Authentication (e.g., Identity) Patents (Class 340/5.8)
  • Publication number: 20100231353
    Abstract: A system is provided with a portable device for the transmission of a signal to a second device, wherein the portable device is wearable on the body of a user. The portable device includes at least two electrodes and transmitter electronics for the generation of an electrical signal between the electrodes, such that the signal is able to be coupled by the electrodes into the body of the user and detected by at least one electrode of the second device. A portable device is distinguished in that between the electrodes are arranged component parts of the transmitter electronics and/or of an application distinct from the transmitter electronics, and/or an air gap is present.
    Type: Application
    Filed: February 14, 2008
    Publication date: September 16, 2010
    Applicant: KABA AG
    Inventor: Andreas Haberli
  • Publication number: 20100231352
    Abstract: Embodiments disclosed herein provide for identification processes and/or procedures for accessories coupled with a mobile computing device. During identification an accessory can communicate lingo information that includes only those lingoes the accessory can use while coupled with the mobile computing device. The accessory can also communicate accessory protocol information to the mobile computing device during identification. The accessory can be limited to using only those lingoes and/or those protocols identified during identification. Various other accessory information, capabilities, preferences, etc. can also be communicated to the mobile computing device during identification.
    Type: Application
    Filed: March 16, 2009
    Publication date: September 16, 2010
    Applicant: Apple Inc.
    Inventors: Lawrence G. Bolton, Shyam S. Toprani
  • Publication number: 20100231355
    Abstract: An information processing apparatus includes: an authenticating unit configured to perform, when an input from an operator not having operation authority is received on a restricted input button that can be operated only by an operator having the operation authority, authentication by the operator having the operation authority; and a restriction releasing unit configured to temporarily release the operation restriction for the restricted input button when the authentication by the operator having the operation authority is successful.
    Type: Application
    Filed: February 25, 2010
    Publication date: September 16, 2010
    Applicant: TOSHIBA TEC KABUSHIKI KAISHA
    Inventors: Yumiko Okuma, Maki Sato, Takashi Makiyama, Masanori Sambe, Hisashi Sato
  • Patent number: 7796009
    Abstract: A managing unit manages an identifier for identifying an authenticated container that is authenticated as a legitimate container. An inquiring unit inquires, before transferring a substance between containers, the managing unit whether both of the containers are the authenticated containers. An approving unit approves a transaction of the substance, upon acquiring a response from the inquiring unit saying that both of the containers are the authenticated containers.
    Type: Grant
    Filed: December 11, 2006
    Date of Patent: September 14, 2010
    Assignee: Fujitsu Limited
    Inventors: Takehiko Nishimura, Tetsuya Matsushima
  • Patent number: 7796022
    Abstract: A method of notification in a virtual receptionist system. The method begins by determining that a guest has arrived. The guest is determined without active participation from the guest. An alert is activated for each greeter in a plurality of greeters designated to greet guests. It is determined whether any greeter has acknowledged a corresponding alert. Thereafter, alerts corresponding to each greeter are de-activated when there is an acknowledgment.
    Type: Grant
    Filed: December 18, 2007
    Date of Patent: September 14, 2010
    Inventors: Brandon R. Birtcher, Andrew R. Shelansky, Brandon B. Stuut
  • Publication number: 20100228986
    Abstract: An authentication method of a prover device by a verifier device by means of cryptographic coupons is provided for, wherein a coupon comprises, on one hand, a pseudo-random number ri, where i is an index for labeling the coupon, and, on the other hand, a reduced-coupon xi such that xi=ƒ(ri), where ƒ is a predetermined one-way function, comprising at least the following steps: the verifier device sends a challenge consisting of a random value c to the prover device; the prover device sends to the verifier device a response y calculated by using a pseudo-random number ri, said challenge c, and a secret key s belonging to the prover device; and the verifier device checks the validity of said response y based on the challenge c, the reduced-coupon xi corresponding to said pseudo-random number ri, and a public key V corresponding to said secret key s. According to the invention, the verifier device receives said reduced-coupon xi from a source external to the prover device.
    Type: Application
    Filed: November 21, 2008
    Publication date: September 9, 2010
    Applicant: FRANCE TELECOM
    Inventors: Matthew Robshaw, Henri Gilbert
  • Publication number: 20100229194
    Abstract: A system and method for customizing a user interface. The method includes receiving an input signal from a remote control device. The input signal may include an input command and identification information operable to be used for identifying the remote control device. A determination is made as to whether the remote control device has sufficient rights for execution of the input command by a content access system. In response to a determination of sufficient rights, a profile associated with the remote control is accessed. A customized user interface is then presented according to the profile.
    Type: Application
    Filed: March 3, 2009
    Publication date: September 9, 2010
    Applicants: SONY CORPORATION, SONY ELECTRONICS INC.
    Inventors: Robert Blanchard, Mehrdad Memarnegad, Peter Shintani
  • Publication number: 20100224682
    Abstract: Techniques for authenticating a contactless smartcard in a card processing system are disclosed. A card reader measures an impulse response associated with the contactless smartcard during outbound modulation of an RF carrier and compares measured impulse data to reference impulse data. The reference impulse data can be stored at the card reader or obtained from the contactless smartcard in an encrypted form. Optionally, the card reader issues one or more challenges to the contactless smartcard in connection with a card transaction and verifies a response to the one or more challenges using calibration data. The card reader can determine the card's authenticity based on the impulse data, the response to one or more challenges, or a combination thereof.
    Type: Application
    Filed: March 1, 2010
    Publication date: September 9, 2010
    Applicant: Cubic Corporation
    Inventor: Thomas Busch-Sorensen
  • Publication number: 20100227605
    Abstract: A method and system for establishing communication with a remote mobile device and inducing one or more functionalities on the remote mobile device are provided. A client application is provided on the remote mobile device. An authentication code with commands and parameters is sent to the client application using, for example, a short message service message. The client application receives the authentication code with the commands and parameters. The client application compares the authentication code with a predefined code stored on the remote mobile device to find a match. The client application executes the commands on finding the match. The commands comprise instructions to induce functionalities on the remote mobile device.
    Type: Application
    Filed: March 9, 2010
    Publication date: September 9, 2010
    Inventor: Aymon Patrick Fournier
  • Patent number: 7786866
    Abstract: An RFID tag can include a transmitting device and a receiving device for transmitting data to and receiving data from a tag reader, and the tag can include a memory for storing identification data unambiguously labeling the RFID tag and circuitry which automatically executes functions depending on the fact that: the reader demonstrates knowledge of an internal password in a memory of the tag; and information stored in the memory of the tag for an internal state permits the execution of the function. The tag also includes circuitry for changing the stored password and/or the internal state, in particular depending on a previous comparison of the internal password to one received from the reader.
    Type: Grant
    Filed: October 13, 2006
    Date of Patent: August 31, 2010
    Assignee: SAP AG
    Inventor: Oliver Berthold
  • Patent number: 7783088
    Abstract: A fingerprint sensor acquires fingerprint information of an object being in contact. A light source irradiates a light to the object from a lateral side of the fingerprint sensor. A measuring unit measures a diffusion pattern of the light passing through the object. A determining unit determines whether the object is a live finger or an artificial finger based on the diffusion pattern measured by the measuring unit.
    Type: Grant
    Filed: September 25, 2006
    Date of Patent: August 24, 2010
    Assignee: Fujitsu Limited
    Inventors: Takashi Shinzaki, Koichiro Niinuma
  • Publication number: 20100201480
    Abstract: In a method for the access control to an automation unit (01), access rights predetermined by the access control are dependant on the operating state of the automation unit (01), wherein at least during an emergency, expanded access rights in relation to normal operation are granted independently of the access rights during normal operation.
    Type: Application
    Filed: August 28, 2008
    Publication date: August 12, 2010
    Inventors: Rainer Falk, Florian Kohlmayer, Andreas Köpf
  • Publication number: 20100199090
    Abstract: The invention relates to a secure communication between an electronic label (A) and a reader (B), in particular for the authentication of the label by the reader, in which: the reader (31) transmits at least one datum (Ch) to the label, the label calculates a combination comprising at least the datum from the reader (Ch)) and a secret (Si) specific to the label, and the label communicates (32) the result (C(Si, Ch)) of the combination to the reader (B) for verification purposes. The aforementioned combination (C(Si, Ch)) is preferably calculated using a current secret value (Si) delivered by a pseudo-random number generator (33). The reader (B) is also provided with a homologous pseudo-random generator.
    Type: Application
    Filed: September 24, 2008
    Publication date: August 5, 2010
    Inventors: Côme Berbain, Olivier Billet, Henri Gilbert
  • Publication number: 20100194528
    Abstract: To provide a control system capable of avoiding communication with an unintended external device when a number of external devices exist outside the device. A control system includes a control device 200 that controls at least one function, and at least one external device 900-1 to 900-n (n is an arbitrary integer) existing outside the control device 200. Further, the control device 200 counts a number of reception signals received from the external device 900-1 to 900-n and suspends communication with the external device 900-1 to 900-n according to the counted number of reception signals.
    Type: Application
    Filed: July 17, 2008
    Publication date: August 5, 2010
    Inventor: Tomoharu Yamaguchi
  • Publication number: 20100188191
    Abstract: The present invention provides a method and system for verifying and tracking identification information. In an embodiment of the invention, a system for delivering security solutions is provided that includes at least one of the following: a radio frequency (RF) identification device, an identification mechanism (e.g., a card, sticker), and an RF reader.
    Type: Application
    Filed: January 15, 2010
    Publication date: July 29, 2010
    Applicant: NEOLOGY, INC.
    Inventors: Francisco Martinez de Velasco Cortina, Manfred Rietzler
  • Patent number: 7762456
    Abstract: The security clearance card, system, and method include a card that stores data to verify the identity of an owner of the card. In addition to other types of information, the card stores biometric data of the owner and other identity data. Different portions of the data may be encrypted with different encryption techniques based upon a predetermined level of security assigned to the portions of the stored data. Reader elements are then capable of reading at least a portion of the encrypted data stored on the security clearance card, and receiving at least one biometric from an individual. The biometric stored in the card is then compared with the biometric of the individual presenting the security clearance card to verify that the holder of the card is the owner of the card.
    Type: Grant
    Filed: February 5, 2008
    Date of Patent: July 27, 2010
    Assignee: Digital Data Research Company
    Inventors: Arthur F. Register, Jr., Frank J. Camper
  • Publication number: 20100182122
    Abstract: A radio frequency identification (RFID) tag and a method for operating the RFID tag are provided. The method includes steps of receiving a read command, generating a mode parameter, selecting a simulation situation from a situation group according to the mode parameter, and selectively generating a response signal according to the simulation situation. The situation group includes a first situation and a second situation. The response signal includes virtual identification (ID) information or virtual content information stored in the RFID tag.
    Type: Application
    Filed: November 23, 2009
    Publication date: July 22, 2010
    Applicant: MSTAR SEMICONDUCTOR, INC.
    Inventor: Chih-Hua Huang
  • Publication number: 20100161143
    Abstract: A modular fluid dispensing system is configured to dispense at least one fluid to a machine having an aperture therein. The modular fluid dispensing system comprises a module configured to be removably engaged with the aperture. The module comprises at least one receiving chamber configured to receive at least one container. The at least one container is configured to receive the at least one fluid. The module comprises at least one engagement key configured to be engaged with a receiver portion of the aperture and a fluid extracting element defines a passage therethrough. The fluid extracting element is configured to engage a portion of the at least one container to withdraw a portion of the at least one fluid from the at least one container into the passage.
    Type: Application
    Filed: December 14, 2009
    Publication date: June 24, 2010
    Inventors: Christopher Lawrence Smith, Brian Joseph Roselle
  • Publication number: 20100156593
    Abstract: The power consumption of a battery for supplying electric power to a cassette having a radiation detector for detecting radiation image information is greatly reduced. When a cassette transceiver of the cassette starts transmitting the radiation image information to a console transceiver of a console, the cassette transceiver changes the gain of a variable-gain amplifier to change a transmission radio-wave intensity, and transmits a test signal at the changed transmission radio-wave intensity. When the console transceiver receives the test signal, the console transceiver transmits a reception acknowledgement signal generated by a reception acknowledgement signal generator. In response to the reception acknowledgement signal, the cassette transceiver sets its own transmission radio-wave intensity to a value at the time the cassette transceiver received the reception acknowledgement signal, and transmits the radiation image information at the set transmission radio-wave intensity.
    Type: Application
    Filed: December 15, 2009
    Publication date: June 24, 2010
    Applicant: FUJIFILM Corporation
    Inventors: Yasunori Ohta, Eiichi Kito, Tsuyoshi Tanabe, Takuya Yoshimi
  • Patent number: 7741953
    Abstract: According to one embodiment, a wireless control system having an electronic device with a wireless communication function and a remote control module for remotely operating the electronic device, wherein the remote control module includes a control module. A control module configured to transmit a authentication information to a other device via a proximity communication module and receive remote control command information for remotely operating the other device from the other device via the proximity communication module so as to store it in a storage module in order to allow the other device to start a process for establishing wireless connection with the electronic device based on the authentication information.
    Type: Grant
    Filed: December 8, 2008
    Date of Patent: June 22, 2010
    Assignee: Kabushiki Kaisha Toshiba
    Inventor: Tomokazu Yuasa
  • Patent number: 7737824
    Abstract: A hierarchical structure is established among a plurality of RFID tags, such that ID numbers can be read only from RFID tags which belong to a particular layer. RFID tag can control whether permission should be given to read its ID number therefrom to protect the ID number. Data held in the RFID tag can be read from the outside. RFID tag comprises a memory circuit having a function of holding data, and a logic circuit having a function of processing a control command received from outside. Memory circuit stores an own ID number for identifying the RFID tag itself, and a parent ID number for identifying a second RFID tag. When RFID tag receives an ID number read command which contains first data as a parameter from outside, the logic circuit outputs the own ID number to outside only when the first data matches the parent ID number.
    Type: Grant
    Filed: December 28, 2005
    Date of Patent: June 15, 2010
    Assignee: Hitachi, Ltd.
    Inventors: Makoto Aikawa, Yutaka Takami, Shinichiro Fukushima, Masumi Moritani, Hashimoto Kazunori
  • Publication number: 20100140351
    Abstract: A method of inhibiting article theft at a location employing at least one-self checkout station and an antitheft security system, each article carrying at least one antitheft label, comprises reading information from an article, sensing at least one physical parameter of the article, retrieving article parameter information from a database based on the read identification information, comparing the sensed the at least one physical parameter with the retrieved article parameter information and deactivating each antitheft security label carried by the article if the sensed at least one physical parameter generally corresponds with the article parameter information.
    Type: Application
    Filed: December 8, 2008
    Publication date: June 10, 2010
    Applicant: Sentry Technology Corporation
    Inventor: Peter Trenciansky
  • Publication number: 20100141445
    Abstract: Multi-mode commissioning/decommissioning of a wireless monitoring device (Tag) for managing assets and shipments is disclosed. Users can request commissioning, status resets and decommissioning of Tags using multiple modes of communication. The users are authenticated by an information service that receives the requests. Responsive to a successful authentication of a user, the information service receives a tag identifier and an asset identifier from the user. A tracking application associates the Tag identifier and the asset identifier. After the Tag is associated with the asset, the tracking application can successfully track the geographic location and status data of the asset from the Tag. The location data can be used by the tracking application to track assets in real-time. The status data and location data can be used by the tracking application to detect and verify tamper conditions, including tamper alerts triggered by geo-fences, authorized inspection of the asset, and environmental exceptions.
    Type: Application
    Filed: December 8, 2008
    Publication date: June 10, 2010
    Inventors: Nalini Venkatasubramaniyam, Nick Cova
  • Patent number: 7733231
    Abstract: A security card may include a printed portion that includes printed data fixed to a first portion of an outer surface of the card, an interface configured to receive digitally signed information from an external device, and a display located on a second portion of the outer surface of the card and configured to display a digital image based on the received digitally signed information.
    Type: Grant
    Filed: March 30, 2007
    Date of Patent: June 8, 2010
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Mark D. Carney, Dorian A. Deane
  • Publication number: 20100137836
    Abstract: Compositions, methods and systems for oral transmucosal administration of small volume sufentanil-containing drug dosage forms to a subject using a drug dispensing device are disclosed. The drug dispensing device may provide for administration of multiple doses, a single dose at a time or be a single dose applicator (SDA).
    Type: Application
    Filed: December 28, 2007
    Publication date: June 3, 2010
    Applicant: ACELRX PHARMACEUTICALS, INC.
    Inventors: Pamela Palmer, Andrew I. Poutiatine, Charles Rampersaud, Bruce Edwards, Edmond Chiu, Thomas Schreck, Stelios Tzannis, Larry Hamel
  • Publication number: 20100127822
    Abstract: An integrated circuit includes a sequence generator configured to generate a series of challenges; a hidden output generator configured to generate a series of hidden outputs, each hidden output a function of a corresponding challenge in the series of challenges; and bit reduction circuitry configured to generate a response sequence including a plurality of response parts, each response part a function of a corresponding plurality of hidden outputs.
    Type: Application
    Filed: November 20, 2009
    Publication date: May 27, 2010
    Applicant: Verayo, Inc.
    Inventor: Srinivas Devadas
  • Publication number: 20100127823
    Abstract: Radio frequency certificates of authenticity (RFCOAs) and associated scanners and methods are presented. In one implementation, an array of miniaturized antenna elements in an RFCOA scanner occupies an area smaller than a credit card yet obtains a unique electromagnetic fingerprint from an RFCOA associated with an item, such as the credit card. The antenna elements are miniaturized by a combination of both folding and meandering the antenna patch components. The electromagnetic fingerprint of an exemplary RFCOA embeddable in a credit card or other item is computationally infeasible to fake, and the RFCOA cannot be physically copied or counterfeited based only on possession of the electromagnetic fingerprint.
    Type: Application
    Filed: December 8, 2009
    Publication date: May 27, 2010
    Applicant: Microsoft Corporation
    Inventors: Gerald DeJean, Darko Kirovski
  • Patent number: 7724687
    Abstract: Secure transfer of information between a first command transmitter and a second command transmitter such as those employed for remote control of actuators employed in home automation systems for example for opening and closing windows, solar protection, ventilation, roller blinds, garage doors and the like, is achieved by first authenticating the first command transmitter with respect to a third object preferably constituting part of the existing network, such as a command receiver or command transmitter and only transferring information to the second command transmitter when authentication of the first command transmitter has succeeded. The method particularly applies when a new second command transmitter is to be installed on a home automation network, having identical rights and functionalities to those of the existing first command transmitter.
    Type: Grant
    Filed: April 8, 2005
    Date of Patent: May 25, 2010
    Assignee: Somfy SAS
    Inventors: Capucine Autret, Jean-Michel Orsat, Florent Pellarin
  • Patent number: 7724137
    Abstract: A Proximity Locator System for individuals includes a credit card size card which is carried in an individual's wallet. The card is provided with a wireless communication device which is used in conjunction with a locating device to locate an individual. This may be utilized to locate individuals lost at sea, in an avalanche, or under the debris of a fallen building. The communication device on the card may be solar powered or activated by a RF signal from the locator device. The card does not require a battery to power the communication device. Therefore it may be carried by and individual and activated at any time. In this manner it is fully operational when someone is attempting to locate the card. The card also contains a smart chip with vital information about the individual which can be accessed by individuals with different authority levels.
    Type: Grant
    Filed: February 9, 2007
    Date of Patent: May 25, 2010
    Assignee: Zoltar Systems Corporation
    Inventor: William Page
  • Publication number: 20100123545
    Abstract: A projection system includes: a screen having screen specific authentication information; and a projector having a function of acquiring the screen specific authentication information and, based on the acquired authentication information, carrying out an authentication process for setting the projector to a usable condition.
    Type: Application
    Filed: October 28, 2009
    Publication date: May 20, 2010
    Applicant: Seiko Epson Corporation
    Inventor: Takashi Ozawa
  • Publication number: 20100121725
    Abstract: The present disclosure relates generally to the authentication of contactless payments attempted by a device having embedded contactless payment functionality. In particular, the disclosure is directed to systems and methods that utilize authentication schemes that already exist on a device in which the contactless payment functionality is embedded. One example of such authentication schemes is the use of password protection to lock or unlock the device in which the contactless payment functionality is embedded. Using the password protection functionality may provide varying levels of authentication protection based on the desires of the user. A number of exemplary uses of such a method and apparatus are disclosed herein.
    Type: Application
    Filed: December 22, 2009
    Publication date: May 13, 2010
    Applicant: RESEARCH IN MOTION LIMITED
    Inventors: Neil Patrick ADAMS, Michael Kenneth BROWN, Michael S. BROWN
  • Patent number: 7715795
    Abstract: Systems and methods for managing connection of devices to a wireless network using out-of-band communications.
    Type: Grant
    Filed: May 1, 2008
    Date of Patent: May 11, 2010
    Assignee: Dell Products L.P.
    Inventors: Fahd B. Pirzada, Liam B. Quinn
  • Patent number: 7715599
    Abstract: An image processing apparatus includes a first extraction section extracting first feature quantities from image data of an image of a subject captured in a first period; a first estimation section estimating a first average value of the first feature quantities on the basis of second feature quantities extracted from image data of an image of a registered subject captured in a second period and third feature quantities extracted from image data of an image of the registered subject captured in a third period; a second estimation section estimating a first distribution width indicating the width of dispersion of the first feature quantities with respect to the first average value on the basis of the second and third feature quantities; and a determination section determining whether or not the first feature quantities are within a predetermined range based on the first average value and the first distribution width.
    Type: Grant
    Filed: November 14, 2006
    Date of Patent: May 11, 2010
    Assignee: Sony Corporation
    Inventors: Kei Hiraizumi, Tetsujiro Kondo
  • Publication number: 20100109918
    Abstract: A device for use by a deafblind person is disclosed. The device comprises a first key for manually inputting a series of words in the form of a code, a second key for manually inputting an action to be performed by the device, a third key for manually inputting a user preference, and a fourth key for manually inputting communication instructions. The device further has an internal processor programmed to carry out communication functions and search and guide functions. The device has various safety and security functions for pedestrians or persons in transit. In a preferred embodiment, the device comprises an electronic cane known as an eCane. Also disclosed is a system for allowing a deafblind person to enjoy television programs.
    Type: Application
    Filed: November 4, 2009
    Publication date: May 6, 2010
    Inventor: Raanan Liebermann
  • Patent number: 7710245
    Abstract: A security system for remotely locking and unlocking closure members of a motor vehicle 10 is disclosed in which a hand gesture recognition device is associated with a keyless entry system having a security device 23 and a portable unit 19. The hand gesture recognition device includes at least one sensitised area 25 for detecting a hand gesture, an input/output device positioned in the passenger compartment for selecting or creating at least one pattern gesture which can be recognised by the sensitised area 25 and a gesture recognition module for transmitting an authorized code signal to the security device 23 upon recognition of the selected or created gesture over the sensitized area. Such a gesture pattern can easily be modified from the I/O device by the user and ensure an improved security to a conventional keyless entry system.
    Type: Grant
    Filed: February 14, 2008
    Date of Patent: May 4, 2010
    Assignee: Jaguar Cars Limited
    Inventor: Carl Anthony Pickering
  • Patent number: 7703691
    Abstract: Methods and devices are provided for automating a login process and user/device associations. A user's preferred device settings and/or functions may be provisioned automatically. Some implementations provide an automated log out or “sleep” when a user leaves one or more of the devices. Users may be automatically identified and associated. The “presence” of members of a user group may be determined as required for one or more actions to be taken. Some user groups control devices according to which members of a group may have access to certain functions, information, etc., and which may not.
    Type: Grant
    Filed: April 5, 2007
    Date of Patent: April 27, 2010
    Assignee: Cisco Technology, Inc.
    Inventors: Labhesh Patel, Shmuel Shaffer, Gebran Chahrouri, Shantanu Sarkar, Bruce Moon, Joseph Khouri
  • Publication number: 20100097175
    Abstract: A vehicle authentication device has an in-vehicle device mounted on a vehicle, an authentication unit disposed in the in-vehicle device, for matching an ID returned from a portable device in response to a request from the in-vehicle device and performing an authentication of the vehicle, and an operation switch for instructing a power supply transition of the vehicle. The in-vehicle device has a measurement unit for measuring a duration of an active state of the operation switch, a determination unit for determining whether the duration exceeds a predetermined time, and a control unit for executing a power supply transition control of the vehicle based on the determination that the duration time of the active state of the operation switch exceeds the predetermined time made by the determination unit and an authentication result of the authentication unit.
    Type: Application
    Filed: October 16, 2009
    Publication date: April 22, 2010
    Applicant: OMRON CORPORATION
    Inventors: Yoshiyuki Kasai, Tomoko Onoda
  • Publication number: 20100097463
    Abstract: A surveillance device control system is provided which can continue the system operation between a control terminal and a surveillance device even if an authentication server has gone down and cannot authenticate the control terminal to give it access permission. In the surveillance device control system (1000), the control terminal (200) sends a control request with a ticket as access permission information to the surveillance device (300) if the control terminal (200) has successfully acquired the ticket from the authentication server (100), and sends the control request without the ticket to the surveillance device (300) if the control terminal (200) has failed to acquired the ticket.
    Type: Application
    Filed: March 6, 2008
    Publication date: April 22, 2010
    Applicant: PANASONIC CORPORATION
    Inventors: Kazuhisa Tsuzuki, Toshihiro Shimizu
  • Publication number: 20100097176
    Abstract: An input device having a given input screen includes a first unit that generates data indicating any one of a touch position, a touch area, and a touching time, the touch position being a position touched by an object, the touch area being an area touched by the object, and the touching time being a period touched by the object, a second unit that generates password codes based on any one of the touch position, the touch area, and the touching time, and a third unit that judges whether a user is an authorized user based on the password code. It is possible to generate password codes including data of any one of the touch position, the touch area, and the touching time. Accordingly, the password cannot be stolen by others, and the input device with which impersonation or spoofing is difficult and the password need not be input.
    Type: Application
    Filed: December 24, 2009
    Publication date: April 22, 2010
    Applicant: FUJITSU COMPONENT LIMITED
    Inventors: Satoshi SAKURAI, Nobuo YATSUO, Keita HARADA
  • Publication number: 20100093311
    Abstract: A mobile-information-processing apparatus includes: capacitance sensors 108 each detecting capacitance at multiple points in a designated area; pattern-registering means 129 registering multiple mapped patterns of capacitance at multiple points in the designated area, obtained from the detection result of capacitance sensors 108; pattern/operational-item registering means 131 registering the result of selection when two or more patterns are selected in a designated order from the registered multiple mutually different patterns in combination with a particular operational item for the apparatus; pattern-evolution-determining means 124 determining the temporal evolution of the pattern from capacitance sensors 108; pattern-time-axis-consistency/inconsistency-determining means 124 determining whether the evolution of the pattern is consistent on the time axis with the order of the patterns in pattern/operational-item-registering means 131; and operational-item-executing means 132 which, when consistency was deter
    Type: Application
    Filed: January 25, 2008
    Publication date: April 15, 2010
    Inventor: Katsuhisa Ide
  • Patent number: 7698101
    Abstract: A sensor authenticated to a garment transfers information, either wirelessly or wired, to an external data processing device. Such information includes location information, physiometric data of the individual wearing the garment, garment performance and wear data (when the garment is an athletic shoe, for example). The external data processing device can be portable digital media players that are, in turn, in wireless communication with a server computer or other wireless devices.
    Type: Grant
    Filed: March 7, 2007
    Date of Patent: April 13, 2010
    Assignee: Apple Inc.
    Inventors: Brett G. Alten, Robert Edward Borchers
  • Patent number: 7693783
    Abstract: A method is provided for supporting processing of a transaction conducted between a first party and a second party. The first party accepts payment via a plurality of different payment options selectable by the second party, and the plurality of different payment options are associated with a plurality of different authentication protocols prescribed therefor.
    Type: Grant
    Filed: May 23, 2006
    Date of Patent: April 6, 2010
    Assignee: CardinalCommerce Corporation
    Inventors: Chandra S. Balasubramanian, Francis M. Sherwin, Michael A. Keresman
  • Publication number: 20100079238
    Abstract: An RFID tag having a non-volatile memory and a piezoelectric sensor. The piezoelectric sensor produces an electrical charge that momentarily supplies electrical power to the RFID tag when subjected to a mechanical force and the electrical power is sufficient to record data in the non-volatile memory. The piezoelectric sensor is affixed to an article such that an attempt to tamper with the article produces sufficient mechanical force on the piezoelectric sensor to record data evidencing the tampering in the non-volatile memory.
    Type: Application
    Filed: September 29, 2009
    Publication date: April 1, 2010
    Applicant: TC LICENSE LTD.
    Inventors: Kelly Gravelle, Charles A. Johnson, Dale L. Scott
  • Publication number: 20100079237
    Abstract: In a system (1) for transmitting RFID identifiers, which can be read from RFID tags (4), to an authentication server (6), at least one RFID protocol message, which is encoded in authentication messages, can be transmitted from an RFID reading unit (2A) to the authentication server (6).
    Type: Application
    Filed: February 14, 2008
    Publication date: April 1, 2010
    Inventors: Rainer Falk, Florian Kohlmayer, Andreas Köpf
  • Publication number: 20100073130
    Abstract: A key holding device includes a key cylinder capable of retaining an auxiliary key which is a vehicle key that is not a master key. A rotor is rotatably arranged in the key cylinder. The auxiliary key is insertable into the rotor. A tumbler is rotatable with the rotor in the key cylinder. The tumbler holds the auxiliary key in a manner irremovable from the key cylinder in accordance with the rotational position of the rotor. A key lock mechanism is capable of locking the rotor in a state in which the tumbler holds the auxiliary key in a manner irremovable from the key cylinder. A control unit selectively switches the rotor between a locked state and an unlocked state by controlling the key lock mechanism so as to permit removal of the auxiliary key when the rotor is in the unlocked state.
    Type: Application
    Filed: September 24, 2009
    Publication date: March 25, 2010
    Applicant: KABUSHIKI KAISHA TOKAI RIKA DENKI SEISAKUSHO
    Inventor: HIROSHI TSURUTA
  • Publication number: 20100073128
    Abstract: Privacy of information is protected by a method of securing access to information associated with a value item, the method involving comparing a security signature and a stored profile, and permitting access to the information associated with the value item if the security signature matches the stored profile. An apparatus and method for detecting an item is provided in accordance with other aspects of the invention. The apparatus includes one or more sources operable to produce electromagnetic radiation in a range of wavelengths of the electromagnetic spectrum; and one or more imaging devices, such as cameras, operable to produce images of the item. Different images may be produced for different ranges of wavelengths being produced. A material profile may be made from digital representations of the images for subsequent authentication of the item and for detecting changes to the item.
    Type: Application
    Filed: September 18, 2007
    Publication date: March 25, 2010
    Applicant: VERICHK GLOBAL TECHNOLOGY INC.
    Inventor: Mehdi Talwerdi
  • Publication number: 20100073129
    Abstract: The invention relates to an electromechanical lock comprising: an electronic circuitry (142) for storing a challenge, providing a wireless interface (126) for a communication device (106) to read the challenge, receiving and storing a response from the communication device (106), and authenticating the response, and for issuing an open command provided that the authentication is successful, the circuitry (142) being configured to receive wirelessly from the communication device (106) operating power for communication with the communication device and to store the response. The lock comprises an actuator (124) to receive the open command and to set the lock in a mechanically openable state, and a user interface (108) configured to receive input from a user, the user interface activating operating power for the authenticating and opening operations.
    Type: Application
    Filed: August 19, 2009
    Publication date: March 25, 2010
    Applicant: iLoq Oy
    Inventor: Mika PUKARI
  • Patent number: 7683773
    Abstract: Telemetry data may be included in packet exchanges of authentication protocols. In one example, a tag, associated with shipped goods, authenticates with a local area network that is associated with a destination of the goods. An identification is received from the tag and the authentication and the identification are sent to a remote location as an indication of the goods being at the destination.
    Type: Grant
    Filed: May 31, 2007
    Date of Patent: March 23, 2010
    Assignee: G2 Microsystems Pty, Ltd.
    Inventors: David S. Goodall, Geoffrey J. Smith, Philip J. Ryan, Gordon T. Foyster
  • Patent number: 7684754
    Abstract: The present invention relates to systems and methods that facilitate wireless device communications and configuration. A detection component identifies N devices that are coupled together via a biological medium, N being an integer, wherein the medium includes direct or indirect touching to a device or devices. After biological contact, a configuration component initiates a configuration between a subset of the devices. Although configurations and/or other communications can be conducted through a medium such as the human body, the present invention can employ an initial touch to identify respective devices whereby other electronic configuration sequences commence without further device contact. Other aspects include chain touching between users and/or devices to facilitate contact between the devices.
    Type: Grant
    Filed: June 3, 2003
    Date of Patent: March 23, 2010
    Assignee: Microsoft Corporation
    Inventors: Andrew C. Glass, Christopher M. Dreher, Ellick H. Sung, Randall E. Aull, Doron J. Holan, Craig S. Ranta
  • Patent number: RE41198
    Abstract: In the past, a contact imaging device was physically secured to prevent tampering. When used with network computer systems or communications systems, securing a contact imager is difficult. According to the invention, a method is proposed for securing a contact imaging device from tampering and for ensuring a contact imaging device is an authorised contact imaging device for use with a personal computer, a network application, or a communications application.
    Type: Grant
    Filed: May 31, 2007
    Date of Patent: April 6, 2010
    Inventor: Christopher S. Dunn