会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明申请
    • Business method and system for security and personal communication
    • 安全和个人通信的业务方法和系统
    • US20060230287A1
    • 2006-10-12
    • US11100321
    • 2005-04-06
    • Patrick Taylor
    • Patrick Taylor
    • H04K1/00
    • G06F21/32G06F21/6245G06F2221/2153G06Q30/00
    • A method and system for security and personal communication providing users a hand-held biomarker communication device for anonymously and securely contacting each other. A first user places the thumb or finger on the scanner of the communication device, points the device at another user, and presses the scanner. A biomarker identifier associated with the thumb print or finger print is transmitted to the device of the other user. The other user can connect the device to the USB port of a computer and place the thumb or finger on the scanner. The biomarker identifier creates a hyperlink to the first user's website on the computer screen and the other user can access information about the first user, including contact information. Income is generated from this method by charging a fee for providing the biomarker communication device, subscribing to an internet based communication service, providing a website, e-mail address, toll-free telephone number, joint registration of multiple biomarker identifiers, and the sale of advertising on users' websites.
    • 一种用于安全和个人通信的方法和系统,为用户提供手持式生物标志物通信设备,用于匿名和安全地彼此接触。 第一个用户将拇指或手指放在通信设备的扫描仪上,将设备指向另一个用户,并按下扫描仪。 将与拇指打印或指纹相关联的生物标记识别符传送到另一用户的设备。 另一个用户可以将设备连接到计算机的USB端口,并将拇指或手指放在扫描仪上。 生物标志物标识符在计算机屏幕上创建到第一用户的网站的超链接,而另一个用户可以访问关于第一用户的信息,包括联系信息。 通过收费提供生物标志物通信装置,订阅基于互联网的通信服务,提供网站,电子邮件地址,免费电话号码,多个生物标志物标识符的联合登记以及销售的收费,从该方法生成收入 用户网站上的广告。