Patents by Inventor Jeng Lung Li

Jeng Lung Li has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11722479
    Abstract: A security key device, a security authentication system, and a security authentication method are provided. The security key device includes a communication module, a security processing unit, and a processing unit. The security processing unit executes an authentication module, a bridge module, and a management module. The authentication module is configured to operate according to a Fast IDentity Online protocol. The management module is configured to operate according to a Public Key Infrastructure protocol. The authentication module receives through the communication module an input command provided based on the Fast IDentity Online protocol by a web authentication module of a browser executed by an electronic device. According to a header of the input command, the authentication module determines that the input command is used to be executed by the authentication module or used to access the management module through the bridge module.
    Type: Grant
    Filed: February 19, 2021
    Date of Patent: August 8, 2023
    Assignee: GoTrustID Inc.
    Inventors: Jeng-Lung Li, Guan-Han Chen
  • Patent number: 11588808
    Abstract: An operating system with automatic login mechanism and an automatic login method are provided. The operating system includes a first electronic device, a second electronic device and a server device. The second electronic device includes a biometric sensor. When a login event of the first electronic is triggered, the first electronic device sends a login request to the second electronic device directly or via the server device, so that the second electronic device performs a biometric verification by the biometric sensor according to the login request. When the biometric verification is passed, the second electronic device sends a first login credential to the first electronic device directly or via the server device, so that the first electronic device performs an automatic login operation of the first electronic device according to the first login credential.
    Type: Grant
    Filed: July 31, 2020
    Date of Patent: February 21, 2023
    Assignee: GoTrustID Inc.
    Inventors: Darren Tien-Chi Lee, Minglian Chen, Jeng-Lung Li, Yi-Kai Wang
  • Publication number: 20220337589
    Abstract: An authentication system with an automatic authentication mechanism and an automatic authentication method are provided. The authentication system includes a server device and a gateway device. The gateway device is coupled to the server device. The gateway device is configured to act as a fast identity online (FIDO) client to send a gateway device registration data to register the gateway device in the server device acting as a FIDO server, and then the gateway device defines itself as initialized and connected. The gateway device periodically sends data to server device for authentication to maintain a trusted connection between the server device and the gateway device.
    Type: Application
    Filed: February 21, 2022
    Publication date: October 20, 2022
    Applicant: GoTrustID Inc.
    Inventors: Darren Tien-Chi Lee, Jeng-Lung Li, Ramesh Kesanupalli
  • Publication number: 20220046001
    Abstract: A security key device, a security authentication system, and a security authentication method are provided. The security key device includes a communication module, a security processing unit, and a processing unit. The security processing unit executes an authentication module, a bridge module, and a management module. The authentication module is configured to operate according to a Fast IDentity Online protocol. The management module is configured to operate according to a Public Key Infrastructure protocol. The authentication module receives through the communication module an input command provided based on the Fast IDentity Online protocol by a web authentication module of a browser executed by an electronic device. According to a header of the input command, the authentication module determines that the input command is used to be executed by the authentication module or used to access the management module through the bridge module.
    Type: Application
    Filed: February 19, 2021
    Publication date: February 10, 2022
    Applicant: GoTrustID Inc.
    Inventors: Jeng-Lung Li, Guan-Han Chen
  • Publication number: 20210136056
    Abstract: An operating system with automatic login mechanism and an automatic login method are provided. The operating system includes a first electronic device, a second electronic device and a server device. The second electronic device includes a biometric sensor. When a login event of the first electronic is triggered, the first electronic device sends a login request to the second electronic device directly or via the server device, so that the second electronic device performs a biometric verification by the biometric sensor according to the login request. When the biometric verification is passed, the second electronic device sends a first login credential to the first electronic device directly or via the server device, so that the first electronic device performs an automatic login operation of the first electronic device according to the first login credential.
    Type: Application
    Filed: July 31, 2020
    Publication date: May 6, 2021
    Applicant: GoTrustID Inc.
    Inventors: Darren Tien-Chi Lee, Minglian Chen, Jeng-Lung Li, Yi-Kai Wang
  • Publication number: 20200134149
    Abstract: A login mechanism for an operating system, including: a computer device, loaded with a computer operating system; and a mobile device, capable of sending a login password for the computer operating system, and capable of authenticating a human biometric feature. In the login mechanism of the present invention, the login password for the computer operating system is stored on the mobile device. When a user logs in to the computer operating system, the mobile device authenticates a biometric feature. After authentication succeeds, the mobile device transfers the login password to the computer device, so as to log in to the computer operating system. A user does not need to enter a login password, and two-factor authentication including login password authentication and biometric feature authentication is used to protect the security of login to the computer operating system.
    Type: Application
    Filed: October 29, 2019
    Publication date: April 30, 2020
    Inventors: Darren Tien-Chi Lee, Jeng Lung Li, Yi-Kai Wang, Jiacheng Xu
  • Patent number: 10474804
    Abstract: A login mechanism for an operating system, including: a computer device, loaded with a computer operating system; and a mobile device, capable of sending a login password for the computer operating system, and capable of authenticating a human biometric feature. In the login mechanism of the present invention, the login password for the computer operating system is stored on the mobile device. When a user logs in to the computer operating system, the mobile device authenticates a biometric feature. After authentication succeeds, the mobile device transfers the login password to the computer device, so as to log in to the computer operating system. A user does not need to enter a login password, and two-factor authentication including login password authentication and biometric feature authentication is used to protect the security of login to the computer operating system.
    Type: Grant
    Filed: December 7, 2017
    Date of Patent: November 12, 2019
    Assignee: GOTRUSTID, INC.
    Inventors: Darren Tien-Chi Lee, Jeng Lung Li, Yi-Kai Wang, Jiacheng Xu
  • Publication number: 20180260677
    Abstract: The present invention provides a smart card using touch operation, having: a main body; a contact metal piece, disposed on a surface of the main body, and capable of performing contact data transmission; a touch processing unit, disposed in the main body; a touch part, disposed on the main body, and located on one side of the main body; and at least one wireless communication module, disposed in the main body, where when the touch part is touched, the touch processing unit drives the wireless communication module to perform operation. During use, the smart card can be disposed in a cardholder, and the touch part is located on one edge of the cardholder. In this way, a user can wear the smart card, making it convenient to perform touch operation.
    Type: Application
    Filed: January 25, 2018
    Publication date: September 13, 2018
    Inventors: Darren Tien-Chi LEE, Jeng Lung LI
  • Publication number: 20180165436
    Abstract: A login mechanism for an operating system, including: a computer device, loaded with a computer operating system; and a mobile device, capable of sending a login password for the computer operating system, and capable of authenticating a human biometric feature. In the login mechanism of the present invention, the login password for the computer operating system is stored on the mobile device. When a user logs in to the computer operating system, the mobile device authenticates a biometric feature. After authentication succeeds, the mobile device transfers the login password to the computer device, so as to log in to the computer operating system. A user does not need to enter a login password, and two-factor authentication including login password authentication and biometric feature authentication is used to protect the security of login to the computer operating system.
    Type: Application
    Filed: December 7, 2017
    Publication date: June 14, 2018
    Inventors: DARREN TIEN-CHI LEE, JENG LUNG LI, YI-KAI WANG
  • Patent number: 9916529
    Abstract: The present invention provides a multifunctional touch smart card, having: an operation center, a touch part, a security element, and a battery. The touch part is capable of controlling operation of the operation center and the security element. The battery supplies power to the operation center, the security element, and the touch part. A touch button design is adopted for the smart card of the present invention, so a button of the present invention can be disposed at any position of the smart card. Thus, not only may the card have a more beautiful appearance design, but also it is easier to lay out circuits of the smart card.
    Type: Grant
    Filed: March 17, 2017
    Date of Patent: March 13, 2018
    Assignee: GOTRUST TECHNOLOGY INC.
    Inventors: Darren Tien-Chi Lee, Jeng Lung Li
  • Patent number: 9876774
    Abstract: A communication security system includes a secure communication application module and a chip module. The communication security system is installed in a mobile device. Accordingly, the communication security system of the present invention allows mobile devices of users to encrypt and decrypt communication data between the users. A communication security method includes the steps of generating keys, requesting a key exchange by a first mobile device, receiving a key exchange by a second mobile device, receiving a key exchange by the first mobile device, activating a key by the second mobile device, activating a key by the first mobile device, and starting secure communication between the first and second devices. Thus, the encrypted communication can avoid theft and unauthorized falsification.
    Type: Grant
    Filed: February 6, 2015
    Date of Patent: January 23, 2018
    Assignee: GOTRUST TECHNOLOGY INC.
    Inventors: Tien-Chi Lee, Jeng Lung Li, Yi-Hsiung Huang
  • Publication number: 20180018452
    Abstract: The present invention relates to a non-contact identity verification device and system, and a method thereof, comprising: a physiological characteristic detector, an identification unit, and a transmission unit. The physiological characteristic detector detects a physiological signal of a user. The identification unit compares the physiological signal of a user with a physiological characteristic check value and generates a comparison information. The transmission unit transmits the comparison information. Through a verification technology of the present invention, a user can be verified rapidly and conveniently, recognition stability is very high, and personal data of the user can be adequately protected.
    Type: Application
    Filed: June 16, 2017
    Publication date: January 18, 2018
    Inventors: DARREN TIEN-CHI LEE, JENG LUNG LI
  • Publication number: 20160260087
    Abstract: A system of realizing dual logic channels of secure element includes a terminal; a mobile device; a local application module mounted in the mobile device for setting the mobile device as non-contactless or contactless communication; a secure element module mounted in the mobile device and having a smart element; and a channel mounted in the secure element module and connected with the smart element. The local application module emits a communication mode request to the smart element through the channel and then the smart element returns a signal to the terminal, completing a trading or an identification. A method based on the system includes steps of initializing the local application module and the secure element module; establishing a channel session between the local application module and the secure element module and transmitting the communication mode request to the secure element module; and transmitting information about the trading or identification.
    Type: Application
    Filed: April 25, 2016
    Publication date: September 8, 2016
    Inventors: Tien-Chi LEE, Jeng Lung LI, Yi-Hsiung HUANG
  • Patent number: 9432087
    Abstract: A communication system includes an HCE application module and a security module. The HCE application module can carry out NFC and transmit an NFC signal in software format. The security module can provide a secure storage for storing at least one NFC applet, receive the NFC signal from the HCE application module, and carry out a process corresponding to the NFC signal. A communication method includes the steps of activating the HCE application module; enabling connection between the HCE application module and the security module; waiting for an NFC signal from an NFC reader; receiving the signal; processing and transmitting the signal to the security module; storing at least one transaction-related key and transaction-related data of the NFC signal and executing a process corresponding to the signal by the security module; and transmitting a responsive signal to the NFC reader.
    Type: Grant
    Filed: February 13, 2015
    Date of Patent: August 30, 2016
    Assignee: GOTRUST TECHNOLOGY INC.
    Inventors: Tien-Chi Lee, Jeng Lung Li, Yi-Hsiung Huang
  • Publication number: 20160099752
    Abstract: A communication system includes an HCE application module and a security module. The HCE application module can carry out NFC and transmit an NFC signal in software format. The security module can provide a secure storage for storing at least one NFC applet, receive the NFC signal from the HCE application module, and carry out a process corresponding to the NFC signal. A communication method includes the steps of activating the HCE application module; enabling connection between the HCE application module and the security module; waiting for an NFC signal from an NFC reader; receiving the signal; processing and transmitting the signal to the security module; storing at least one transaction-related key and transaction-related data of the NFC signal and executing a process corresponding to the signal by the security module; and transmitting a responsive signal to the NFC reader.
    Type: Application
    Filed: February 13, 2015
    Publication date: April 7, 2016
    Inventors: TIEN-CHI LEE, JENG LUNG LI, YI-HSIUNG HUANG
  • Publication number: 20160057118
    Abstract: A communication security system includes a secure communication application module and a chip module. The communication security system is installed in a mobile device. Accordingly, the communication security system of the present invention allows mobile devices of users to encrypt and decrypt communication data between the users. A communication security method includes the steps of generating keys, requesting a key exchange by a first mobile device, receiving a key exchange by a second mobile device, receiving a key exchange by the first mobile device, activating a key by the second mobile device, activating a key by the first mobile device, and starting secure communication between the first and second devices. Thus, the encrypted communication can avoid theft and unauthorized falsification.
    Type: Application
    Filed: February 6, 2015
    Publication date: February 25, 2016
    Inventors: TIEN-CHI LEE, JENG LUNG LI, YI-HSIUNG HUANG
  • Patent number: 9189443
    Abstract: A circuit structure is utilized in circuit connection in a hand-held mobile communication device. The circuit structure is enabled to interconnect electrically a SIM (Subscriber Identity Module) card with a microSD (Secure Digital) memory card installed in the hand-held mobile communication device to enhance transmission of signal and data therebetween.
    Type: Grant
    Filed: September 14, 2013
    Date of Patent: November 17, 2015
    Assignee: GOTrust Technology Inc.
    Inventors: Tien Chi Lee, Jeng Lung Li
  • Publication number: 20140094222
    Abstract: A circuit structure is utilized in circuit connection in a hand-held mobile communication device. The circuit structure is enabled to interconnect electrically a SIM (Subscriber Identity Module) card with a microSD (Secure Digital) memory card installed in the hand-held mobile communication device to enhance transmission of signal and data therebetween.
    Type: Application
    Filed: September 14, 2013
    Publication date: April 3, 2014
    Applicant: GOTrust Technology Inc.
    Inventors: Tien Chi Lee, Jeng Lung Li
  • Publication number: 20140089178
    Abstract: Mobile financial transaction system and method are disclosed for use with mobile payment and secure financial service platform. With the method and system disclosed, users can perform mobile financial transactions with a handheld mobile device. First, a billing information is acquired through the Internet and/or image capturing, and then a microSD flash memory card embedded with security chip and containing a personal financial information and/or near field communication technology is used to communicate with nearby payment devices to acquire a payment information. The payment information is then transferred to a payment gateway to finish a financial transaction. In addition, a secure value added service platform provides follow-up financial services.
    Type: Application
    Filed: September 11, 2013
    Publication date: March 27, 2014
    Applicant: GOTrust Technology Inc.
    Inventors: Tien Chi Lee, Jeng Lung Li, Chun Wei Tsai
  • Publication number: 20130062417
    Abstract: A memory card supporting near field communication through single wire protocol includes a power management unit, an interface control unit, a data storage unit, a power protection unit and an intelligent unit. The power protection unit is interposed between the power management unit and a near field voltage source of the near field communication unit to prevent short-circuit induced by direct connection there between. Moreover, direct connection between the power management unit and the intelligent unit can also be prevented, which can protect against bursts of excessive voltages or currents that may damage the data in the intelligent unit. Additionally, the power protection unit can prevent power leakage from the power management unit and the near field voltage source, which solves the problem of improperly driving near field communication or insufficient power supply to the interface control unit or intelligent unit.
    Type: Application
    Filed: November 11, 2011
    Publication date: March 14, 2013
    Inventors: Darren Tien-Chi Lee, Cheng Ying Cho, Jeng Lung Li, Tzu Hsiu Liu, Shiu Wing Hui