-
公开(公告)号:US12131328B2
公开(公告)日:2024-10-29
申请号:US17943252
申请日:2022-09-13
IPC分类号: G06Q20/00 , G01J3/28 , G06F21/30 , G06Q20/04 , G06Q20/40 , G06T7/00 , G06V10/44 , G06V10/60 , G06V10/74
CPC分类号: G06Q20/4016 , G01J3/2823 , G06F21/30 , G06Q20/042 , G06T7/0002 , G06V10/44 , G06V10/60 , G06V10/761 , G06T2207/10036
摘要: Systems, methods, and computer program products are provided herein for hyperspectral imaging based authentication. An example method includes receiving check data associated with at least a first user and extracting one or more field details from the check data. By leveraging a hyperspectral imaging module, the method further includes generating hyperspectral image data associated with the one or more extracted field details and determining one or more spectral characteristics associated with the one or more extracted field details based on the hyperspectral image data. The method further includes determining a tampering indication for the check data based on the one or more spectral characteristics. The spectral characteristics may include one or more reflectance values associated with extracted field details across a plurality of spectral bands.
-
公开(公告)号:US20240282075A1
公开(公告)日:2024-08-22
申请号:US18432174
申请日:2024-02-05
发明人: Howard HUANG , Zoran RADIVOJEVIC
CPC分类号: G06V10/443 , G06F21/30 , G06V2201/07
摘要: An approach is provided for spatial-temporal authentication. The approach involves, for example, receiving first image data captured by a first camera device and depicting an object positioned at a location, and second image data captured by a second camera device depicting the object and captured within a time threshold of the first image data. The approach also involves processing the first image data to extract one or more first object features and the second image data to extract one or more second object features. The approach further involves determining a match between the one or more first object features and the one or more second object features. The approach further involves providing an authentication output indicating that the first camera device and the second camera device are or were at the location of the object within the time threshold.
-
公开(公告)号:US20240265426A1
公开(公告)日:2024-08-08
申请号:US18639467
申请日:2024-04-18
发明人: Daniel Fard , Oliver TALBOT
IPC分类号: G06Q30/0251 , A24F40/10 , A24F40/53 , A24F40/65 , A61B5/00 , G06F8/65 , G06F11/14 , G06F21/30 , H04L67/00
CPC分类号: G06Q30/0269 , A24F40/53 , A24F40/65 , G06F8/65 , H04L67/34 , A24F40/10 , A61B5/0022 , G06F11/1433 , G06F21/305
摘要: A computer implemented method, a smoking substitute device, a mobile device, and a remote server all for updating firmware of a smoking substitute device. The computer implemented method having the steps of: logging one or more errors encountered by the smoking substitute device; transmitting the one or more errors to a second device; selecting, based on the one or more errors encountered by the smoking substitute device, an updated firmware for use by a processor in the smoking substitute device; transmitting, from the second device to the smoking substitute device, the updated firmware; and updating the firmware of the smoking substitute device with the updated firmware received from the second device.
-
公开(公告)号:US12056261B2
公开(公告)日:2024-08-06
申请号:US17678621
申请日:2022-02-23
发明人: Tomohide Ogi
摘要: A license authentication device for a semiconductor manufacturing apparatus that provides a licensed function includes: an acquiring unit that acquires first information and second information from the semiconductor manufacturing apparatus; a first authentication information generating unit that generates first authentication information based on the first information and the second information acquired by the acquiring unit; and a usage authority determining unit that, when the first authentication information generated by the first authentication information generating unit and the first authentication information stored in advance in the license authentication device are not identical to each other, restricts use of the licensed function in the semiconductor manufacturing apparatus.
-
公开(公告)号:US20240256267A1
公开(公告)日:2024-08-01
申请号:US18441051
申请日:2024-02-14
申请人: Beta Bionics, Inc.
发明人: Michael J. Rosinko , Himanshu Patel , Edward R. Damiano , Firas H. EI-Khatib , David Chi-Wai Lim
IPC分类号: G06F8/656 , A61B5/145 , A61M5/142 , A61M5/168 , A61M5/172 , G06F3/04847 , G06F3/04883 , G06F8/61 , G06F8/65 , G06F21/30 , G06F21/31 , G06F21/62 , G06F21/84 , G08B21/04 , G08B21/18 , G08B25/00 , G16H10/60 , G16H20/17 , G16H40/00 , G16H40/40 , G16H40/60 , G16H40/67 , G16H50/30 , G16H80/00 , H04L9/08 , H04L9/30 , H04L9/40 , H04L67/00 , H04W76/10 , H04W76/14
CPC分类号: G06F8/656 , A61M5/142 , A61M5/14244 , A61M5/14248 , A61M5/16831 , A61M5/172 , G06F3/04847 , G06F3/04883 , G06F8/61 , G06F8/65 , G06F21/305 , G06F21/31 , G06F21/6245 , G06F21/84 , G08B21/0453 , G08B21/18 , G16H10/60 , G16H20/17 , G16H40/40 , G16H40/60 , G16H40/67 , G16H50/30 , G16H80/00 , H04L9/088 , H04L9/30 , H04L63/101 , H04L67/34 , H04W76/10 , H04W76/14 , A61B5/14532 , A61M2005/14208 , A61M5/1723 , A61M2005/1726 , A61M2205/18 , A61M2205/3327 , A61M2205/3546 , A61M2205/3553 , A61M2205/3584 , A61M2205/3592 , A61M2205/50 , A61M2205/502 , A61M2205/505 , A61M2205/52 , A61M2205/581 , A61M2205/582 , A61M2205/583 , A61M2205/609 , A61M2230/201 , G08B25/00 , G16H40/00
摘要: An ambulatory medical device can detect a device condition and determine if the device condition satisfies a set of normal operating parameters. If the normal operating parameters are not satisfied, the ambulatory medical device can determine if the device condition stratifies a set of minimum operating parameters. If the minimum operating parameters are satisfied, the ambulatory medical device can maintain a delivery of therapy to a subject and generate an alert based on the device condition.
-
公开(公告)号:US20240249723A1
公开(公告)日:2024-07-25
申请号:US18597703
申请日:2024-03-06
IPC分类号: G10L15/26 , G06F21/30 , G06F21/31 , G06F40/253 , G06F40/289 , G10L15/18 , G10L17/02
CPC分类号: G10L15/26 , G06F40/289 , G10L15/1822 , G06F21/30 , G06F21/316 , G06F40/253 , G10L17/02
摘要: Systems, methods, and computer-readable storage media for providing communication recommendations to users. The system receives electronic transcripts associated with a first user and generates, based on the transcripts, a communication profile of the user. The system also receives additional user transcripts associated with a plurality of additional users and generates additional communication profiles for those additional users based on the additional transcripts. The system receives a request to communicate with at least one user within the plurality of additional users regarding a specified topic, identifies a second user from within the plurality of additional users, and generates a communication initiation recommendation for the first user to communicate with the second user. The system then transmits the communication initiation recommendation to a first user computing device associated with the first user.
-
公开(公告)号:US12034320B2
公开(公告)日:2024-07-09
申请号:US17321312
申请日:2021-05-14
发明人: Changjae Kim , Damla Acar , Adnan Dzebic , Pooja Agrawal , Sophia Yi
CPC分类号: H02J7/00045 , G06F21/30 , H02J50/10 , H02J50/80 , H04L9/0869 , H04L9/3236 , H04L9/3239
摘要: An authentication method for authenticating a wireless power transmitter to a wireless power receiver includes receiving a SSP value, an ID, and a random number RND from a wireless power receiver; determining an index based on the RND; choosing a base code from a set of base codes according to the index; determining a secure code from the base code, the index, the RND, the SSP value, and the ID; and transmitting the secure code to the wireless power receiver. A further method includes receiving a secure code from the wireless power transmitter; retrieving an index from the secure code; determining a base code from a set of base codes according to the index; calculating a second secure code; and authenticating the wireless power transmitter by comparing the secure code and the second secure code.
-
公开(公告)号:US20240220589A1
公开(公告)日:2024-07-04
申请号:US18407134
申请日:2024-01-08
发明人: Gregory Slowiak , Eric Woodward , Philip Lam , Jeff Shultz
IPC分类号: G06F21/31 , G06F21/62 , H04L9/08 , H04L9/40 , H04W12/06 , G06F9/445 , G06F21/30 , G06Q40/03 , H04L41/147 , H04L67/50
CPC分类号: G06F21/31 , G06F21/6263 , H04L9/0819 , H04L63/0807 , H04L63/0823 , H04L63/0884 , H04W12/06 , H04W12/068 , G06F9/445 , G06F21/305 , G06Q40/03 , H04L41/147 , H04L63/0815 , H04L63/0876 , H04L63/126 , H04L67/535
摘要: Disclosed herein is an identity network that provides a universal, digital identity for users to be authenticated by an identity provider for relying parties upon sign-in to the relying party. The identity network receives the sign-in request from a relying party for a user using a user device. The identity network can provide a session identifier to the relying party for the request and launch an identity provider application associated with the user via a software development kit in the relying party application. The user may sign-in to the identity provider via the software development kit, thereby authenticating the user for the relying party. Additionally, the identity provider may generate a risk validation score and provide it to the relying party that provides a confidence value that the user is validly using the user device and a risk score based on device activity on the identity network.
-
公开(公告)号:US11995221B2
公开(公告)日:2024-05-28
申请号:US18344003
申请日:2023-06-29
IPC分类号: G06F21/73 , G06F21/70 , G06F21/71 , G06F21/76 , H04L9/08 , H04L9/14 , G06F21/30 , G06F21/57 , H04L9/40
CPC分类号: G06F21/73 , G06F21/70 , G06F21/71 , G06F21/76 , H04L9/0819 , H04L9/0861 , H04L9/0894 , H04L9/14 , G06F21/30 , G06F21/57 , H04L9/0866 , H04L63/0876
摘要: Computer code embedded in an electronic component (e.g., a processor, a sensor, etc.) of a medical device, such as a dialysis machine, can be authenticated by comparing a metadata signature derived from the computer code of the electronic component to a key derived from a pre-authenticated code associated with the electronic component. The metadata signature can be derived by running an error-check/error-correct algorithm (e.g., SHA256) on the computer code of the electronic component. A use of the metadata signature enables detection of any unauthorized changes to the computer code as compared to the pre-authenticated code.
-
公开(公告)号:US11995200B2
公开(公告)日:2024-05-28
申请号:US17531195
申请日:2021-11-19
发明人: Hideki Kawabata
IPC分类号: G06F21/62 , G06F16/00 , G06F21/30 , G06F21/60 , G09C1/00 , H04L9/08 , H04L9/16 , H04L9/40 , H04W12/02 , G06F21/10
CPC分类号: G06F21/6209 , G06F16/00 , G06F21/30 , G06F21/60 , G06F21/602 , G09C1/00 , H04L9/0861 , H04L9/0891 , H04L9/16 , H04L63/04 , H04W12/02 , G06F21/1066 , G06F2221/2143
摘要: A data conversion unit that converts all or part of first data including secret target information and a part including the secret target information, into second data for reading or viewing; a masking processing unit that performs masking processing on the second data, thereby generating masking data; a storage unit that stores the masking data; and an output unit that outputs the masking data stored in the storage unit.
-
-
-
-
-
-
-
-
-