会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Image authentication and security system and method
    • 图像认证和安全系统及方法
    • US08494961B1
    • 2013-07-23
    • US12904203
    • 2010-10-14
    • Brad X. LucasJohn HsiehRavi AcharyaSih Lee
    • Brad X. LucasJohn HsiehRavi AcharyaSih Lee
    • G06Q40/00
    • G06Q20/1085G06Q20/40145G06Q40/02G07F19/207
    • Embodiments of the invention are related to a computer-implemented authentication method and system for authenticating a customer using an electronic device for engaging in a transaction involving a financial institution over a network. Embodiments of the method include capturing an image of the customer engaging in the transaction using an image capturing device integrated with the electronic device and retrieving a stored image of the customer from an authentication database. Embodiments of the invention additionally include comparing, using a comparison algorithm executed by computer processing components, the stored image with the captured image to authenticate the customer and upon authentication, monitoring the captured image during the transaction for an interruption using the computer processing components. The method further includes terminating the transaction if an interruption is detected.
    • 本发明的实施例涉及一种计算机实现的认证方法和系统,用于使用电子设备认证客户以通过网络参与涉及金融机构的交易。 该方法的实施例包括使用与电子设备集成的图像捕获设备捕获参与交易的客户的图像,并从认证数据库检索客户的存储图像。 本发明的实施例还包括比较使用由计算机处理部件执行的比较算法,将存储的图像与捕获的图像进行比较,以认证客户,并且在认证时,使用计算机处理部件在事务期间监视捕获的图像以进行中断。 该方法还包括如果检测到中断则终止该事务。
    • 5. 发明授权
    • Document management techniques to account for user-specific patterns in document metadata
    • 文档管理技术来解决文档元数据中用户特定的模式
    • US08290938B2
    • 2012-10-16
    • US12796752
    • 2010-06-09
    • Sih LeeAdrian Kunzle
    • Sih LeeAdrian Kunzle
    • G06F17/30
    • G06F17/30011G06F17/30371G06F17/30424G06F17/30522
    • Document management techniques to account for user-specific patterns in document metadata are disclosed. In one embodiment, a method for facilitating document retrieval may comprise: assigning a first entitlement to a first user for accessing a first plurality of documents; identifying patterns in the first user's creation or modification of metadata related to the first plurality of documents; recording the identified patterns associated with the first user; receiving a document query from a second user who has been assigned a second entitlement to access a second plurality of documents; determining, based on the second entitlement, an access right of the second user with respect to the first plurality of documents; and modifying the document query based on the access right of the second user and the identified patterns, such that the document query returns relevant documents from the first plurality of documents despite the second user's ignorance of the identified patterns.
    • 公开了用于考虑文档元数据中的用户特定模式的文档管理技术。 在一个实施例中,用于促进文档检索的方法可以包括:将第一授权分配给第一用户以访问第一多个文档; 识别所述第一用户创建或修改与所述第一多个文档相关的元数据的模式; 记录与第一用户相关联的识别模式; 从已被分配了第二权利以访问第二多个文档的第二用户接收文档查询; 基于所述第二权利确定所述第二用户相对于所述第一多个文档的访问权限; 以及基于所述第二用户的访问权限和所识别的模式来修改所述文档查询,使得所述文档查询返回来自所述第一多个文档的相关文档,而不管所述第二用户对所识别的模式的无知。
    • 6. 发明申请
    • Systems and methods for providing network access
    • 用于提供网络访问的系统和方法
    • US20070050083A1
    • 2007-03-01
    • US11376488
    • 2006-03-15
    • Paul SignorelliSih LeePaul BreitenbachDaniel TedescoDean Alderucci
    • Paul SignorelliSih LeePaul BreitenbachDaniel TedescoDean Alderucci
    • G06F17/00
    • G07F11/002G06Q20/20G07F9/026
    • Some embodiments are associated with receiving, by a vending machine, a request from a customer to initiate a communication session, establishing a first communication link between the vending machine and a device associated with the customer, and establishing a second communication link between the vending machine and a remote network device, such that a communication session is established between the device associated with the customer and the remote network device. Some embodiments are associated with receiving, by a vending machine, an indication of a selection of a product sold by the vending machine, receiving, from a customer, payment for the selected product, dispensing the product to the customer, the product comprising an indication of a communication session activation code, receiving, by the vending machine, an indication of the communication session activation code, and establishing a communication session between a device associated with the customer and a remote network device.
    • 一些实施例与自动售货机接收来自客户的发起通信会话的请求,建立自动售货机与与客户相关联的设备之间的第一通信链路,以及在自动售货机之间建立第二通信链路 以及远程网络设备,使得在与客户相关联的设备与远程网络设备之间建立通信会话。 一些实施例涉及通过自动售货机接收由自动售货机出售的产品的选择的指示,从客户接收对所选产品的支付,将产品分配给顾客,该产品包括一个指示 的通信会话激活码,由所述自动售货机接收所述通信会话激活码的指示,以及在与所述客户相关联的设备与远程网络设备之间建立通信会话。
    • 10. 发明授权
    • Method and system for distributing and tracking information
    • 分发和跟踪信息的方法和系统
    • US08819815B1
    • 2014-08-26
    • US11873015
    • 2007-10-16
    • Sih LeeAdrian Kunzle
    • Sih LeeAdrian Kunzle
    • H04L29/06
    • G06Q10/10H04L63/0435H04L63/101H04L67/26
    • Aspects of the present invention are directed to a method and system for distributing information from an information distributor in a banking environment. The method may include composing an electronic notification instrument by providing a notification component and providing a payload component, the payload component including a selectable link. The method may additionally include pushing the electronic notification instrument to an information client and allowing a pull from the information distributor through the electronic notification instrument such that the payload component including the selectable link is activated by an authorized information recipient, the authorized information recipient determined by the information client. The method may additionally include determining through a tracer whether the electronic notification instrument has an acceptable disposition and rendering the electronic notification instrument inaccessible if the disposition is not acceptable.
    • 本发明的方面涉及一种用于从银行环境中的信息分发者分发信息的方法和系统。 该方法可以包括通过提供通知组件并提供有效载荷分量来构成电子通知装置,所述有效载荷部件包括可选择的链接。 该方法可以另外包括将电子通知工具推送到信息客户端并且允许从信息分发者通过电子通知工具进行拉取,使得包括可选择链接的有效载荷部件被授权信息接收者激活,授权信息接收者由 信息客户端。 该方法可以另外包括通过示踪器确定电子通知工具是否具有可接受的处置,并且如果处置不可接受,则使得电子通知工具不可访问。