会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR FACILITATING USER ACCESS TO VEHICLES BASED ON BIOMETRIC INFORMATION
    • 基于生物信息促进用户接入车辆的系统和方法
    • WO2015191913A2
    • 2015-12-17
    • PCT/US2015/035415
    • 2015-06-11
    • HOYOS LABS CORP.
    • HOYOS, HectorBRAVERMAN, JasonXIAO, GeoffreyMATHER, Jonathan, FrancisSTREIT, Scott
    • G07C9/00
    • B60R25/25B60R25/241B60R2325/106B60R2325/205G07C9/00563G07C9/00571
    • Systems and methods are provided for authorizing a user to access an access- controlled environment. The system includes a system server platform that communicates with mobile devices (e.g., smartphones) and on-board vehicle computing devices accessed by users. The embodiments enable a series of operations whereby a user accessing a vehicle is prompted to biometrically authenticate using the user's smartphone or on-board vehicle computer. In addition, the system can further authorize the user and electronically facilitate access to the vehicle as well as perform other authorized operations relating to the use of the vehicle. In addition the vehicle access system integrates with various computing devices and computer-based services accessible to the user. The systems and methods also facilitate active monitoring of the vehicle occupants and environmental conditions using optical sensors and the like so as to enhance security, convenience and safety of the occupants during use of the vehicle.
    • 提供了用于授权用户访问访问控制环境的系统和方法。 该系统包括与用户访问的移动设备(例如,智能电话)和车载车辆计算设备进行通信的系统服务器平台。 这些实施例使得能够进行一系列操作,由此使用者可以使用用户的智能手机或车载车辆计算机进行访问车辆的用户进行生物地认证。 此外,系统还可以进一步授权用户并且电子地方便地访问车辆,以及执行与使用车辆有关的其他授权操作。 此外,车辆访问系统与各种计算设备和用户可访问的基于计算机的服务集成。 这些系统和方法还利用光学传感器等来促进车辆乘客和环境条件的主动监视,以便增强乘客使用过程中的乘客的安全性,便利性和安全性。
    • 3. 发明申请
    • SYSTEM AND METHOD FOR AUTHORIZING ACCESS TO ACCESS-CONTROLLED ENVIRONMENTS
    • 用于访问访问控制环境的系统和方法
    • WO2014186374A1
    • 2014-11-20
    • PCT/US2014/037871
    • 2014-05-13
    • HOYOS LABS CORP.
    • HOYOS, HectorBRAVERMAN, JasonXIAO, GeoffreySTREIT, ScottMATHER, Jonathan, Francis
    • H04M1/00
    • H04L63/0861G06F21/32G06K9/00228G06K9/46G06Q20/3276G06Q20/40145G07F19/20H04L63/0853H04L63/105H04W12/06
    • Systems and methods are provided for authorizing a user to access an access-controlled environment. The system includes a system server platform that communicates with fixed PC's, servers and mobile devices (e.g., smartphones) operated by users. The systems and methods described herein enable a series of operations whereby a user attempting to access an access-controlled environment is prompted to biometrically authenticate using the user's preregistered mobile device. Biometric authentication can include capturing images of the user's biometric features, encoding the features as a biometric indentifier, comparing the biometric identifier to a previously generated biometric identifier and determining liveness. In addition, the authentication system can further authorize the user and electronically grant access to the access-controlled environment. In this manner the secure authentication system can, based on biometric authentication, authorize a user's access to devices, online services, physical locations or any networked environment that require user authorization.
    • 提供了用于授权用户访问访问控制环境的系统和方法。 该系统包括与固定PC,服务器和用户操作的移动设备(例如,智能手机)进行通信的系统服务器平台。 这里描述的系统和方法使得能够进行一系列操作,由此使用户预先注册的移动设备提示尝试访问访问受控环境的用户进行生物测量认证。 生物特征认证可以包括捕获用户生物特征的图像,将特征编码为生物识别识别符,将生物特征识别符与先前生成的生物识别符进行比较并确定活性。 此外,认证系统还可以进一步授权用户并以电子方式授予对访问控制环境的访问权限。 以这种方式,安全认证系统可以基于生物认证来授权用户对设备,在线服务,物理位置或需要用户授权的任何网络环境的访问。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR BIOMETRIC PROTOCOL STANDARDS
    • 生物标准协议标准的系统和方法
    • WO2015147945A2
    • 2015-10-01
    • PCT/US2014072985
    • 2014-12-31
    • HOYOS LABS CORP
    • HOYOS HECTORSTREIT SCOTTBRAVERMAN JASON
    • G06Q20/3821G06F17/30864G06F21/32G06F21/33G06F21/335G06F21/35G06F2221/2115G06F2221/2117G06Q20/1085G06Q20/32G06Q20/3829G06Q20/40145G09C5/00H04L9/3231H04L9/3263H04L63/0823H04L63/0861H04W12/06
    • A one-time certificate is provided that enables an initial two-way secured communication session between a user computing device and a trusted server. An initial secured communication session is established by the trusted server with the user computing device after receiving the one-time certificate. The trusted server receives identification information associated with the user of the user computing device, wherein the identification information includes a representation of the user's identity that has been confirmed as a function of biometrics and further includes a representation of the user computing device. Moreover, the trusted server generates a replacement certificate that is unique to the combination of the user and the user computing device, and transmits the replacement certificate to the user computing device. Thereafter, a two-way secured communication session is established, by the trusted server, with the user computing device each time the replacement certificate is received by the trusted server.
    • 提供一次性证书,其能够在用户计算设备和可信服务器之间实现初始双向安全通信会话。 在接收到一次性证书之后,可信服务器与用户计算设备建立初始安全通信会话。 受信服务器接收与用户计算设备的用户相关联的识别信息,其中所述标识信息包括已被确认为生物特征的函数的用户身份的表示,并且还包括用户计算设备的表示。 此外,可信服务器生成对用户和用户计算设备的组合是唯一的替换证书,并将替换证书发送到用户计算设备。 此后,可信服务器每次由可信服务器接收替换证书时,与用户计算设备建立双向安全通信会话。