Secure PIN management
    12.
    发明授权
    Secure PIN management 有权
    安全的PIN管理

    公开(公告)号:US07526652B2

    公开(公告)日:2009-04-28

    申请号:US10764988

    申请日:2004-01-26

    Applicant: Robert Ziegler

    Inventor: Robert Ziegler

    Abstract: A system and method of secure PIN processing in a network transaction includes a transaction manager that sends terminal data to a terminal. The terminal generates corollary data from user input and the terminal data. The corollary data is sent to the transaction manager. The transaction manager then sends the corollary data and HSM data to a hardware security module. The hardware security module generates a PIN from the corollary data and the HSM data, encrypts the PIN and generates a PIN block. The transaction manager uses the PIN block and transaction data to send a transaction request to the ATM Network.

    Abstract translation: 网络交易中的安全PIN处理的系统和方法包括向终端发送终端数据的事务管理器。 终端从用户输入和终端数据生成推论数据。 将推论数据发送给事务管理器。 事务管理器然后将推论数据和HSM数据发送到硬件安全模块。 硬件安全模块根据推论数据和HSM数据生成PIN码,对PIN进行加密并生成PIN块。 交易管理器使用PIN块和交易数据将交易请求发送到ATM网络。

    System and method of secure information transfer
    13.
    发明授权
    System and method of secure information transfer 有权
    安全信息传输的系统和方法

    公开(公告)号:US07387240B2

    公开(公告)日:2008-06-17

    申请号:US11010191

    申请日:2005-03-08

    Applicant: Robert Ziegler

    Inventor: Robert Ziegler

    Abstract: Information may be securely transferred from a first device to a second device over an open network by transferring software to the first device and executing the software. Data representing the information is entered at the first device and transferred to the second device. The second device uses the data to determine the information.

    Abstract translation: 通过将软件传送到第一设备并执行软件,信息可以通过开放网络从第一设备安全地传送到第二设备。 表示信息的数据在第一设备处输入并传送到第二设备。 第二个设备使用数据来确定信息。

    Filter Having Electrical Circuit Arrangement with Concentrated Elements in Multi-layer Substrates
    16.
    发明申请
    Filter Having Electrical Circuit Arrangement with Concentrated Elements in Multi-layer Substrates 有权
    具有多层基板中集中元件电路布置的滤波器

    公开(公告)号:US20120200372A1

    公开(公告)日:2012-08-09

    申请号:US13444510

    申请日:2012-04-11

    Applicant: Robert Ziegler

    Inventor: Robert Ziegler

    Abstract: An electrical circuit arrangement provides a substrate and at least two conductive surfaces. The substrate comprises at least one layer disposed between the conductive surfaces. The conductive surfaces form a capacitor and overlap in part and form an overlapping area. In the event of a displacement of the conductive surfaces relative to one another, the resulting overlapping area is largely constant up to a threshold value of the displacement.

    Abstract translation: 电路装置提供衬底和至少两个导电表面。 衬底包括设置在导电表面之间的至少一层。 导电表面形成电容器并且部分重叠并形成重叠区域。 在导电表面相对于彼此移位的情况下,所产生的重叠区域大部分恒定直到位移的阈值。

    Axial flow sleeve for a turbine combustor and methods of introducing flow sleeve air
    19.
    发明申请
    Axial flow sleeve for a turbine combustor and methods of introducing flow sleeve air 有权
    用于涡轮机燃烧器的轴流套筒和引入流动套管空气的方法

    公开(公告)号:US20060283189A1

    公开(公告)日:2006-12-21

    申请号:US11152234

    申请日:2005-06-15

    CPC classification number: F23R3/04

    Abstract: A combustor has a flow sleeve and a flow liner defining a generally axial flow direction of compressor discharge air toward combustor burners. A casing is secured to the forward end of the flow sleeve defining an annular plenum along the interior of the flow sleeve. Openings through the flow sleeve supply compressor discharge air into the plenum where the air changes direction for flow through apertures into and generally coaxially with the free air stream. The axial injection minimizes or eliminates energy losses due to cross flow injection within the axial air stream while continuing to cool the liner.

    Abstract translation: 燃烧器具有流动套筒和流动衬套,其限定压缩机向燃烧器燃烧器排出空气的大致轴向流动方向。 壳体被固定到流动套筒的前端,沿着流动套管的内部限定环形增压室。 通过流动套筒供应压缩机的开口将空气排放到空气室中,其中空气改变方向以通过孔流入并大体上与自由空气流同轴。 轴向注射使轴向空气流内的横流注入最小化或消除能量损失,同时继续冷却衬套。

    Method and system of authentication on an open network
    20.
    发明申请
    Method and system of authentication on an open network 审中-公开
    开放网络上的认证方法和系统

    公开(公告)号:US20060123465A1

    公开(公告)日:2006-06-08

    申请号:US11241870

    申请日:2005-10-01

    Applicant: Robert Ziegler

    Inventor: Robert Ziegler

    CPC classification number: H04L63/0428 G06F21/33 H04L63/08 H04L63/0861

    Abstract: A system for authentication over an open network includes at least a first endpoint on the open network and a second endpoint on the open network that require authentication of a transaction therebetween. A transaction authority communicates with the first endpoint and the second endpoint via the open network. An ATM network is accessible by the authentication authority for authenticating the first and the second endpoint within the ATM network. A biometric network is accessible by the authentication authority for authenticating the first and the second endpoint within the biometric network. The transaction authority extends the authorization capabilities of the ATM network to the first and the second endpoints via the open network to provide authentication of the first and the second endpoints and also extends the authorization capabilities of the biometric network to the first and the second endpoints via the open network to provide authentication of the first and the second endpoints.

    Abstract translation: 用于通过开放网络认证的系统包括开放网络上的至少第一端点和开放网络上的第二端点,其需要对它们之间的事务进行认证。 交易机构通过开放网络与第一端点和第二端点进行通信。 ATM网络可由认证机构访问,用于认证ATM网络内的第一和第二端点。 身份验证机构可以访问生物识别网络,用于认证生物识别网络内的第一和第二端点。 交易机构通过开放网络将ATM网络的授权能力扩展到第一和第二端点,以提供对第一和第二端点的认证,并且还将生物识别网络的授权能力通过第一和第二端点经由 该开放网络提供第一和第二端点的认证。

Patent Agency Ranking