892825A
    • 1999-04-06
    • US756162
    • 1996-11-25
    • Kenneth G. MagesJie Feng
    • Kenneth G. MagesJie Feng
    • G06F21/00G11B20/00H04L29/06H04L9/08
    • H04L63/0428G06F21/10G11B20/00086G11B20/00137G11B20/00152G11B20/00159G11B20/0021G11B20/00224G11B20/00615G11B20/0071H04L63/061H04L63/083
    • A method of triggering video imaging and/or audio data on a "HyperCD" (CD-ROM) via a trigger through a network for instant local access of encrypted data on local media. The CD-ROM contains video/audio files that have been crippled by removing the critical information thereof. The CD-ROM also contains programs for directly and automatically connecting the end-user's computer to a targeted server (URL) a network (such as the Internet).The method of the invention includes the separation of critical information/key from media data, the storage of encrypted keys on a remote server, the storage of crippled chunky media data on CD-ROM's, the socket-to-socket connection between the end-user's computer and the remote server and the request from user to server, the authorization and transmission of the uncrippling key through a network to the end-user's computers, the combining in RAM of the trigger and the crippled data from CD-ROM for instant rendering/playback, the storing of the uncrippling key on the end-user's computers non-volatile media for owning the data on the CD-ROM for later access authorized by the remote server. Since the uncrippling trigger is much smaller than the entire media file, it saves considerable amount of transmission time, thereby instantly combining the trigger with the crippled data on the CD-ROM, after which instantly playing the designated track from end-user's computer.
    • 一种通过网络触发的“HyperCD”(CD-ROM)上的视频成像和/或音频数据的方法,用于本地媒体上加密数据的即时本地访问。 CD-ROM包含通过删除其关键信息而被削弱的视频/音频文件。 CD-ROM还包含用于直接和自动地将终端用户的计算机连接到网络(例如因特网)的目标服务器(URL)的程序。 本发明的方法包括将关键信息/密钥从媒体数据中分离出来,在远程服务器上存储加密的密钥,在CD-ROM上存储残留的大块介质数据,在终端 - 用户计算机和远程服务器以及从用户到服务器的请求,通过网络向终端用户的计算机授权和传送无限制密钥,将触发器的RAM中的组合和CD-ROM中的瘫痪数据进行即时渲染 /播放,在最终用户的计算机非易失性媒体上存储无限制密钥,以拥有CD-ROM上的数据,以供远程服务器授权的以后访问。 由于无限制触发器比整个媒体文件小得多,因此可以节省大量的传输时间,从而将触发器与CD-ROM上的瘫痪数据进行即时组合,然后立即从终端用户的计算机播放指定的音轨。