Processing

Please wait...

Join our LinkedIn PATENTSCOPE users Community Group
Settings

Settings

Goto Application

Offices all Languages en Stemming true Single Family Member false Include NPL false
RSS feed can only be generated if you have a WIPO account

Save query

A private query is only visible to you when you are logged-in and can not be used in RSS feeds

Query Tree

Refine Options

Offices
All
Specify the language of your search keywords
Stemming reduces inflected words to their stem or root form.
For example the words fishing, fished,fish, and fisher are reduced to the root word,fish,
so a search for fisher returns all the different variations
Returns only one member of a family of patents
Include Non-Patent literature in results

Full Query

DP:2017 AND IC:("g06f" OR "g06q" OR "g06k" OR "h04l" OR "h04n" OR "g06n" OR "h04m" OR "h04w" OR "g07c" OR "g06t")

Side-by-side view shortcuts

General
Go to Search input
CTRL + SHIFT +
Go to Results (selected record)
CTRL + SHIFT +
Go to Detail (selected tab)
CTRL + SHIFT +
Go to Next page
CTRL +
Go to Previous page
CTRL +
Results (First, do 'Go to Results')
Go to Next record / image
/
Go to Previous record / image
/
Scroll Up
Page Up
Scroll Down
Page Down
Scroll to Top
CTRL + Home
Scroll to Bottom
CTRL + End
Detail (First, do 'Go to Detail')
Go to Next tab
Go to Previous tab

Analysis

1.518577Verfahren zum Erfassen von gegen Manipulation durch einen Nutzer gesicherten Arbeitsdaten sowie System hierfür
AT 15.11.2017
Int.Class G06Q 010/10
Appl.No A50353/2016 Applicant TC Software & Service GmbH Inventor Winter
Ein Verfahren zum Erfassen von gegen Manipulation durch einen Nutzer gesicherten Arbeitsdaten (W) des Nutzers, die Arbeitszeit und/oder Arbeitsort enthalten, mittels wenigstens einem Endgerät (10) und einem Server (50), umfasst das Bestimmen einer Position (P) des Endgerätes (10) mittels eines Satellitennavigationssystems (100) und/oder Mobilfunknetzes (101); das Bestimmen eines Zeitintervalls (ΔT) mittels eines Zeitgebers (17), der dem Nutzer unzugänglich ist; das Bestimmen einer Nutzeraktivität (A) mittels eines Aktivitätssensors (19), der dem Nutzer unzugänglich ist; das Ermitteln der Arbeitsdaten (W) aufgrund der Position (P), des Zeitintervalls (ΔT) und der Nutzeraktivität (A); das Übermitteln der Arbeitsdaten (W) an den Server (50); und das Prüfen der an den Server (50) übermittelten Arbeitsdaten (W) auf Manipulation durch den Nutzer.
2.106412517Remote high-definition video monitoring and unlocking system
CN 15.02.2017
Int.Class H04N 7/18
HELECTRICITY
04ELECTRIC COMMUNICATION TECHNIQUE
NPICTORIAL COMMUNICATION, e.g. TELEVISION
7Television systems
18Closed-circuit television systems, i.e. systems in which the signal is not broadcast
Appl.No 201610914364.X Applicant ZHEJIANG UNIVERSITY OF TECHNOLOGY Inventor JIN YAN
The invention relates to the technical field of video monitoring, and particularly relates to a remote high-definition video monitoring and unlocking system, which comprises a video acquisition terminal device, a server and a mobile phone terminal device, wherein the video acquisition terminal device is composed of a camera module, a main control board, a driving circuit module and an electronic lock; the main control board comprises a processor, a power supply module, a FLASH module, a USB communication module, an MFC hardware coding module, a WIFI module and a GPIO port; the main control board is connected with the server via the WIFI module; the mobile phone terminal is connected with the server via the Internet; the camera module is connected with the main control board via the USB communication module; and the power supply module is connected with the main control board and the driving circuit module for providing power for the main control board and the driving circuit module.
3.107087022Operation method and device for application
CN 22.08.2017
Int.Class H04L 67/1396
Appl.No 102017000206028 Applicant BEIJING XIAOMI MOBILE SOFTWARE CO., LTD. Inventor WANG YONGSHAN
The invention relates to an operation method and device for an application. The method comprises the steps of receiving user operation input by a user for a current successful login application, wherein the application carries out login successfully through adoption of a preset system account and cipher when a mobile terminal leaves a factory, the system account and cipher are generated by the mobile terminal through adoption of a preset encryption algorithm according to an IMEI (International Mobile Equipment Identity) of the mobile terminal and an attribute parameter of the mobile terminal; and responding to the user operation. According to the method and the device provided by the invention, the application is in a system account login state by default, so a user can use the application without logging in a private account and cipher, and a popularizing rate of the application is improved. Moreover, the user can directly use the application in the system account login state by default, statistics can be carried out on both user behavior data and the number of silent users by the mobile terminal based on a system account, and the accuracy of analyzing user data is improved.
4.107409160ASSEMBLY OF TERMINALS CONNECTED FOR THE PROGRAMMING AND MANAGEMENT OF A SELECTING OF FUNCTIONS
CN 28.11.2017
Int.Class H04M 1/72412
HELECTRICITY
04ELECTRIC COMMUNICATION TECHNIQUE
MTELEPHONIC COMMUNICATION
1Substation equipment, e.g. for use by subscribers
72Substation extension arrangements; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selecting
724User interfaces specially adapted for cordless or mobile telephones
72403with means for local support of applications that increase the functionality
72409by interfacing with external accessories
72412using two-way short-range wireless interfaces
Appl.No 201680014935.2 Applicant EM MICROELECTRONIC-MARIN SA Inventor HAYEK GEORGES NICOLAS
The present invention relates to an assembly (1) comprising a main terminal (T1) furnished with a communication module (14), using at least a first communication protocol (P1), able to connect said main terminal to a communication network (100) allowing the use of at least one function, said main terminal being devised so as to use at least one configuration program (PCONF), the configuration program (PCONF) making it possible to select at least one preferential function (FCTi) and to generate a code representative of the selected preferential function (CODEi), and a second communication protocol (P2), said assembly furthermore comprising at least one secondary terminal (T2) furnished with a passive communication module (20) using the second communication protocol (P2) to communicate with said main terminal so as to save the code representative of the selected preferential function (CODEi).
5.20170359723Mobile device access to a protected account associated with a website
US 14.12.2017
Int.Class H04L 29/06
HELECTRICITY
04ELECTRIC COMMUNICATION TECHNIQUE
LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
29Arrangements, apparatus, circuits or systems, not covered by a single one of groups H04L1/-H04L27/136
02Communication control; Communication processing
06characterised by a protocol
Appl.No 15618569 Applicant LogMeln, Inc. Inventor Kornel Pal

In a first embodiment, the “one tap” operation of this disclosure enables a user having a mobile device “one tap” mobile application (or “app”) to log-in to the user's desktop or laptop computer by bringing the user's device in physical proximity to the computer and, while in such proximity, accepting a push notification that is received on the mobile device. In a second embodiment, the user uses the “one tap” functionality to access a cloud-based account that has been set up for the user on a third party web application (e.g., SalesForce.com). The technique seamlessly integrates with third party websites using well-known protocols (e.g., SAML2), and it enables secure cross-origin resource sharing in a highly secure, reliable and available manner. Still another aspect of this disclosure is an enhanced proximity detection routine that is used to facilitate the one tap function when the user's mobile device is moved into proximity with the computer.

6.106921805Encryption method and mobile terminal
CN 04.07.2017
Int.Class H04M 1/72448
HELECTRICITY
04ELECTRIC COMMUNICATION TECHNIQUE
MTELEPHONIC COMMUNICATION
1Substation equipment, e.g. for use by subscribers
72Substation extension arrangements; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selecting
724User interfaces specially adapted for cordless or mobile telephones
72448with means for adapting the functionality of the device according to specific conditions
Appl.No 102017000262029 Applicant VIVO COMMUNICATION TECHNOLOGY CO., LTD. Inventor CHEN YIDIAN
The embodiment of the invention provides an encryption method and a mobile terminal. The encryption method is applied to the mobile terminal, an comprises steps of receiving communication information, and judging whether the mobile terminal is in an information encryption mode; when determining that the mobile terminal is in the encrypted mode, detecting an encryption key word in the communication information and calculating an encryption value of the communication information according to the encryption key word; and according to the encryption value, encrypting the communication information. Thus, whether to encrypt the communication information is dynamically judged according to the current mode of the mobile terminal and the semantics of the communication information, it is convenient for a user to check the communication information in an idle state and user experience is greatly improved.
7.106375941Intelligent automobile unlocking method and system
CN 01.02.2017
Int.Class G07C 9/00
GPHYSICS
07CHECKING-DEVICES
CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
9Individual registration on entry or exit
Appl.No 201610831990.2 Applicant GUANGZHOU XIAOPENG MOTORS TECHNOLOGY CO., LTD. Inventor ZHANG LONG
The invention discloses an intelligent automobile unlocking method and system. The method comprises the following steps: an intelligent mobile terminal establishes a Bluetooth data transmission channel with a vehicle terminal, reads a cached security key, generates an unlocking request, and sends the unlocking request to the vehicle terminal; the vehicle terminal acquires a corresponding decryption key from an authentication server in response to the received unlocking request, compares the decryption key with the security key in the unlocking request, and judges whether the security key is legal; and the vehicle terminal carries out intelligent unlocking on a vehicle in response to the case that the security key is legal. The intelligent automobile unlocking method and system disclosed by the invention is high in data transmission speed, stable in network, high in system response speed, more quicker in unlocking procedure, high in security and convenient to popularize, thereby being able to be widely used in the intelligent automobile unlocking industry.
8.106910042Method and system for realizing work attendance based on NFV by mobile terminal
CN 30.06.2017
Int.Class G06Q 10/10
GPHYSICS
06COMPUTING; CALCULATING OR COUNTING
QDATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
10Administration; Management
10Office automation, e.g. computer aided management of electronic mail or groupware; Time management, e.g. calendars, reminders, meetings or time accounting
Appl.No 102017000071498 Applicant HUIZHOU TCL MOBILE COMMUNICATION CO., LTD. Inventor NIU YONGKUI
The invention discloses a method and system for realizing work attendance based on NFV by a mobile terminal. The method comprises: an NFC attendance machine sends a user's attendance record to a mobile terminal of the user; when the mobile terminal receives the attendance record, whether any abnormity like card punching missing or a card punching error occurs in the attendance record of the user is analyzed and determined; if so, corresponding prompting is carried out; and if not, an operation instruction of the user is received to determine the attendance record. According to the invention, the abnormal attendance record is sent to the user by the NFC attendance machine and thus the user can be warned timely to process attendance abnormity; and when the user uses the mobile terminal with the NFC function to punch card for attendance, the camera of the NFC attendance machine carries out shooting, thereby reminding the user of the card punching for attendance timely and preventing card punching substitution effectively. And thus the user also can obtain own attendance information timely, so that attendance becomes convenient and humanized.
9.20170140432Image capture interface
US 18.05.2017
Int.Class G06Q 30/00
GPHYSICS
06COMPUTING; CALCULATING OR COUNTING
QDATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
30Commerce, e.g. shopping or e-commerce
Appl.No 15410266 Applicant Google LLC Inventor Jennifer W. Lin

This specification describes technologies relating to capturing an image. In general, one aspect of the subject matter described in this specification can be embodied in a device that includes a camera, a GPS receiver, and an application. The application is executed by a data processing apparatus that interacts with the camera, the GPS receiver, and one or more remote servers, to perform operations comprising: activating the camera; presenting, in a display of the device, a digital presentation of a document; guiding a user to capture an image of the document, including presenting, within the display, a user interface feature that visually frames a particular subset of information that is included in the document with other information; capturing the image of the document when the particular subset of information is focused in the camera's view; and uploading the captured image of the document to the one or more remote servers.

10.3242245METHOD AND SYSTEM FOR TRANSMISSION OF INFORMATION
EP 08.11.2017
Int.Class G06K 7/10
GPHYSICS
06COMPUTING; CALCULATING OR COUNTING
KRECOGNITION OF DATA; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
7Methods or arrangements for sensing record carriers
10by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
Appl.No 16199538 Applicant AXIS AB Inventor ARDÖ BJÖRN
The present invention relates to a method for visual transmission and reception of repeatedly changing information. The method for transmission comprises repeatedly performing the following set of actions, receiving a first set of information to transmit, wherein the first set of information is an update of a previously received set of information, generating an information carrying first pattern representing the first set of information, displaying the information carrying first pattern in a first color, receiving a second set of information to transmit, wherein the second set of information is an update of the first set of information, generating an information carrying second pattern representing the second set of information, displaying the information carrying second pattern in a second color, wherein the second color differs from the first color, and wherein one of the information carrying patterns is statically displayed when another one of the information carrying patterns is updated. The method for reception comprises repeatedly performing the following set of actions, capturing, by means of a digital image sensor, an image of a display including at least two information carrying patterns of different color, extracting from the captured image the information carrying pattern of a first color, decoding information from the extracted information carrying pattern of the first color, extracting from the captured image the information carrying pattern of a second color, and decoding information from the extracted information carrying pattern of the second color.