会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • POINT OF SALE TERMINAL HAVING ENHANCED SECURITY
    • 销售终端提高安全性的要点
    • WO2016171880A1
    • 2016-10-27
    • PCT/US2016/025851
    • 2016-04-04
    • VERIFONE, INC.
    • OOI, Wai LoonTING, Tai LiangCHAN, Derek Nang Hui
    • G08B13/14
    • G08B13/06G06F21/86
    • A case-open switch assembly for a data entry device including a housing, the case-open switch assembly including at least one arrangement of electrical contacts arranged on a base surface, the at least one arrangement including a central contact and at least one contact spaced from and at least partially surrounding the central contact and at least one element, having a conductive contact surface including a central contact engagement portion and at least one contact engagement portion spaced from and at least partially surrounding the central contact engagement portion, which contacts the central contact and the at least one contact spaced from and at least partially surrounding the central contact and defines a short circuit between the central contact and at least one of the at least one contact when in a closed operative orientation.
    • 一种用于包括壳体的数据输入装置的壳体开启开关组件,所述壳体开启开关组件包括布置在基底表面上的电触头的至少一个布置,所述至少一个布置包括中心触点和至少一个间隔开的触点 从至少部分地围绕中心触点和至少一个元件,具有包括中心触点接合部分的导电接触表面和与中心触点接合部分间隔开并且至少部分地围绕中心触点接合部分的至少一个接触接合部分, 接触,并且所述至少一个接触件与中心接触件间隔开并且至少部分地围绕中心接触件,并且当处于闭合的操作取向时,在中心接触件与至少一个接触件之间形成短路。
    • 4. 发明申请
    • SECURE KEYPAD
    • 安全键盘
    • WO2016081223A1
    • 2016-05-26
    • PCT/US2015/059891
    • 2015-11-10
    • VERIFONE, INC.
    • ANG, Thai Wee
    • G06F21/86G06F21/83
    • G06F3/0202G06F21/83
    • A secure keypad including a housing, a keymat within the housing defining a plurality of depressible keys and including at least one conductive trace traversing at least some of the depressible keys, a key contact board within the housing and being cooperative with the keymat for providing data entry inputs responsive to depression of the depressible keys and a tamper detection circuit coupled to the conductive trace for providing an output indication of tampering with the keypad responsive to a change in the electrical characteristics of the conductive trace resulting from the tampering.
    • 一种安全键盘,包括壳体,壳体内的键盘限定多个可按压键,并且包括穿过至少一些可按压键的至少一个导电迹线,壳体内的键接触板,并与键盘配合以提供数据 响应于按下可压下的键的入口输入和连接到导电迹线的篡改检测电路,用于响应于由于篡改导致的导电迹线的电特性的变化,提供篡改键盘的输出指示。
    • 10. 发明申请
    • MULTI-BAND CELLULAR SERVICE OVER DIRECT BROADCASTING SERVICE (DBS) NETWORK
    • 直接广播服务(DBS)网络中的多条细胞服务
    • WO2003051074A1
    • 2003-06-19
    • PCT/US2002/000478
    • 2002-01-02
    • PASSOVER, INC.GOLOMBEK, HarelZUSSMAN, Mota
    • GOLOMBEK, HarelZUSSMAN, Mota
    • H04Q7/20
    • H04B7/18523H04B7/18563
    • A DBS distribution network (100, 90) is modified with a secondary transmission bi-directional capability below 950 MHz by adding filters to separate modified mobile-communications (60) frequencies from typical DBS services. DBS subscriber termination points function as extremely localized ultra-miniature cell sites within a building. Third generation (3G) cellular networks and second- generation (2G) cellular networks are together merged with DBS networks. The modified network simultaneously handles traffic in known and future cellular air interface standards such as: UMTS, GSM, TDMA, CDMA. Cellular mobile radio terminals do not have to be modified. Signals traverse on non-utilized DBS frequencies. DBS active elements are modified, and new components are provided.
    • DBS分配网络(100,90)通过添加用于将经修改的移动通信(60)频率与典型DBS服务分离的过滤器,通过低于950MHz的二次传输双向能力来修改。 DBS用户终端点在建筑物内作为极端本地化的超微型小区站点。 第三代(3G)蜂窝网络和第二代(2G)蜂窝网络一起与DBS网络合并。 经修改的网络同时处理已知和未来的蜂窝空中接口标准中的流量,例如:UMTS,GSM,TDMA,CDMA。 蜂窝移动无线终端不需要修改。 信号在未使用的DBS频率上穿越。 DBS活动元素被修改,并提供新的组件。