Authentication (e.g., Identity) Patents (Class 340/5.8)
  • Publication number: 20100066489
    Abstract: Embodiments of methods, devices and/or systems for security-enabled digital media and authentication methods thereof are described.
    Type: Application
    Filed: October 21, 2009
    Publication date: March 18, 2010
    Inventors: Gene Fein, Edward Merritt
  • Publication number: 20100066488
    Abstract: The present invention relates to a validation system and method which enables a guest review website to prevent people from posting reviews of hotels without having an invitation with a unique identifier generated by an independent service provider.
    Type: Application
    Filed: June 24, 2009
    Publication date: March 18, 2010
    Inventor: Alan Roy Hollander
  • Patent number: 7675419
    Abstract: A system and method of managing a shared printer with radio frequency identification (RFID) includes at least one RFID chip containing information about task permission for users, an RFID transceiver unit to periodically retrieve information about the RFID chip, a controller to determine whether to output a document based on task permission held by a user associated with the RFID chip retrieved by the RFID transceiver unit, and a printing unit to form images on a printing medium in response to a control signal from the controller. It is possible to allow, for example, printing and facsimile transmission by giving specific permission to each user and allows a manager to inspect a use specification by the RFID transceiver unit. The RFID transceiver unit is included in a printer and periodically retrieves information about an RFID chip and determines whether a document is to be output based on task permission held by a user associated with the retrieved RFID chip.
    Type: Grant
    Filed: July 21, 2006
    Date of Patent: March 9, 2010
    Assignee: Samsung Electronics Co., Ltd.
    Inventor: Won-young Chi
  • Publication number: 20100052881
    Abstract: The present invention relates to a button starting system for a vehicle which is able to stably start up by using an LF antenna installed in the vehicle in an emergency of a smart key. According to the system, the necessity of installation of a key holder can be removed.
    Type: Application
    Filed: June 10, 2009
    Publication date: March 4, 2010
    Applicants: HYUNDAI MOTOR COMPANY, KIA MOTORS CORPORATION
    Inventors: Jeong Ki Lee, Eun Beom Choi, Joon Ho Choi, Sin Gu Kim
  • Publication number: 20100052845
    Abstract: In a keyless entry system, a CPU in an ECU and a CPU in a remote control key change a function formula specified by primary function formula data stored in a memory and a function formula specified by primary function formula data stored in a memory to respective new function formulas. With this structure, function formulas used in the remote control key and the ECU can be changed to respective new function formulas. This makes it possible to enhance the safety of the keyless entry system because it is difficult to predict the function formulas used in the remote control key and the ECU.
    Type: Application
    Filed: January 23, 2008
    Publication date: March 4, 2010
    Applicant: HONDA MOTOR CO., LTD.
    Inventors: Naoto Yamamoto, Hideaki Arai
  • Publication number: 20100045425
    Abstract: A method for data transmission between a sensor module for measuring and storing data and a mobile device wherein the sensor module and the mobile device have identified each other and, wherein the sensor module comprises a first secure element capable of storing a first security key and the mobile device comprises a second secure element capable of storing a second security key characterized in that the method comprises the steps of an authentication step for carrying out a security process between the sensor module and the mobile device in order to authenticate the sensor module with the mobile device by means of comparing first and second security keys; a pairing step for establishing a communication between the sensor module and the mobile device in order to enable communication therebetween; a transmission step for establishing a secure transmission of data from the sensor module to the mobile device when comparison of the first and second security keys has resulted in authentication.
    Type: Application
    Filed: August 21, 2008
    Publication date: February 25, 2010
    Inventor: M. Laurent Chivallier
  • Publication number: 20100039218
    Abstract: Methods and systems for transmitting illusory identification characteristics are provided.
    Type: Application
    Filed: August 15, 2008
    Publication date: February 18, 2010
    Inventors: Alexander A. Cohen, Edward K.Y. Jung, Royce A. Levien, Robert W. Lord, Mark A. Malamud, William H. Mangione-Smith, John D. Rinaldo, JR., Clarence T. Tegreene
  • Publication number: 20100033572
    Abstract: A security checkpoint system and apparatus that provides security officers entrusted with protecting our nations' critical infrastructure or other high risk locations, a means of isolating and tracking suspicious persons who enter large public events or public transportation systems. Via a machine, communications system and components that are positioned at entrance points such as stadium section entrances, train station platform entrances, etc., a suspicious person entering the system is processed through a series of onsite as well as off-site follow-up investigations upon first being noticed as suspicious. The machine and it's overt security checkpoint system is designed to induce a suspicious reaction in persons with a guilty mind. As the person registers upon entrance to a facility, a close up view of the persons' face, as well as his seat assignment, is captured by the machine in digital image format.
    Type: Application
    Filed: March 24, 2005
    Publication date: February 11, 2010
    Inventor: Richard Steven Trela
  • Publication number: 20100035580
    Abstract: A programmable communicator device is disclosed having a wireless communications circuit, including an antenna, configured to receive a transmission, and an identity module having a unique identifier. The programmable communicator further includes a processing module including program code configured to determine if the transmission is from an authenticated caller by determining whether a received transmission contains the unique identifier, and memory configured to store telephone numbers or IP addresses received in transmissions from an authenticated caller.
    Type: Application
    Filed: August 10, 2009
    Publication date: February 11, 2010
    Inventor: Eveline Wesby -Van Swaay
  • Publication number: 20100033300
    Abstract: Apparatus, systems and methods for authenticating objects, comprising receiving an encrypted object identifier associated with an unknown object having multiple components, decrypting the encrypted object identifier using a first public key of a first public/private key pair to obtain unknown object information including unknown identification data for the multiple components, inspecting the unknown object to obtain actual object information including actual identification data for the multiple components, and comparing the unknown identification data with the actual identification data to determine whether the unknown object is an authentic object, wherein an authentic object has an object identifier generated using a first private key of the first public/private key pair to encrypt the actual object information.
    Type: Application
    Filed: August 7, 2008
    Publication date: February 11, 2010
    Inventor: Bertil A. Brandin
  • Publication number: 20100030633
    Abstract: The present invention discloses a system and methods for biometric security using biometrics in a transponder-reader system. The biometric security system also includes a biometric sensor that detects biometric samples and a device for verifying biometric samples. In one embodiment, the biometric security system includes a transponder configured with a biometric sensor. In another embodiment, the system includes a reader configured with a biometric sensor. The device for verifying samples compares the biometric samples with information stored on databases.
    Type: Application
    Filed: September 6, 2007
    Publication date: February 4, 2010
    Applicant: American Express Travel Related Services Company, Inc.
    Inventors: Blayn W. Beenau, David S. Bonalle, Seth W. Fields, William J. Gray, Carl Larkin, Joshua L. Montgomery, Peter D. Saunders
  • Publication number: 20100026450
    Abstract: An identification medium is to be observed via a linearly polarizing filter and includes a first liquid crystal layer that changes the wavelength of light according to the rotational angle of the linearly polarizing filter, a cholesteric liquid crystal layer, and a light absorbing layer that is provided below the cholesteric liquid crystal layer.
    Type: Application
    Filed: October 18, 2007
    Publication date: February 4, 2010
    Applicants: NHK SPRING CO., LTD., NIPPON OIL CORPORATION
    Inventors: Hidekazu Hoshino, Itsuo Takeuchi, Tokio Sakauchi, Suzushi Nishimura, Gorou Suzaki
  • Patent number: 7656271
    Abstract: A commercially viable solution for providing an asset management system that provides for accessing assets, tracking location of assets, managing OSHA compliance of the assets, and monitoring impact of the assets. The asset management system may utilize system architecture having intelligent wireless devices associated with the individual assets. The use of intelligent wireless devices allows for the asset management system to operate and maintain functionality substantially without loss of data in the event of a loss of communication between the wireless devices and a management computing system via a network, including an out-of-range condition of the wireless devices with respect to a local monitor.
    Type: Grant
    Filed: April 28, 2003
    Date of Patent: February 2, 2010
    Assignee: I.D. Systems, Inc.
    Inventors: Kenneth S. Ehrman, Michael L. Ehrman, Jeffrey M. Jagid, Joseph M. Pinzon, Yaron Hecker, Leonard Pimentel
  • Patent number: 7657066
    Abstract: The present invention concerns a method of determining the living character of an element carrying a fingerprint. The method according to the invention is characterised in that it consists of making on the one hand at least one electrical measurement and on the other hand taking an image of the said fingerprint, and then validating the said or each electrical measurement by comparing it with the range of values of electrical measurements defined by a pre-established relationship linking the said range to characteristics of the said image.
    Type: Grant
    Filed: December 19, 2003
    Date of Patent: February 2, 2010
    Assignee: Sagem Securite
    Inventors: Jean-Christophe Foundeur, Laurent Lambert
  • Patent number: 7651530
    Abstract: Electronic devices in a local area network (LAN), e.g., a DVD video recorder, plasma display, and audio controller in a home network, are protected by a security system that is networked with the devices. In one aspect, the security system periodically polls the devices to confirm that they are present in the LAN. If a device does not respond, an alarm is set. Installation of the electronic device in an unauthorized network is detected by verifying the Internet Protocol (IP) address of the device, such as when the device attempts to contact a server that provides services such as downloading new or updated software to the device, performing remote programming, and uploading diagnostic data. The devices may encrypt their messages using encryption codes that are unique individually or for a specified group of electronic devices.
    Type: Grant
    Filed: March 22, 2004
    Date of Patent: January 26, 2010
    Assignee: Honeywell International Inc.
    Inventor: Steven J. Winick
  • Publication number: 20100013595
    Abstract: This disclosure provides methods and systems by which a device could detect if it has been loaded with a consumable that was not authorized by the manufacturer of the device even if the gray market could exactly remanufacture or duplicate the consumable. The methods and systems utilize an asymmetric key pair.
    Type: Application
    Filed: May 22, 2009
    Publication date: January 21, 2010
    Inventor: Jose De La Torre-Bueno
  • Publication number: 20100013594
    Abstract: A working machine is provided with a plurality of exchangeable components, and each component is provided with a wireless tag. A component ID is stored in advance in the wireless tag. When, on the side of the working machine, a component exchange timing or an engine starting timing is detected, the component ID stored in the wireless tag is acquired, and is transmitted to a working machine management device. The working machine management device checks the component ID which has been received from the working machine and a component ID which is stored in a component ID storage means against one another. And, if these two component IDs do not match one another, an abnormal state detection means outputs a warning signal.
    Type: Application
    Filed: July 6, 2007
    Publication date: January 21, 2010
    Inventors: Atsutomo Komine, Yukihiro Tsuda, Hidenori Koizumi
  • Publication number: 20100014673
    Abstract: Disclosed are an RFID authentication apparatus having an authentication function and a method thereof. An RFID authentication method includes determining, by an authentication reader, an AES key using authentication information received from an authentication tag, generating an output key, encrypting a predetermined length of confirmation data by using the output key, transmitting the encrypted confirmation data to the authentication tag, receiving encrypted confirm response data corresponding to the confirmation data from the authentication tag to decrypt the encrypted confirm response data, and comparing the predetermined length of the confirmation data with the decrypted confirm response data to verify authenticity of the authentication tag.
    Type: Application
    Filed: July 20, 2009
    Publication date: January 21, 2010
    Applicant: Electronics and Telecommunications Research Institute
    Inventors: Sang Yeoun LEE, Heyung Sub Lee, Su Na Choi, You Sung Kang, Hyunseok Kim, Kang Bok Lee, Seung II Myong, Hoe-Sung Yang, Cheol Sig Pyo, Jong-Suk Chae
  • Publication number: 20100013593
    Abstract: Biometric authentication and verification are described. A method in biometric identification includes establishing a foundational biometric measurement based on a first user input. The method also includes providing a second user input at a biometric terminal, the second user input used by the biometric terminal to determine whether to acknowledge a verifying biometric measurement, in response to receipt of the established foundational biometric measurement and the second user input. The method may also include establishing the foundational biometric measurement, by the user, utilizing biometric equipment. Alternatively, the establishing of the foundational biometric measurement based on first user input is performed by providing the first user input to a biometric kiosk, the biometric kiosk using the first user input to establish the foundational biometric measurement. Advantages of the present invention include the ability to perform more secure biometric transactions.
    Type: Application
    Filed: July 16, 2008
    Publication date: January 21, 2010
    Inventor: George William Luckhardt
  • Patent number: 7650409
    Abstract: Methods and devices are directed to authorizing a network device to a resource over a network. An access server determines based, in part, on an attribute of the network device associated with the attribute certificate, whether the network device may be authorized access to the resource over the network. The attribute may be associated with a capability granted to the network device, a condition to be satisfied for the attribute to be valid, and the like. The attribute may belong to a group of network devices, or one or more users accessing the network through the network device. In one embodiment, the attribute certificate may be provided based on an automated security scan of the network device. In another embodiment, the access server may make the attribute available to a network resource associated with the access server.
    Type: Grant
    Filed: April 12, 2004
    Date of Patent: January 19, 2010
    Assignee: Nokia Siemens Networks Oy
    Inventors: Adam Cain, Craig R. Watkins, Jeremey Barrett
  • Patent number: 7647954
    Abstract: A connector apparatus for controlling fluid dispensing/transmission that includes a control component for communication between couplers thereof. A first coupler has a transmitter, and is releasably connected with a mating reader coupler that has a transmitter and fluid control device to exchange information with the transmitter of the first coupler. The transmitters communicate and are operated by wireless means such as by RF devices. Upon confirming that the first coupler is properly coupled to the mating coupler and that the first coupler has a proper identification, the fluid control device controls fluid flow, using the transmitters of the first coupler and the mating reader coupler, under predetermined parameters, e.g., pressure, temperature, duration, and flow rate, as indicated in the first coupler.
    Type: Grant
    Filed: February 9, 2005
    Date of Patent: January 19, 2010
    Assignee: Colder Products Company
    Inventors: Richard Stewart Garber, Charles Peter deCler, David W. Meyer
  • Publication number: 20100011212
    Abstract: Disclosed is a self-contained hardware-based authentication system that incorporates different authentication protocols for access to soft and/or hard assets with different security levels. The system embodiments include the use of a RFID device that comprises dual RFID tags operating under different frequencies. Specifically, one RFID tag operates on a public frequency and, when activated, transmits an identifier encrypted using a public key. The other RFID tag operates on a private frequency and, when activated, transmits a private key that can be used to decrypt the encrypted identifier. Upon receipt by a processor (e.g., a local processor or security server) of a request for access to a specific asset, a security level for the specific asset is determined. Then, depending upon the particular security level (e.g. low, medium or high) different authentication protocols are instituted using the RFID device. Also disclosed are embodiments of an associated authentication methodology.
    Type: Application
    Filed: July 11, 2008
    Publication date: January 14, 2010
    Inventors: Theodoros Anemikos, Shawn P. Fetterolf, Adam J. McPadden
  • Patent number: 7646283
    Abstract: A wireless activation system, such as a keyless car entry system, uses repeated code sequences for communication between a transmitter device and a receiver device. By varying the sequence duration in a synchronism at the transmitter device and receiver device, either by varying the number of symbols or chips in the sequence, or by varying the symbol or chip rate, it is made more difficult for an unauthorised party to detect the code sequences and relay the code sequences to achieve unauthorised activation at the receive device.
    Type: Grant
    Filed: November 19, 2003
    Date of Patent: January 12, 2010
    Assignee: Koninklijke Philips Electronics N.V.
    Inventor: Martin S. Wilcox
  • Patent number: 7644433
    Abstract: An interactive client-server authentication system and method are based on Random Partial Pattern Recognition algorithm (RPPR). In RPPR, an ordered set of data fields is stored for a client to be authenticated in secure memory. An authentication server presents a clue to the client via a communication medium, such positions in the ordered set of a random subset of data fields from the ordered set. The client enters input data in multiple fields according to the clue, and the server accepts the input data from the client via a data communication medium. The input data corresponds to the field contents for the data fields at the identified positions of the random subset of data fields. The server then determines whether the input data matches the field contents of corresponding data fields in a random subset.
    Type: Grant
    Filed: December 23, 2002
    Date of Patent: January 5, 2010
    Assignee: Authernative, Inc.
    Inventor: Len L. Mizrah
  • Patent number: 7642896
    Abstract: An IC tag for monitoring opening/closing operation 86 is attached on the backside of the glass frame 111 at its upper right portion, and on a main body frame 110 opposing to the glass frame 111, an antenna for monitoring 68 is attached. An IC tag for monitoring opening/closing operation 186 is attached on the inside of the right frame of the wooden frame 112, and on the main body frame 111 opposing to the wooden frame 112, an antenna for monitoring 168 is attached. The distance between these antenna and IC tags is respectively set to about 3 mm in a state where the frames on which they are provided are closed. A R/W unit always polls the IC tags via the antennas. When the glass frame 111 or the main body frame 110 is opened and the distance between the antenna and the IC tag exceeds about 5 mm, the communication becomes unavailable and this state is immediately detected. An antenna for key 128 is buried above a keyhole 120.
    Type: Grant
    Filed: August 22, 2003
    Date of Patent: January 5, 2010
    Assignee: Toyomaru Sangyo Kabushiki Kaisha
    Inventor: Hitoshi Kobayashi
  • Publication number: 20090315670
    Abstract: A digital media playing system includes, in one embodiment, a digital video and/or audio media object, such as a portable digital media container adapted to hold one or more digital storage mediums, that includes a radio frequency identification tag containing RFID tag information. The digital media playing system also includes a trusted media content playing device that has a radio frequency identification tag reader operatively coupled therewith, to read the RFID tag information from the RFID tag that is located on the portable media container and that securely downloads remotely stored audio and/or video media based on the RFID tag information. The RFID tag information that is in the RFID tag includes, in one embodiment, encrypted tag identification information and unencrypted remote content identification information as well as, if desired, portable digital media container authentication data (e.g. player ID).
    Type: Application
    Filed: February 25, 2004
    Publication date: December 24, 2009
    Applicant: Accenture Global Services GmbH
    Inventors: Alexandre Naressi, Patrice Fauvet
  • Publication number: 20090315671
    Abstract: An image acquisition system includes an image acquisition device and a commanding device configured as a member separate from the image acquisition device to transmit a command to the image acquisition device for controlling the image acquisition device in such a manner as to permit the image acquisition device to operate in response to the command. The image acquisition device transmits to the commanding device identification information permitting the image acquisition device to identify the commanding device. The commanding device receives the transmitted identification information and transmits a command with authentication information contains authentication information permitting the image acquisition device to authenticate the commanding device, the authentication information containing one of the received identification information and information derived from the identification information.
    Type: Application
    Filed: August 26, 2009
    Publication date: December 24, 2009
    Applicant: OLYMPUS CORPORATION
    Inventor: Nagahiro Gocho
  • Publication number: 20090309695
    Abstract: A computer-implemented method for a multi-card system is provided. An inserted card detects the operational status of cards of the same type. The inserted card will be in standby status when inserted card finds an active card of the same type. If the inserted card does not find any active card of the same type, the inserted card will send a query to a control card requesting the operational status of the cards of the same type. If the control card accepts the query, the control card will send a signal to the inserted card. The inserted card determines its operational status based on the signal. If the inserted card does not receive the signal in a predetermined amount of time, it will be activated.
    Type: Application
    Filed: September 1, 2008
    Publication date: December 17, 2009
    Applicant: HON HAI PRECISION INDUSTRY CO., LTD.
    Inventor: CHUNG-CHEN PENG
  • Patent number: 7633375
    Abstract: An RFID notification unit enables an RFID reader to regularly read the RFID code of an RFID tag attached to the relevant terminal itself, its user and its current location and transmits the RFID code to a server. Upon receipt of this code, the using qualification determination unit of the server determines the current using qualification of the terminal referring to a using condition storage unit. When a user attempts to open an important information file, a file using control unit issues a request to the server. A permit determination unit determines whether to permit the opening of the relevant file, based on the using qualification and the storage contents of a file/level storage unit. When the opening is permitted, the important information file is downloaded onto the terminal or its decoding key is returned.
    Type: Grant
    Filed: May 31, 2006
    Date of Patent: December 15, 2009
    Assignee: Fujitsu Limited
    Inventors: Chiaki Matsuda, Kenji Oosawa, Yuji Morita
  • Patent number: 7633382
    Abstract: A system and method for discouraging stop-arm violations is provided having a image recording means positioned on a stop-arm of a bus, ice cream truck or other such vehicle. The image recording means may be a digital still camera or video camera and is connected to a storage unit, such as a video cassette recorder (VCR), a digital video recorder (DVR) or solid-state memory storage. The image recording means is configured to activate and begin recording images when the stop-arm is fully extended and cease recording of images once the stop-arm is fully retracted.
    Type: Grant
    Filed: December 27, 2006
    Date of Patent: December 15, 2009
    Assignee: Honeywell International Inc.
    Inventor: Keith M. Bowler
  • Patent number: 7634118
    Abstract: In relation to a system which effects one-to-many authentication using biometric information; e.g.
    Type: Grant
    Filed: May 19, 2009
    Date of Patent: December 15, 2009
    Assignee: Fujitsu Limited
    Inventors: Takahiro Matsuda, Shoji Suzuki, Takashi Shinzaki, Shigefumi Yamada
  • Publication number: 20090303083
    Abstract: The invention concerns a method and device for detecting attempts at intruding on a communication link between an aircraft and a ground station, the communication being capable of being configured according to multiple security levels, comprising the following steps: a) analyzing a message received to determine a security level corresponding to said message; b) comparing said security level with a security level associated with the communication; c) if the security levels compared at step b) are different, performing an action concerning the rejection of the received message and the signalling of an attempt at intrusion. The invention also concerns a device for implementing said method.
    Type: Application
    Filed: February 28, 2007
    Publication date: December 10, 2009
    Applicant: AIRBUS FRANCE
    Inventor: Agnes Leclercq
  • Publication number: 20090289758
    Abstract: According to one embodiment, a wireless control system having an electronic device with a wireless communication function and a remote control module for remotely operating the electronic device, wherein the remote control module includes a control module. A control module configured to transmit a authentication information to a other device via a proximity communication module and receive remote control command information for remotely operating the other device from the other device via the proximity communication module so as to store it in a storage module in order to allow the other device to start a process for establishing wireless connection with the electronic device based on the authentication information.
    Type: Application
    Filed: December 8, 2008
    Publication date: November 26, 2009
    Applicant: KABUSHIKI KAISHA TOSHIBA
    Inventor: Tomokazu Yuasa
  • Publication number: 20090290030
    Abstract: An image acquisition system includes a camera as an image acquisition device and a commanding device configured as a member separate from the camera to transmit a command for controlling the camera to the camera so that the camera can perform the operation corresponding to the command. The ability to transmit/receive the command between the commanding device and the image acquisition device is switchable.
    Type: Application
    Filed: July 28, 2009
    Publication date: November 26, 2009
    Applicant: OLYMPUS CORPORATION
    Inventor: Nagahiro GOCHO
  • Patent number: 7623831
    Abstract: A wireless communication device that is attached or included in an electronic object, such as a portable computer, having its own separate communication system. The separate communication system has an antenna for receiving and transmitting wireless communications, and is powered by a power supply included in the object. Since the separate communication system can only communicate when powered, a separate passive wireless communication device is provided for wireless communication that does not require power from the power supply to communicate. The wireless communication device is interfaced with the existing antenna of the separate communication system so that the wireless communication device and separate communication system share a common antenna to reduce cost. The antenna may also be interconnected to a controller associated with the object so that the controller can directly communicate to the wireless communication device.
    Type: Grant
    Filed: August 31, 2006
    Date of Patent: November 24, 2009
    Inventors: Ian J Forster, Peter Robert George Horrell
  • Publication number: 20090284343
    Abstract: The present invention relates to systems and methods relating to security checkpoints. In some embodiments the present invention includes a security checkpoint system that is optimized in one or more of design and décor, audio characteristics, and efficiency in passing customers through the security checkpoint and generating revenue with adverting and sponsorships.
    Type: Application
    Filed: March 26, 2009
    Publication date: November 19, 2009
    Inventors: Joseph T. Ambrefe, JR., Douglas J. Linehan
  • Patent number: 7620213
    Abstract: Collation information comprises anatomical information, such as finger print feature information, etc., and identification information. For the identification information, the serial number or equipment description of a device by which the anatomical information is collected, information about a route taken between a collection device and an authentication device or serial number attached to anatomical information collected by a specifying device, etc., is used instead of conventional time information. Then, the entire collation information is encrypted and is transmitted from an anatomical information collecting device to an authentication device via a network.
    Type: Grant
    Filed: July 25, 2005
    Date of Patent: November 17, 2009
    Assignee: Fujitsu Limited
    Inventors: Jun Ikegami, Takashi Shinzaki, Yusaku Fujii
  • Patent number: 7616091
    Abstract: Actuating a security system includes providing a first set of access codes to a wireless device and causing the wireless device to transmit the first set of access codes to a first controller that actuates the security system. The first set of access codes provided to the wireless device may expire. Actuating a security system may also include providing expiration dates for each of the first set of access codes provided to the wireless device. Actuating a security system may also include examining each of the expiration dates and, in response to a particular expiration date being prior to a current date, erasing from the wireless device a particular one of the first set of access codes that corresponds to the particular expiration date.
    Type: Grant
    Filed: December 14, 2006
    Date of Patent: November 10, 2009
    Assignee: CoreStreet, Ltd.
    Inventor: Phil Libin
  • Publication number: 20090267730
    Abstract: Embodiments of the invention may be used to provide an authentication and key agreement protocol that is more robust against base station, replay and other attacks compared to previously known systems. The nonce-based authentication and key agreement protocol provides security against such attacks while avoiding the problems that arise in systems that use sequence number counters on the home environment and mobile station-sides. In an embodiment, a nonce that is transmitted from the user to the home environment through the serving network, as well as subsequent values for the nonce that are derived from the initial nonce, are used as indices for authentication vectors.
    Type: Application
    Filed: July 7, 2009
    Publication date: October 29, 2009
    Applicant: Verizon Laboratories Inc.
    Inventor: Muxiang Zhang
  • Publication number: 20090267729
    Abstract: A method and apparatus for verifying the authenticity of, and detecting tampering with, an item is disclosed. An RFID transponder comprises an antenna resonant circuit which is coupled to an associated integrated circuit when the integrated circuit is positioned proximately to the antenna resonant circuit, thereby enabling the integrated circuit to receive and respond to a radiofrequency query signal. The antenna resonant circuit can be integrated with a capsule or other form of removable packaging, such that it is destroyed upon removal of, or tampering with, the packaging.
    Type: Application
    Filed: April 20, 2009
    Publication date: October 29, 2009
    Inventors: Harry Rowe, Timothy Carr
  • Publication number: 20090261944
    Abstract: A server computer includes a receiving part for receiving a content and apparatus identification information of an apparatus that existed in a vicinity when the content was generated; an extracting part for extracting identification information corresponding to the apparatus identification information received by the receiving part by referring to a database in which the identification information is stored in association with the apparatus identification information; a storing part for storing the content and apparatus identification information received by the receiving part and the identification information extracted by the extracting part in an associated manner in the storage unit; and a first sending part for sending the content stored in the storage unit to another information processor corresponding to identification information received from outside when the identification information received from the outside matches the identification information stored in the storage unit.
    Type: Application
    Filed: March 17, 2009
    Publication date: October 22, 2009
    Applicant: FUJITSU LIMITED
    Inventors: Shigeki FUKUTA, Tetsuro Matsumoto
  • Patent number: 7602291
    Abstract: A method for verifying authenticity of an object includes the steps of: enabling an electronic device to generate and transmit a request signal; in response to the request signal, enabling an RFID tag to generate a first authentication code based on a varying secret key, a second authentication code based on a unique identification code of the RFID tag and the varying secret key, and a third authentication code that is based on the unique identification code of the RFID tag and the first and second authentication codes, and to wirelessly transmit the third authentication code for reception by the electronic device; and enabling the electronic device to forward the third authentication code received from the RFID tag to an authenticating center for verification. A system, which includes the RFID tag, the electronic device, and the authenticating center, and which performs the method is also disclosed.
    Type: Grant
    Filed: September 14, 2006
    Date of Patent: October 13, 2009
    Assignee: Userstar Information System Co., Ltd.
    Inventors: Yin-Hung Tseng, Sheng-Chun Hsu
  • Patent number: 7599522
    Abstract: An information processing system using biometrics authentication employ biometrics characteristics for individual authentication to enable accessing of individual information, with which the convenience of input for users is improved. A biometrics database which links and stores group numbers, individual identification numbers, and biometrics data is provided, and a group number is used to read biometrics data for the group, which is verified against detected biometrics data to identify the individual identification number and access an individual database. Even if a user sets a group number which is not easily forgotten, biometrics authentication can be used to execute individual authentication with high accuracy, and moreover secure individual information access is possible.
    Type: Grant
    Filed: December 21, 2005
    Date of Patent: October 6, 2009
    Assignee: Fujitsu Limited
    Inventor: Kimikazu Ito
  • Patent number: 7599526
    Abstract: An imaging system is provided which can efficiently capture an authentication image of a subject by an imaging device provided around a position toward which the subject is moving. The imaging system includes; a plurality of imaging devices, provided at different positions, respectively, for capturing moving images; a direction detection unit for detecting the moving direction of the subject based on the moving image in which the subject is contained; a selection unit for selecting one of the imaging devices, that is to capture the authentication image of the subject based on the moving direction thus detected and the positions of the imaging devices; and a storage unit for storing the authentication image captured by the selected imaging device.
    Type: Grant
    Filed: September 2, 2004
    Date of Patent: October 6, 2009
    Assignee: FUJIFILM Corporation
    Inventors: Shuji Ono, Toshihiko Kaku
  • Publication number: 20090224939
    Abstract: The invention concerns a method for transferring energy between a first unit (1) and a second unit (2), wherein at least one of the units (1, 2) is mobile, as well as a first unit for supporting such energy transfer. The first unit (1) and the second unit (2) have a subscription at a first backend platform (P1) and second backend platform (P1), respectively. The first and the second unit (1,2) comprise a first meter (M1) and a second meter (M2), respectively, for measuring energy exchanged with an external power source and/or an external power consumer. The first unit (1) comprises further a first control box (C1), a switch (Sw1) which allows to interrupt the transfer of energy to the external power consumer and communication means for communicating with the first backend platform (P1). The second unit (2) comprises further a second control box (C2) and communication means for communicating with the second backend platform (P2). The first and second unit (1) are connected by means of a power line (3).
    Type: Application
    Filed: March 3, 2009
    Publication date: September 10, 2009
    Inventors: Klaus Stocker, Dieter Kopp
  • Patent number: 7586413
    Abstract: The present invention is directed toward secure access systems. Specifically, a radio frequency (RF) enabled device is provided that includes an RF powered human feedback element. An interrogator emitting an RF field may control the human feedback element through the RF field such that information may be transmitted from the interrogator to the device.
    Type: Grant
    Filed: August 15, 2006
    Date of Patent: September 8, 2009
    Assignee: Assa Abloy AB
    Inventor: Michael L. Davis
  • Publication number: 20090219132
    Abstract: An authentication system enabling a customer to verify the authenticity of a product in a foolproof, secure and simple manner. plurality of secret sets of numbers (10) is generated, each set comprising a challenge portion and a response portion These sets are stored on a remote server (16). Each set is associated with a different product. The customer sends a challenge portion to the server, and prompts the server to provide a response. If the response matches that of the product in hand, the product is known to be authentic. In another embodiment of the system, cellular transmission (42) is used to power an electronic tag (41) attached to the product and carrying authentication data. In a third embodiment, the full manufacturer database is divided into separate databases, possibly related to product vendor, such that an authentication process can be performed without the need to access the manufacturer's entire database of products.
    Type: Application
    Filed: November 27, 2007
    Publication date: September 3, 2009
    Inventors: Benjamin Maytal, Yossi Tsuria
  • Publication number: 20090206986
    Abstract: An IMS node communicating with a user node and an information node is provided. The information node is adapted to conduct access control based on IMS Public User Identity. The IMS node comprises: request mediation means for mediating an access request from the user node to the information node by converting a first protocol conforming to IMS into a second protocol interpretable to the information node; and response mediation means for mediating an access response from the information node to the user node by converting the second protocol into the first protocol. The access request includes the IMS Public User Identity and information identity specifying information which the information node is requested to retrieve.
    Type: Application
    Filed: August 29, 2006
    Publication date: August 20, 2009
    Inventors: Shingo Murakami, Hajime Kasahara, Johan Hjelm, Toshikane Oda
  • Publication number: 20090206987
    Abstract: Methods and systems for object identification and/or authentication.
    Type: Application
    Filed: April 19, 2007
    Publication date: August 20, 2009
    Applicants: CORNELL UNIVERSITY, NAVAL RESEARCH LABORATORY
    Inventors: Keith L. Aubin, Jeffrey W. Baldwin, Harold G. Craighead, Brian H. Houston, Jeevak M. Parpia, Robert B. Reichenbach, Maxim Zalalutdinov
  • Publication number: 20090195354
    Abstract: Authentication of a signal, signalA, that is provided as having been received from a source at a first global location by comparing it to a signal that is received from the source at a second global location, signalB, where signalB contains an unknown signal that is unique to the source, and determining that signalA contains the same unknown signal that is contained in signalB.
    Type: Application
    Filed: February 2, 2008
    Publication date: August 6, 2009
    Inventors: Peter Levin, David S. De Lorenzo, Per K. Enge, Sherman C. Lo