-
公开(公告)号:US11974127B2
公开(公告)日:2024-04-30
申请号:US17405777
申请日:2021-08-18
发明人: Kaitlin Newman , Kimberly Haynes , Charles Nathan Crank , Andrew Cogswell , Colin Hart , Jeffrey Rule , Lara Mossler , Latika Gulati , Abdelkader Benkreira , Sarah Jane Cunningham , Sophie Bermudez , Michael Mossoba , Wayne Lutz
IPC分类号: H04W12/06 , H04W12/041 , H04W12/47 , H04W12/60
CPC分类号: H04W12/06 , H04W12/041 , H04W12/47 , H04W12/60
摘要: Example embodiments of systems and methods for data transmission system between transmitting and receiving devices are provided. In an embodiment, each of the transmitting and receiving devices can contain a master key. The transmitting device can generate a diversified key using the master key, protect a counter value and encrypt data prior to transmitting to the receiving device, which can generate the diversified key based on the master key and can decrypt the data and validate the protected counter value using the diversified key.
-
公开(公告)号:US20240056820A1
公开(公告)日:2024-02-15
申请号:US17885202
申请日:2022-08-10
摘要: Resource exchange event authentication predicated on user location that is determined from short-range wireless signals transmitted from a card or wearable device in possession of the user. Artificial Intelligence (AI), including Machine Learning (ML) techniques are relied on to determine an authentication rule and/or parameters for an authentication rule as part of the authentication process. Thus, at least a portion of the authentication rules and/or parameters, which may be based not only on the aforementioned determined location of the user, but also on other factors such as time, amount of resource exchange event, type of objects/services being exchanged in the event and the like, are determined intelligently and dynamically at the time that the resource exchange event occurs.
-
公开(公告)号:US11902791B2
公开(公告)日:2024-02-13
申请号:US17385705
申请日:2021-07-26
申请人: Ouraring Inc.
发明人: Denis Mars , Simon Ratner
摘要: An access control system includes a first controller having a first antenna interface for broadcasting identifying data to local devices, for receiving ephemeral ID signals, token signals or payload data from local devices, and a first processor for determining a first authentication when an ephemeral ID signal or a token from a first local device is determined to be valid, for determining a second authentication when an ephemeral ID signal or a token from a second local device is determined to be valid, and for instructing a peripheral to perform a user-perceptible action in response to the first authentication, and a second controller coupled to the first controller having a second processor for receiving payload data for the second local device in response to the second authentication, and a second antenna interface for outputting at least a portion of the payload data to the remote server in response to the second authentication.
-
公开(公告)号:US11887205B2
公开(公告)日:2024-01-30
申请号:US18055354
申请日:2022-11-14
IPC分类号: G06Q50/28 , H04W12/47 , G08B3/10 , G06K19/077 , G06K7/10 , H04W24/04 , G08B21/02 , G06K19/02 , G06Q20/28
CPC分类号: G06Q50/28 , G06K7/10108 , G06K19/025 , G06K19/07758 , G06Q20/28 , G08B3/1016 , G08B21/0275 , H04W12/47 , H04W24/04
摘要: Systems and methods of tracking distribution items using hardware components on or in the distribution items. Shippers and recipients of distribution items can track or locate a distribution item, especially a high value item, if the distribution item is lost, misrouted, or delayed.
-
公开(公告)号:US11887106B2
公开(公告)日:2024-01-30
申请号:US17989881
申请日:2022-11-18
IPC分类号: G06Q20/36 , G06F21/62 , G06Q20/32 , G06Q20/34 , G06F21/57 , H04W12/08 , H04W12/30 , H04W12/47 , H04W12/48 , H04W12/062 , H04W12/069 , H04W12/0431
CPC分类号: G06Q20/3674 , G06F21/57 , G06F21/629 , G06F21/6245 , G06Q20/322 , G06Q20/356 , G06Q20/3574 , H04W12/0431 , H04W12/062 , H04W12/069 , H04W12/08 , H04W12/35 , H04W12/47 , H04W12/48
摘要: Methods and devices for provisioning a secure application on an electronic device with first issuer data for a first issuer are described. In an embodiment, the provisioning system receives and stores first issuer records. The example provisioning system receives a provisioning request to provision the secure application with the first issuer data. The provisioning request includes identifying information. The example provisioning system evaluates the provisioning request based on at least one of the first issuer evaluation criteria, the first issuer records and the identifying information in the provisioning request. When the provisioning request satisfies the first issuer evaluation criteria, the example provisioning system generates a signal using the communication module to provide the first issuer data to the electronic device to provision the secure application on the electronic device.
-
公开(公告)号:US11836075B2
公开(公告)日:2023-12-05
申请号:US17885466
申请日:2022-08-10
申请人: Kioxia Corporation
IPC分类号: G06F12/02 , G06F3/06 , G06K19/077 , H04B1/3827 , G06F13/38 , H04M1/72412 , H04M1/02 , H04W12/47
CPC分类号: G06F12/0246 , G06F3/06 , G06F3/061 , G06F3/0607 , G06F3/067 , G06F3/0658 , G06F3/0659 , G06F3/0664 , G06F3/0679 , G06F13/385 , G06K19/07732 , G06K19/07733 , G06K19/07749 , H04B1/3827 , H04M1/72412 , G06F2213/3804 , G06F2213/3814 , H04M1/0254 , H04W12/47
摘要: According to one embodiment, a memory system includes a nonvolatile semiconductor memory device, controller, memory, wireless communication function section, and extension register. The controller controls the nonvolatile semiconductor memory device. The memory is serving as a work area of the controller. The wireless communication module has a wireless communication function. The extension register is provided in the memory. The controller processes a first command to read data from the extension register, and a second command to write data to the extension register. The extension register records, an information specifying the type of the wireless communication function in a specific page, and an address information indicating a region on the extension register to which the wireless communication function is assigned.
-
公开(公告)号:US11817715B2
公开(公告)日:2023-11-14
申请号:US17303413
申请日:2021-05-28
发明人: Adam Koeppel , Tyler Locke
CPC分类号: H02J50/10 , H04B5/0031 , H04B5/0037 , H04B5/0062 , H04W4/80 , H04W12/08 , H04W12/47 , H04L63/101 , H04W12/068
摘要: A transaction device may include a power reception component configured to receive power from an external device with which the transaction device is to interact to perform a transaction. The transaction device may include a secure element configured to perform the transaction using the power received from the external device. The transaction device may include one or more peripheral components configured to perform one or more operations other than the transaction. The transaction device may include a power management component configured to determine at least one operation, of the one or more operations, to be performed in association with the transaction, and to route power received from the external device to at least one peripheral component, of the one or more peripheral components, capable of performing the at least one operation.
-
公开(公告)号:US11817130B2
公开(公告)日:2023-11-14
申请号:US18067038
申请日:2022-12-16
申请人: Digital Ally, Inc.
发明人: Stanton E. Ross , Peng Han , Jeremy A. Dick
IPC分类号: G11B27/11 , G06K19/07 , G06T1/00 , G06V20/80 , G11B15/02 , G11B27/10 , G11B31/00 , H04H20/00 , H04N5/76 , H04N5/77 , H04N7/18 , H04W12/106 , H04W12/47 , H04N5/765 , G08B13/196
CPC分类号: G11B27/11 , G06K19/0723 , G06T1/0028 , G06V20/80 , G11B15/026 , G11B27/10 , G11B31/006 , H04H20/00 , H04N5/76 , H04N5/772 , H04N7/181 , H04N7/188 , G08B13/19671 , G08B13/19695 , H04N5/765
摘要: At a high level, embodiments of the invention relate to augmenting video data with presence data derived from one or more proximity tags. More specifically, embodiments of the invention generate forensically authenticated recordings linking video imagery to the presence of specific objects in or near the recording. One embodiment of the invention includes video recording system comprising a camera, a wireless proximity tag reader, a storage memory and control circuitry operable to receive image data from the camera receive a proximity tag identifier identifying a proximity tag from the proximity tag reader, and store an encoded frame containing the image data and the proximity tag identity in the storage memory.
-
公开(公告)号:US11761235B2
公开(公告)日:2023-09-19
申请号:US17733400
申请日:2022-04-29
IPC分类号: E05B17/20 , E05B47/02 , E05B11/00 , E05B15/04 , E05B47/06 , H04W12/47 , E05B47/00 , E05B17/00
CPC分类号: E05B17/2011 , E05B11/00 , E05B15/04 , E05B17/20 , E05B47/02 , E05B47/06 , E05B47/0603 , H04W12/47 , E05B2015/0413 , E05B2017/0095 , E05B2047/0088
摘要: A locking device having a guard lock for safety doors includes a mechanical actuator which can be fastened on a movable door part and a housing which interacts with the actuator and can be fastened to a door counterpart. The housing includes a receptor to which the actuator can be inserted, and the housing comprises a locking element which is displaceable between an unlocked position, in which the actuator can be released, and a locked position, in which the actuator can be fixed relative to the receptor. The actuator comprises an engagement tongue having an engagement recess for mechanical operative engagement with a head end of a locking element in form of an engagement plunger, the engagement plunger being guided in the housing so as to be longitudinally displaceable in a spring-biased manner in the in a plunger longitudinal direction relative to an inner fixed bearing.
-
公开(公告)号:US11726841B2
公开(公告)日:2023-08-15
申请号:US17949790
申请日:2022-09-21
发明人: Yuexi Chen , Marc Kekicheff , Philippe Martin
IPC分类号: H04W12/06 , H04L9/40 , G06F9/54 , G06F9/46 , H04W8/00 , H04W4/80 , G06F16/20 , H04W12/08 , H04W4/18 , H04L69/08 , H04W12/47 , H04L67/59 , H04W88/06
CPC分类号: G06F9/541 , G06F9/466 , G06F16/20 , H04L63/16 , H04L67/59 , H04L69/08 , H04W4/18 , H04W4/80 , H04W8/005 , H04W12/06 , H04W12/08 , H04W12/47 , H04W88/06
摘要: Embodiments of the invention are directed to enabling access transaction systems to accept different communication protocols. In some embodiment, an access device receives, from a portable device, an indication that a transaction is to be performed by exchanging transaction information between the portable device and a remote computer, wherein the remote computer is configured to communicate using a first communication protocol. Next, the access device determines that the portable device is configured to communicate using a second communication protocol. The access device then converts communications between the portable device and the remote computer from the second communication protocol to the first communication protocol to assist the portable device and the remote computer in exchanging the transaction information.
-
-
-
-
-
-
-
-
-