Authentication (e.g., Identity) Patents (Class 340/5.8)
  • Patent number: 8009014
    Abstract: A medical device with an operating element for triggering the medical device is disclosed. The medical device includes a safety system for preventing an erroneous triggering of the device. The safety system further includes an identification device and a securing mechanism.
    Type: Grant
    Filed: October 31, 2007
    Date of Patent: August 30, 2011
    Assignee: Roche Diagnostics International AG
    Inventors: Andreas Eberhart, Hanspeter Heiniger, Erich Imhof, Thomas Rufer
  • Patent number: 8009013
    Abstract: A method of controlling access to a restricted area including receiving location information from at least one supplemental tracking source which tracks location of an authorized user, and controlling access by the authorized user to a restricted area based on the location information. The method may further include maintaining a muster based on the location information. A physical access control system for controlling access to a restricted area including a user location information system and an access system which controls access based on the location information. The user location information system may further maintain a muster based on the location information. The user location information system receives location information indicating location of an authorized user from at least one supplemental tracking source.
    Type: Grant
    Filed: September 21, 2007
    Date of Patent: August 30, 2011
    Inventors: Robert A. Hirschfeld, Michael K. Cation
  • Publication number: 20110205015
    Abstract: A method for challenge-response authentication between a reading device and a transponder based on a contactless data transmission, according to which challenge data (CH) are transferred within an anti-collision loop from the reading device to the transponder by means of one or several commands (AC) of an anti-collision method, with the command or commands (AC) serving to determine transponder identification data. In the command or commands (AC) respective challenge data (CH) are contained in a data field (D1) that is used for specifying transponder identification data (UID), wherein it is indicated to the transponder by a parameter value (NVB) in the command or at least one of the commands (AC) that the data field (D1) of the command or commands (AC) contains challenge data (CH) instead of transponder date (UID).
    Type: Application
    Filed: October 26, 2009
    Publication date: August 25, 2011
    Inventors: Klaus Finkenzeller, Gisela Meister, Dirk Wacker
  • Patent number: 8005460
    Abstract: A group authentication method adaptable to a communication system is disclosed. The communication system includes a user group, a serving network, and a home network. The user group includes at least one mobile station. The home network pre-distributes a group authentication key to itself and all the mobile stations in the same user group and generates a mobile station authentication key for each mobile station. The home network generates a group list for recording related information of the user group. The home network has a database for recording the group list. The serving network has a database for recording the group list and a group authentication data received from the home network. The group authentication method includes following steps. The serving network performs an identification action to a mobile station. The communication system performs a full authentication action or a local authentication action according to the result of the identification action.
    Type: Grant
    Filed: February 5, 2008
    Date of Patent: August 23, 2011
    Assignees: Industrial Technology Research Institute, National Chiao Tung University
    Inventors: Yu-Wen Chen, Jui-Tang Wang, Chien-Chao Tseng
  • Publication number: 20110200193
    Abstract: In a system for preventing automobile theft, select automotive components are embedded with digital information and devices, including a unique public key, a unique private key, a decryption/encryption module, and a network address. Upon assembly of a vehicle, the components form addressable nodes of that vehicle. Relevant digital information of all components is recorded in a proprietary, highly secure data base at the time of manufacture, and updated for vehicular repairs. Only registered agents may access the data base or submit updates to the federal network. During refueling or re-charging of a vehicle, a digital handshake compares public keys of the vehicular components to the proprietary data base, and confirms the integrity of at least some components by a public-key/private-key challenge and response.
    Type: Application
    Filed: May 14, 2010
    Publication date: August 18, 2011
    Inventors: Daniel Ray Blitz, Ronald R. Shea
  • Patent number: 8000518
    Abstract: The present invention relates generally to steganography and data hiding. One claim recites an object including: electronic processing circuitry having an operating or performance metric associated therewith; and steganographic indicia carried by the object, the steganographic indicia is usable as an index to verify the operating or performance metric. Another claim recites an apparatus including: electronic memory; and machine-readable indicia usable as a registry index including data that provides an indication regarding an expected capacity of the electronic memory. Other combinations are described and claimed as well.
    Type: Grant
    Filed: June 16, 2009
    Date of Patent: August 16, 2011
    Assignee: Digimarc Corporation
    Inventors: Bruce L. Davis, Geoffrey B. Rhoads
  • Patent number: 7999657
    Abstract: A method for authenticating a printed document is disclosed. Barcode stamps are added to an original document image near the corners of the page to act as registration markers. The original document image bearing the barcode stamps is printed and circulated, while the original document image is stored in a database. To authenticate a printed document, the printed document is scanned into a target document image, which is compared to the stored original document image. The barcode stamps are used as registration markers to perform a global image registration. Then, the target image and the original image are divided into multiple sub-images, and local image registration is performed on the sub-images before performing an image comparison. Difference sub-images are generated from the pairs of sub-images, and merged into a global difference image for the purpose of detecting any alterations in the printed document.
    Type: Grant
    Filed: December 7, 2009
    Date of Patent: August 16, 2011
    Assignee: Konica Minolta Systems Laboratory, Inc.
    Inventors: Yibin Tian, Wei Ming
  • Publication number: 20110193677
    Abstract: The present invention relates to a base station, a sensor network system including the base station, and a method of determining a security threshold for the sensor network system. In the method of determining a security threshold for a sensor network system, the sensor network system includes a base station and a plurality of sensor nodes. The plurality of sensor nodes is deployed in an area of interest. Routing paths from the deployed sensor nodes to the base station are set. The base station receives information from the deployed sensor nodes. A security threshold is determined based on the received information. Accordingly, the present invention can minimize unnecessary energy consumption while maintaining a security level suitable for the current situation of a sensor network system.
    Type: Application
    Filed: February 26, 2010
    Publication date: August 11, 2011
    Applicant: SUNGKYUNKWAN UNIVERSITY FOUNDATION FOR CORPORATE COLLABORATION
    Inventors: CHO TAE HO, Choi Hyeon Myeong
  • Publication number: 20110197075
    Abstract: An electronic device includes a detection module, an identification code generation module, a decryption module, a comparison module, and a control module. The detection module transmits a detection signal after detecting that a power adapter is connected to the electronic device. The identification code generation module randomly generates an encrypted identification code after receiving the detection signal. The decryption module decrypts the identification code to generate a first decryption code. The comparison module compares a second decryption code that has been fed back from the power adapter after the power adapter receiving the detection signal, with the first decryption code. The control module controls the electronic device to receive power from the power adapter when the first decryption code is the same as the second decryption code.
    Type: Application
    Filed: July 18, 2010
    Publication date: August 11, 2011
    Applicant: EVER LIGHT TECHNOLOGY LIMITED
    Inventors: PING-CHENG HSIEH, CHUNG-YI TSAI
  • Patent number: 7994898
    Abstract: Portable devices, methods, and systems for controlling access to computers and other secure systems such as systems protecting secure premises, by processing data supplied by the individual seeking access to the system and data supplied by the system to which the prospective user seeks access, to determine whether access by the individual is to be authorized or enabled. In one embodiment the invention provides a device for providing a code that may be used to access a system such as a computer or security system. The device comprises an output device and at least one processor. The processor processes data representing a biometric characteristic of a prospective user of the system and a signal provided by the system, and, depending upon a result of the processing, provides to the output device a code that may be used to access the system.
    Type: Grant
    Filed: June 16, 2009
    Date of Patent: August 9, 2011
    Inventor: Helmars E. Ozolins
  • Patent number: 7996673
    Abstract: A system for encrypting and decrypting messages using a browser in either a web or wireless device or secure message client software for transmission to or from a web server on the Internet connected to an email server or message server for the situation where the sender does not possess the credentials and public key of the recipients. The encryption and decryption is conducted using a standard web browser on a personal computer or a mini browser on a wireless device, or message client software on either a personal computer or wireless devices such that messages transmitted to the web or wireless browser or message client software can be completed and encrypted and signed by the user such that encrypted and signed data does not require credentials and public key of the recipients. A method for delivering and using private keys to ensure that such keys are destroyed after use is also provided.
    Type: Grant
    Filed: May 12, 2004
    Date of Patent: August 9, 2011
    Assignee: Echoworx Corporation
    Inventors: Viatcheslav Ivanov, Qinsheng Lai, Michael Graves Mansell, Michael Albert Roberts, Joseph Dominic Michael Sorbara
  • Publication number: 20110187494
    Abstract: A method is described of providing validation data associated with a subscriber line of a telecommunication network using a validation system. The method includes obtaining line data of the subscriber line wherein the line data is suitable for interrogating a line identification database (LIDB). The method interrogates the LIDB with the line data to obtain reference subscriber data associated with the line data, and processes the reference subscriber data to obtain validation data associated with the subscriber line. The method includes identifying a local exchange carrier (LEC) associated with the subscriber line to determine if a billing arrangement exists between the validation system and the LEC. The invention extends to a subscriber line validation system to validate a subscriber line of a communication network.
    Type: Application
    Filed: November 1, 2010
    Publication date: August 4, 2011
    Applicant: PaymentOne Corporation
    Inventors: Joe M. Lynam, Ken R. Dawson, M. Brendan Philbin, Jennifer R. Truitt
  • Patent number: 7986818
    Abstract: At least two biometric measurements of a person are collected, then a statistical measure based on the measurements is computed. The statistical measure is a bounded estimate of the discriminative power of a test based on the measurements. While the discriminative power is less than a target value, additional biometric measurements are collected. When enough measurements have been collected, a biometric template is constructed from the measurements and stored for use in future identifications. Systems and software to implement similar methods are also described and claimed.
    Type: Grant
    Filed: August 25, 2010
    Date of Patent: July 26, 2011
    Assignee: Louisiana Tech University Foundation, Inc.
    Inventor: Vir V. Phoha
  • Patent number: 7986215
    Abstract: A method for selectively controlling a security system comprises receiving a tag identification, determining a security identification based on the tag identification, and transmitting a message comprising the security identification and a security system command. A security system having a unique security identification comprises a control device for controlling the security system, wherein the control device transmits a message to the security system comprising the unique security identification and a function command, the control device comprising keypad for entering a tag identification corresponding to the unique security identification.
    Type: Grant
    Filed: January 21, 2008
    Date of Patent: July 26, 2011
    Assignee: Audiovox Corporation
    Inventors: Ryan Beehler, Joseph Dentamaro, Ryan Edwards, Michael Schroeder, David Showalter, Peter Stouffer, Shane Wilson
  • Publication number: 20110169602
    Abstract: In a product distribution system, a product with a product identification code (e.g., a serial number) is shipped between the different entities of a chain with a security label having a security label code. At each entity, the product can be authenticated by sending a query with the security label to the product source. At the product source, the received label code is compared to a label code stored in a database. Preferably the label codes are indexed with the product identification and if they match, a verification of authenticity is sent to the entity. In addition, if the entity desires to relabel the product before sending it on the chain, the source generates a new label code, stores the new label code so that it can be authenticated in the future and sends information to the entity for generating the new label with the new label code. The entity cannot generate or print a new label without receiving the label code from the source.
    Type: Application
    Filed: January 8, 2010
    Publication date: July 14, 2011
    Inventor: Gene F. GAFFNEY
  • Patent number: 7978060
    Abstract: An identification system for recognizing at least one item signal emitting device operating at a first frequency and in operable communication with at least one item. The system includes at least one support member having a support surface for supporting the items thereon and a support member signal emitting device operating a second, different frequency in communication with the support member. The system includes a local signal recognition system with a signal receiving device in communication with the support member for receiving signals therefrom and a control device for receiving, processing and transmitting signals. A transferable local signal recognition system, as well as a networked identification system are also disclosed.
    Type: Grant
    Filed: February 13, 2006
    Date of Patent: July 12, 2011
    Assignee: Inteligistics, Inc.
    Inventors: Panduranga Rao Mandava, Alexander McCredie
  • Patent number: 7979053
    Abstract: A security system for a mobile phone is disclosed for securing private information of the mobile phone. The system may set at least two PIN numbers for a super user and a general user, encrypt a phone book system of the mobile phone by setting a security status for each contact in a phone book system of the mobile phone. The system also may start a secure work mode if a user of the mobile phone is a super user and starting a non-secure work mode if the user is a general user of the mobile phone. A security method for a mobile phone is also disclosed.
    Type: Grant
    Filed: August 26, 2008
    Date of Patent: July 12, 2011
    Assignee: Chi Mei Communication Systems, Inc.
    Inventor: Po-Chun Hsu
  • Patent number: 7978077
    Abstract: A radio frequency identification reader and a radio frequency identification tag that use an ultrahigh frequency band, and action methods of the radio frequency identification reader and the radio frequency identification tag. The radio frequency identification reader includes: a data generator generating data to be transmitted to a radio frequency identification tag; if a command to control the radio frequency identification tag has to be authenticated, a reader controller controlling the data generator to generate the data including an authentication code; and a reader transmitter transmitting the data to the radio frequency identification tag. As a result, securing of communications of a specific command between the radio frequency identification reader and the radio frequency identification tag can be reinforced.
    Type: Grant
    Filed: February 23, 2006
    Date of Patent: July 12, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Dong-hyun Lee, Ja-nam Ku, Young-hoon Min, Il-jong Song, Sung-oh Kim, Kyeong-soon Cho
  • Publication number: 20110163844
    Abstract: An identification element has a transponder with a data-emitting transmission unit and with a data-receiving reception unit in order to communicate with a device for registering and/or controlling access authorization to spaces or objects. In addition, a control circuit is provided for the transmission unit and reception unit. The transponder is an optical transponder (1.1), the transmission unit of which is a light-emitting transmission unit (1.3) and the reception unit of which is a light-receiving reception unit (1.4). The optical transponder and an autonomous power supply are integrated into the identification element. The identification element is in the shape of a name plate or of an identification element of comparable size which is assigned to an object or body or is to be supported thereon. By virtue of the fact that the transmission unit (1.3) of the optical transponder (1.1) is operated by the control circuit (2.
    Type: Application
    Filed: August 24, 2009
    Publication date: July 7, 2011
    Inventor: Gerd Reime
  • Publication number: 20110167262
    Abstract: A method implemented by a wearable wireless communication device (“WWCD”) includes detecting a connection between the WWCD and an accessory device. The WWCD accesses a memory location in the accessory device, the memory location being designated for storing brand data indicating a brand identity associated with the accessory device. The WWCD determines a brand status of the accessory device based on data, if any, accessed from the memory location in the accessory device. The WWCD also determines one or more interactions permitted between the WWCD and the accessory device based at least in part on the brand status of the accessory device.
    Type: Application
    Filed: January 4, 2010
    Publication date: July 7, 2011
    Applicant: PILLAR VENTURES, LLC
    Inventors: Mark A. Ross, David J. Mooring
  • Patent number: 7973775
    Abstract: A system for enabling user interaction with computer software which includes a printer for receiving print data, printing a form, using the print data, by printing information related to at least one text field coincident with coded data indicative of the text field, receiving indicating data from a sensing device and transferring the indicating data to a computer system to allow the interaction to be interpreted. The sensing device when moved relative to the text field senses the coded data and generates the indicating data using the sensed coded data to be indicative of the relative movement of the sensing device. The computer system determines a handwritten signature using the movement, determines a predetermined signature using a user identity, and verifies the user by comparing the signatures.
    Type: Grant
    Filed: March 17, 2008
    Date of Patent: July 5, 2011
    Assignee: Silverbrook Research Pty Ltd
    Inventors: Paul Lapstun, Kia Silverbrook
  • Publication number: 20110154229
    Abstract: Techniques are disclosed herein for adapting user interaction with resources to facets of the user's identity. A user has multiple facets of their identity such as parent, employee, gamer and coach. The active facet of the user's identity may impact how the user interacts with resources when using their electronic devices. For example, the computing resources to which a user has access may be influenced by whether the user is acting as a parent or employee. A system is provided that adapts how the user interacts with resources available to a user based on one or more facets of the user's identity that are active at the particular time. The system may tailor search results to the active facet of the user's identity, provide product recommendations that are specific to the active facet the user's identity, etc.
    Type: Application
    Filed: December 17, 2009
    Publication date: June 23, 2011
    Applicant: MICROSOFT CORPORATION
    Inventors: James E. Allard, Douglas C. Hebenthal
  • Publication number: 20110148570
    Abstract: A radio-frequency identification (RFID) reader circuit includes a transceiver configured to communicate with a plurality of different types of RFID transponders using radio frequency signals. The RFID reader circuit includes a processor circuit that is configured to detect and communicate with the plurality of different types of RFID transponders via the transceiver, respectively using a command set for the type of RFID transponder that the processor circuit is communicating with. The processor circuit is further configured to, in response to detecting an RFID transponder having configuration data for a new command set, access and use the configuration data for the new command set to update a configuration of the RFID reader circuit to enable communication with a new type of RFID transponder.
    Type: Application
    Filed: December 21, 2009
    Publication date: June 23, 2011
    Inventor: Christian Weidinger
  • Patent number: 7965171
    Abstract: A security system is operable in a stay mode in which protected premises perimeter sensors or detectors are armed wherein a delay is provided between detection of breach of the perimeter and generating an alarm. The security system is able to authenticate a user during the delay and to restore the stay mode without generating the alarm and without disarming the protected premises perimeter sensors or detectors.
    Type: Grant
    Filed: May 4, 2006
    Date of Patent: June 21, 2011
    Inventor: Shmuel Hershkovitz
  • Patent number: 7965873
    Abstract: Changing of setting of a predetermined function or file that is selected is controlled only be performing fingerprint authentication while data regarding the predetermined function or file is displayed on a display unit. While data regarding a function arbitrarily selected by an input unit from a plurality of functions is displayed on the display unit, a control unit authenticates a user based on fingerprint information representing a fingerprint pattern read by a fingerprint sensor and registered fingerprint information pre-stored in a fingerprint information area. If the authentication is successful, the control unit changes a “user restriction flag” associated with the function selected by the input unit in protection setting information stored in a user restriction flag storage area to an effective state or an ineffective state.
    Type: Grant
    Filed: May 10, 2007
    Date of Patent: June 21, 2011
    Assignee: Casio Hitachi Mobile Communications Co., Ltd.
    Inventor: Yoshihiro Goto
  • Publication number: 20110140836
    Abstract: A communication pad for communication with a communication terminal is provided, wherein the communication pad comprises a processing unit and a non-volatile memory having a crypto key and/or a unique identification code stored thereon, wherein the processing unit is adapted to process the crypto key together with authentication challenge data to generate an authentication response, and wherein the communication pad is adapted to be identified to the communication terminal by sending the authentication response and/or a unique identification code to the communication terminal. In particular, the communication pad may be a user proprietary game pad, adapted to communicate with an open domain stand-alone or network-based game terminal.
    Type: Application
    Filed: December 15, 2010
    Publication date: June 16, 2011
    Applicant: NXP B.V.
    Inventor: Wolfgang BUHR
  • Publication number: 20110140840
    Abstract: An identity of a person proximate to a display device is determined by an identity profile controller. The identity profile controller determines whether a configured viewing profile exists for the person. Upon determining that the configured viewing profile exists for the person, the identity profile controller instructs a bezel display controller to display a profile identifier associated with the configured viewing profile via a two-dimensional light-emitting diode (LED) array located within a bezel of the display device outside of the display area of the display. The identity profile controller automatically adjusts display device settings for the display device based upon the configured viewing profile. This abstract is not to be considered limiting, since other embodiments may deviate from the features described in this abstract.
    Type: Application
    Filed: December 11, 2009
    Publication date: June 16, 2011
    Inventors: Robert L. Hardacker, Steven Richman, Rafael Calderon, Fred J. Zustak
  • Patent number: 7961077
    Abstract: A responder authenticity determination system, comprising: a responder that sends a response signal in response to a received signal; an interrogation signal generator that generates an interrogation signal having a random waveform; a transceiver that sends the generated interrogation signal to the responder, and receives a response signal from the responder; and an authenticity determination unit that determines authenticity of the responder based on the received response signal and the random waveform of the generated interrogation signal.
    Type: Grant
    Filed: January 25, 2007
    Date of Patent: June 14, 2011
    Assignee: Fuji Xerox Co., Ltd.
    Inventors: Masao Watanabe, Hiroyuki Funo, Kiyoshi Iida, Ryota Mizutani, Yasuaki Konishi
  • Publication number: 20110133883
    Abstract: An anonymous authentication method based on a pre-shared key, a reader-writer, an electronic tag and an anonymous bidirectional authentication system are disclosed. The method comprises the following steps: 1) a reader-writer sends an accessing authentication requirement group to the electronic tag; 2) after the electronic tag receives the accessing authentication requirement group, an accessing authentication response group is constructed and sent to the reader-writer; 3) after the reader-writer receives the accessing authentication response group, an accessing authentication confirmation group is constructed and sent to the electronic tag; 4) the electronic tag carries out confirmation according to the accessing authentication confirmation group.
    Type: Application
    Filed: July 28, 2009
    Publication date: June 9, 2011
    Applicant: CHINA IWNCOMM CO., LTD.
    Inventors: Liaojun Pang, Manxia Tie, Xiaolong Lai, Zhenhai Huang
  • Publication number: 20110138416
    Abstract: An image display may be controlled on a remote controller based on augmented reality. An image display apparatus may be identified that is connected to a network or located about the remote controller. A search may be made for content information regarding content playable in the identified image display apparatus. The content information may be received based on the searching. A screen may display a content guide image based on the received content information while simultaneously displaying an image of the identified image display apparatus.
    Type: Application
    Filed: December 3, 2010
    Publication date: June 9, 2011
    Inventors: Mingoo Kang, Haengjoon Kang, Sunjung Hwang, Jongsoon Park, Jinyung Park, Jongchul Kim, Junho Park
  • Publication number: 20110129115
    Abstract: Security of photographic identification documents is enhanced by embedding within the photographic image encoded information that may be correlated to other information pertaining to the individual represented by the image, such other information being, for example, printed on the document adjacent to the photograph.
    Type: Application
    Filed: May 25, 2010
    Publication date: June 2, 2011
    Inventor: Geoffrey B. Rhoads
  • Publication number: 20110128120
    Abstract: One embodiment of the present invention includes a system for determining authenticity of substances. The system comprises a plurality of RF sensors distributed in a predefined location pattern relative to a location for placing a substance under analysis. Each of the RF sensors is configured to transmit a response to an interrogation signal with a unique identifier. The system also comprises an RF transmitter that transmits sequences of interrogation signals over different frequency bands at one or more power levels and an RF receiver that receives responses to the sequences of interrogation signals transmitted from the RF sensors. The system further comprises a response pattern analyzer that determines response patterns for the RF sensors to the interrogation sequences and transmits a difference indicator if at least one of the determined response patterns varies from a predetermined signature of an authentic substance.
    Type: Application
    Filed: July 10, 2007
    Publication date: June 2, 2011
    Inventor: Vibeke Libby
  • Patent number: 7949541
    Abstract: Systems and methods are disclosed for maintaining security and data gathering for a number of vehicles. The systems include a vehicle activity module for each of the vehicles. The vehicle activity module has a wireless transmitter, a storage device, at least one sensor for receiving event information from identification devices, such as RFID cards, keypads, magnetic ID cards, and the like, a releasable key container, and a processor for accessing and analyzing information. The VAMs are wirelessly connected to a computer system. The VAMs control access to the keys, monitor information relating to access, and store and transmit information relating to sales events, non-sales events, and intrusion events. The VAMs are capable of autonomous operation, without the need to access the computer system to verify event information. The VAMs further include signal attenuating mechanisms to facilitate use of “smart keys.
    Type: Grant
    Filed: February 8, 2007
    Date of Patent: May 24, 2011
    Assignee: Performance Analytics, Inc.
    Inventors: Dennis McGinn, Suman Cherukuri
  • Publication number: 20110109427
    Abstract: A process to generate a request for a copy process occurs at the side of a Web server before the copying is actually started since a user has selected the copy function of an MFP. If the user instructs logout from the MFP during the process, it is determined that the user has no right because the authentication context of the user is deleted from the MFP. Accordingly, it is not possible for the user to perform the copying. Upon logout of the user from an image processing apparatus, if a processing request that is received is generated by an external apparatus on the basis of operation information transmitted in accordance with an operation by the login user, the image processing is permitted to be performed in response to the processing request.
    Type: Application
    Filed: November 5, 2010
    Publication date: May 12, 2011
    Applicant: CANON KABUSHIKI KAISHA
    Inventors: Yoshiro Mihira, Kenta Yabe
  • Publication number: 20110109429
    Abstract: A method and apparatus for determining a digital signature from an article. A coherent light source directs a beam to illuminate the article and a detector arrangement collects data points from light scattered from many different parts of the article to collect a large number of independent data points, typically 500 or more. By collecting a large number of independent signal contributions specific to many different parts of the article, a digital signature can be computed that is unique to the area of the article that has been scanned. This measurement can be repeated whenever required to test authenticity of the article. Using this method, it has been discovered that it is essentially pointless to go to the effort and expense of making specially prepared tokens, since unique characteristics are measurable a in a straightforward manner from a wide variety of every day articles.
    Type: Application
    Filed: November 22, 2010
    Publication date: May 12, 2011
    Applicant: INGENIA HOLDINGS LIMITED
    Inventor: Russell Paul Cowburn
  • Publication number: 20110109428
    Abstract: A method and apparatus for determining a digital signature from an article. A coherent light source directs a beam to illuminate the article and a detector arrangement collects data points from light scattered from many different parts of the article to collect a large number of independent data points, typically 500 or more. By collecting a large number of independent signal contributions specific to many different parts of the article, a digital signature can be computed that is unique to the area of the article that has been scanned. This measurement can be repeated whenever required to test authenticity of the article. Using this method, it has been discovered that it is essentially pointless to go to the effort and expense of making specially prepared tokens, since unique characteristics are measurable a in a straightforward manner from a wide variety of every day articles.
    Type: Application
    Filed: November 22, 2010
    Publication date: May 12, 2011
    Applicant: INGENIA HOLDINGS LIMITED
    Inventor: Russell Paul Cowburn
  • Publication number: 20110109430
    Abstract: A method and apparatus for determining a digital signature from an article. A coherent light source directs a beam to illuminate the article and a detector arrangement collects data points from light scattered from many different parts of the article to collect a large number of independent data points, typically 500 or more. By collecting a large number of independent signal contributions specific to many different parts of the article, a digital signature can be computed that is unique to the area of the article that has been scanned. This measurement can be repeated whenever required to test authenticity of the article. Using this method, it has been discovered that it is essentially pointless to go to the effort and expense of making specially prepared tokens, since unique characteristics are measurable a in a straightforward manner from a wide variety of every day articles.
    Type: Application
    Filed: November 22, 2010
    Publication date: May 12, 2011
    Applicant: INGENIA HOLDINGS LIMITED
    Inventor: Russell Paul Cowburn
  • Patent number: 7940159
    Abstract: The invention relates to a security element in the form of a flexible, multilayer film body and to an identification system comprising a security element of this type. The security element has a receiving unit (61) for receiving an electromagnetic verification signal (7) containing a specific coding from a verification device, an output unit (66) for outputting an enable signal, and an electronic release system (63, 64, 65) having active and/or passive organic components. The electronic release system (63, 64, 65) checks whether or not a signal received by the receiving unit contains the specific coding, and drives the output unit (66) for outputting the enable signal if the signal received by the receiving unit (61) contains the specific coding.
    Type: Grant
    Filed: December 6, 2005
    Date of Patent: May 10, 2011
    Assignees: PolyIC GmbH & Co. KG, Leonhard Kurz Stiftung & Co. KG
    Inventors: Wolfgang Clemens, Walter Fix, Andreas Ullmann, Werner Reinhart, Beate Reinhart, legal representative
  • Publication number: 20110102176
    Abstract: A method for reteaching a switching circuit is provided. The method includes presenting a target within a sensing range of a sensor of the switching circuit for a pre-determined duration and acquiring an identification code of the target via the sensor. The method also includes comparing the acquired identification code with all stored identification codes of other targets previously used by the switching circuit as a basis for switching and reteaching the switching circuit for switching based on the acquired identification code if the acquired identification code is different from all stored identification codes previously used by the switching circuit as a basis for switching.
    Type: Application
    Filed: November 2, 2009
    Publication date: May 5, 2011
    Applicant: Rockwell Automation Technologies, Inc.
    Inventors: Wayne R. Foster, Joshua D. Vavra, Steven R. Tambeau
  • Publication number: 20110102135
    Abstract: An intermediary between a remote control device and a remotely controllable device implements identification and/or authentication. The intermediary is, e.g., a node or set of nodes within a head end of a cable network service provider. A remote control device at a customer premise sends a command intended to control a remotely controllably device which is also located at the same customer premise. The customer premise includes a network interface, e.g., a cable modem, which has associated identification information. The command and the associated network interface identification information are communicated to the intermediary, e.g., via a cable modem. The intermediary accesses a subscriber record corresponding to the location based on the network interface identification information. The intermediary identifies the device to be controlled, e.g., a particular set top box and/or authenticates the remote control device. A command is sent via the network to the device to be controlled.
    Type: Application
    Filed: October 29, 2009
    Publication date: May 5, 2011
    Inventor: Scott Ramsdell
  • Publication number: 20110102136
    Abstract: An information processing apparatus includes: a first connection section to which a first power-supply device is connected; a second connection section to which a second power-supply device is connected; a setting determiner that determines whether or not identification information is to be set for each power-supply device on the basis of connection states and setting control information; an authenticator that selectively obtains, when the setting determiner determines that identification information is not to be set, identification information from the power-supply devices connected to each connection section and that authenticates the obtained identification information; an identification-information setter that causes, when the setting determiner determines that identification information is to be set, unique identification information to be set for each power-supply device; and a processor that selectively performs executable power-supply-related processing on the basis of a result of the authentication o
    Type: Application
    Filed: October 26, 2010
    Publication date: May 5, 2011
    Applicant: Sony Corporation
    Inventor: Ryoichi Nakashima
  • Patent number: 7936250
    Abstract: An identifier device, which may be part of a tracking or similar transponder device, which can be removably coupled to an article to be identified or tracked. Data representing the identity of the article is encoded in the form of a pattern, and can be read by the identifier device when correctly engaged to the article, by sampling the pattern so as to extract the data encoded therein for transmission. The pattern may be a relief pattern, for example in the form of bumps and pits such as a Braille pattern, or magnetic domains, or the like.
    Type: Grant
    Filed: February 28, 2008
    Date of Patent: May 3, 2011
    Assignee: International Business Machines Corporation
    Inventors: Jean-Francois Mermet, Bernard Pucci, Pierre Secondo
  • Publication number: 20110090044
    Abstract: An information processing apparatus includes: a storage block configured to store a first region as part of a layer structure; an execution block which, in response to a designation command transmitted by a communication apparatus to designate the creation of a second region as a lower layer of the first region, performs a region creation process for creating the second region as the lower layer of the first region; and a transmission block which, if the region creation process is stopped, then transmits first information indicating whether or not the second region is already created to the communication apparatus, in response to a request from the communication apparatus.
    Type: Application
    Filed: October 8, 2010
    Publication date: April 21, 2011
    Applicant: Sony Corporation
    Inventors: Toshiharu Takemura, Tadashi Morita, Mitsuhiro Nakamura
  • Patent number: 7928829
    Abstract: In a method for controlling access to a vehicle (FZ), first an authentication signal is sent from the vehicle to an authorized mobile ID transmitter (IDG), with which authentication signal the ID transmitter is authorized to unlock the vehicle. Subsequently, the distance from the valid authorized mobile ID transmitter to the vehicle is determined. Finally, an unlock signal (ES) is transmitted from the valid authorized mobile ID transmitter to the vehicle, if the distance from the ID transmitter to the vehicle is less than a predetermined first proximity distance (ANRE). In this way an efficient control of access to a vehicle is achieved, wherein the mobile ID transmitter automatically unlocks the vehicle when a certain proximity to the vehicle is identified.
    Type: Grant
    Filed: September 6, 2007
    Date of Patent: April 19, 2011
    Assignee: Continental Automotive GmbH
    Inventor: Stefan Hermann
  • Publication number: 20110084796
    Abstract: A method for communication between a RFID noisy reader (100) and a RFID communicating object, including a method for authenticating the noisy reader done between the noisy reader and the communicating object before a transmission of data from the communicating object to the noisy reader, said data transmission being subject to a valid authentication of the noisy reader by the communicating object, and wherein the authentication method is implemented at the same time as an anti-collision method between the noisy reader and at least the communicating object.
    Type: Application
    Filed: October 7, 2010
    Publication date: April 14, 2011
    Applicant: COMMISSARIAT A L'ENERGIE ATOMIQUE ET AUX ENE. ALT.
    Inventor: Olivier SAVRY
  • Patent number: 7924139
    Abstract: A first communication device performs a first, a second, and a third authentication processing for a second communication device, a authentication station sends to the first communication device a confirmation signal indicating that a person's identity is confirmed, when the authentication station succeeds the authentication of the second communication device, so that the authentication station validates the cancellation of a usage restrictions of the controlled device imposed by the first communication device based on the cancellation permission signal.
    Type: Grant
    Filed: August 24, 2007
    Date of Patent: April 12, 2011
    Assignee: Shionoya Yasuo
    Inventors: Toyoki Sasakura, Kenichi Miyamoto
  • Publication number: 20110080257
    Abstract: A system for providing a configurable display for a signal activated device may include a receiver, a memory, a processor, and a display. The receiver may be operative to receive a radio frequency signal. The memory may be coupled with the receiver, and may be operative to store an item. The processor may be coupled with the memory and may be operative to retrieve the item stored in the memory, in response to the activation signal received by the receiver. The processor may use a current induced in the receiver by the radio frequency signal to retrieve the item. The display may be coupled with the processor and may be operative to display the item retrieved from memory using the current induced in the receiver.
    Type: Application
    Filed: October 5, 2009
    Publication date: April 7, 2011
    Applicant: UT BATTELLE LLC
    Inventor: MARK A. BUCKNER
  • Publication number: 20110074540
    Abstract: A control system for controlling interfaces of an electronic device. The electronic device includes a display device. The control system includes a storage module stores a plurality of human face images and desktop media files. A detecting module detects whether a face of a user is within a determined range and accordingly outputs a detection signal in response to the face being within the determined range. An image capture module captures a face image of the user according to the detection signal and outputs the face image. An identify module receives the face image and compares the face image with the plurality of stored human face images in the storage module, for identifying the age of the user, and output an identification result. A control module reads a corresponding desktop media file from the storage module according to the identification result and displays the media file on the display device.
    Type: Application
    Filed: October 29, 2009
    Publication date: March 31, 2011
    Applicant: HON HAI PRECISION INDUSTRY CO., LTD.
    Inventor: LI-YING CHANG
  • Patent number: 7916031
    Abstract: A server component includes a network interface and an analysis component. The server component is at least partially implemented by an operative set of processor executable instructions configured for execution by at least one processor. The network interface is in operative communication with a network and is configured to communicate with at least two nodes of different node types. The network interface is also in operative communication with a local RFID tag attached to a corresponding module. A node of the at least two nodes is a printer-based node associated with a printing machine. The analysis component is configured to utilize the network interface to communicate with the node associated with the printing machine such that the analysis component is in operative communication with the local RFID tag attached to the corresponding module.
    Type: Grant
    Filed: September 13, 2010
    Date of Patent: March 29, 2011
    Assignee: Xerox Corporation
    Inventors: Pravin N. Kothari, Mark Steven Amico, Paul Allen Hosier, Khan Lutful Kabir
  • Publication number: 20110068894
    Abstract: To ensure data protection in an authentication method for use in an RFID system in accordance with the challenge-response protocol, the data communication between RFID reader and RFID tag is usually encrypted in addition. Such an authentication can be designed to an arbitrary degree of complexity and therefore inevitably requires a high level of investment in hardware and software resources. An RFID tag has a display, wherein the response is displayed on the display of the RFID tag and is read in by the RFID reader by an optical scanner. The response of the RFID tag can therefore be read out only when there is direct visual contact.
    Type: Application
    Filed: April 16, 2009
    Publication date: March 24, 2011
    Inventor: Michael Braun