Methods and apparatus to certify digital signatures
    21.
    发明申请
    Methods and apparatus to certify digital signatures 有权
    验证数字签名的方法和设备

    公开(公告)号:US20070198832A1

    公开(公告)日:2007-08-23

    申请号:US11352632

    申请日:2006-02-13

    CPC classification number: H04L9/3247 H04L9/3231 H04L9/3263

    Abstract: Methods and apparatus to certify digital signatures are disclosed. An example method includes receiving a request to certify a digital signature from a user, receiving information about a physical characteristic of the user, comparing the information about the physical characteristic to stored physical characteristic information, and based on the comparison, at least one of certifying the digital signature based on the comparison or requesting certification of the digital signature based on the comparison.

    Abstract translation: 公开了用于认证数字签名的方法和装置。 一种示例性方法包括从用户接收认证数字签名的请求,接收关于用户的物理特征的信息,将关于物理特性的信息与存储的物理特性信息进行比较,并且基于比较,至少一个认证 基于比较的数字签名或基于比较请求认证数字签名的数字签名。

    Service to push author-spoken audio content with targeted audio advertising to users
    22.
    发明申请
    Service to push author-spoken audio content with targeted audio advertising to users 有权
    服务推送具有针对性的音频广告的作者口音音频内容给用户

    公开(公告)号:US20070097975A1

    公开(公告)日:2007-05-03

    申请号:US11265771

    申请日:2005-11-02

    Abstract: An audio content item, submitted by and spoken in a voice of an author, is received and registered along with an insertion point and associated content information. An audio advertisement submitted by an advertiser is received and registered. At least one targeting criterion is associated with the audio advertisement. User information and at least one content pushing criterion are stored for a user. Without being selected by the user, the audio content item is automatically selected for pushing to the user based on the content information satisfying the at least one content pushing criterion. The audio advertisement is automatically selected for insertion at the insertion point based on the content information and the user information satisfying the at least one targeting criteria. A package that includes the audio content item with the audio advertisement inserted at the insertion point is created and pushed to the user.

    Abstract translation: 以作者的声音提交并在其中讲话的音频内容项目与插入点和相关联的内容信息一起被接收和注册。 接收并注册广告商提交的音频广告。 至少一个定位标准与音频广告相关联。 为用户存储用户信息和至少一个内容推送标准。 在不被用户选择的情况下,基于满足至少一个内容推送标准的内容信息,自动选择音频内容项目以推送给用户。 基于内容信息和满足至少一个目标标准的用户信息,自动选择音频广告来插入插入点。 包括在插入点处插入音频广告的音频内容项目的包被创建并被推送给用户。

    Pluggable authentication for transaction tool management services
    23.
    发明申请
    Pluggable authentication for transaction tool management services 审中-公开
    交易工具管理服务的可插拔认证

    公开(公告)号:US20060041507A1

    公开(公告)日:2006-02-23

    申请号:US10917415

    申请日:2004-08-13

    CPC classification number: G06F21/31

    Abstract: A system is provided for managing a transaction tool for an individual. The system includes a receiver that receives a request from the individual to initiate a process for managing the transaction tool. A processor analyzes the request from the individual and dynamically selects, based upon the requested process, at least one authentication method to be used for authenticating the identity of the individual before the request can be honored. The selected authentication method(s) are used to verify the identity of the individual.

    Abstract translation: 提供了一种用于管理个人交易工具的系统。 系统包括接收来自个人的请求以发起用于管理交易工具的过程的接收器。 处理器分析来自个体的请求,并且基于请求的过程动态地选择要在履行请求之前用于认证个体的身份的至少一种认证方法。 所选择的认证方法用于验证个人的身份。

    Automatic digital certificate discovery and management
    24.
    发明申请
    Automatic digital certificate discovery and management 有权
    自动数字证书的发现和管理

    公开(公告)号:US20060015729A1

    公开(公告)日:2006-01-19

    申请号:US10879217

    申请日:2004-06-30

    CPC classification number: H04L63/0823 H04L9/3263 H04L63/20

    Abstract: A scanner discovers digital certificates by scanning an address range. The scanner scans the address range to determine whether a digital certificate has been installed for each address in the address range. The scanner receives digital certificate information when the digital certificate has been installed for an address. The address range that is scanned may include addresses associated with an installed digital certificate and addresses not associated with an installed digital certificate.

    Abstract translation: 扫描仪通过扫描地址范围来发现数字证书。 扫描仪扫描地址范围以确定地址范围中的每个地址是否已安装数字证书。 当数字证书已安装到地址时,扫描仪会收到数字证书信息。 扫描的地址范围可能包括与已安装的数字证书相关联的地址以及与安装的数字证书无关的地址。

    CENTRALIZED BIOMETRIC AUTHENTICATION
    26.
    发明申请
    CENTRALIZED BIOMETRIC AUTHENTICATION 有权
    中心生物识别

    公开(公告)号:US20080071545A1

    公开(公告)日:2008-03-20

    申请号:US11948364

    申请日:2007-11-30

    Abstract: A communications system obtains verification of an expected identity of a party from a remote centralized biometric system over a communications network. A forwarder forwards, over the communications network to the remote centralized biometric system when the party attempts to obtain a service using the communications system, a biometric sample from the party and information characterizing the expected identity of the party. A receiver receives, over the communications network from the remote centralized biometric system, verification that the biometric sample matches biometric information obtained by the remote centralized biometric system from a storage such that the expected identity of the party is verified as the identity of the party. The service is provided contingent on verification of the expected identity of the party as the identity of the party.

    Abstract translation: 通信系统通过通信网络从远程集中生物测定系统获得对方的预期身份的验证。 当方尝试使用通信系统获得服务时,转发器在通信网络上向远程集中生物识别系统转发,来自该方的生物特征样本和表征该方的预期身份的信息。 接收器通过来自远程集中式生物测定系统的通信网络接收验证生物特征样本与远程集中式生物特征识别系统从存储获得的生物特征信息相匹配,使得该方的预期身份被验证为该方的身份。 该服务是根据对方的身份认证的预期身份进行验证的。

    Media services with access control
    27.
    发明申请
    Media services with access control 失效
    具有访问控制的媒体服务

    公开(公告)号:US20070028091A1

    公开(公告)日:2007-02-01

    申请号:US11190310

    申请日:2005-07-26

    Abstract: Systems and methods are describe wherein a service provider provides media services that can include, but are not limited to, telephone, radio, interactive and television services. A user residence and/or a user receiving device are designated as a primary location or device for receiving the services of the service provider. An authorization center authenticates a request to provide the service(s) at one or more secondary location/device. The verification process can include, but is not limited to, password(s), Personal Identification Numbers (PIN) and biometric identifiers such as voice, retina, finger print and DNA.

    Abstract translation: 描述了系统和方法,其中服务提供商提供可以包括但不限于电话,无线电,互动和电视服务的媒体服务。 用户住宅和/或用户接收设备被指定为用于接收服务提供商的服务的主要位置或设备。 授权中心认证在一个或多个次要位置/设备上提供服务的请求。 验证过程可以包括但不限于密码,个人识别码(PIN)和诸如语音,视网膜,指纹和DNA的生物特征识别符。

    Method of promulgating a transaction tool to a recipient
    28.
    发明申请
    Method of promulgating a transaction tool to a recipient 失效
    向收件人发布交易工具的方法

    公开(公告)号:US20070011098A1

    公开(公告)日:2007-01-11

    申请号:US11176612

    申请日:2005-07-07

    CPC classification number: G06Q30/04 G06Q20/382

    Abstract: A method for using an update engine to promulgate a transaction tool to a recipient. The method may include the steps of: generating a transaction tool operation request signal wherein the transaction tool operation request signal includes a request for a new transaction tool and/or an updated transaction tool, transmitting the transaction tool operation request signal to a transaction tool issuer, receiving a transaction tool update signal from the transaction tool issuer wherein the transaction tool update signal includes a new transaction tool and/or an updated transaction tool, determining the recipient, and transmitting the transaction tool update signal to the recipient.

    Abstract translation: 一种使用更新引擎向接收者发布交易工具的方法。 该方法可以包括以下步骤:产生交易工具操作请求信号,其中交易工具操作请求信号包括对新交易工具和/或更新的交易工具的请求,将交易工具操作请求信号发送到交易工具发行者 从所述交易工具发行者接收交易工具更新信号,其中所述交易工具更新信号包括新的交易工具和/或更新的交易工具,确定所述收件人,以及将所述交易工具更新信号发送给所述接收者。

    Secure inter-process communications
    29.
    发明申请
    Secure inter-process communications 有权
    安全的进程间通信

    公开(公告)号:US20060080527A1

    公开(公告)日:2006-04-13

    申请号:US10927126

    申请日:2004-08-27

    CPC classification number: H04L9/3263

    Abstract: Inter-process communications between a first process and a second process are secured. A first process recognizes that inter-process communications must be initiated with a second process. A first computer that supports the first process submits a request to initiate inter-process communications with a second computer that supports the second process. The second computer replies to a request to initiate inter-process communications by replying to the first computer with a request for information of a digital certificate that authenticates the first process.

    Abstract translation: 确保第一进程和第二进程之间的进程间通信。 第一个进程认识到进程间通信必须以第二个进程启动。 支持第一进程的第一台计算机提交请求,以启动与支持第二进程的第二台计算机的进程间通信。 第二台计算机通过向认证第一个进程的数字证书的信息请求作出回应给第一台计算机来回复启动进程间通信的请求。

Patent Agency Ranking