Authentication (e.g., Identity) Patents (Class 340/5.8)
  • Patent number: 10241936
    Abstract: A method for actively initiating a connection to and communicating with an Apple device via USB, relating to the field of communications, and comprising: an Apple device attachment, when detecting access by a USB device, determines whether the accessing USB device is an Apple device (S1); the Apple device attachment establishes a device address for the Apple device (S2); the Apple device attachment acquires the current communication protocol setup of the Apple device, and determines whether the current communication protocol configuration of the Apple device is a preset configuration (S3); the Apple device attachment sets the current communication protocol configuration of the Apple device as the preset configuration (S4); the Apple device attachment notifies the Apple device to register the Apple device attachment to the Apple device (S5); the Apple device attachment establishes a connection with the Apple device (S6); the Apple device attachment periodically queries whether communication data has been sent
    Type: Grant
    Filed: February 24, 2016
    Date of Patent: March 26, 2019
    Assignee: Feitian Technologies Co., Ltd.
    Inventors: Zhou Lu, Huazhang Yu
  • Patent number: 10235513
    Abstract: The present invention provides a method and system for verifying and tracking identification information. In an embodiment of the invention, a system for delivering security solutions is provided that includes at least one of the following: a radio frequency (RF) identification device, an identification mechanism (e.g., a card, sticker), and an RF reader.
    Type: Grant
    Filed: December 7, 2016
    Date of Patent: March 19, 2019
    Assignee: Neology, Inc.
    Inventors: Francisco Martinez de Velasco Cortina, Manfred Rietzler
  • Patent number: 10210344
    Abstract: The disclosed embodiments provide a method and apparatus for protecting a critical computer system from malware intrusions. An isolator containing access approval features is disclosed. The isolator requires the approval of a Supervisor which can be a person with authority or an intelligent computer before a user can have access to the critical computer system. The isolator contains features used to facilitate cascaded encryption and decryption of messages which further enhances the security of the critical computer system. The isolator can greatly improve security of infrastructure such as industrial control systems, servers and workstations. The disclosed embodiments also provide a set of software and hardware features used to provide detection, prevention and recovery from a Cyber-attack in an Internet of Things installation.
    Type: Grant
    Filed: October 6, 2017
    Date of Patent: February 19, 2019
    Assignee: JPS Engineering Corp.
    Inventor: Jorge Sanchez
  • Patent number: 10187374
    Abstract: Disclosed are various examples for facilitating multi-factor authentication for client applications that are configured to use single sign-on technology. An authentication request for a first client application executed in a client device is received by an identity provider. The identity provider then receives data generated by a single sign-on credential from the client device. The single sign-on credential is configured to be used by multiple client applications of the client device. The data generated by the single sign-on credential is verified by the identity provider. The identity provider requests one or more supplementary authentication factors from a second client application. The identity provider then receives the supplementary authentication factor(s) from the second client application and verifies the supplementary authentication factor(s). The identity provider generates an authentication token and sends the token to the first client application.
    Type: Grant
    Filed: October 29, 2015
    Date of Patent: January 22, 2019
    Assignee: AirWatch LLC
    Inventor: Jonathan Blake Brannon
  • Patent number: 10186127
    Abstract: Methods and systems are described for authorizing an item with an RFID tag to leave a facility. In one embodiment, a mobile device receives or determines an exit code (EC) to write into the tag in response to providing authorizing information. The EC may be based on information stored in the tag such as the tag's item identifier or other tag information (collectively an item identifier or II), a ticket value, other information such as the OC, a mobile identity or location, or any other suitable information. Upon verification of the EC, the tagged item is allowed to leave the facility. In another embodiment, the mobile device stores an item identifier (II) associated with the tag and provides authorizing information. Upon verifying the authorizing information and confirming that the stored II corresponds to the tagged item's II, the tagged item is allowed to leave the facility.
    Type: Grant
    Filed: May 19, 2017
    Date of Patent: January 22, 2019
    Assignee: Impinj, Inc.
    Inventors: Christopher J. Diorio, Scott A. Cooper, Matthew Robshaw, Tan Mau Wu
  • Patent number: 10181760
    Abstract: Techniques are described for authenticating device in wireless power delivery environments. In some embodiments, a request for energy delivery is received from devices. The request may include an identifier, e.g., a client identification (ID). The charger may query a remotely located authentication platform via a network with the client ID. The authentication platform compares the client ID against devices that have been registered within the system. If the device is properly provisioned, the authentication platform may return an acceptance of authentication to the charger. In addition to device authentication, the current disclosure covers the ability to control the environment within a wireless network, and perform system diagnostics by monitoring the network environment.
    Type: Grant
    Filed: October 19, 2016
    Date of Patent: January 15, 2019
    Assignee: Ossia Inc.
    Inventors: Hatem Zeine, Benjamin Todd Renneberg, Fady El-Rukby
  • Patent number: 10176659
    Abstract: A paper sheet authentication apparatus determines the type of the paper sheet by using a characteristic other than a fluorescent light characteristic, sequentially emits excitation lights of different wavelengths on the paper sheet, measures an intensity of light per wavelength within a predetermined range emitted by a fluorescent material applied to the paper sheet, and acquires fluorescent light characteristic data as the result. The paper sheet authentication apparatus performs the authentication of the paper sheet by using fluorescent light characteristic data of a genuine paper sheet previously stored per type of the paper sheet or a threshold calculated therefrom and the acquired fluorescent light characteristic data.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: January 8, 2019
    Assignee: GLORY LTD.
    Inventors: Yoshiki Yamaguchi, Takeshi Sato
  • Patent number: 10176127
    Abstract: A technology precluding attacks through peripheral devices thefts to a network of electronic appliances, by utilizing physical chip identification devices, is disclosed. The electronic appliances in the network are divided into the peripheral devices and the stem servers managing the registration information of the peripheral devices. The stem servers are under the central control with software, and the peripheral devices are controlled at device-level with the physical chip identification devices implemented in the chip. Thus, the security of the whole network is efficiently enhanced.
    Type: Grant
    Filed: July 15, 2016
    Date of Patent: January 8, 2019
    Inventor: Hiroshi Watanabe
  • Patent number: 10169612
    Abstract: A method for executing a safety-critical function of a computing unit in a cyber-physical system, a request being received for the execution of the safety-critical function, an environment-specific and/or user-specific measurement value being acquired by at least one sensor of the computing unit, the environment-specific measurement value describing an environment of the computing unit, the user-specific measurement value describing an interaction of a user with the computing unit, the safety-critical function being executed if the environment-specific and/or the user-specific measurement value fulfills a specified criterion.
    Type: Grant
    Filed: April 26, 2016
    Date of Patent: January 1, 2019
    Assignee: ROBERT BOSCH GMBH
    Inventors: Paulius Duplys, Christopher Huth
  • Patent number: 10146622
    Abstract: A method begins by receiving a storage request to store one or more portions of a data object. The method continues by determining whether the one or more portions are stored within a dispersed storage network memory. When stored, the method continues by determining a retrieval demand for each portion. When the retrieval demand for a first portion is below a first threshold, the method continues by indicating that an existing copy of the first portion will be used for retrieval requests of the first portion. When the retrieval demand is above the first threshold, the method continues by copying the existing copy to create a first portion copy and indicating that the existing copy will be used for retrieval requests from a first group of user computing devices and indicating that the first portion copy will be used for retrieval requests from a second group of user computing devices.
    Type: Grant
    Filed: December 8, 2017
    Date of Patent: December 4, 2018
    Assignee: International Business Machines Corporation
    Inventors: Teague S. Algie, Praveen Viraraghavan
  • Patent number: 10129037
    Abstract: A system and method for authenticating and enabling functioning of a manufactured electronic device are disclosed.
    Type: Grant
    Filed: November 20, 2017
    Date of Patent: November 13, 2018
    Assignee: ANVAYA SOLUTIONS, INC.
    Inventors: Sathyamurthi Sadhasivan, Shobha Rani Mallarapu, Srinivas Atluri
  • Patent number: 10129384
    Abstract: A method in which an electronic device that has one or more movement sensors and a computer processor may detect events in a way that is convenient for daily use by a person. A behavior detection mode may be activated when the electronic device is physically attached to the torso of the person wherein the electronic device may be disposed in a special article (e.g. an article of manufacture, article of clothing, etc.) designed to be attached to the torso of the person so that it activates a behavior detection mode.
    Type: Grant
    Filed: September 29, 2015
    Date of Patent: November 13, 2018
    Inventors: Erik Wernevi, Joshua Napoli
  • Patent number: 10068278
    Abstract: A system and a method for purchasing merchandise based on radio frequency recognition are disclosed. The merchandise purchasing system includes: a RF device which outputs a radio frequency (RF) signal containing store information; a user terminal which stores a purchasing wish list input from a user through a merchandise purchasing application, receives the RF signal transmitted from the RF device, checks whether or not a merchandise marching the store information acquired through the RF signal exists on the purchasing wish list, and requests for a payment process for the merchandise; a service server which performs a payment process for the user terminal and transmits payment information to a POS terminal located at a corresponding store; and a POS terminal which receives and displays the payment information.
    Type: Grant
    Filed: September 19, 2014
    Date of Patent: September 4, 2018
    Assignee: SK PLANET CO., LTD.
    Inventors: Ki Chon Kang, Jae Hyung Huh
  • Patent number: 10061897
    Abstract: An example method includes: classifying lung function risk based on patient attributes and a clinical protocol; generating alarms and incentives for compliance with the clinical protocol based on patient attributes, clinical protocol, and patient lung function risk; determining an orientation and position of a clinical device based on tagged feature(s) of the clinical device compared to identified patient feature(s); monitoring patient interaction with the clinical device; identifying a deviation from the clinical protocol based on the monitored patient interaction, a patient biometric indicator, and a desired setpoint state in the protocol; when a deviation is identified, providing feedback proportional to the deviation, the feedback including an adjustment with respect to the clinical protocol and/or the clinical device; and triggering at least one alarm and/or incentive based on deviation and feedback, wherein the alarm/incentives differs based on whether and to what extent deviation is identified and feed
    Type: Grant
    Filed: June 11, 2015
    Date of Patent: August 28, 2018
    Assignee: General Electric Company
    Inventors: Christopher Donald Johnson, Peter Henry Tu, Andrew Phelps Day, Ting Yu, Jeffrey Richardson Terry
  • Patent number: 10055569
    Abstract: Embodiments are described for logging in to a location-specific user account on a host system. An example method includes sending, by a user device, as part of a login request, an authentication image. The method further includes receiving an authentication response from the host system based on determining whether the login request is sent from an authorized login-location, which is based on a comparison of the authentication image with a reference image captured at the authorized login-location. The method further includes, in response to the authentication image matching the reference image within a predetermined threshold range, receiving access to the user account based on the authentication response.
    Type: Grant
    Filed: October 3, 2017
    Date of Patent: August 21, 2018
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Mark E. Maresh, Colm Nolan, Juan F. Vargas, Michael J. Whitney
  • Patent number: 10054328
    Abstract: A control device controls a plurality of equipment items for conditioning the environment in a room. The control device comprises an installation information memory and a space information memory configured to store information regarding the space the environment in which can be conditioned by each of the plurality of equipment items; a target setter configured to set a target location in the room and a target environment at the target location; a unit identifier configured to identify the equipment item that can condition the environment at the target location; and a controller configured to select one control pattern based on the power consumption when the control according to each control pattern is executed from among a plurality of control patterns for controlling the equipment item so as to condition the environment at the target location to the target environment and control the equipment item with the selected control pattern.
    Type: Grant
    Filed: January 30, 2013
    Date of Patent: August 21, 2018
    Assignee: Mitsubishi Electric Corporation
    Inventors: Hiroko Kobori, Tomoaki Gyota, Masanori Nakata
  • Patent number: 10044198
    Abstract: It is possible to limit the use of non-authentic battery packs. A battery control IC (200) includes an authentication circuit (208) and a charge/discharge control circuit (210). The charge/discharge control circuit (210) controls charging and discharging of a battery (22). The authentication circuit (208) performs a process for performing an authentication with a host device. The authentication circuit (208) is configured to perform a process associated with a first authentication in a common key system. The charge/discharge control circuit (210) is configured to perform a control to enable a discharge operation when the first authentication is established.
    Type: Grant
    Filed: January 11, 2016
    Date of Patent: August 7, 2018
    Assignee: RENESAS ELECTRONICS CORPORATION
    Inventors: Masayoshi Okawa, Hiromasa Takahashi
  • Patent number: 10032016
    Abstract: A system and method to cause an obfuscated non-functional device to transition to a starting functional state using a specified number of cycles are disclosed.
    Type: Grant
    Filed: October 24, 2016
    Date of Patent: July 24, 2018
    Assignee: Anvaya Solutions, Inc.
    Inventors: Sathyamurthi Sadhasivan, Shobha Rani Mallarapu, Srinivas Atluri
  • Patent number: 10027132
    Abstract: A storage battery pack includes: a secondary battery; a connector that is detachably connected to electrical devices that operate with power of the secondary battery; a storage that stores different profile information for each of the electrical devices, the profile information including device identification information identifying the electrical devices and item of state information indicating state of the electrical device; a first communicator that receives, from an electrical device connected to the connector, the device identification information and value of the item of state information of the electrical device; a specifier that specifies the profile information corresponding to the electrical device connected to the connection device by using the device identification information of the electrical device connected to the connector; and a second communicator that transmits, to an external information device, the profile information specified by the specifying device and the value of the item of state
    Type: Grant
    Filed: March 18, 2016
    Date of Patent: July 17, 2018
    Assignee: PANASONIC INTELLECTUAL PROPERTY MANAGEMENT CO., LTD.
    Inventors: Go Kuroda, Shoichi Toya
  • Patent number: 10008055
    Abstract: The present invention relates to a secure entry method of a radio-frequency identification (RFID) secure entry system including a tag, a reader, a detector, a remote controller, and a locker. According to the present invention, since different data is exchanged all the time using a pre-shared encryption/decryption algorithm to transmit/receive the same data, even when reverse detection occurs from outside, accurate detection may not be easy. Furthermore, since a frequency for data transmission is randomly allocated within a pre-defined frequency list, reverse detection and jamming during communication may be prevented.
    Type: Grant
    Filed: August 28, 2015
    Date of Patent: June 26, 2018
    Assignee: NEO MOBILE TECHNOLOGY, INC.
    Inventor: Jae Gu Baek
  • Patent number: 10003593
    Abstract: Provided is an authentication apparatus easily realizing a one-time password system ensuring the security of a password without new equipment. The apparatus includes a user information registration processing circuit and a user authentication processing circuit. The user information registration processing circuit registers user identification information, reference identification information constituting a reference, and a selection sequenced identification indicator string having selection identification indicators selected from identification indicators and a sequence of these indicators for each user.
    Type: Grant
    Filed: April 8, 2016
    Date of Patent: June 19, 2018
    Assignee: KYOCERA Document Solutions Inc.
    Inventors: Yosuke Nakazato, Makoto Kowaka
  • Patent number: 9991746
    Abstract: A vehicular system mounted to a vehicle includes: a power-feeding device that wirelessly feeds power to a power-feeding object device; a communication device that performs wireless communication with a predetermined portable device; and a control device that controls to stop a power-feeding operation of the power-feeding device when the communication device performs wireless communication with the portable device.
    Type: Grant
    Filed: December 12, 2013
    Date of Patent: June 5, 2018
    Assignee: DENSO CORPORATION
    Inventor: Toshiyuki Gotou
  • Patent number: 9985959
    Abstract: Technology prevents the peripheral devices from being taken over, to suppress the remote-attack on the network of electronic devices by applying the physical chip identification devices to the network. To realize this, a plurality of electronic appliances composing the network is divided into peripheral devices and stem servers that manage the registration information of the peripheral devices. The stem servers may be under the central control, whereas the peripheral devices hold the physical chip identification devices. By managing the peripheral devices in the level of a device like this, the security of the entire network is effectively improved.
    Type: Grant
    Filed: May 6, 2016
    Date of Patent: May 29, 2018
    Inventor: Hiroshi Watanabe
  • Patent number: 9979423
    Abstract: A parallel connection method and a device for multi-channel partial discharge (PD) signals have input sources of pre-processed and amplified signals received by multiple PD sensors. Then isolation and processing are provided to the signals to ensure that each signal is able to be self-triggered and unidirectional transmitted. Finally, processed signals of each channel are outputted. For ultra-high frequency (UHF) PD signal, the delay transmission is realized by a surface acoustic wave (SAW) delay line method. The present invention makes the amplified multi-channel PD signals self-trigger and unidirectional transmit though isolation processing and then realizes parallel connection without interference. The method also decreases signal transmission loss. Meanwhile, all the detected PD signals transmit on one signal bus through parallel connection method, so as to use only one set of acquisition unit to monitor and acquire the signals received by multiple sensors, which obviously lowers the system cost.
    Type: Grant
    Filed: December 14, 2014
    Date of Patent: May 22, 2018
    Assignee: SHANGHAI JIAO TONG UNIVERSITY
    Inventors: Yue Hu, Xiuchen Jiang, Gehao Sheng, Lingyu Cao
  • Patent number: 9961524
    Abstract: The present invention relates to a public warning system (PWS) in a mobile Communication network, and the present invention relates to a method and an apparatus for resolving a security problem occurring in the PWS with a protocol and actions between other network entities, and managing same. A user equipment (UE), according to the present invention, saves a public key and a public key index pair of a cell broadcast center (CBC), verifies the CBC which has transmitted a digital signature when the digital signature is received from a subject that transmits a public warning, and resolves a security problem related to a public security system so as to receive a message by the public warning system.
    Type: Grant
    Filed: January 28, 2013
    Date of Patent: May 1, 2018
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung Joo Suh, Sang Soo Jeong, Sung Hwan Won
  • Patent number: 9959505
    Abstract: High value information Alert and Reporting System (HARS) and method to integrate the public into the law enforcement process by providing information on specific wanted persons/person-of-interest to a diverse range of information display devices specifically selected to display the information to the public. Wanted persons/persons-of-interest are profiled by behavior and acquaintances and predictive behavior algorithms and social media and social communication links and networks are used to predict locations and venues where there is a higher likelihood the person can be found and providing that information to the public. Public observations on the wanted person can be reported to HARS, which notifies the Law Enforcement Agency (LEA) for investigation and apprehension. HARS can provide public service information to the public in the precise area the information is needed and can also provide commercial advertising information to selected target areas.
    Type: Grant
    Filed: October 26, 2016
    Date of Patent: May 1, 2018
    Inventor: Marko Milakovich
  • Patent number: 9940462
    Abstract: Methods and apparatus for validating a system include reading protected record data for a section of the system from a secure storage element, and verifying integrity of the section of the system using the record data. The secure storage element independently verifies that all record data and data to be written to the system is valid.
    Type: Grant
    Filed: May 3, 2017
    Date of Patent: April 10, 2018
    Assignee: Hewlett-Packard Development Company, L.P.
    Inventor: Marvin D. Nelson
  • Patent number: 9923891
    Abstract: Systems, apparatuses, and methods may include a human body communication data storage device having at least first and second electrodes and a human body communication modem. A storage component communicating with the human body communication modem includes a first secure storage location provided with a user-specific authentication record and a second data storage location.
    Type: Grant
    Filed: June 26, 2015
    Date of Patent: March 20, 2018
    Assignee: Intel Corporation
    Inventors: Jaroslaw J. Sydir, Anand S. Konanur, Ulun Karacaoglu, Anthony G. LaMarca, Stephen R. Wood, Jeremy Burr
  • Patent number: 9911124
    Abstract: A transaction security apparatus, including an input device or receiver for inputting or receiving transaction information regarding a transaction on or involving an account, a camera or video recording device for obtaining or recording a photograph or video clip of an individual involved in the transaction, a processing device for processing the information regarding the transaction and for generating a notification message containing information regarding the transaction, and a transmitter for transmitting the notification message to a communication device associated with an account holder independently of any processing of the transaction by a transaction authorization processing computer. The apparatus transmits the photograph or the video clip to the communication device independently of any processing of the transaction by a transaction authorization processing computer.
    Type: Grant
    Filed: October 13, 2010
    Date of Patent: March 6, 2018
    Assignee: GTJ VENTURES, LLC
    Inventor: Raymond Anthony Joao
  • Patent number: 9906263
    Abstract: The invention relates to the information transmission between a data-transmitting apparatus and a read- and/or write module, in particular for the use of access control. According to the invention, data to be transmitted is represented as a digital signal by the data-transmitting apparatus, and this signal is converted into an ultra-broadband signal by way of the spread spectrum method, and capacitively and/or resistively transferred via the body of the user to the write- and/or read module.
    Type: Grant
    Filed: March 30, 2007
    Date of Patent: February 27, 2018
    Assignee: DROMAKABA SCHWEIZ AG
    Inventors: Andreas Stucki, Andreas Martin Haberli
  • Patent number: 9906507
    Abstract: A system and method for authenticating and enabling an electronic device in an electronic system are disclosed.
    Type: Grant
    Filed: June 6, 2017
    Date of Patent: February 27, 2018
    Assignee: ANVAYA SOLUTIONS, INC.
    Inventors: Sathyamurthi Sadhasivan, Shobha Rani Mallarapu, Srinivas Atluri
  • Patent number: 9898597
    Abstract: A method and associated computing device, A first arrangement of numeric characters 0-9 is displayed, on a touch screen of the computing device, for an entry of a confidential sequence of numeric characters by a user during display of the first arrangement of the numeric characters 0-9 in ten respective regions of the touch screen. Each region includes (i) a unique numeric character and (ii) a graphical design that does not include the unique numeric character. The graphical design in each region is a different graphical design in each region. Each region has a closed exterior boundary and is totally filled with the graphical design consisting of a background pattern or no pattern. A graphical characteristic is instantiated differently for each numeric character displayed in the first arrangement. User touches are received on the displayed first arrangement of the confidential sequence of numeric characters to authenticate or authorize the user.
    Type: Grant
    Filed: January 3, 2017
    Date of Patent: February 20, 2018
    Assignee: Softlayer Technologies, Inc.
    Inventor: Chong Lee
  • Patent number: 9894095
    Abstract: A technology precluding attacks through peripheral devices thefts to a network of electronic appliance, by utilizing physical chip identification devices, is disclosed. The electronic appliance in the network are divided into the peripheral devices and stem servers managing registration information of the peripheral devices, wherein the stem servers serve as central control using software, and the peripheral devices are managed at device-level by having physical chip identification devices, thus the security of the whole network is efficiently reinforced.
    Type: Grant
    Filed: March 9, 2016
    Date of Patent: February 13, 2018
    Inventor: Hiroshi Watanabe
  • Patent number: 9887721
    Abstract: An integrated circuit includes an antenna, a die manufactured from a semiconducting material, an RF energy collection and processing means disposed on or within said die and including at least a receiver and a processing means, an input configured to supply power to said RF energy collection and processing means and an output for operative communication by said RF energy collection and processing means. The integrated circuit is configurable and operable to provide at least one of electromagnetic emission anomaly detection, tamper detection, anti-tamper monitoring, degradation monitoring, health monitoring, counterfeit detection, software changes monitoring, firmware changes monitoring and monitoring of other RF energy anomalies.
    Type: Grant
    Filed: May 4, 2015
    Date of Patent: February 6, 2018
    Assignee: NOKOMIS, INC.
    Inventors: Walter J Keller, III, Bogdan A. Pathak
  • Patent number: 9888355
    Abstract: Automatic response to localized input is provided. Where a first user equipment enters a service area, the presence of the first user equipment can be determined from an identification information. The identification information can be employed to access information relating to the identification information. Where either the identification information or the information associated with the identification information satisfy one or more predetermined rules, a response can be determined. The determined response can be made accessible. As such, a second user equipment can receive the response based, at least in part, on the first user equipment entering the service area.
    Type: Grant
    Filed: August 22, 2016
    Date of Patent: February 6, 2018
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventor: Haifeng Bi
  • Patent number: 9887844
    Abstract: A method for safeguarding a system-on-a-chip includes a hardware-programmable logic unit. In the course of a programming process, a public PUF key and a private PUF key are generated in the hardware-programmable logic unit with the aid of a physical unclonable function, and the public PUF key is signed with the aid of a second private key. The public PUF key and its signature are stored in an external memory of the system-on-a-chip, a security module is signed with the aid of a third private key, the security module and its signature are stored in the external memory of the system-on-a-chip, and the security module includes software which is used for safeguarding the system-on-a-chip.
    Type: Grant
    Filed: December 23, 2014
    Date of Patent: February 6, 2018
    Assignee: ROBERT BOSCH GMBH
    Inventors: Stefan Gehrer, Sebastien Leger
  • Patent number: 9883301
    Abstract: An electronic device includes a housing and a user interface. The electronic device also includes an acoustic detector and one or more processors operable with the acoustic detector. The one or more processors can receive, from the user interface, user input corresponding to an operation of the electronic device. The one or more processors can then optionally initiate a timer in response to receiving the user input and monitor the acoustic detector for a predefined acoustic marker, one example of which is acoustic data indicating detection of one or more finger snaps. Where the one or more finger snaps occur prior to expiration of the timer, the one or more processors can perform the operation of the electronic device. Otherwise ignore the user input. The acoustic confirmation of user input helps to eliminate false triggers, thereby conserving battery power and extending run time.
    Type: Grant
    Filed: June 11, 2014
    Date of Patent: January 30, 2018
    Assignee: Google Technology Holdings LLC
    Inventors: Su-Yin Gan, Alex Vaz Waddington
  • Patent number: 9876790
    Abstract: A secret data matching device includes a memory unit for storing a first secret vector obtained by concealing a first data set and a key data using a determination matrix; an obtaining unit for obtaining a second secret vector by concealing a second data set using the determination matrix; a calculating unit for calculating a residue vector which is a residue when the determination matrix is a modulus, from a difference between the first and second secret vectors; a determination unit for determining whether the first and second data sets are approximate based on the residue vector; an extracting unit for extracting the key data from the residue vector when the first data set and the second data set are approximate; a creating unit for generating a third secret vector by combining the key data and the second secret vector; and a storing unit for storing the third secret vector.
    Type: Grant
    Filed: June 4, 2015
    Date of Patent: January 23, 2018
    Assignee: FUJITSU LIMITED
    Inventors: Yuka Jo, Masaya Yasuda
  • Patent number: 9872159
    Abstract: Methods and systems are provided for delivering product information to a mobile device. A beacon uses a transmitter to transmit a product identification key to the mobile device over a first communication channel. A remote server has a database of detailed product information corresponding to the product identification key. An application on the mobile device to requests the detailed product information from the remote server over a second communication channel. The remote server transmits the detailed product information to the mobile device over the second communication channel and the detailed product information is displayed on the mobile device.
    Type: Grant
    Filed: April 7, 2016
    Date of Patent: January 16, 2018
    Assignee: GENERAL MOTORS LLC
    Inventor: Kunal Jaggi
  • Patent number: 9864989
    Abstract: A secure, closed virtual payment system comprising registered buyers and sellers for ordering and paying for goods, services, and content over an internetwork is disclosed. A buyer becomes registered by applying for a virtual payment account. A seller becomes registered by applying for a seller account. A credit processing component (53) immediately evaluates the buyer's application and assigns a credit limit to the account. Once an account is established, a digital certificate is stored on the registered participant's computer. The buyer can then order goods, services, or content from a seller and charge it to the virtual payment account. When the product is shipped, the seller notifies a commerce gateway component (52), which, in turn, notifies the credit processing server, which applies the charges to the buyer's virtual payment account.
    Type: Grant
    Filed: July 10, 2007
    Date of Patent: January 9, 2018
    Assignee: CRIA INC.
    Inventors: Robin B. Hutchison, Robert J. Llewellyn, Andre F. Viljoen, David Griffiths, David Birch, Iain M. Begg
  • Patent number: 9860203
    Abstract: A unique electronic communications account is generated and linked to a physical address of a user. A network of electronic mail addresses linked to physical addresses can be used for the transmission of information in electronic or physical form. Users can send information to a single recipient or multiple recipients by selecting the recipient or an area of recipients on a map generated by the system. A plurality of users can use a single e-mail address linked to a physical address through creation and storage of user profiles. Users can deactivate and transfer their unique electronic mail address upon relocation to a new physical address. The communication platform can overcome technical problems and limitations of electronic mail existing today. The communication platform can create a transparent global communication that can be achieved via an electronic communications account that can be created for every physical address in the world.
    Type: Grant
    Filed: May 24, 2017
    Date of Patent: January 2, 2018
    Assignee: Alphabet Communications, Inc.
    Inventor: Shafin Valla
  • Patent number: 9860928
    Abstract: A wireless device, such as a mobile device, for example, pairs with a peripheral device, such as a wristlet, for example, worn by the user. One or both of the wireless device and the peripheral device, each of which contact the user's skin, determine whether the other is in contact with the body of the same user. If both devices are in contact with the same body, the devices will pair with each other.
    Type: Grant
    Filed: March 12, 2014
    Date of Patent: January 2, 2018
    Assignees: Sony Corporation, Sony Mobile Communications Inc.
    Inventors: Per Åstrand, Henrik Bengtsson, Aleksandar Rodzevski
  • Patent number: 9853955
    Abstract: Techniques for securing the delivery of an audio message on a device are described. A method may include receiving a message encrypted with a public key from a sender at a recipient device; authenticating a recipient using an image of an ear of the recipient; retrieving a private key when the authentication succeeds; decrypting the message using the private key; and presenting the decrypted message through a speaker on the recipient device. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 23, 2014
    Date of Patent: December 26, 2017
    Assignee: FACEBOOK, INC.
    Inventor: Shahar Mintz
  • Patent number: 9853810
    Abstract: Systems, methods, and computer-readable media are disclosed for performing message padding of input messages in a manner that preserves the integrity of the input data regardless of whether the input message is in a bit-oriented format or a bit-reversed format. Each byte of a partial input message block of an input message may be converted from a bit-reversed format to a bit-oriented format prior to performing message padding in order to ensure that input data bits are not lost during the message padding. Subsequent to the message padding that generates one or more padded message blocks, the padded message block(s) may be converted from a bit-oriented format to a bit-reversed format to enable further processing of the input message to be performed to obtain a message digest.
    Type: Grant
    Filed: September 30, 2016
    Date of Patent: December 26, 2017
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventor: Louis P. Gomes
  • Patent number: 9846488
    Abstract: An apparatus and method for communicating between a first device and second device, where each device includes a motion sensor. Communication functions are triggered by comparing motion data derived from each device. For example, when the first device is worn on a user's wrist (e.g., a smartwatch) and the second device (e.g., a smartphone) is held in the user's hand corresponding to the user's wrist, then moving the hand and devices results in correlated motion data between the devices. This correlated motion indicates the devices correspond to the same user. Further, human-body communication between the devices provides additional indicia that the devices correspond to the same user. Thus, based on the above-identified correlated motion and human-body communication the same user can be inferred and predefined communication task between the devices can be performed, such as unlocking the devices, exchanging identification codes, or exchanging other information.
    Type: Grant
    Filed: July 10, 2015
    Date of Patent: December 19, 2017
    Assignee: Sony Mobile Communications Inc.
    Inventor: Yuji Ide
  • Patent number: 9832180
    Abstract: An authentication system for authenticating a human requester requesting a service, wherein the authentication system is configured to establish via a first and a second port of the authentication system an authentication communication channel comprising a first communication channel to the requester and a second communication channel to a human authenticator, such that at least one of an audio stream of a voice of the requester, a video stream of a face of the requester and a 3D-data stream of the face of the requester is transmittable between the end node device of the requester and the end node device of the authenticator; and to record a confirmation message of the authenticator, wherein the confirmation message confirms or rejects at least one of the claimed identity and the requested service.
    Type: Grant
    Filed: June 19, 2015
    Date of Patent: November 28, 2017
    Inventor: Bojan Stopic
  • Patent number: 9813395
    Abstract: A system and method for authenticating and enabling an electronic device in an electronic system are disclosed.
    Type: Grant
    Filed: July 20, 2015
    Date of Patent: November 7, 2017
    Assignee: ANVAYA SOLUTIONS, INC.
    Inventors: Sathyamurthi Sadhasivan, Shobha Rani Mallarapu, Srinivas Atluri
  • Patent number: 9806889
    Abstract: Disclosed is a key downloading management method, comprising: a device end authorizing the validity of an RKS server by checking a digital signature of a work certificate public key of the RKS server, and the RKS server generating an authentication token (AT); encrypting by using an identity authentication secondary key DK2 of the device end, and sending the ciphertext to the device end; the device end decrypting the ciphertext by using the identity authentication secondary key DK2 saved thereby, encrypting the ciphertext by using the work certificate public key and then returning same to the RKS server; the RKS server decrypting same by using a work certificate private key thereof and then comparing whether the authentication token (AT) is the same as the generated authentication token (AT) or not, and if so, it is indicated that the device end is valid, thereby achieving bidirectional identity authentication.
    Type: Grant
    Filed: January 23, 2014
    Date of Patent: October 31, 2017
    Assignee: Fujian LANDI Commercial Equipment Co., Ltd.
    Inventors: Chengyong Yao, Rongshou Peng, Luqiang Meng
  • Patent number: 9767359
    Abstract: A method and an apparatus for recognizing a specific object inside an image in an electronic device are provided. The method includes displaying at least one image; detecting at least one gesture; selecting a recognition function related to at least one object existing in the at least one image according to the detected at least one gesture; and recognizing the at least one object using the selected recognition function.
    Type: Grant
    Filed: November 24, 2014
    Date of Patent: September 19, 2017
    Assignee: Samsung Electronics Co., Ltd
    Inventors: Dong-Il Son, Cheol-Ho Cheong
  • Patent number: 9743364
    Abstract: A system including a wireless communication device and a peripheral device communicate with each other using radio frequency (RF) waves that are propagated using a user's own body as a transmission medium. The wireless communication device selectively controls the transmit output power of the peripheral device to cause the peripheral device to transmit data and information in a low-power transmission mode. This minimizes the amount of RF waves that are received at the wireless communication device as reflected RF waves, but helps to ensure that the RF waves that do reach the wireless communication device are transmitted as surface waves along the user's skin. Responsive to the receipt of the surface waves, and based on a validity of the information carried by those surface waves, the wireless communication device transitions from a locked state to an unlocked state.
    Type: Grant
    Filed: April 24, 2014
    Date of Patent: August 22, 2017
    Assignees: Sony Corporation, Sony Mobile Communications Inc.
    Inventors: Zhinong Ying, Kåre Agardh, Aleksandar Rodzevski, Henrik Bengtsson, Per Åstrand