会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • System and method for disabling RFID tags
    • 禁用RFID标签的系统和方法
    • US20060061475A1
    • 2006-03-23
    • US10946975
    • 2004-09-22
    • Paul MoskowitzRobert von GutfeldGuenter Karjoth
    • Paul MoskowitzRobert von GutfeldGuenter Karjoth
    • G08B13/14
    • G06K19/0739G08B13/2417G08B13/242
    • The invention provides protection to wireless portable transponders from unauthorized interrogation by employing a mechanical means for disabling reception by or from the antenna of the transponder. Transponders include RFID tags that are attached to items that a persons may purchase or carry. Such transponders generally have means for receiving and storing electronic and other information, commonly in binary form using memories as in electronic circuits, etc.. The invention is designed to provide privacy of electronic information. The tags can be protected from receiving or providing unauthorized or unwanted information. The invention provides the mechanical means that permit the owner to decide when reception/interrogation of personal or other information is not desired by employing the provided mechanical disable control means.
    • 本发明通过采用用于禁止或从该应答器的天线接收的机械装置来提供对来自未经授权的询问的无线便携式应答器的保护。 应答器包括附着在人可以购买或携带的物品上的RFID标签。 这样的转发器通常具有用于接收和存储电子和其他信息的装置,通常以使用诸如电子电路等的存储器的二进制形式存储。本发明被设计为提供电子信息的隐私。 可以保护标签免受接收或提供未经授权或不需要的信息。 本发明提供了机械装置,其允许所有者通过采用所提供的机械禁用控制装置来决定何时不希望接收/询问个人或其他信息。
    • 2. 发明申请
    • System and Method for Disabling RFID Tags
    • 禁用RFID标签的系统和方法
    • US20070285250A1
    • 2007-12-13
    • US11836059
    • 2007-08-08
    • Paul MoskowitzRobert von GutfeldGuenter Karjoth
    • Paul MoskowitzRobert von GutfeldGuenter Karjoth
    • H04Q5/22
    • G06K19/0739G08B13/2417G08B13/242
    • The invention provides protection to wireless portable transponders from unauthorized interrogation by employing a mechanical means for disabling reception by or from the antenna of the transponder. Transponders include RFID tags that are attached to items that a persons may purchase or carry. Such transponders generally have means for receiving and storing electronic and other information, commonly in binary form using memories as in electronic circuits, etc. The invention is designed to provide privacy of electronic information. The tags can be protected from receiving or providing unauthorized or unwanted information. The invention provides the mechanical means that permit the owner to decide when reception/interrogation of personal or other information is not desired by employing the provided mechanical disable control means.
    • 本发明通过采用用于禁止或从该应答器的天线接收的机械装置来提供对来自未经授权的询问的无线便携式应答器的保护。 应答器包括附着在人可以购买或携带的物品上的RFID标签。 这样的转发器通常具有用于接收和存储电子信息和其他信息的装置,通常以二进制形式使用诸如电子电路中的存储器等。本发明旨在提供电子信息的隐私。 可以保护标签免受接收或提供未经授权或不需要的信息。 本发明提供了机械装置,其允许所有者通过采用所提供的机械禁用控制装置来决定何时不希望接收/询问个人或其他信息。
    • 4. 发明申请
    • Access control in data processing systems
    • 数据处理系统中的访问控制
    • US20110247046A1
    • 2011-10-06
    • US13077881
    • 2011-03-31
    • Thomas R. GrossGuenter Karjoth
    • Thomas R. GrossGuenter Karjoth
    • G06F21/00
    • H04L63/10G06F21/00G06F21/6218G06F2221/2141H04L63/20
    • A policy data structure defines predetermined authorizations, each relating to authorization of at least one user to access at least one resource as well as to dynamic access requests. Each dynamic access request indicates a condition to be satisfied by a respective set of attributes associated with a user request to access a resource and for the request to be granted in absence of an authorization determinative of the request. If the structure does not define an authorization for a request to access a resource, it is determined whether the structure defines a dynamic access requirement determinative for the request, and if so, whether to grant the request in accordance with the respective set of attributes associated with the request. For at least one request, after determining whether to grant the request, a dynamic authorization relating to authorization to access the resource within the request is added to the structure.
    • 策略数据结构定义了预定授权,每个授权涉及至少一个用户访问至少一个资源以及动态访问请求的授权。 每个动态访问请求指示通过与访问资源的用户请求相关联的相应属性集以及在没有对请求的授权决定性的情况下被授予的请求来满足的条件。 如果结构没有定义对访问资源的请求的授权,则确定结构是否定义了针对请求的动态访问需求确定性,如果是,则是否根据相关属性集合来授予请求 与请求。 对于至少一个请求,在确定是否授予请求之后,向该结构添加与请求中访问资源的授权有关的动态授权。
    • 8. 发明授权
    • Access control in data processing system
    • 数据处理系统中的访问控制
    • US08875224B2
    • 2014-10-28
    • US13460842
    • 2012-05-01
    • Thomas R. GrossGuenter Karjoth
    • Thomas R. GrossGuenter Karjoth
    • G06F9/00G06F21/00
    • H04L63/10G06F21/00G06F21/6218G06F2221/2141H04L63/20
    • A policy data structure defines predetermined authorizations, each relating to authorization of at least one user to access at least one resource as well as to dynamic access requests. Each dynamic access request indicates a condition to be satisfied by a respective set of attributes associated with a user request to access a resource and for the request to be granted in absence of an authorization determinative of the request. If the structure does not define an authorization for a request to access a resource, it is determined whether the structure defines a dynamic access requirement determinative for the request, and if so, whether to grant the request in accordance with the respective set of attributes associated with the request. For at least one request, after determining whether to grant the request, a dynamic authorization relating to authorization to access the resource within the request is added to the structure.
    • 策略数据结构定义了预定授权,每个授权涉及至少一个用户访问至少一个资源以及动态访问请求的授权。 每个动态访问请求指示通过与访问资源的用户请求相关联的相应属性集以及在没有对请求的授权决定性的情况下被授予的请求来满足的条件。 如果结构没有定义用于访问资源的请求的授权,则确定结构是否定义了针对请求的动态访问需求确定性,并且如果是,是否根据相关属性集合来授予请求 与请求。 对于至少一个请求,在确定是否授予请求之后,向该结构添加与请求中访问资源的授权有关的动态授权。
    • 9. 发明申请
    • Access control in data processing system
    • 数据处理系统中的访问控制
    • US20120216247A1
    • 2012-08-23
    • US13460842
    • 2012-05-01
    • Thomas R. GrossGuenter Karjoth
    • Thomas R. GrossGuenter Karjoth
    • G06F21/00
    • H04L63/10G06F21/00G06F21/6218G06F2221/2141H04L63/20
    • A policy data structure defines predetermined authorizations, each relating to authorization of at least one user to access at least one resource as well as to dynamic access requests. Each dynamic access request indicates a condition to be satisfied by a respective set of attributes associated with a user request to access a resource and for the request to be granted in absence of an authorization determinative of the request. If the structure does not define an authorization for a request to access a resource, it is determined whether the structure defines a dynamic access requirement determinative for the request, and if so, whether to grant the request in accordance with the respective set of attributes associated with the request. For at least one request, after determining whether to grant the request, a dynamic authorization relating to authorization to access the resource within the request is added to the structure.
    • 策略数据结构定义了预定授权,每个授权涉及至少一个用户访问至少一个资源以及动态访问请求的授权。 每个动态访问请求指示通过与访问资源的用户请求相关联的相应属性集以及在没有对请求的授权决定性的情况下被授予的请求来满足的条件。 如果结构没有定义用于访问资源的请求的授权,则确定结构是否定义了针对请求的动态访问需求确定性,并且如果是,是否根据相关属性集合来授予请求 与请求。 对于至少一个请求,在确定是否授予请求之后,向该结构添加与请求中访问资源的授权有关的动态授权。