Permitting Access Patents (Class 235/382)
  • Patent number: 9424589
    Abstract: Systems, methods, and computer-readable mediums, consistent with principles of some embodiments of the present invention provide for remote ordering of goods within a shopping establishment including enabling selection between a plurality of counter services, receiving information relating to the selected counter service, enabling customization of the order for the selected counter service, transmitting the selection information, customization information and order identifying information to one of a plurality of remote devices to be fulfilled, and receiving completion data from the one of the plurality of remotes devices when the order is fulfilled.
    Type: Grant
    Filed: April 28, 2006
    Date of Patent: August 23, 2016
    Assignee: MERCATUS TECHNOLOGIES INC.
    Inventors: R. Sylvain Perrier, Russell Harper, Robin Harrison, Michael Fedorov, Jiang Zhao, Denys Montuzenko, Robert Segal, Harold Springer, Jeremy List, Lucy List
  • Patent number: 9426653
    Abstract: A method includes receiving a request from a mobile device to attach to a private wireless network, determining if a subscriber identifier is in a security database, determining if a mobile device equipment identifier is in the security database, authenticating the phone using the subscriber identifier and the mobile device equipment identifier, granting access to the private wireless network only if the phone is authenticated, and passing data between a computer system and a mobile device to monitor and control a remote monitoring and control system.
    Type: Grant
    Filed: July 17, 2013
    Date of Patent: August 23, 2016
    Assignee: Honeywell International Inc.
    Inventors: Robert Charles Becker, Bruce W. Anderson, Alan Cornett, Todd Charles Steeves
  • Patent number: 9413608
    Abstract: Various embodiments of the present invention are dynamic, cross-platform application architectures for devices. According to an exemplary embodiment of the present invention, a platform-specific thin client can be provided on a mobile device. The thin client can be a simple code base customized for the device platform and prepared to configure itself to become a desired application. The thin client can be directed at a trusted source, which can initiate the configuration by delivering data instructing the thin client as to how it should behave under the current conditions and by delivering a framework for the GUI of the application. After the thin client is configured, the thin client can receive content for providing an application to a user. Thus, only a simple code base need be provided on for a device, and that code base can be dynamically configured to perform a desired task under given conditions.
    Type: Grant
    Filed: December 30, 2014
    Date of Patent: August 9, 2016
    Inventor: Gordon G. Miller, III
  • Patent number: 9401001
    Abstract: The present disclosure relate generally to color science and digital watermarking. A full color visibility model has been developed which has good correlation to subjective visibility tests for color patches degraded with a watermark. A relatively better correlation can be achieved with a model that applies a luminance correction to the contrast sensitivity functions (CSF). The model can be applied during the watermark embed process, using a pyramid based method, to obtain equal visibility. Better robustness and visibility can be obtained with equal visibility embed than uniform strength embed. Of course, other features, combinations and claims are disclosed as well.
    Type: Grant
    Filed: January 2, 2015
    Date of Patent: July 26, 2016
    Assignee: Digimarc Corporation
    Inventors: Alastair M. Reed, Yang Bai, Kristyn R. Falkenstern, David Berfanger
  • Patent number: 9396506
    Abstract: The invention relates to a secured identity document having an externally readable chip storing a cryptographic configuration of the chip, defining the cryptographic security levels supported by the chip, for establishing a secure communication with a controlling terminal, storing a private key of a cryptography key pair and adapted to cipher data based on the stored private key; a support to which the chip is fastened, the support having a machine optically readable area, the data encoded in this area including the cryptographic configuration of the chip for establishing a secure communication with a controlling terminal in non ciphered form and the cryptographic configuration of the chip ciphered based on said private key.
    Type: Grant
    Filed: December 15, 2011
    Date of Patent: July 19, 2016
    Assignee: GEMALTO SA
    Inventors: Mourad Faher, Stéphane Mouille, Bruno Rouchouze
  • Patent number: 9396321
    Abstract: Method and devices for making access decisions in a secure access network are provided. The access decisions are made by a portable credential using data and algorithms stored on the credential. Since access decisions are made by the portable credential non-networked hosts or local hosts can be employed that do not necessarily need to be connected to a central access controller or database thereby reducing the cost of building and maintaining the secure access network.
    Type: Grant
    Filed: March 25, 2015
    Date of Patent: July 19, 2016
    Assignee: Assa Abloy AB
    Inventors: Michael L. Davis, Robert Wamsley, Tam Hulusi
  • Patent number: 9385965
    Abstract: An information processing device including a communication interface that exchanges data with a first device and a second device; and a processor that performs authentication of the first device; receives content data from the first device via the communication interface; and controls the communication interface to send the content data in real time to the second device based on an access control setting, which indicates a restriction on sending the content data.
    Type: Grant
    Filed: September 8, 2015
    Date of Patent: July 5, 2016
    Assignee: SONY CORPORATION
    Inventors: Keigo Ihara, Takanori Nishimura, Takao Yoshimine, Junko Fukuda, Takahiko Sueyoshi
  • Patent number: 9384349
    Abstract: A method for securing an electronic device includes, at a level below all of the operating systems of an electronic device, trapping a first attempt and second attempt to access sensitive system resources of the electronic device. The method also includes identifying the first attempt and second attempt as representing a potential malware attack, comparing the sequence of the first attempt and second attempt against a first anti-malware rule, and, based on the comparison of the sequence of the first attempt and second attempt against the first anti-malware rule, allowing the second attempt. The first attempt and second attempt originate from code of the same operating entity. The first anti-malware rule includes a requirement of a sequence of attempts including the first attempt followed by the second attempt.
    Type: Grant
    Filed: May 21, 2012
    Date of Patent: July 5, 2016
    Assignee: McAfee, Inc.
    Inventors: Aditya Kapoor, Guy Roberts
  • Patent number: 9378514
    Abstract: The tokenless transaction system described herein allows a user conduct financial transactions absent the need for his/her credit cards, debit cards, promotional cards, discount cards, and all other cards typically used in executing a financial transactions. In the same manner, the chances to have a card lost or stolen are reduced, bolstering the security of the user's financial information. The transaction terminals list the entire collection of a user's credit cards and the like and allow the user to access any one or a combination of the cards to finish a financial transaction. These accounts are accessed via multiple layers of security and the system further employs various security strategies to protect the user's sensitive information.
    Type: Grant
    Filed: November 3, 2014
    Date of Patent: June 28, 2016
    Inventors: Richard Tabor, Jadniel N. Pimentel
  • Patent number: 9372639
    Abstract: The present invention provides a system LSI that integrates, on a single semiconductor, a logic circuit, a CPU, and a program memory storing a program of the CPU. The system LSI includes a program eraser erasing contents stored in the program memory, and at least two program erasing trigger terminals controlling execution of the program eraser. The program eraser erases a program stored in the program memory on the basis of potentials of the two program erasing trigger terminals.
    Type: Grant
    Filed: June 17, 2013
    Date of Patent: June 21, 2016
    Assignee: CASIO COMPUTER CO., LTD.
    Inventor: Hiroshi Manita
  • Patent number: 9363077
    Abstract: Time-based authentication apparatus deploys a seed record to user equipment such as a mobile telephone pre-equipped with an app. When a user initiates login access to a protected product or service, using a computing device, they run the app on their mobile equipment which delivers an output such as a QR code (or other local communication such as NFC) containing two time-based codes. The login process on the computing device accepts the output and sends the time-based codes to the authentication apparatus, either together or the second code on request. The authentication apparatus now locates the codes and automatically resynchronises to any time zone across the world plus 1 hour of clock drift (+/? 13 hours UTC).
    Type: Grant
    Filed: December 26, 2013
    Date of Patent: June 7, 2016
    Assignee: SecurEnvoy Plc
    Inventor: Andrew Christopher Kemshall
  • Patent number: 9353551
    Abstract: A wireless door locking system is provided. The system includes a door lock having a locking device, a sensor and a microcontroller. The system also includes a mobile computing device having a display and a mobile application, wherein the mobile computing device is placed proximate to the door lock. The system includes a server in communication with the mobile computing device. The mobile application may generate a code such as a light pattern in response to communication with the server and transmits the light pattern from the display. The microcontroller of the door lock disengages the locking device in response to the sensor receiving the generated code communicated from the mobile computing device and determining that the generated code includes correct data to disengage the locking device of the door lock.
    Type: Grant
    Filed: March 19, 2014
    Date of Patent: May 31, 2016
    Assignee: Meghan Martinez
    Inventor: Meghan Martinez
  • Patent number: 9349034
    Abstract: Systems and methods are described herein for expanding the functionality of a print scanner. The scanner may be programmed to invoke a different function if only a portion of a print is detected rather than a full print. In this manner, it would be possible for a user to share a user equipment device such as a smartphone with a friend. The user may wish to share his or her smartphone, and may activate access to the browser that does not include any of the cookies, private passwords, or other login information during a session by using just the tip of the user's finger on a fingerprint scanner, as opposed to the user's full fingerprint. When the user wishes to again have his or her personal information accessible in the browser, the user may activate the browser using the user's full fingerprint.
    Type: Grant
    Filed: October 28, 2014
    Date of Patent: May 24, 2016
    Assignee: Rovi Guides, Inc.
    Inventors: Walter R. Klappert, Minah Oh, Michael R. Nichols
  • Patent number: 9336636
    Abstract: The invention describes a control apparatus 100 for controlling access to premises, comprising at least one access door (10) to a premises (1), at least one detection device (12) in said premises (1), a control device (20) configured to determine commands (C11, C12, C2) for the premises (1), wherein the device (20) comprises a user interface (30) configured to receive first primary parameters (P11) for commanding the door and auxiliary parameters (P2) for activating a detection device (12), a processing unit (40) for processing the parameters received so as to determine first commands (C11) for the door (10) and third commands (C2) for the detection device (12), an operating module (45) for transmitting the first and third commands (C11, C2) to at least one door (10) and to at least one detection device (12), respectively.
    Type: Grant
    Filed: May 30, 2013
    Date of Patent: May 10, 2016
    Assignee: DOS & DONTS S.R.L.
    Inventor: Piercarlo Soana
  • Patent number: 9336639
    Abstract: A Radio Frequency Identification (RFID) tag has an electronic identification circuit coupled to an antenna, wherein the RFID tag is arranged to communicate with a RFID tag reader via the antenna, using RF energy. The tag comprises means sensitive to light (such as a photodiode, phototransistor, photocell or a solar cell) for controlling (in particular inhibiting) communication between the RFID tag reader and the RFm tag. The tag can for example be embedded in or on a high-value object such as a banknote. The existence of the banknote cannot be detected e.g. by criminals in the absence of light (e.g. while the banknote is located in a wallet), but the authenticity of the banknote can be verified in legitimate use.
    Type: Grant
    Filed: January 13, 2005
    Date of Patent: May 10, 2016
    Assignee: ZIH CORP.
    Inventor: Martin Fogg
  • Patent number: 9336633
    Abstract: An access control system for controlling access to an enclosed area, the access control system comprising a radio-frequency communication module configured to receive a card identification signal, a mode module configured to determine an operational mode of the access control system, the operational modes including a standalone mode and a network mode, a communication module configured to authenticate the card identification signal by transmitting the card identification signal to an access control server when the access control system is determined to be operating in the network mode, a local authentication module configured to authenticate the card identification signal against entries of one or more internal tables stored in the access control system when the access control system is determined to be operating in the standalone mode, and a local input/output module configured to send a signal to unlock a door at an entrance to the enclosed area when the card identification signal has been successfully auth
    Type: Grant
    Filed: January 27, 2014
    Date of Patent: May 10, 2016
    Assignee: ISONAS, INC.
    Inventors: Michael Radicella, Richard Burkley, Kriston Chapman, Shirl Jones, Roger Matsumoto
  • Patent number: 9324202
    Abstract: A method and system for providing location-based services are proposed, wherein the objective is the determination of the authorization of a person to use location-based services using non-contact detection and the evaluation of media information from a customer medium, whereby the location of the customer medium is carried out based on the detection of the medium and where the media information of the customer medium is recorded based on an automatically implementable non-contact interaction between at least one reading device assigned one location and connected to computer and the customer medium, if the customer medium is within the range least one reading device, where the customer medium comprises an RF transceiver and communicates with the computer via at least one reading device in a predetermined frequency range, where location-based services are provided cases of a valid authorization, the provision of which depends on the detection of the customer medium via at least one reading device assigned to t
    Type: Grant
    Filed: August 6, 2014
    Date of Patent: April 26, 2016
    Assignee: SKIDATA AG
    Inventors: Clemens Lindig, Thomas Schlechter, Jorge Clemente, Reinhard Surkau
  • Patent number: 9317981
    Abstract: A method for protecting a product against counterfeiting is provided that has a transponder associated with the product, upon which at least one unique identifier is stored, wherein a flag in a set or cleared state is associated with the identifier, and when the flag is set, read access to the identifier by a reader is only permitted after authentication. The invention further relates to a transponder for protecting a product against counterfeiting.
    Type: Grant
    Filed: January 22, 2008
    Date of Patent: April 19, 2016
    Assignee: Atmel Corporation
    Inventor: Ulrich Friedrich
  • Patent number: 9317796
    Abstract: A passive tag embedded in a package includes multiple conductive coils. A first coil receives radio frequency (RF) energy used to power the tag. Additional coils receive and/or transmit data signals, clock signals, and carrier signals. The RF energy and other signals may be at different frequencies. An RF probe includes a first coil to emit the RF energy to power the tag. The RF probe includes additional coils corresponding to the additional coils in the tag. The RF probe may turn off the RF signal used for power during communication. The RF energy may be rectified to provide DC power to circuits in the tag, or may be used directly for adiabatic circuits. The RF probe and the package may have complementary shapes to facilitate alignment of the coils.
    Type: Grant
    Filed: April 3, 2014
    Date of Patent: April 19, 2016
    Assignee: Tyfone, Inc.
    Inventor: Siva G. Narendra
  • Patent number: 9299066
    Abstract: A method and apparatus for managing messages is disclosed. A data processing system identifies a presence of a person in a meeting at a location using calendar information. The data processing system also identifies a computing device in the location having a connection to a network. The data processing system then sends a notification to the computing device identified in the location, responsive to the data processing system identifying a message for the person when the person is meeting in the location.
    Type: Grant
    Filed: October 10, 2012
    Date of Patent: March 29, 2016
    Assignee: International Business Machines Corporation
    Inventors: Stefano Borghetti, Umberto Caselli, Gianluca Della Corte, Alberto L. Galvani, Leonardo Lanni, Antonio M. Sgro
  • Patent number: 9286500
    Abstract: A card reader includes a body, the body being configured for coupling with a device, the device including a device light sensor and a device light source; a reader light sensor that is configured to capture light being emitted from the device light source, wherein, when the body is coupled to the user device, the reader light sensor is positioned adjacent to the device light source; a reader light source that is configured to emit light to the device light sensor, wherein, when the body is coupled to the user device, the reader light source is positioned adjacent to the device light sensor; a reader interface positioned in the body and configured to read the card; and circuitry configured to communicate data between the card reader and the user device using the reader light sensor and the reader light source.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: March 15, 2016
    Assignee: Square, Inc.
    Inventors: Daniel Jeffrey Post, Thomas Templeton
  • Patent number: 9275325
    Abstract: Embodiments described herein generally relate to a dual-purpose, or dual-function, card that provides functionality as a key card to access rooms or other locations within a hospitality venue as well as functionality as a payment card to purchase products or services using a stored value account associated with the dual-function card. Thus, rather than providing a key card and a gift card or stored value card separately, a single card may be provided or used that combines the functionality of the key card and stored value card.
    Type: Grant
    Filed: March 2, 2015
    Date of Patent: March 1, 2016
    Inventors: Jeffrey Brian Newcombe, Ryan Andrew Post
  • Patent number: 9275535
    Abstract: Systems and techniques are presented for identifying fare evasion at an access control to a paid area. Received signal strength (RSS) is determined for wireless signals communicated between two or more wireless transceivers and a fare media. A position of the fare media is determined based on the RSS and the position is added to a collection of positions. A position of an object is detected and the position of the object is compared with each position in the collection of positions. A determination is made that the position of the object is not proximate to any position in the collection of positions and an indicator light is generated on the floor proximate to the position of the object.
    Type: Grant
    Filed: August 10, 2015
    Date of Patent: March 1, 2016
    Assignee: Cubic Corporation
    Inventor: Patrick Ho
  • Patent number: 9271023
    Abstract: A system for presenting targeted search results to a mobile communication facility, the system configured to perform the steps of (a) receiving information relating to a viewing history of television content including a plurality of episodes from a series viewed by a user; (b) receiving from the mobile communication facility a search request containing a word; (c) determining that the word is more contextually relevant to the series than search results unrelated to the series, wherein the determination is based on the received viewing history of television content; and (d) transmitting to the mobile communication facility information corresponding to a viewing source for one or more episodes of the series not yet viewed by the user, wherein display of the information corresponding to the viewing source is prioritized over display of the search results unrelated to the series.
    Type: Grant
    Filed: March 31, 2014
    Date of Patent: February 23, 2016
    Assignee: Millennial Media, Inc.
    Inventors: Jorey Ramer, Adam Soroca, Dennis Doughty
  • Patent number: 9262733
    Abstract: A job supporting apparatus comprises a management section configured to manage a job schedule, containing a predetermined job content to be carried out by a person in charge and a work position at which the job content is performed, that is associated with respective portable terminal carried by each person in charge, a position specifying section configured to specify the position of the portable terminal, a first extracting section configured to extract a job schedule containing a work position corresponding to the location of the portable terminal specified by the position specifying section from the job schedules associated with the portable terminals, and a first notifying section configured to notify the job schedule extracted by the first extracting section to a portable terminal associated with the extracted job schedule.
    Type: Grant
    Filed: February 28, 2013
    Date of Patent: February 16, 2016
    Assignee: Toshiba Tec Kabushiki Kaisha
    Inventors: Natsuko Iwamoto, Katsuyuki Suzuki, Shunichiro Kawamoto
  • Patent number: 9264415
    Abstract: Obtaining and/or validating user credentials at client devices is described. This disclosure describes methods of generating representations of credentials for groups of users or for individuals. Representations for these credentials can be managed by a server or collection of servers, and distributed to appropriate users' client devices. These representations can then be outputted for evaluation by a credential authority, who confirms that the credential possessed by a given user is valid. A credential authority may be a person and/or a device that validates a credential.
    Type: Grant
    Filed: June 10, 2013
    Date of Patent: February 16, 2016
    Assignee: MicroStrategy Incorporated
    Inventors: Michael J. Saylor, Gang Chen, Hector Vazquez
  • Patent number: 9256875
    Abstract: Each portable payment device associated with a single account within a payment processing system is distinguished using track data. The track data from the portable payment device is read at each of a plurality of merchant point of sale terminals (POS). Rather than relying on the PAN alone, a merchant may utilizes the track data, or a proxy thereof, as the unique identifier for the portable payment device. The merchant may then process transactions involving the portable payment device based on the unique identifier. For example, in the transit environment the transit fare for each rider with different portable payment devices but the same account can be calculated using the unique identifier, such as the full track data read from both tracks of the corresponding portable payment devices.
    Type: Grant
    Filed: January 30, 2015
    Date of Patent: February 9, 2016
    Assignee: Visa U.S.A. Inc.
    Inventors: Phil Dixon, Ayman A. Hammad, Khalid El-Awady
  • Patent number: 9251333
    Abstract: Systems and methods for authenticating a user include a wearable user device receiving a first request to access a secure system. A plurality of authentication elements are then displayed on a display device to a user eye in a first authentication orientation about a perimeter of an authentication element input area. A user hand located opposite the display device from the user eye is then detected selecting a sequence of the plurality of authentication elements. For each selected authentication element in the sequence, the wearable user device moves the selected authentication element based on a detected movement of the user hand and records the selected authentication element as a portion of an authentication input in response to the user hand moving the selected authentication element to the authentication element input area. The user is authenticated for the secure system if the authentication input matches stored user authentication information.
    Type: Grant
    Filed: August 29, 2013
    Date of Patent: February 2, 2016
    Assignee: PAYPAL, INC.
    Inventors: Geoffrey W. Chatterton, Robert Michael Voytovich, Jr., Ramaneek Khanna, Timothy C. Nichols
  • Patent number: 9245157
    Abstract: A method and apparatus is provided for verifying the validity of ID cards. A card reading device reads an ID card and transmits a request to a database server. A database is queried and a reply is sent back to the card reading device indicating whether the ID is valid. If desired, the reply can include additional information, such as a description of the ID holder. The ID verification system can be used to help verify whether an ID belongs to the ID holder. The system can also log and timestamp events for future access.
    Type: Grant
    Filed: August 27, 2013
    Date of Patent: January 26, 2016
    Assignee: Intellicheck Mobilisa, Inc.
    Inventor: Joseph J. Cipriano
  • Patent number: 9240891
    Abstract: A hybrid authentication device that has a keypad, a display, an electronic communications interface and a processor and memory that can be removable, such as a Subscriber Identity Module. The device can operate in a stand-alone mode, in which a user enters a personal identification number and challenge using the keypad, and the device generates a response. The device can also function as a smartcard, and can be electronically coupled to an external device using the communications interface.
    Type: Grant
    Filed: June 10, 2004
    Date of Patent: January 19, 2016
    Assignee: Symantec Corporation
    Inventors: Nicolas Popp, Siddharth Bajaj, Phillip Martin Hallam-Baker
  • Patent number: 9237151
    Abstract: A method of operating a secure access module (SAM) includes receiving an operation parameter via a terminal from a management server, the operation parameter including a registered value indicating a permissible range for operation of the SAM, receiving an authentication request for providing a card-related service from the terminal when a corresponding card is coupled to the terminal, determining whether the SAM is within the permissible range for operation in response to the authentication request, and transmitting information on a determination result to the terminal.
    Type: Grant
    Filed: June 3, 2014
    Date of Patent: January 12, 2016
    Assignee: LG CNS CO., LTD.
    Inventor: Jo Geon You
  • Patent number: 9235980
    Abstract: A security system comprises a system control panel for arming and disarming the security system. A door sensing unit comprises a first radio frequency (RF) transceiver interconnected with the system control panel over a network. The first RF transceiver is mounted proximate to a door that defines at least a portion of a perimeter around an area to be monitored by the security system. The first RF transceiver has an RF detection field proximate to the door. A disarm device comprises a second RF transceiver that automatically transmits a disarm device packet. The first RF transceiver receives the disarm device packet when the second RF transceiver is within the RF detection field. The first RF transceiver sends a disarm message to the system control panel over the network to disarm the security system based on at least the disarm device packet.
    Type: Grant
    Filed: January 16, 2015
    Date of Patent: January 12, 2016
    Assignee: Tyco Safety Products Canada Ltd.
    Inventors: Raman Kumar Sharma, Roger Parenteau, Juan Francisco Bogarin Munoz
  • Patent number: 9230376
    Abstract: An image forming apparatus includes: an acquisition unit that acquires visitor information regarding a visitor and notification destination information indicating a destination of notification to a visitor-receiving person who is to receive the visitor; an issuance unit that, based on the visitor information acquired by the acquisition unit, issues a permit indicating that the visitor is allowed to enter; and a notification unit that notifies the destination of notification indicated by the notification destination information acquired by the acquisition unit that the visitor has arrived.
    Type: Grant
    Filed: October 2, 2014
    Date of Patent: January 5, 2016
    Assignee: RICOH COMPANY, LIMITED
    Inventors: Mami Arai, Minako Sakurai
  • Patent number: 9224257
    Abstract: A payment authorized door and/or gate lock system that controls access to a given area through the processing, storage and recollection of data input through a touchscreen user interface.
    Type: Grant
    Filed: July 9, 2012
    Date of Patent: December 29, 2015
    Inventors: Kyle Patrick Smith, Clay Hall Smith
  • Patent number: 9218600
    Abstract: An implementation of a system and method for using existing identification token infrastructures for mass transit fare product entitlement and payment is provided. The system and method make use of tokens—usually issued by a third party—for identification purposes and optionally for settlement purposes. The system does not store information on the tokens and instead maintains access control data (i.e., “white” and “black” lists). This implementation differs from known systems that require specially issued credit cards that have dedicated mass transit functionality.
    Type: Grant
    Filed: June 26, 2014
    Date of Patent: December 22, 2015
    Assignee: Smart Systems Innovations, LLC
    Inventor: Martin Friedrich Ludwig Silbernagl
  • Patent number: 9213659
    Abstract: An apparatus includes a processor and a memory accessible to the processor. The memory bears instructions executable by the processor to receive user input into the apparatus implicating an output in response, and present the response on a device separate and apart from the apparatus instead of presenting the response on the apparatus.
    Type: Grant
    Filed: December 3, 2013
    Date of Patent: December 15, 2015
    Assignee: Lenovo (Singapore) Pte. Ltd.
    Inventors: Suzanne Marion Beaumont, Russell Speight VanBlon, Rod D. Waltermann
  • Patent number: 9215004
    Abstract: A stationary proximity wireless communication apparatus has an electromagnetic-wave transmitting and receiving part comprising a first indicator that indicates a zone to place a portable proximity wireless communication apparatus and an antenna that is installed in the zone to emit electromagnetic waves having directivity in a direction of a recommended optimum position suitable to place the portable proximity wireless communication apparatus in the zone from a position different from the recommended optimum position, and a wireless communication part configured to perform modulation and demodulation processes of electromagnetic waves transmitted and received at the antenna.
    Type: Grant
    Filed: November 6, 2013
    Date of Patent: December 15, 2015
    Assignee: KABUSHIKI KAISHA TOSHIBA
    Inventors: Koji Ogura, Koji Akita, Yukako Tsutsumi, Takayoshi Ito
  • Patent number: 9195983
    Abstract: A system for a secure cardholder and storage device includes a mobile communication device and a secure card transporter (SCT). The SCT includes a Near Field Communication (NFC) chip, a microprocessor, a magnetic stripe card reader, a contact chip card reader, a contactless card reader, an audio jack interface and a micro-USB interface. The SCT interfaces with the mobile communication device via the audio jack interface or the micro-USB interface, and the SCT captures payment card data and transmits the captured payment card data to a merchant point of sale (POS) checkout system both in the physical and virtual environments. The system provides convenient buying experience for buyers, and secure and informative transaction for sellers.
    Type: Grant
    Filed: February 1, 2013
    Date of Patent: November 24, 2015
    Assignee: Roam Data Inc.
    Inventor: Will W. Graylin
  • Patent number: 9191215
    Abstract: A method and apparatus provides first or second factor authentication by providing selectability of a plurality of second factor authentication policies associated with a second factor authentication article. The first or second factor authentication article includes authentication information, such as a plurality of data elements in different cells or locations on the authentication article, which can be located by using corresponding location information. The method and apparatus provides second factor authentication based on the first or second factor authentication article by enforcing at least one of the plurality of selected authentication policies.
    Type: Grant
    Filed: December 12, 2005
    Date of Patent: November 17, 2015
    Assignee: Entrust, Inc.
    Inventors: Michael Chiviendacz, Steve Neville, Chris Voice, Michael Morgan
  • Patent number: 9184987
    Abstract: A people counting system and method for the automatic reconfiguration of a failed people counting sensor device in a people counting system. The system includes a plurality of addressable people counting sensor devices defining a cluster having a master device in communication with at least one slave device, each of the master device and the slave devices having a corresponding Media Access Control (“MAC”) address. The master device is adapted to sequentially transmit power-on commands to each of the slave devices, assign a different node address to each of the slave devices, receive an association of the MAC address of the master device to the node address and MAC address of each of the slave devices to form a cluster configuration, store the cluster configuration as a cluster configuration table, and replicate the cluster configuration table to the slave devices. A dynamic host configuration protocol (DHCP) server assigns an IP public address to the master device.
    Type: Grant
    Filed: May 6, 2011
    Date of Patent: November 10, 2015
    Assignee: Tyco Fire & Security GmbH
    Inventors: Melwyn F. Sequeira, Michael del Busto, Stewart E. Hall, Douglas A. Drew, Jan B. Forney
  • Patent number: 9183517
    Abstract: One embodiment of the present invention provides apparatus and methods for queuing access by large numbers of Internet or other network-based users to networked systems and resources with limited capacity. In one example embodiment, a queuing system provides user access to network resources, such as that of a ticketing system. A ticket queue queues a request received from a client system. A request processing module causes the client system to repeatedly transmit messages to the system during a first period, and in response to determining that the client system has ceased transmitting messages during the first period, the request is remove from the queue and/or cause the request goes unfulfilled.
    Type: Grant
    Filed: August 19, 2013
    Date of Patent: November 10, 2015
    Assignee: Live Nation Entertainment, Inc.
    Inventors: Shigeki Hirose, Dennis Denker, Adam Sussman, Craig McLane, Sean Moriarty
  • Patent number: 9165415
    Abstract: An access authentication method and apparatus in which access authentication is performed using positional data associated with access information data.
    Type: Grant
    Filed: December 23, 2011
    Date of Patent: October 20, 2015
    Assignee: KT Corporation
    Inventors: Jae-Min Park, Dong-Hoon Kye, Yong-Ki Min
  • Patent number: 9159014
    Abstract: A secure transaction card does not interact with an interrogating radio frequency field without user interaction. The user interaction may include pressing on the card to cause a smartcard chip to connect to a coil on the card. The user interaction may also include exposing the card to light, motion, touch, or the like. Control of the secure transaction card may be active or passive.
    Type: Grant
    Filed: October 6, 2013
    Date of Patent: October 13, 2015
    Assignee: Tyfone, Inc.
    Inventors: Siva G. Narendra, Donald Allen Bloodworth, Prabhakar Tadepalli
  • Patent number: 9158907
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for receiving, by a computing system that is locked, input from a user that provides an unlocking pattern. During entry of the unlocking pattern, a display of the computing system does not provide a visual indication of an action that will be performed upon the user completing the unlocking pattern. The computing system compares the provided unlocking pattern to a plurality of stored unlocking patterns to determine whether the provided unlocking pattern matches any of the stored unlocking patterns. The stored unlocking patterns are associated with respective actions that are performed upon completion of the respective unlocking patterns. The unlocking patterns are associated with a same level of unlocked security access to the computing system. The computing system responds by unlocking the computing system and performing the action that is associated with the matching unlocking pattern.
    Type: Grant
    Filed: August 2, 2013
    Date of Patent: October 13, 2015
    Assignee: Google Inc.
    Inventor: John W. Meacham
  • Patent number: 9160782
    Abstract: A system is provided comprising processor, memory and a memorial application stored in the memory that, when executed on the processor, receives a message from a mobile device, the message requesting information about physical memorials proximate the device. The system also matches a physical location of the device with at least a first proximate physical memorial described in a database. The system also transmits to the device a list including the at least first proximate physical memorial and other physical memorials within a predetermined distance of the present physical location, wherein information about the at least first proximate physical memorial and the other physical memorials is publicly available. The system also receives a second message from the device containing a selection of the first physical memorial from the list. The system also sends to the device electronic media commemorating at least one deceased person associated with the first physical memorial.
    Type: Grant
    Filed: April 2, 2015
    Date of Patent: October 13, 2015
    Inventor: Todd Meagher
  • Patent number: 9153083
    Abstract: A system for controlling access to one or more enclosed areas comprises at least one access card reader and controller powered via a Power-over-Ethernet (PoE) interface, each access card reader and controller being capable of controlling access through a particular entrance to a particular enclosed area and an access control server in communication with the at least one access card reader and controller, the access control server being capable of controlling the operation of the at least one access card reader and controller, and a signal converter disposed between the access card reader and the access control server.
    Type: Grant
    Filed: September 6, 2013
    Date of Patent: October 6, 2015
    Assignee: ISONAS, INC.
    Inventors: Michael Radicella, Richard Burkley, Kriston Chapman, Shirl Jones, Roger Matsumoto
  • Patent number: 9147191
    Abstract: Applicant's Smartphone application provides ticket-holding patrons an alternative, digital means of verifying personal identification at entry to a venue or event. The Smartphone application periodically generates a unique QR code (barcode) that contains a unique identifier (i.e., mobile device ID) which prompts the venue/event entry system to recognize the patron. No barcode (serving as a ticket, or authentication/verification, or otherwise) is downloaded from the system server to the Smartphone/mobile device client in contrast to prior art systems.
    Type: Grant
    Filed: December 29, 2011
    Date of Patent: September 29, 2015
    Assignee: Flash Seats, LLC
    Inventors: Benjamin Charles Cohen, Andrew Michael Rosenbaum
  • Patent number: 9112701
    Abstract: A wearable device is provided that is used while being worn on a body of a user. The wearable device includes a biometric-information authentication portion that acquires biometric information from the user for biometric authentication. The wearable device acquires biometric information from a portion in contact with or in the vicinity of the user's body to perform the biometric authentication without requesting the user to operate for the biometric authentication.
    Type: Grant
    Filed: February 11, 2008
    Date of Patent: August 18, 2015
    Assignee: Sony Corporation
    Inventors: Akane Sano, Masaaki Tsuruta, Nozomu Ozaki, Masamichi Asukai, Taiji Ito, Akinobu Sugino, Hidehiko Sekizawa, Yoichiro Sako
  • Patent number: 9104926
    Abstract: An RFID system includes an RFID tag, an RFID reader, and a server. The RFID tag communicates to the server via encrypted information. The information may be encrypted with synchronized encryption keys. In this manner, the reader need not decrypt the information from the RFID tag. The effectiveness of malicious readers is thereby reduced, resulting in improved RFID tag security.
    Type: Grant
    Filed: May 23, 2014
    Date of Patent: August 11, 2015
    Assignee: RADIOFY LLC
    Inventors: Kambiz Shoarinejad, Maryam Soltan
  • Patent number: RE45649
    Abstract: A system and method for configuring an integrated information system through a common user interface are provided. A user accesses a graphical user interface and selects client, premises, location, monitoring device, and processing rule information. The graphical user interface transmits the user selection to a processing server, which configures one or more monitoring devices according to the user selections.
    Type: Grant
    Filed: August 20, 2012
    Date of Patent: August 11, 2015
    Assignee: Vivint, Inc.
    Inventors: Karen Grose, Christoph Schebel, David Antal, Julie D. Alexander