Secure element as a digital pocket

Information

  • Patent Grant
  • 11914695
  • Patent Number
    11,914,695
  • Date Filed
    Monday, February 1, 2021
    3 years ago
  • Date Issued
    Tuesday, February 27, 2024
    8 months ago
Abstract
The disclosure includes a system and method in which one or more virtual resources are presented to a secure element; and the one or more virtual resources are mapped to available resources based on a model architecture for the secure element in order to provide hardware abstraction, the available physical resources varying based on the model architecture and an associated host device, the virtual resources allowing consistent interaction with the virtual resources regardless of variation in the physical resources available and their location. The hardware abstraction increases the versatility of the secure element and may contribute to the secure element's functionality. The secure element providing functionality to replace most items carried in an individual's pockets, e.g., logical and physical keys, a thumb drive, identification, credit and debit cards, etc.
Description
BACKGROUND

A typical individual will frequently participate in activities such as accessing a physical or digital object, securing a physical or digital object, conducting a transaction and storing/retrieving data. Such activities may be facilitated and secured using one or more items carried, for example, in a pocket, by the user. For example, an individual may carry a RFID or Bluetooth key to access and secure his/her home or office and a wireless key fob to access and operate his/her vehicle. The individual may also carry a physical wallet with a government issued identification, cards issued by financial institutions for accessing associated funds or completing transactions, and other cards issued by other entities (e.g. insurance cards, membership cards, rewards cards, etc.). The individual may also carry a storage device, for example, a USB thumb-drive for storing data. The individual may also carry and use a password manager for maintaining passwords for various objects (e.g. user accounts).


What is needed is a single device that consolidates the functionality and replaces the multiple, potentially bulky, items carried by an individual. What is further needed is for the device to be compatible with existing devices and systems in order to provide features and functionality such as authentication and proximity based access thereto.


SUMMARY

According to one innovative aspect of the subject matter described in this disclosure, a system comprises a secure element configured to wirelessly communicate directly with an associated host device, the secure element including a memory storing data and a wireless storage module executable by a processor of the secure element; and the associated host device including a link module executable by a processor, the link module of the associated host device cooperating with the wireless storage module of the secure element to wirelessly mount at least a portion of the memory as a storage drive of the associated storage drive.


Other aspects include corresponding methods, apparatus, systems and computer program products. These and other implementations may each optionally include one or more of the following features. For instance, a biometric sensor configured to obtain physical or behavioral characteristics from a user; and an identification module executable by the processor of the secure element to authenticate the user as an owner of the secure element based on the obtained physical or behavioral characteristic. For instance, one or more of the mounting of the portion of the memory and a user accessing the mounted portion of the memory is responsive successful authentication of the user as the owner of the secure element based on the obtained physical or behavioral characteristic. For instance, the biometric sensor is included in the secure element. For instance, the biometric sensor is included in the associated host device, but available to the secure element as a virtual biometric sensor via an abstraction layer. For instance, the wirelessly mounted portion of the memory appears to the host device as a storage drive physically connected to the host device. For instance, the mounting of the portion of the memory is based on one or more of a user configurable proximity and a user configurable duration of time for the secure element to be in proximity to the associated host device.


In general, another innovative aspect of the subject matter described in this disclosure may be embodied in methods that include presenting, to a secure element, one or more virtual resources; and mapping the one or more virtual resources to one or more available physical resources based on a model architecture for the secure element and to provide hardware abstraction, the available physical resources varying based on the model architecture and an associated host device, the virtual resources allowing consistent interaction with the virtual resources regardless of variation in the physical resources available and their location.


Other aspects include corresponding methods, apparatus, systems and computer program products. These and other implementations may each optionally include one or more of the following features. For instance, the model architecture is a proxy model architecture, the operations further including: mapping a first virtual resource to a first resource on the associated host device, and wherein the mapping allows the secure element to interact with the first virtual resource as if the first virtual resource is a local resource of the secure element, wherein the secure element and the associated computing device are physically separate devices. For instance, the model architecture is a proxy model architecture, the operations further including: performing, at the secure element, a functionality of the secure element, the associated host device wirelessly controlling the performance of the functionality, the secure element performing the functionality on behalf of the associated host device, wherein the associated host device is physically separate from the secure element. For instance, wherein the functionality of the secure element performed is one or more of an authentication and the execution of a financial transaction. For instance, the operations further including determining whether the security element is in proximity to the associated host device; and responsive to determining the secure element is in proximity to the associated host device, permitting access to the associated host device. For instance, the secure element may be associated with one or more additional host devices and permit access to the one or more additional host devices when in proximity to the one or more additional host devices. For instance, the operations further including: determining whether the security element is in proximity to the associated host device; and responsive to determining the secure element is in proximity to the associated host device, wirelessly mounting at least a portion of a memory of the secure element on the associated host device, the mounted portion of the memory appearing as a physically connected storage device at the associated host device. For instance, the secure element may be associated with one or more additional host devices and mounts the portion of the memory to the one or more additional host devices when in proximity to the one or more additional host devices. For instance, the model architecture is a stand-alone model architecture, and the one or more virtual resources are mapped to physical resources available on the secure element. For instance, the model architecture is a stand-alone model architecture, and the one or more virtual resources are mapped to physical resources available on the secure element. For instance, the model architecture is a virtual model architecture, and the one or more virtual resources are mapped to physical resources available on the host device, wherein the secure element is a virtual secure element operating on the associated host device, but appearing to other devices as a separate device. For instance the secure element is platform agnostic and operates the same regardless of a platform the associated host device is operating. For instance, the secure element is a single device that performs functionality of a thumb drive, a physical key, a logical key, a proximity based lock and performs user authentication.


The features and advantages described in the specification are not all inclusive and, in particular, many additional features and advantages will be apparent to one of ordinary skill in the art in view of the drawings, specification, and claims. Moreover, it should be noted that the language used in the specification has been principally selected for readability and instructional purposes, and may not have been selected to delineate or circumscribe the disclosed subject matter.





BRIEF DESCRIPTION OF DRAWINGS

The specification is illustrated by way of example and not by way of limitation in the figures of the accompanying drawings in which like reference numerals are used to refer to similar elements.



FIG. 1 is a block diagram illustrating an example system with secure elements according to one embodiment.



FIG. 2 is a block diagram illustrating an example of a secure element according to one embodiment.



FIG. 3 is a block diagram illustrating a stand-alone model variant of the secure element architecture according to one embodiment.



FIG. 4 is a block diagram illustrating a stand-alone model variant of the secure element architecture according to another embodiment.



FIG. 5 is a block diagram illustrating a proxy model variant of the secure element architecture according to one embodiment.



FIG. 6 is a block diagram illustrating a proxy model variant of the secure element architecture according to another embodiment.



FIG. 7 is a block diagram illustrating a virtual model variant of the secure element architecture according to one embodiment.



FIG. 8 is a block diagram illustrating a virtual model variant of the secure element architecture according to another embodiment.



FIG. 9 is a block diagram illustrating an example of a digital pocket engine according to one embodiment.



FIG. 10 is a block diagram illustrating an example of a secure element driver according to one embodiment.



FIGS. 11A-C are illustrations of a secure element according to one embodiment.



FIGS. 12A-F are illustrations of a secure element according to one embodiment.



FIG. 13 is a block diagram illustrating an example of secure element services according to one embodiment.



FIG. 14 is a flowchart of a method for authentication using a secure element according to one embodiment.



FIG. 15 is a flowchart of a method for a biometrically triggered transaction according to one embodiment.



FIG. 16 is a flowchart of a method for hardware abstraction based on a secure element architecture according to one embodiment.



FIG. 17 is a flowchart of a method for a secure element acting as a wireless storage device according to one embodiment.





The figures depict various embodiments for purposes of illustration only. It should be recognized from the following discussion that alternative embodiments of the structures and methods illustrated herein may be employed without departing from the principles described herein.


DETAILED DESCRIPTION


FIG. 1 is a block diagram illustrating an example system with secure elements according to one embodiment. The illustrated system 100 includes secure elements (SE) 102a, 102b and 102n, host devices 120a and 120b, a network 110, and secure element services 126. In FIG. 1 and the remaining figures, a letter after a specific number, for example “102a” may be a reference to the element having that particular reference number. A reference number without a following letter, for example “102,” may be a general reference to the embodiments bearing that reference number.


In the illustrated embodiment, secure element 102a may wirelessly couple for bi-directional, secure communication with SE 102b by signal line 106a, with host device 120a by signal line 106b and with host device 120b by signal line 106c. Secure element 102b may also wirelessly couple for bi-directional, secure communication with host device 120b by signal line 106d. SE 102n may wirelessly couple for bi-directional, secure communication with host device 120b by signal line 106e and with network 110 by signal line 106g. Host device 102a may wirelessly couple for bi-directional, secure communication with SE 102b by signal line 106a, with host device 120b by signal line 106f (e.g. when a host device 120 includes a virtual SE as discussed below) and may couple for communication to network 110 by signal line 154. Host device 102b may couple for communication to network 110 by signal line 152. Secure element services 126 may couple to the network 110 by signal line 156 and provide various services to a host device 120, a SE 102 or both via the network 110.


It should be noted that the signal lines 106 for secure, wireless, bi-directional communication are not necessarily simultaneous. For example, signal line 106a may be established when SE 102a and host device 120a are within detection range and SE 102a may act as a proximity based key to allow access to the host device 120a (e.g. a work computer). Signal line 106a may be subsequently severed and when SE 102a is within detection range of host device 120b (e.g. a personal computer at home) the signal line 106c is established.


The SE 102 is a compact, portable, single point solution for authentication and enabling access. In one embodiment, the SE 102 provides a wireless thumb drive, authentication (including multi-factor and biometric), physical/logical access control and an e-wallet for use in financial transactions in a single device that is capable of replacing many of the items carried by a typical individual including, for example, keys, a wallet (e.g. ID, credit cards, insurance cards, membership cards, loyalty cards, etc.) and a thumb drive. Additionally, the SE 102 combines authentication, proximity sensing and biometrically-triggered interactions to conveniently reduce direct handling of and interaction with the SE 102 while maintaining security. While the illustrated embodiment includes three secure elements 102, the disclosure herein applies to systems including at least one secure element (SE) 102.


The network 110 may provide communication between one or more of an SE 102, a host device 120, secure element services module 126. For example, an SE 102 may communicate location and tracking data to the secure elements services 126 using the network 110 and communication channel 156 via a secure, wireless communication channel 106 to the network 110 or a host device 102.


In one embodiment, the network 110 uses standard communications technologies and/or protocols. Thus, the network 110 can include links using technologies such as Ethernet, 802.11, 802.16, integrated services digital network (ISDN), digital subscriber line (DSL), asynchronous transfer mode (ATM), 3G, 4G, Wi-Fi, etc. Similarly, the networking protocols used on the network 110 can include the transmission control protocol/Internet protocol (TCP/IP), the hypertext transport protocol (HTTP), the simple mail transfer protocol (SMTP), the file transfer protocol (FTP), etc. The data exchanged over the network 110 can be represented using technologies and/or formats including the hypertext markup language (HTML), the extensible markup language (XML), etc. In addition, all or some of links can be encrypted using conventional encryption technologies such as the secure sockets layer (SSL), Secure HTTP and/or virtual private networks (VPNs). In another embodiment, the entities can use custom and/or dedicated data communications technologies instead of, or in addition to, the ones described above. In some embodiments, the network 110 may include the Internet and/or the cellular data network.


A host device 120 is a computing device. Examples of host devices 120 include, but are not limited to desktop computers, laptops, tablets, cellular or smart phones, point of sale devices, etc. While the illustrated embodiment 100 includes two host devices 120, some embodiments of a system with secure elements 102 may have a different number of host devices 120 or may lack a host device 120. Additionally, it should be noted that the host devices 120a and 120b may be a mixture of different types of host devices 120. For example, host device 120a may be a smartphone and host device 120b may be a desktop computer. Furthermore, the host devices 120a and 120b may run the same or different platforms, or operating systems. Examples of platforms may include, but are not limited to, Windows, Mac OS, Linux, iOS, Android, Blackberry, Fire OS, etc.


In one embodiment, the host device 120 includes at least one processor (not shown). Depending on the embodiment, the host device 120 may also include other elements including one or more of a memory (not shown), a storage device (not shown), a keyboard (not shown), a graphics adapter (not shown), a pointing device (not shown), a display device (not shown), one or more ports (e.g. serial, USB, Ethernet, etc.), one or more radio transceivers (e.g. Wi-Fi, Bluetooth, 3G/4G, etc.) and one or more sensors (e.g. a biometric sensor).


In the illustrated embodiment, host device 120a includes SE driver 122a and host device 120b includes SE driver 122b. In one embodiment, a SE driver is stored in the host device's memory (not shown) and executed by the host device's processor (not shown). The SE driver 122 may facilitate setup of the SE 102, communication with a SE 102 and enable an SE 102 to be associated with the host device 120 and cooperate with the SE 102 to provide the functionality described herein. For example, the SE driver 122 enables the SE 102 to act as a proximity based lock for the host device or a physical or logical asset accessible thereby and to act as a secure, wireless storage device. The SE driver 122 is discussed further with reference to FIG. 10 below.


The host device 120 may also include one or more applications (not shown), which may be stored in the host device's memory (not shown) and executed by the host device's processor (not shown). The one or more applications may use an API and the SE driver 122 to request, control and facilitate some of the functionality provided by the SE 102 as described herein. For example, in one embodiment, a smartphone application for a retailer may use an API and the SE driver 122 to have the SE 102 authenticate the user and complete a financial transaction on behalf of the application.


As is known in the art, a host device 120 can have different and/or other components than those mentioned herein. In addition, the host device 120 can lack certain listed components. As is known in the art, the host device 120 and SE 102 are adapted to execute computer program modules for providing functionality described herein. As used herein, the term “module” refers to computer program logic utilized to provide the specified functionality. Thus, a module can be implemented in hardware, firmware, and/or software. In one embodiment, program modules are stored on the storage device loaded into the memory, and executed by the processor.


Embodiments of the entities described herein can include other and/or different modules than the ones described here. In addition, the functionality attributed to the modules can be performed by other or different modules in other embodiments. Moreover, this description occasionally omits the term “module” for purposes of clarity and convenience.



FIG. 2 is a block diagram illustrating an example of a secure element (SE) 102 according to one embodiment. The SE 102 includes a processor 203 and a memory 205. In some embodiments, the SE 102 may include additional elements including a power source 202, an input/output (“I/O”) interface 208, radio/port 222/224/226 and a bio sensor 230.


The memory 205 is any device capable of holding data and may include one or more of a hard drive, compact disk read-only memory (CD-ROM), DVD, RAM or a solid-state memory device. The memory 205 may include a read-only memory, a once-programmable memory, a read/write memory or any combination of memory types including physical access secured and tamperproof memories. For example, in one embodiment, the it should be recognized that the preceding are merely examples and other memories may be present and that the memory may be physically or logically partitioned. For example, in one embodiment, the memory 205 is physically partitioned and comprised of multiple memories, e.g., a built-in, solid state memory storing an operating system, unique ID associated with the SE 102 and the digital pocket engine 204, and a removable memory such as a SIM card. In one embodiment, the SIM card is logically partitioned into portions that are controlled by the digital pocket engine 204 and portions that are protected by the digital pocket engine 204. The memory 205 or portions thereof may be secured (i.e. secure memory 206) for example using encryption and other methods.


In one embodiment, there are multiple types of SEs 102. See Appendix A. For example, in one embodiment, an SE 102 may be of a personal security element (“PSE”) type or of a general security element (“GSE”) type. In one embodiment, an SE's 102 type is determined based on the intended use and the user data stored. For example, a PSE may be intended for personal use and persistently stores user data and biometrics of the owner and a GSE may be intended for general (or non-personal) use and stores no user data and biometrics persistently. In one embodiment, a PSE is carried by a user and associated with the user and a GSE is associated with a device such as check-out station in a business. In one embodiment, both a PSE and a GSE may store in memory 205/206 one or more of a unique ID, public name, available service, Stationary/Mobile, location data and application specific service blocks; however, a PSE may also store biometric data or other personal data of the owner.


The processor 203 executes instructions and routines to perform the functionality of the SE 102 described herein. In one embodiment, the processor 203 is a central processing unit (CPU). The power source 202 may include a battery, such as a rechargeable lithium (“Li”) ion battery. In one embodiment, the battery is rechargeable via one of the radio/ports 222/224/226 (e.g. a USB port).


A radio/port 222/224/226 may be a radio transceiver or a port. Examples of radio transceivers may be transceivers for Bluetooth, Wi-Fi, near-field communication (NFC), 3G/4G, DNLA, etc. Examples of ports include USB, mini-USB, micro-USB, serial, Firewire, HDMI, etc. In the illustrated embodiment, three radio/ports 222/224/226 are shown; however, the SE 102 may include one or more radio/ports. Additionally, the radio/ports 222/224/226 may be a mixture of different radio transceivers, ports or both. In one embodiment, at a minimum, a SE 102 includes at least one radio transceiver capable of communicating with other SEs 102.


The bio sensor 230 is a sensor for receiving biometric information describing a physical or behavioral characteristic from a user. For clarity and convenience, the result of fingerprint scan and a fingerprint reader/scanner are occasionally used throughout the description as an example of biometric information and a biosensor 230, respectively. However, the biometrics and bios sensors 230 are not merely limited to fingerprints. Other examples of biometrics include a retinal scan, an iris scan, a facial scan, a voice sample, a signature, DNA, RNA or any other suitable biometric, and the biometric sensor 230 may be a sensor(s) suitable for capturing the biometric (e.g. camera for face, microphone for voice, touch pad for signature, etc.).


The I/O interface 208 is an interface between the digital pocket engine 204 and the radio/ports 222, 224, 226 and bio sensor 230. In one embodiment, the SE 102 includes an abstraction layer 220 that enables the I/O interface 208 to utilize resources without regard to those resources' physical attributes, settings or locations.


In one embodiment, the abstraction layer 220 does this by presenting virtual, consistent resources 210, 212, 214, 216, 218 to the I/O interface 208, announces the secure element architecture (discussed below with reference to FIGS. 3-8), announces the onboard resources and requested resources to another device (e.g. another SE 102 or a host device 120), and maps the virtual resources 210, 212, 214, 216, 218 to available, on-board resources and, when requested and permitted by the secure element architecture, to resources of another device.


For example, certain actions in the system 100 may require that the user provide biometric information for authentication. In some embodiments, depending on the action being taken or the SE(s) 102 and host device(s) 120 involved in the action, a user may be required to provide the biometric information locally (e.g. using the bio sensor 230 on his/her SE 102), or remotely (e.g. using the bio sensor on another user's SE 102 or on a host device 120 and received at the SE 102 via a port/radio 222/224/226). In one embodiment, the abstraction layer 220 maps the virtual bio sensor 216 to the appropriate sensor whether the local bio sensor 230 or a remote sensor (e.g. via radio/port 1 222) and the I/O interface 208 interacts with the received biometric information the same regardless of whether the user's biometric information is obtained locally or remotely.


As previously alluded to, the SE 102 is capable of operating using a variety of model architectures. In one embodiment, the architectural variants include stand-alone model without an external communication link (See FIG. 3), stand-alone model with an external communication link (See FIG. 4), proxy model without sharing resources (See FIG. 5), proxy with sharing resources (FIG. 6), virtual, stand-alone model without an external communication link (See FIG. 7) and virtual, stand-alone model with an external communication link (See FIG. 8). It should be noted that “external communication link” as used with respect to the model architectures refers to whether the SE 102 a communications link exists with an external host device 120.



FIG. 3 is a block diagram illustrating a stand-alone model without an external communication link variant of the secure element architecture according to another embodiment. FIG. 4 is a block diagram illustrating a stand-alone model with an external communication link variant of the secure element architecture according to another embodiment. FIG. 5 is a block diagram illustrating a proxy model without sharing resources variant of the secure element architecture according to one embodiment. FIG. 6 is a block diagram illustrating a proxy model with sharing resources variant of the secure element architecture according to another embodiment. FIG. 7 is a block diagram illustrating a virtual model without an external communication link variant of the secure element architecture according to one embodiment. FIG. 8 is a block diagram illustrating a virtual model with an external communication link variant of the secure element architecture according to another embodiment. See Appendix A.


Before discussing the variants of the secure element architecture, it is worth mentioning that, regardless of the secure element architecture, the SE 102 is able to perform the same core functionality including, multi-factor/multi-type authentication with or without biometrics and with or without utilizing a cloud-based central registry, secure access control, secure transactions, location tracking, and secure data storage services.


Referring now to FIGS. 3 and 4, in the stand-alone model architecture, the SE 102 uses its own, local resources and logic to perform the core, functionalities such as multi-factor/multi-type authentication with or without biometrics and with or without utilizing a cloud-based central registry, secure access control, secure transactions, location tracking, and secure data storage services. When the SE 102 uses this architecture, the abstraction layer 220 maps the virtual resources 210, 212, 214, 216, 218 thru to the SE's 102 (local) sensors, radios, and ports.


Referring now to FIGS. 5 and 6, in the proxy model architecture, according to one embodiment, the host device 120 may control, access and interact with the SE 102. For example, an application on the host device 120 may control the SE 102 to authenticate the user, and upon successful authentication of the user, use information of the SE 102's e-wallet (e.g. a credit line) to conduct a financial transaction on behalf of the host device 120. In the proxy model architecture, according to one embodiment, the SE 102 may control, access and interact with the host device 120. For example, the SE 102 may independently authenticate a user biometrically and/or using a central registry and lock/unlock a door, an automobile, or any number of other associated host devices 120. In the proxy model architecture, according to one embodiment, the host device 120 and SE 102 may share (virtualize) a resource of the host device 120. For example, assume the host device 120 has a sensor that the SE 102 does not (e.g. a retinal scanner); in one embodiment, the proxy model architecture allows that sensor of the host device 120 to serve its role as if directly built into the SE 102. Therefore, the proxy model architecture opens up many new roles and capabilities.


Referring now to FIGS. 7 and 8, in the virtual, stand-alone model architecture, the host device 120 installs software (not shown) and the software provides virtualized SE functionality, i.e., the virtual SE software uses the host device's 120 sensors, ports, and memory to create what appears to be a stand-alone SE to any other device interacting with it. This virtual architecture may be useful for host devices 120 such as existing smartphones, tablets and other computing devices where convenience and ease are more important than maximized security.


A distinction between the proxy model architecture and the virtual, stand-alone model architecture is the location of the SE's secure memory 206 and SE-to-SE radio. The proxy model architecture maintains these elements in the SE 102 device, but in the virtual, stand-alone model architecture, these elements are included in the host device 120. An advantage of the stand-alone and proxy model architectures is that the SE related data is in the SE 102 and separate from the host device 120. This makes upgrading a host device (e.g. a smartphone) a non-issue as the user's data (e.g. biometrics and other secure data such as the data from the phone's applications, contact list, etc.) is stored on the SE 102 and not on the host device 120. Therefore, a user need only install the SE driver 122 on the new host device 120 and associate the SE 102 with the new host device 120. In one embodiment, the SE 102 storing other secure data may allow a user to use another individual's device without worrying about security. For example, in one embodiment, the user's contact list is stored to the SE 102, so when the user picks up any host device 120 with the SE driver 122 installed, the user can access that contact list on the host device 120, and perhaps even place a call, text, retrieve data using his/her phone plan and billing information.


The SE 102 may use different secure element architectures at different times in different scenarios, sometimes referred to as a balanced model. For example, in one embodiment, the SE 102 could act use the stand-alone architecture to act as a purchaser in a first transaction and use the proxy architecture to act as a merchant in a second transaction. In another example, in one embodiment, the balanced model allows two SEs 102 (e.g. a GSE and a PSE) to participate in a single transaction. Thus, the SE 102 may fulfill the roles of both the mobile component and stationary component, which typically are distinct, dedicated devices in other systems and often in those other systems the mobile component may not directly communicate with a host device, but must communicate with the stationary component that is integrated into or coupled to a host device.



FIG. 9 is a block diagram illustrating an example of a digital pocket engine 204 according to one embodiment. In one embodiment, the digital pocket engine 204 includes a wireless storage module 902, an identification module 904, an access control module 906 and a wallet module 908. In one embodiment, the modules of the digital pocket engine 204 are coupled to each other via a bus (not shown). Persons having ordinary skill in the art will recognize that some of the modules could run as separate applications on a SE 102.


The wireless storage module 902 can be software including routines for enabling the SE 102 to act as a wireless, portable data store. In some embodiments, the wireless storage module 902 can be a set of instructions executable by the processor 203 of the SE 102 to provide the functionality described below for wireless, portable data storage. In some embodiments, the wireless storage module 902 can be stored in the memory 205 of the SE 102 and can be accessible and executable by the processor 203. In some implementations, the wireless storage module 902 can be adapted for cooperation and communication with the processor 203 and other components of the SE 102.


Existing thumb drives must be physically connected (e.g. using a USB port) to a host device 120 (e.g. a personal computer) in order to access or modify the data stored on the thumb drive. Such devices are less than ideal. For example, a user must physically interact with the thumb drive to retrieve the thumb drive from a pocket, locate a compatible physical connection (e.g. a USB port) on the host device 120 if there even is one, orient the physical connections of the thumb drive to that of the host device 120 and create the physical connection. Such interactions may be inconvenient for a number of reasons. For example, the user has many/large/full pockets and must sift through the contents to locate the thumb drive; the physical connections of the host device 120 may be inconveniently located (e.g. on the back of a personal computer tower located under a desk), and the thumb drive may be left behind or forgotten by the owner when the owner is finished. In some embodiments, the SE 102 and the functionality provided at least in part by the wireless storage module 902 beneficially reduce or eliminate one or more of the inconveniences associated with existing thumb drives.


The wireless storage module 902 provides wireless, portable data storage functionality. In one embodiment, the wireless storage module 902 of the SE 102 determines whether the SE 102 is in proximity to an associated host device 120, i.e., a host device 120 with which the SE has a relationship or is “associated” with. For example, assume a first user owns SE 102b and host device 120b and has associated SE 102b with host device 120b; in one embodiment, the wireless storage module 902 determines when SE 102b is in proximity to host device 120b.


In one embodiment, the proximity is determined based on a metric satisfying a threshold, for example, a signal strength of a wireless connection between the SE 102 and the host device 120. In one embodiment, the proximity may be a variable threshold. For example, so that a SE 102 needs to be closer to a first host device 120 than a second host device 120 to be determined proximate. Such an embodiment, may beneficially provide greater security by requiring that a user be closer to a host device 120 that is portable or used publicly (e.g. a cellular phone) than to a stationary or private host device (e.g. a desktop computer in a user's private bedroom). Depending on the embodiment, the proximity threshold varies based on one or more of any number of factors including, for example, a user preference, the host device 120, the type of host device 120, etc.


In one embodiment, wireless storage module 902 wirelessly mounts the memory 205 of the SE 102 or a portion thereof as storage drive on the associated host device 120 in proximity. In one embodiment, the wireless storage module 902 automatically mounts at least a portion of the SE 102 memory 205 as a drive of the host device 120 responsive to determining the host device 120 is within proximity. In one embodiment, the wireless storage module 902 may require one or more triggers prior to mounting, for example, to prevent potential repeated, unwanted or unnecessary mounting as the user walks with a SE 102 in and out of proximity to the host device 120. Examples of triggers may include biometric authentication (e.g. the user swiping his or her finger on a fingerprint reader), a duration of time for the SE 102 to be in proximity being satisfied (which may or may not be user adjustable), etc.


In one embodiment, the mounted portion of the SE's memory 205 is treated by the host device 120 as if it was an internal drive or a physically connected thumb drive and allows data (e.g. files, documents, etc.) to be read from and written to the memory 205 as such while the SE 102 remains in the user's pocket, purse, backpack, etc. Therefore, the wireless storage module 902 revolutionizes the carrying of digital content by making the process easier, quicker and more secure.


In one embodiment, the wireless storage module 902 may interact with the identification module 904 to require biometric authentication. For example, the identification module 904 of the SE 102 may authenticate a fingerprint before mounting the portion of the memory 205 or allowing a user to access the mounted portion of the memory 205.


The identification module 904 can be software including routines for performing authentication. In some embodiments, the identification module 904 can be a set of instructions executable by the processor 203 of the SE 102 to provide the functionality described below for authentication. In some embodiments, the identification module 904 can be stored in the memory 205 of the SE 102 and can be accessible and executable by the processor 203. In some implementations, the identification module 904 can be adapted for cooperation and communication with the processor 203 and other components of the SE 102.


In one embodiment, the identification module 904 manages identifying information, e.g., biometrics, name, address, phone number, driver's license, passport, social security number, business card, insurance cards, etc., stored on the SE 102, thereby potentially and beneficially eliminating the need for the owner user to carry such items in a wallet or pocket. In one embodiment, as described above with reference to the proxy model architecture, the identification module may perform authentication on behalf of the host device 120 or application thereof.


In one embodiment, the identification module 904 performs authentication. In one embodiment, the identification module 904 performs authentication using one or more factors including, for example, one or more of a device, a user, an application and a registry or other trusted third party. Upon successful authentication, the SE 102 establishes a secure, wireless communication channel 106 over which data may be securely exchanged.


In one embodiment, the identification module 904 performs device authentication (i.e. SE-to-SE authentication). See Appendix B. For example, in one embodiment, when SEs (e.g. SE 102a and SE 102b) detect one another they automatically establish a secure, wireless communication link (e.g. 106a) and exchange information and based on that information confirm the other device is a valid SE 102.


In one embodiment, the identification module 904 performs user authentication (i.e. SE-to-User authentication). See Appendix B. For example, in one embodiment, the identification module 904 may require that the user provide biometric information by interaction with a bio sensor 230 and authenticate the user the identification module determines that the biometric information of the user matches that of the owner of the SE 102 stored during setup of the SE 102.


In one embodiment, the identification module 904 performs application authentication (i.e. SE-to-App authentication). See Appendix B. For example, in one embodiment, the identification module 904 sends data to an application on the host device 120 for the application to authenticate that the SE 102 is a valid device. In another example, in one embodiment, the identification module 904 may receive data (e.g. a certificate or checksum) from an application of the host device 120 that verifies the application is valid (e.g. is valid and has not been altered).


In one embodiment, the identification module 904 performs registry authentication (i.e. SE-to-Registry authentication). See Appendix B. For example, in one embodiment, the identification module 904 sends data to a registry (e.g. a central registry) and receives from the registry a determination whether the SE 102 is in good standing, is lost, stolen, etc.


The authentication performed by the identification module 904 may depend on a service the SE 102 is providing. In one embodiment, services include private services and external services. For example, in one embodiment, private services are further categorized as owner/personal (OP) and multi-party (MP) and external services include a third party trusted (TPT) category. See Appendix B.


In one embodiment, Private-OP services are services that require the owner of the SE 102 to accept. In one embodiment, an owner accepts a Private-OP service by being biometrically authenticated. For example, the user swipes his or her finger on the fingerprint reader of their SE 102 and upon authentication, the service is available or provided. Examples of Private-OP services may include storing or accessing private files on the SE 102 or host device 120 or accessing a host device 120 (e.g. via the wireless storage module 902); and accessing devices, equipment, doors, websites, applications, filling out online forms, etc. (e.g. via the access control module 906).


In one embodiment, Private-MP services are services that require multiple parties to accept. In one embodiment, the multiple parties may accept the Private-MP service by being biometrically authenticated. For example, each user swipes his or her finger on the fingerprint reader of his/her own SE 102 (or depending on the embodiment, another user's SE 102 and the biometric information is exchanged for authentication) and upon biometric authentication of each user by the user's SE 102, the service is available or provided. Examples of Private-MP services may include storing or accessing private files on the SE 102 or host device 120 or accessing a host device 120 (e.g. via the wireless storage module 902); and accessing devices, equipment, doors, websites, applications, filling out online forms, etc. (e.g. via the access control module 906).


In one embodiment, Public-TPT services are services that require acceptance by a trusted third party. In one embodiment, the service is accepted/approved when an owner provides biometric information at the accepting party's SE 102. For example, assume user 1 wants to approve a secure file transfer to user 2 (i.e. the accepting party); in one embodiment, user 1 swipes his finger on the fingerprint reader of user 2's SE 102. In another example, a user swipes his or her finger on the fingerprint reader of an SE 102 associated with the trusted third party (e.g. an SE 102 belonging to a notary agent of the trusted third party). Examples of Public-TPT services may include transferring secure files (e.g. via the wireless storage module 902), performing secure transactions (e.g. via wallet module 908), and accessing public devices, equipment, doors, etc. (e.g. via the access control module 906).


The access control module 906 can be software including routines for enabling access control. In some embodiments, the access control module 906 can be a set of instructions executable by the processor 203 of the SE 102 to provide the functionality described below for access control. In some embodiments, the access control module 906 can be stored in the memory 205 of the SE 102 and can be accessible and executable by the processor 203. In some implementations, the access control module 906 can be adapted for cooperation and communication with the processor 203 and other components of the SE 102.


The access control module 906 enables the SE 102 to act as a proximity based key allowing access when in proximity and disallowing access when the SE 102 is not in proximity. The access control module 906 and the functionality provide thereby allows the SE 102 to replaces logical keys (e.g. username and passwords, PINs, etc.) and physical keys (e.g. car key fob, home and office keys including RFID keys, Bluetooth key, smart cards, etc.)


In one embodiment, the access control module 906 provides automated password management. In one embodiment, the access control module 906 automatically and invisibly fills in usernames and passwords when visiting websites, using apps, etc.


In one embodiment, the access control module 906 enables the SE 102 to act as a wireless, proximity based key to access and secure an associated host device 120 or other asset. Such access control beneficially makes a lost or stolen host device 120 unusable. Depending on the embodiment, the access control module 906 may secure and provide access to a host device 120 in one or more ways. In one embodiment, the operating system of the host device 120 may not be able to boot without the SE 102 in proximity. In one embodiment, the hard drive or other memory of the host device 120 may be encrypted and unusable when the SE 102 is not in proximity to provide the decryption key. In one embodiment, the access control module 906 automatically provides a username and password to log into an account on the host device 120. For example, the access control module 906 auto completes the windows login on a host device 120 running the windows platform.


The proximity used for access control may be the same proximity as that used by the wireless storage module 902 or a different proximity depending on the embodiment. In one embodiment, the access control module determines proximity for access control similar to what is described with reference to the wireless storage module 902 above.


The wallet module 908 can be software including routines for enabling the SE 102 to serve as an e-wallet and participate in financial transactions. In some embodiments, the wallet module 908 can be a set of instructions executable by the processor 203 of the SE 102 to provide the functionality described below to serve as an e-wallet and participate in financial transactions. In some embodiments, the wallet module 908 can be stored in the memory 205 of the SE 102 and can be accessible and executable by the processor 203. In some implementations, the wallet module 908 can be adapted for cooperation and communication with the processor 203 and other components of the SE 102.


The wallet module 908 may store and manage electronic versions of one or more of the SE 102 owner's credit cards, debit cards, loyalty cards, membership cards, coupons and rewards cards, thereby eliminating the user's need to carry those items in his/her pocket or wallet.


In one embodiment, the wallet module 908 completes financial transactions. For example, the wallet module may complete a financial transaction responsive to the identification module 904 receiving approval and performing biometric authentication. In one embodiment, as described above with reference to the proxy model architecture, the wallet module 908 may perform financial transactions on behalf of the host device 120.


In one embodiment, the wallet module 908 and identification module 904 enable biometrically triggered transactions. See Appendix A. In one embodiment, an SE 102 will automatically detect and initiate a connection to another SE 102 in range and, as mentioned, certain transactions may require a user to use a bio sensor of a host device 120 or another SE 102 (i.e. not the PSE of the user). When multiple SE 102 devices are within range of the device receiving the biometric information, the issue becomes determining which SE 102 is the SE 102 of the user that provided the biometric information in order to proceed with the transaction. In one embodiment, a SE 102 automatically and algorithmically matches received biometric information to the correct SE 102 for authentication. In one embodiment, when an SE 102 detects another SE 102 in range, the two SEs 102 automatically connect and communicate. In one embodiment, an SE 102 that is a PSE may send a biometric sample to the other SE 102 upon connecting.


As mentioned above, a PSE may store biometric information of the PSE's owner (e.g. data representing the owner's fingerprint). In some embodiments, the PSE also stores a sample, i.e. a subset, of that biometric information (e.g. data representing a portion of the owner's fingerprint). The biometric information and biometric sample may be created during setup of the PSE. In one embodiment, the biometric information and biometric sample may be created using one-way hash so that the user biometrics (e.g. fingerprint) cannot be recreated from them.


In one embodiment, a SE 102 may buffer the biometric samples it receives from other SEs 102 along with information identifying which SE 102 each biometric sample belongs to (e.g. by associating the sample with a unique identifier of the sending SE 102). When a bio sensor of the buffering SE 102 is used and receives biometric information, in one embodiment, the SE 102 compares the biometric information to the buffered biometric samples and, depending on the embodiment, its own biometric sample when the SE 102 is a PSE and determines whether the received biometric information matches a sample. When a match is made the biometric information received from the bio sensor is sent to the identified SE 102 where the biometric information is authenticated by the identified SE 102. Upon authentication, the SE 102 completes a transaction.


Such biometrically triggered transactions beneficially allow a user to initiate and complete a transaction merely by interacting with a bio sensor. For example, assume an individual with a PSE is checking out at a store and there is a line of other individuals each carrying their own PSE. The individual checking out may interact with a bio sensor on a GSE at the point of sale (e.g. swipe his or her finger) and automatically initiate and complete the payment process without the individual having to retrieve his/her PSE or take any other actions.



FIG. 10 is a block diagram illustrating an example of a secure element driver 122 according to one embodiment. The SE driver 122 may be a software application installed onto the host device 120. In one embodiment, the SE driver 122 is platform agnostic and may be installed on any popular host device 120 platform, for example, Windows, Mac, Android, iOS, Blackberry, etc. In another embodiment, multiple SE drivers 122 for various host device 120 platforms may exist and the appropriate SE driver 122 for the host device's platform is installed on the host device 120. Regardless of the embodiment, the SE 102 functions identically regardless of the host device's platform and is occasionally said to be platform agnostic or device independent. The platform independence and the implementation of the SE as either a separate device 102 or as a virtual SE on the host device beneficially provide for a system with unprecedented versatility. For example, the SE system 100 may be implemented with currently existing host devices 120 without modification to their hardware. For example, the SE 102 herein may work with a current smartphone, tablet and laptop to provide after-market proximity based access control to all without requiring any proprietary or specialized hardware being installed during manufacture of those devices.


In one embodiment, the secure element driver includes a setup module 1002, a SE link module 1004 and a lock module 1006. In one embodiment, the modules of the secure element driver 122 are coupled to each other via a bus (not shown). Persons having ordinary skill in the art will recognize that some of the modules could run as separate applications on a host device 120.


The setup module 1002 can be software including routines for setting up a SE 102. In some embodiments, the setup module 1002 can be a set of instructions executable by a processor (not shown) of the host device 120 to provide the functionality described below for setting up a SE 102. In some embodiments, the setup module 1002 can be stored in a memory (not shown) of the host device 120 and can be accessible and executable by its processor (not shown). In some implementations, the setup module 1002 can be adapted for cooperation and communication with the processor (not shown) and other components of the host device 120 and with the SE 102.


Once the SE driver 122 is installed, an owner of a SE 102 may associate his/her SE 102 with the host device 120. In one embodiment, a host device 120 may be associated with one or more SE 102s. An association between a host device 120 and an SE 102 is a relationship that allows some of the functionality described above. For example, proximity based access to the host device 120 and wireless data access of data stored on the SE 102 by the host device 120 both require that the SE 102 and host device 120 be associated according to one embodiment and will not occur absent the association.


The setup module 1002 allows a user to setup a new SE 102. For example, in one embodiment, the setup module 1002 provides a user a wizard and/or GUIs which guide the user in the SE 102 setup and obtain the required information. For example, the setup module 1002 prompts the user to enter basic info and swipe a bio sensor. The biometric information is permanently and securely stored on the SE 102 (e.g. in a write only portion of the secure memory 206) and subsequently used for biometric authentication. Once SE 102 is setup, a user need only carry (e.g. in a pocket) the SE 102 and swipe his or her finger when proof of ownership is required.


In one embodiment, the setup module 1002 may include software for implementing a virtual SE on the host device 120 as discussed with reference to the virtual model architecture. In another embodiment, the software for implementing a virtual SE on the host device 120 is software (not shown) that is separate from the SE driver 122 and the setup module 1002.


The SE link module 1004 can be software including routines for extending the functionality and capabilities of an SE 102 to a host device 120. In some embodiments, the SE link module 1004 can be a set of instructions executable by the processor (not shown) of the host device 120 to extend the functionality and capabilities of an SE 102 to the host device 120. In some embodiments, the SE link module 1004 can be stored in the memory (not shown) of the host device 120 and can be accessible and executable by the processor (not shown). In some implementations, the SE link module 1004 can be adapted for cooperation and communication with the processor (not shown) and other components of the host device and with the SE 102.


The link module 1004 extends the capabilities of the SE 102 to an associated host device 120. In one embodiment, the link module 1004 contributes to enabling the proxy model architecture discussed above. For example, the link module 1004 contributes to enabling the host device 120 to control the SE 102 and/or contributes to enabling a SE 102 to share a resource of the host device 120 as if the resource was local to the SE.


In one embodiment, once a SE 102 is linked to an associated host device 120, the SE 102 appears to the host device's application(s) as if the SE 102 was built into the host device 120 similar (from the host device's perspective) to any other sensor or hardware of the host device 120. In one embodiment, the link module 1004 achieves this extension of capabilities by using its own abstraction layer on the host device 120 side. For example, referring to FIGS. 5 and 6, the abstraction layer 520 may map the SE 102 connected wirelessly via radio/port 1 522 to locally available resources. For example, the abstraction layer 520 may map the secure element to USB port 1 510, so that the SE 102 appears to the host device 120 and its applications the same a thumb drive plugged into USB port 1 of the host device 120. The proxy pipe managers 228, 524 act as conduits over which the shared resources are shared and managed and make the sharing of resources transparent to the SE 102 and host device 120.


The lock module 1006 can be software including routines for enabling the SE 102 to act as a wireless, portable data store. In some embodiments, the lock module 1006 can be a set of instructions executable by the processor (not shown) of the host device 120 to provide the functionality described below for wireless, portable data storage. In some embodiments, the lock module 1006 can be stored in the memory (not shown) of the host device 120 and can be accessible and executable by the processor (not shown). In some implementations, the lock module 1006 can be adapted for cooperation and communication with the processor (not shown) and other components of the host device S and with the SE 102.


The lock module 1006 enables an SE 102 associated with the host device 120 to perform some of the functionality described above with reference to the digital pocket engine 204. For example, the lock module 1006 cooperates with the access control module 906 of the SE 102 so that the SE 102 acts as a digital key needed for a user to interact with and access the host device 120, When the SE 102 is in proximity, the host device 120 works. When the SE 102 is not in proximity, the host device 120 does not work. Therefore, if the host device (e.g. a cell phone) is lost or stolen, the data thereon is protected and the host device 120 is useless to anyone who finds it. In some embodiments, sensitive data or other user data is stored on the SE 102, so there is no data lost in the preceding scenario. The user may replace the lost or stolen host device 120 associate it with his/her SE 102 and be back to the status quo before the loss or theft.


It should be recognized that many of the features and functions described herein require an SE 102 and host device 120 to cooperate and communicate. For example, the remote wireless storage device capability and proximity based access to the host device 120 are two functions that require the SE 102 and the host device 120 to cooperate. The preceding description attributes certain functionality to module(s) on a specific device. For example, proximity determination is discussed with reference to one or more modules of the SE 102. However, it should be recognized that some functionality may be divided differently among the SE 102 and host device 120. For example, in one embodiment, the lock module 1006 may determine proximity in addition to or instead of the access control module 906.



FIGS. 11A-C are illustrations of a secure element 102 according to one embodiment. Referring to FIG. 11A-C, the illustrated SE 102 embodiment includes a male USB port 1102, which may be extended (as seen in FIG. 11A) or retracted (and is not visible in FIGS. 11B and 11C) when a user slides the USB actuator pad 1104 in a groove 1106 from a first position (as seen in FIG. 11A) to a second position (as seen in FIGS. 11B and 11C). The USB port 1102 may be used to charge a rechargeable battery (e.g. Li ion) of the SE 102, update the SE's 102 software including firmware, and utilize the SE 102 without a wireless connection (e.g. as a traditional thumb drive, a general security element with a biometric reader for the host device 120, etc.).


The illustrated SE 102 embodiment also includes indicator lights 1108 and 1110. For example, an indicator light 1108 (e.g. a blue LED) to indicate whether the SE 102 is charging or fully charged (e.g. when plugged into a USB charging cable or USB port on a host device 120) and one or more indicator lights 1110 to indicate whether an authentication or portion thereof was successful (e.g. a green LED to indicate a successful biometric reading and a red LED light to indicate a biometric read failed). The illustrated SE 102 embodiment also includes a fingerprint reader 1114 and a groove 1112 in the housing of the SE 102 to guide a user's finger across the fingerprint reader 1114. Referring now to FIGS. 11B-11C, an example of a USB cover/keychain connector 1116 is shown, which may be connected to the end of the SE 102 with the USB port in order to cover the USB port and provide an anchoring loop to attach the SE 102 to a lanyard, keychain or other item.



FIGS. 12A-F are illustrations of a secure element 102 according to one embodiment. FIGS. 12A-F show a SE 102 similar to that illustrated in FIGS. 11A-C, but offer a different perspective view. For example, FIG. 12D is similar to FIG. 11A, FIG. 12B is similar to FIG. 11B and FIGS. 12E and 12F are similar to FIG. 11C.



FIG. 13 is a block diagram illustrating an example of secure element services 126 according to one embodiment. In one embodiment, the secure element services 126 provides various services related to or expanding on the functionality of the SE 102 described above. In the illustrated embodiment, the secure element services includes a registration server 1302 and central registry 1304, a backup server 1306 and backup data 1308, a tracking server 1310 and tracking data 1312, and an alert server 1314 and alert conditions. See Appendix A and B.


The registration server 1302 allows an owner of a SE 102 to register his/her SE 102. Registration may provide a number of benefits. For example, registration using a trusted third-party authority may ensure that the owner of the SE 102 and the provider of any biometric information stored to the SE 102 is who he/she purports to be. For example, in some embodiments, a notary agent may be required to witness a user's setup of an SE 102 and register the SE 102. For example, a user may be required to present government issued identification to a notary agent. The notary agent may then confirm the user's identity is consistent with the identification presented and witness the user's setup and storage of his/her biometric information onto the SE 102. In one such embodiment, when the user's biometric information is stored to the SE 102 during setup, it is unable to be subsequently altered (e.g. data based on the user's fingerprint is stored on a write once memory and is unable to be modified or overwritten). In one embodiment, a registry maintains information about the status of registered SEs 102 and may be used during authentication to enhance security. For example, the registry may indicate whether a particular SE 102 is in good standing, has been reported stolen, etc., and the registry is used during authentication to determine whether a SE 102 is in good standing. Depending on the embodiment, the registration may be to a private registry (not shown), i.e., a registry established and maintained by a private entity such as an employer, individual retailer, healthcare facility, etc. and used by that entity, or a central registry 1304, i.e., a highly-secured, centrally-located database administered by a trusted third-party organization.


The data stored by the registry may vary depending on the embodiment. In some embodiments, a registry includes a record in a database indicating that the SE 102 has been setup and registered. In some embodiment, a central register minimally includes a record for each registered SE 102, and the record indicates that the SE 102 was setup and registered by a third-party trusted authority (e.g. in the presence of/witnessed by a notary agent). Certain transactions may utilize a central registry to authenticate an SE 102 using the central registry, i.e., determine whether a SE 102 taking part in the transaction has been setup and registered by a third-party trusted authority and may choose to deny a transaction if the SE 102 has not been setup and registered with the central registry.


In one embodiment, the registry does not store any user identifying or user associated data. For example, in one embodiment, the registry stores the record including an identifier of the SE 102 and a status of the SE 102, but does not store a name or any other data associated with the owner of the SE 102. In one embodiment, a registry may store information in addition to the record. In one embodiment, the registry may store user identifying data or user associated data. For example, in one embodiment, a registry may store biometric information of the SE's owner. In one embodiment, when a registry stores biometric information of the SE's owner such as a fingerprint, the fingerprint is encrypted using an encryption key held by the SE 102. Such an embodiment may ensure that even if security of the central registry was compromised a user's biometric information could not be recreated. In one embodiment, the user's biometric information is created using a one-way hash so that the users biometric (e.g. fingerprint) cannot be recreated from biometric information even if unencrypted.


The backup server 1306 allows a SE 102's owner to backup his/her SE 102's data to the cloud where it is stored as user backup data 1308. Should a user choose to backup his/her SE 102, the backup server 1306 allows a user to select to backup the SE 102's data to the cloud, which may be beneficial should the SE 102 ever need to be replaced because of loss, damage, etc. In some embodiments, the backup server 1306 may perform a period backup automatically.


The tracking server 1310 allows an authorized user to track the movement of a SE 102 and determine the location of an SE 102. For example, a user's employer may be authorized (e.g. by the user) to track the movement of the user's SE 102 during work hours in order to perform motion studies in the employer's facilities. In another example, the owner of the SE 102 may use the tracking server 1310 to perform a location query to locate his/her misplaced SE 102.


The alert server 1314 allows users to define and store one or more alert conditions 1316 associated with a SE 102. For example, an alert condition defined to send an SMS text message to an Alzheimer's patient's primary caretaker when the SE 102 of that patient enters or leaves a specified location or has not moved for a specified period of time.



FIG. 14 is a flowchart of a method 1400 for authentication using a secure element according to one embodiment. In the illustrated embodiment, the authentication is performed to determine whether to allow or deny an action in the system 100. In the illustrated embodiment, the method 1400 begins at block 1402. At block 1402, the identification module 904 of a first SE 102 performs authentication to determine whether another SE 102 (e.g. a GSE at a point of sale) or host device 120 is valid. When the identification module 904 of the first SE 102 determines that the another SE 102 is valid (1402—Yes), the identification module 904 authenticates, at block 1404, the user of the first SE 102 (e.g. performs biometric authentication of the user). When the identification module 904 of the first SE 102 determines that the user is the owner or authorized user of the first SE 102 (1404—Yes), an application on the host device 120 authenticates the first SE 102 and/or the identification module 904 of the first SE authenticates an application requesting the action at block 1406. When the identification module 904 of the first SE 102 successfully authenticates the application and/or the application authenticates the first SE 102 (1406—Yes), a registry authenticates the first SE 102 at block 1410. When the registry successfully authenticates the first SE 102 (1408—Yes), a registry authenticates the first SE 102 at block 1408. The first SE 102 is in good standing (e.g. not lost, stolen, black listed, etc.) and the requested action is allowed at block 1410. Should there be a failure of device authentication (1402—No), user authentication (1404—No), application authentication (1406—No) or registry authentication (1408—No), the action is denied at block 1412 according to the embodiment.



FIG. 15 is a flowchart of a method 1500 for a biometrically triggered transaction according to one embodiment. The method begins at block 1502. At block 1502, an SE 102 detects another SE 102 in range. At block 1504, the SE 102 receives and buffers a biometric sample with an identifier of the other SE 102 that sent the biometric sample. At block 1506, the SE 102 receives biometric information. At block 1508, identification module 904 compares the biometric information to the biometric samples buffered on the SE 102. When biometric information matches (1510—Yes) the local biometric sample (i.e. the biometric sample of the SE 102 that received and buffered the biometric samples at block 1504), at block 1516, the identification module 904 of that SE 102 authenticates the biometric information received at block 1506 against the biometric information of the SE's 102 owner and, at block 1514, the wallet module 908 completes a transaction responsive to successful authentication at block 1516. When biometric information does not match (1510—No) the local biometric sample, at block 1512, the biometric information received at block 1506 is sent to an SE 102 device having the identifier associated with the matching biometric sample for authentication by that SE's 102 identification module 904, and responsive to successful authentication by that SE's 102 identification module 904, the wallet module 908 of the authenticating SE 102 completes a transaction at block 1514.



FIG. 16 is a flowchart of a method 1600 for hardware abstraction based on a secure element architecture according to one embodiment. The method 1600 begins at step 1602. At step 1602, a set of virtual resources are consistently presented on a SE 102. At block 1604, the SE 102 determines a secure element (SE) architecture. If the SE 102 determines that the SE architecture is not a proxy model architecture (1604—No), the method 1600 continues at block 1608. If the SE 102 determines that the SE architecture is a proxy model architecture (1604—Yes), the method 1600 continues at block 1606.


At block 1606, the abstraction layer 220 of the SE 102 maps one or more of the set of consistent, virtual resources to a remote resource on a host device 120 before continuing to block 1608. At block 1608, the abstraction layer 220 of the SE 102 maps unmapped consistent, virtual resources to local resources on the SE 102.



FIG. 17 is a flowchart of a method 1700 for a secure element acting as a wireless storage device according to one embodiment. The method 1700 begins at block 1702. At block 1702, one or more of an SE 102 and an associated host device 120 determines that the two devices 102, 120 are proximate. At block 1704, the SE 102 biometrically authenticates the user. At block 1706, the host device 120 mounts at least a portion of SE 102's memory as a local storage device. At block 1708, the host device 120 reads data from and/or writes data to the mounted portion of the SE's 102 memory as it would do with a local storage device attached to or included in the host device 120. At block 1710, a determination is made that the SE 102 and host device 120 are no longer proximate or a time-out has occurred (e.g. requiring the user to re-authenticate after a specified duration of time has elapsed in order to keep the portion of memory mounted). At block 1712, the host device 120 dismounts the portion of the SE's 102 memory.


In the above description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the specification. It will be apparent, however, to one skilled in the art that the specification may be practiced without these specific details. In other instances, structures and devices are shown in block diagram form in order to avoid obscuring the description. For example, one embodiment is described above with reference to particular hardware. However, the specification applies to any type of portable computing device that can receive data and commands.


Reference in the specification to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the specification. The appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment.


Some portions of the detailed descriptions that follow are presented in terms of algorithms and symbolic representations of operations on data bits within a computer memory. These algorithmic descriptions and representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities. Usually, though not necessarily, these quantities take the form of electrical or magnetic signals capable of being stored, transferred, combined, compared, and otherwise manipulated. It has proven convenient at times, principally for reasons of common usage, to refer to these signals as bits, values, elements, symbols, characters, terms, numbers or the like.


It should be borne in mind, however, that all of these and similar terms are to be associated with the appropriate physical quantities and are merely convenient labels applied to these quantities. Unless specifically stated otherwise as apparent from the following discussion, it is appreciated that throughout the description, discussions utilizing terms such as “processing” or “computing” or “calculating” or “determining” or “displaying” or the like, refer to the action and processes of a computer system, or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage, transmission or display devices.


The specification also relates to an apparatus for performing the operations herein. This apparatus may be specially constructed for the required purposes, or it may comprise a general-purpose computer selectively activated or reconfigured by a computer program stored in the computer. Such a computer program may be stored in a computer readable storage medium, such as, but is not limited to, any type of disk including floppy disks, optical disks, CD-ROMs, and magnetic-optical disks, read-only memories (ROMs), random access memories (RAMs), EPROMs, EEPROMs, magnetic or optical cards, or any type of media suitable for storing electronic instructions, each coupled to a computer system bus.


The specification can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment containing both hardware and software elements. In a preferred embodiment, the specification is implemented in software, which includes but is not limited to firmware, resident software, microcode, etc.


Furthermore, the specification can take the form of a computer program product accessible from a computer-usable or computer-readable medium providing program code for use by or in connection with a computer or any instruction execution system. For the purposes of this description, a computer-usable or computer readable medium can be any apparatus that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.


The medium can be an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium. Examples of a computer-readable medium include a semiconductor or solid state memory, magnetic tape, a removable computer diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk. Current examples of optical disks include compact disk-read only memory (CD-ROM), compact disk-read/write (CD-R/W) and DVD.


A data processing system suitable for storing and/or executing program code will include at least one processor coupled directly or indirectly to memory elements through a system bus. The memory elements can include local memory employed during actual execution of the program code, bulk storage, and cache memories which provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.


Input/output or I/O devices (including but not limited to keyboards, displays, pointing devices, etc.) can be coupled to the system either directly or through intervening I/O controllers.


Network adapters may also be coupled to the system to enable the data processing system to become coupled to other data processing systems or remote printers or storage devices through intervening private or public networks. Modems, cable modem and Ethernet cards are just a few of the currently available types of network adapters.


Finally, the algorithms and displays presented herein are not inherently related to any particular computer or other apparatus. Various general-purpose systems may be used with programs in accordance with the teachings herein, or it may prove convenient to construct more specialized apparatus to perform the required method steps. The required structure for a variety of these systems will appear from the description below. In addition, the specification is not described with reference to a particular programming language. It will be appreciated that a variety of programming languages may be used to implement the teachings of the specification as described herein.


The foregoing description of the embodiments of the specification has been presented for the purposes of illustration and description. It is not intended to be exhaustive or to limit the specification to the precise form disclosed. Many modifications and variations are possible in light of the above teaching. It is intended that the scope of the disclosure be limited not by this detailed description, but rather by the claims of this application. As will be understood by those familiar with the art, the specification may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. Likewise, the particular naming and division of the modules, routines, features, attributes, methodologies and other aspects are not mandatory or significant, and the mechanisms that implement the specification or its features may have different names, divisions and/or formats. Furthermore, as will be apparent to one of ordinary skill in the relevant art, the modules, routines, features, attributes, methodologies and other aspects of the specification can be implemented as software, hardware, firmware or any combination of the three. Also, wherever a component, an example of which is a module, of the specification is implemented as software, the component can be implemented as a standalone program, as part of a larger program, as a plurality of separate programs, as a statically or dynamically linked library, as a kernel loadable module, as a device driver, and/or in every and any other way known now or in the future to those of ordinary skill in the art of computer programming. Additionally, the specification is in no way limited to implementation in any specific programming language, or for any specific operating system or environment. Accordingly, the disclosure is intended to be illustrative, but not limiting, of the scope of the specification, which is set forth in the following claims.

Claims
  • 1. A method comprising: detecting whether a portable device is in proximity to a host device;responsive to the detecting that the portable device is in proximity to the host device, establishing wireless communication link between the portable device and the host device, a portion of a secure memory of the portable device being made wirelessly available to the host device as a physical key of the host device;wirelessly receiving, at the host device, authentication information from the portable device via the wireless communication link; andautomatically unlocking the host device based on the authentication information.
  • 2. The method of claim 1, further comprising responsive to detecting that the portable device is no longer in proximity to the host device, automatically locking the host device, the host device being an automobile.
  • 3. The method of claim 1, further comprising: responsive to detecting that the portable device is in proximity to the host device, wirelessly mounting at least the portion of the secure memory of the portable device on the host device, the mounted portion of the secure memory appearing as a physically connected storage device at the host device.
  • 4. The method of claim 1, wherein wirelessly receiving the authentication information from the portable device includes wirelessly receiving the authentication information from the secure memory of the portable device.
  • 5. The method of claim 1, wherein the authentication information are received from the portable device subsequent to a biometric authentication of a user associated with the portable device.
  • 6. The method of claim 5, wherein the biometric authentication of the user includes using a biometric sensor to scan biometric information of the user and comparing the scanned biometric information against a biometric sample of an authorized user stored in the secure memory of the portable device, the biometric sensor being located at the portable device.
  • 7. The method of claim 5, wherein the biometric authentication of the user includes using a biometric sensor to scan biometric information of the user and comparing the scanned biometric information against a biometric sample of an authorized user stored in the secure memory of the portable device, the biometric sensor being located at the host device.
  • 8. The method of claim 1, wherein the authentication information comprises a username and a password.
  • 9. The method of claim 1, wherein automatically unlocking the host device based on the authentication information comprises autocompleting input of the authentication information for unlocking the host device.
  • 10. The method of claim 1, wherein the proximity is determined based on a signal strength of a wireless connection between the portable device and the host device satisfying a threshold.
  • 11. A system comprising: a host device including a radio frequency transceiver and a memory including instructions that, when executed by the host device, causes the system to: detect whether a portable device is in proximity to the host device;responsive to detecting that the portable device is in proximity to the host device, establish wireless communication link between the portable device and the host device, a portion of a secure memory of the portable device being made wirelessly available to the host device as a physical key of the host device;wirelessly receive, at the host device, authentication information from the portable device via the wireless communication link; andautomatically unlock the host device based on the authentication information.
  • 12. The system of claim 11, wherein the instructions, when executed by the host device, further cause the system to automatically lock the host device responsive to detecting that the portable device is no longer in proximity to the host device, the host device being an automobile.
  • 13. The system of claim 11, wherein the instructions, when executed by the host device, further cause the system to: wirelessly mount at least the portion of the secure memory of the portable device on the host device responsive to detecting that the portable device is in proximity to the host device, the mounted portion of the secure memory appearing as a physically connected storage device at the host device.
  • 14. The system of claim 11, wherein to wirelessly receive the authentication information from the portable device, the instructions, when executed by the host device, further cause the system to wirelessly receive the authentication information from the secure memory of the portable device.
  • 15. The system of claim 11, wherein the authentication information are received from the portable device subsequent to a biometric authentication of a user associated with the portable device.
  • 16. The system of claim 15, wherein the biometric authentication of the user includes using a biometric sensor to scan biometric information of the user and comparing the scanned biometric information against a biometric sample of an authorized user stored in the secure memory of the portable device, the biometric sensor being located at the portable device.
  • 17. The system of claim 15, wherein the biometric authentication of the user includes using a biometric sensor to scan biometric information of the user and comparing the scanned biometric information against a biometric sample of an authorized user stored in the secure memory of the portable device, the biometric sensor being located at the host device.
  • 18. The system of claim 11, wherein the authentication information comprises a username and a password.
  • 19. The system of claim 11, wherein to automatically unlock the host device based on the authentication information, the instructions, when executed by the host device, further cause the system to autocomplete input of the authentication information for unlocking the host device.
  • 20. The system of claim 11, wherein the proximity is determined based on a signal strength of a wireless connection between the portable device and the host device satisfying a threshold.
CROSS REFERENCE TO RELATED APPLICATIONS

This application is a continuation of and claims priority to U.S. application Ser. No. 15/861,487, filed Jan. 3, 2018, titled “Secure Element as a Digital Pocket,” which is a continuation of and claims the priority to U.S. application Ser. No. 15/195,889, filed Jun. 28, 2016, titled “Secure Element as a Digital Pocket,” now issued as U.S. Pat. No. 9,892,250, which is a continuation of and claims the priority to U.S. application Ser. No. 14/274,711, filed May 10, 2014, titled “Secure Element as a Digital Pocket,” now issued as U.S. Pat. No. 9,405,898, which claims the benefit of U.S. Provisional Patent Application No. 61/822,057, filed May 10, 2013, and of U.S. Provisional Patent Application No. 61/864,237, filed Aug. 9, 2013, the entireties of which are hereby incorporated by reference. Applicants hereby notify the USPTO that the claims of the present application are different from those of the aforementioned related applications. Therefore, Applicant rescinds any disclaimer of claim scope made in the parent application or any other predecessor application in relation to the present application. The Examiner is therefore advised that any such disclaimer and the cited reference that it was made to avoid may need to be revisited at this time. Furthermore, the Examiner is also reminded that any disclaimer made in the present application should not be read into or against the parent application, the grandparent application or any other related application.

US Referenced Citations (1186)
Number Name Date Kind
3665313 Trent May 1972 A
3739329 Lester Jun 1973 A
3761883 Alvarez et al. Sep 1973 A
3906166 Cooper et al. Sep 1975 A
4101873 Anderson et al. Jul 1978 A
4430705 Cannavino et al. Feb 1984 A
4476469 Lander Oct 1984 A
4598272 Cox Jul 1986 A
4661821 Smith Apr 1987 A
4759060 Hayashi et al. Jul 1988 A
4814742 Morita et al. Mar 1989 A
4871997 Adriaenssens et al. Oct 1989 A
4993068 Piosenka et al. Feb 1991 A
5043702 Kuo Aug 1991 A
5052049 Andros et al. Sep 1991 A
5187352 Blair et al. Feb 1993 A
5224164 Elsner Jun 1993 A
5296641 Stelzel Mar 1994 A
5307349 Shloss et al. Apr 1994 A
5317572 Satoh May 1994 A
5325285 Araki Jun 1994 A
5392287 Tiedemann et al. Feb 1995 A
5392433 Hammersley et al. Feb 1995 A
5410588 Ito Apr 1995 A
5416780 Patel May 1995 A
5422632 Bucholtz et al. Jun 1995 A
5428684 Akiyama et al. Jun 1995 A
5450489 Ostrover et al. Sep 1995 A
5473690 Grimonprez et al. Dec 1995 A
5481265 Russell Jan 1996 A
5506863 Meidan et al. Apr 1996 A
5517502 Bestler et al. May 1996 A
5541583 Mandelbaum Jul 1996 A
5544321 Theimer et al. Aug 1996 A
5552776 Wade et al. Sep 1996 A
5563947 Kikinis Oct 1996 A
5589838 McEwan Dec 1996 A
5594227 Deo Jan 1997 A
5598474 Johnson Jan 1997 A
5611050 Theimer et al. Mar 1997 A
5615277 Hoffman Mar 1997 A
5619251 Kuroiwa et al. Apr 1997 A
5623552 Lane Apr 1997 A
5629980 Stefik et al. May 1997 A
5644354 Thompson et al. Jul 1997 A
5666412 Handelman et al. Sep 1997 A
5689529 Johnson Nov 1997 A
5692049 Johnson et al. Nov 1997 A
5719387 Fujioka Feb 1998 A
5729237 Webb Mar 1998 A
5760705 Glessner et al. Jun 1998 A
5760744 Sauer Jun 1998 A
5773954 Vanhorn Jun 1998 A
5784464 Akiyama et al. Jul 1998 A
5799085 Shona Aug 1998 A
5821854 Dorinski et al. Oct 1998 A
5825876 Peterson, Jr. Oct 1998 A
5835595 Fraser et al. Nov 1998 A
5838306 O'Connor et al. Nov 1998 A
5854891 Postlewaite et al. Dec 1998 A
5857020 Peterson, Jr. Jan 1999 A
5886634 Muhme Mar 1999 A
5892825 Mages et al. Apr 1999 A
5892900 Ginter et al. Apr 1999 A
5894551 Huggins et al. Apr 1999 A
5898880 Ryu Apr 1999 A
5910776 Black Jun 1999 A
5917913 Wang Jun 1999 A
5923757 Hocker et al. Jul 1999 A
5928327 Wang et al. Jul 1999 A
5942985 Chin Aug 1999 A
5991399 Graunke et al. Nov 1999 A
5991749 Morrill, Jr. Nov 1999 A
6016476 Maes et al. Jan 2000 A
6018739 McCoy et al. Jan 2000 A
6025780 Bowers et al. Feb 2000 A
6035038 Campinos et al. Mar 2000 A
6035329 Mages et al. Mar 2000 A
6038334 Hamid Mar 2000 A
6038549 Davis et al. Mar 2000 A
6038666 Hsu et al. Mar 2000 A
6040786 Fujioka Mar 2000 A
6041410 Hsu et al. Mar 2000 A
6042006 Van Tilburg et al. Mar 2000 A
6045039 Stinson et al. Apr 2000 A
6055314 Spies et al. Apr 2000 A
6068184 Barnett May 2000 A
6069647 Sullivan et al. May 2000 A
6070796 Sirbu Jun 2000 A
6076164 Tanaka et al. Jun 2000 A
6088450 Davis et al. Jul 2000 A
6088730 Kato et al. Jul 2000 A
6104290 Naguleswaran Aug 2000 A
6104334 Allport Aug 2000 A
6110041 Walker et al. Aug 2000 A
6121544 Petsinger Sep 2000 A
6134283 Sands et al. Oct 2000 A
6137480 Shintani Oct 2000 A
6138010 Rabe et al. Oct 2000 A
6148142 Anderson Nov 2000 A
6148210 Elwin et al. Nov 2000 A
6161179 Seidel Dec 2000 A
6175921 Rosen Jan 2001 B1
6177887 Jerome Jan 2001 B1
6185316 Buffam Feb 2001 B1
6189105 Lopes Feb 2001 B1
6209089 Selitrennikoff et al. Mar 2001 B1
6219109 Raynesford et al. Apr 2001 B1
6219439 Burger Apr 2001 B1
6219553 Panasik Apr 2001 B1
6237848 Everett May 2001 B1
6240076 Kanerva et al. May 2001 B1
6247130 Fritsch Jun 2001 B1
6249869 Drupsteen et al. Jun 2001 B1
6256737 Bianco et al. Jul 2001 B1
6266415 Campinos et al. Jul 2001 B1
6270011 Gottfried Aug 2001 B1
6279111 Jensenworth et al. Aug 2001 B1
6279146 Evans et al. Aug 2001 B1
6295057 Rosin et al. Sep 2001 B1
6307471 Xydis Oct 2001 B1
6325285 Baratelli Dec 2001 B1
6336121 Lyson et al. Jan 2002 B1
6336142 Kato et al. Jan 2002 B1
6343280 Clark Jan 2002 B2
6345347 Biran Feb 2002 B1
6363485 Adams et al. Mar 2002 B1
6367019 Ansell et al. Apr 2002 B1
6369693 Gibson Apr 2002 B1
6370376 Sheath Apr 2002 B1
6381029 Tipirneni Apr 2002 B1
6381747 Wonfor et al. Apr 2002 B1
6385596 Wiser et al. May 2002 B1
6392664 White et al. May 2002 B1
6397387 Rosin et al. May 2002 B1
6401059 Shen et al. Jun 2002 B1
6411307 Rosin et al. Jun 2002 B1
6424249 Houvener Jul 2002 B1
6424715 Saito Jul 2002 B1
6425084 Rallis et al. Jul 2002 B1
6434403 Ausems et al. Aug 2002 B1
6434535 Kupka et al. Aug 2002 B1
6446004 Cao et al. Sep 2002 B1
6446130 Grapes Sep 2002 B1
6456958 Xydis Sep 2002 B1
6463534 Geiger et al. Oct 2002 B1
6480101 Kelly et al. Nov 2002 B1
6480188 Horsley Nov 2002 B1
6484182 Dunphy et al. Nov 2002 B1
6484260 Scott et al. Nov 2002 B1
6484946 Matsumoto et al. Nov 2002 B2
6487663 Jaisimha et al. Nov 2002 B1
6490443 Freeny, Jr. Dec 2002 B1
6510350 Steen et al. Jan 2003 B1
6522253 Saltus Feb 2003 B1
6523113 Wehrenberg Feb 2003 B1
6529949 Getsin et al. Mar 2003 B1
6546418 Schena et al. Apr 2003 B2
6550011 Sims, III Apr 2003 B1
6563465 Frecska May 2003 B2
6563805 Ma et al. May 2003 B1
6564380 Murphy May 2003 B1
6577238 Whitesmith et al. Jun 2003 B1
6593887 Luk et al. Jul 2003 B2
6597680 Lindskog et al. Jul 2003 B1
6607136 Atsmon et al. Aug 2003 B1
6621528 Kessler et al. Sep 2003 B1
6624752 Klitsgaard et al. Sep 2003 B2
6628302 White et al. Sep 2003 B2
6632992 Hasegawa Oct 2003 B2
6633981 Davis Oct 2003 B1
6645077 Rowe Nov 2003 B2
6647417 Hunter et al. Nov 2003 B1
6657538 Ritter Dec 2003 B1
6658566 Hazard Dec 2003 B1
6667684 Waggamon et al. Dec 2003 B1
6669096 Saphar et al. Dec 2003 B1
6671808 Abbott et al. Dec 2003 B1
6683954 Searle Jan 2004 B1
6697944 Jones et al. Feb 2004 B1
6709333 Bradford et al. Mar 2004 B1
6711464 Yap et al. Mar 2004 B1
6714168 Berenbaum Mar 2004 B2
6715246 Frecska et al. Apr 2004 B1
6728397 McNeal Apr 2004 B2
6737955 Ghabra et al. May 2004 B2
6758394 Maskatiya et al. Jul 2004 B2
6771969 Chinoy et al. Aug 2004 B1
6775655 Peinado et al. Aug 2004 B1
6785474 Hirt et al. Aug 2004 B2
6788640 Celeste Sep 2004 B2
6788924 Knutson et al. Sep 2004 B1
6795425 Raith Sep 2004 B1
6804825 White et al. Oct 2004 B1
6806887 Chernock et al. Oct 2004 B2
6819219 Bolle et al. Nov 2004 B1
6839542 Sibecas et al. Jan 2005 B2
6850147 Prokoski et al. Feb 2005 B2
6853988 Dickinson et al. Feb 2005 B1
6859812 Poynor Feb 2005 B1
6861980 Rowitch et al. Mar 2005 B1
6871063 Schiffer Mar 2005 B1
6873975 Hatakeyama et al. Mar 2005 B1
6879567 Callaway et al. Apr 2005 B2
6879966 Lapsley et al. Apr 2005 B1
6886741 Salveson May 2005 B1
6889067 Willey May 2005 B2
6891822 Gubbi et al. May 2005 B1
6892307 Wood et al. May 2005 B1
6930643 Byrne et al. Aug 2005 B2
6947003 Huor Sep 2005 B2
6950941 Lee et al. Sep 2005 B1
6957086 Bahl et al. Oct 2005 B2
6961858 Fransdonk Nov 2005 B2
6963270 Gallagher et al. Nov 2005 B1
6963971 Bush et al. Nov 2005 B1
6973576 Giobbi Dec 2005 B2
6975202 Rodriguez et al. Dec 2005 B1
6980087 Zukowski Dec 2005 B2
6983882 Cassone Jan 2006 B2
6999032 Pakray et al. Feb 2006 B2
7012503 Nielsen Mar 2006 B2
7020635 Hamilton et al. Mar 2006 B2
7031945 Donner Apr 2006 B1
7049963 Waterhouse et al. May 2006 B2
7055171 Martin et al. May 2006 B1
7058806 Smeets et al. Jun 2006 B2
7061380 Orlando et al. Jun 2006 B1
7068623 Barany et al. Jun 2006 B1
7072900 Sweitzer et al. Jul 2006 B2
7079079 Jo et al. Jul 2006 B2
7080049 Truitt et al. Jul 2006 B2
7082415 Robinson et al. Jul 2006 B1
7090126 Kelly et al. Aug 2006 B2
7090128 Farley et al. Aug 2006 B2
7100053 Brown et al. Aug 2006 B1
7107455 Merkin Sep 2006 B1
7107462 Fransdonk Sep 2006 B2
7111789 Rajasekaran et al. Sep 2006 B2
7112138 Hedrick et al. Sep 2006 B2
7119659 Bonalle et al. Oct 2006 B2
7123149 Nowak et al. Oct 2006 B2
7130668 Chang et al. Oct 2006 B2
7131139 Meier Oct 2006 B1
7137008 Hamid et al. Nov 2006 B1
7137012 Kamibayashi et al. Nov 2006 B1
7139914 Arnouse Nov 2006 B2
7150045 Koelle et al. Dec 2006 B2
7155416 Shatford Dec 2006 B2
7159114 Zajkowski et al. Jan 2007 B1
7159765 Frerking Jan 2007 B2
7167987 Angelo Jan 2007 B2
7168089 Nguyen et al. Jan 2007 B2
7176797 Zai et al. Feb 2007 B2
7185363 Narin et al. Feb 2007 B1
7188110 Ludtke et al. Mar 2007 B1
7191466 Hamid et al. Mar 2007 B1
7194438 Sovio et al. Mar 2007 B2
7209955 Major et al. Apr 2007 B1
7218944 Cromer et al. May 2007 B2
7225161 Lam et al. May 2007 B2
7230908 Vanderaar et al. Jun 2007 B2
7231068 Tibor Jun 2007 B2
7231451 Law et al. Jun 2007 B2
7239226 Berardi et al. Jul 2007 B2
7239241 Claudatos et al. Jul 2007 B2
7242923 Perera et al. Jul 2007 B2
7245221 Claudatos et al. Jul 2007 B2
7249177 Miller Jul 2007 B1
7272723 Abbott et al. Sep 2007 B1
7277737 Vollmer et al. Oct 2007 B1
7278025 Saito et al. Oct 2007 B2
7283650 Sharma et al. Oct 2007 B1
7295106 Jackson et al. Nov 2007 B1
7295119 Rappaport et al. Nov 2007 B2
7305560 Giobbi Dec 2007 B2
7310042 Seifert Dec 2007 B2
7314164 Bonalle et al. Jan 2008 B2
7317799 Hammersmith et al. Jan 2008 B2
7319395 Puzio et al. Jan 2008 B2
7330108 Thomas Feb 2008 B2
7333002 Bixler et al. Feb 2008 B2
7333615 Jarboe et al. Feb 2008 B1
7336181 Nowak et al. Feb 2008 B2
7336182 Baranowski et al. Feb 2008 B1
7337326 Palmer et al. Feb 2008 B2
7341181 Bonalle et al. Mar 2008 B2
7342503 Light et al. Mar 2008 B1
7349557 Tibor Mar 2008 B2
7356393 Schlatre et al. Apr 2008 B1
7356706 Scheurich Apr 2008 B2
7361919 Setlak Apr 2008 B2
7363494 Brainard et al. Apr 2008 B2
7370366 Lacan et al. May 2008 B2
7378939 Sengupta et al. May 2008 B2
7380202 Lindhorst et al. May 2008 B1
7382799 Young et al. Jun 2008 B1
7387235 Gilbert et al. Jun 2008 B2
7401731 Pletz et al. Jul 2008 B1
7404088 Giobbi Jul 2008 B2
7408799 Kang Aug 2008 B1
7424134 Chou Sep 2008 B2
7437330 Robinson et al. Oct 2008 B1
7447911 Chou et al. Nov 2008 B2
7448087 Ohmori et al. Nov 2008 B2
7458510 Zhou Dec 2008 B1
7460836 Smith et al. Dec 2008 B2
7461444 Deaett et al. Dec 2008 B2
7464053 Pylant Dec 2008 B1
7464059 Robinson et al. Dec 2008 B1
7466232 Neuwirth Dec 2008 B2
7472280 Giobbi Dec 2008 B2
7477285 Johnson Jan 2009 B1
7512806 Lemke Mar 2009 B2
7525413 Jung et al. Apr 2009 B2
7529944 Hamid May 2009 B2
7533809 Robinson et al. May 2009 B1
7545312 Kiang et al. Jun 2009 B2
7565329 Lapsley et al. Jul 2009 B2
7573382 Choubey et al. Aug 2009 B2
7573841 Lee et al. Aug 2009 B2
7574734 Fedronic et al. Aug 2009 B2
7578442 Knowles et al. Aug 2009 B2
7583238 Cassen et al. Sep 2009 B2
7583643 Smith et al. Sep 2009 B2
7587502 Crawford et al. Sep 2009 B2
7587611 Johnson et al. Sep 2009 B2
7594611 Arrington, III Sep 2009 B1
7595765 Hirsch et al. Sep 2009 B1
7603564 Adachi Oct 2009 B2
7606733 Shmueli et al. Oct 2009 B2
7617523 Das et al. Nov 2009 B2
7620184 Marque Pucheu Nov 2009 B2
7624073 Robinson et al. Nov 2009 B1
7624417 Dua Nov 2009 B2
7640273 Wallmeier et al. Dec 2009 B2
7644043 Minowa Jan 2010 B2
7644443 Matsuyama et al. Jan 2010 B2
7646307 Plocher et al. Jan 2010 B2
7652892 Shiu et al. Jan 2010 B2
7653883 Hotelling et al. Jan 2010 B2
7676380 Graves et al. Mar 2010 B2
7689005 Wang et al. Mar 2010 B2
7701858 Werb et al. Apr 2010 B2
7706896 Music et al. Apr 2010 B2
7711152 Davida et al. May 2010 B1
7711586 Aggarwal et al. May 2010 B2
7715593 Adams et al. May 2010 B1
7724713 Del Prado Pavon et al. May 2010 B2
7724717 Porras et al. May 2010 B2
7724720 Korpela et al. May 2010 B2
7764236 Hill et al. Jul 2010 B2
7765164 Robinson et al. Jul 2010 B1
7765181 Thomas et al. Jul 2010 B2
7768960 Barratt Aug 2010 B1
7773754 Buer et al. Aug 2010 B2
7774613 Lemke Aug 2010 B2
7780082 Handa et al. Aug 2010 B2
7796551 Machiraju et al. Sep 2010 B1
7813822 Hoffberg Oct 2010 B1
7865448 Pizarro Jan 2011 B2
7865937 White et al. Jan 2011 B1
7883003 Giobbi et al. Feb 2011 B2
7883417 Bruzzese et al. Feb 2011 B2
7904718 Giobbi et al. Mar 2011 B2
7943868 Anders et al. May 2011 B2
7957536 Nolte Jun 2011 B2
7961078 Reynolds et al. Jun 2011 B1
7984064 Fusari Jul 2011 B2
7996514 Baumert et al. Aug 2011 B2
8026821 Reeder et al. Sep 2011 B2
8036152 Brown et al. Oct 2011 B2
8049594 Baranowski Nov 2011 B1
8077041 Stern et al. Dec 2011 B2
8081215 Kuo et al. Dec 2011 B2
8082160 Collins et al. Dec 2011 B2
8089354 Perkins Jan 2012 B2
8112066 Ben Ayed Feb 2012 B2
8117125 Kawan et al. Feb 2012 B1
8125624 Jones et al. Feb 2012 B2
8135624 Ramalingam et al. Mar 2012 B1
8171528 Brown May 2012 B1
8193923 Rork et al. Jun 2012 B2
8200980 Robinson et al. Jun 2012 B1
8215552 Rambadt Jul 2012 B1
8219129 Brown et al. Jul 2012 B2
8248263 Shervey et al. Aug 2012 B2
8258942 Lanzone et al. Sep 2012 B1
8294554 Shoarinejad et al. Oct 2012 B2
8296573 Bolle et al. Oct 2012 B2
8307414 Zerfos et al. Nov 2012 B2
8325011 Butler et al. Dec 2012 B2
8327151 Awatsu et al. Dec 2012 B2
8340672 Brown et al. Dec 2012 B2
8352730 Giobbi Jan 2013 B2
8373562 Heinze et al. Feb 2013 B1
8387124 Smetters et al. Feb 2013 B2
8390456 Puleston et al. Mar 2013 B2
8395484 Fullerton Mar 2013 B2
8410906 Dacus et al. Apr 2013 B1
8412949 Giobbi et al. Apr 2013 B2
8421606 Collins et al. Apr 2013 B2
8424079 Adams et al. Apr 2013 B2
8432262 Talty et al. Apr 2013 B2
8433919 Giobbi et al. Apr 2013 B2
8448858 Kundu et al. May 2013 B1
8457672 Brown et al. Jun 2013 B2
8467969 Nielsen et al. Jun 2013 B2
8473748 Sampas Jun 2013 B2
8484696 Gatto et al. Jul 2013 B2
8494576 Bye et al. Jul 2013 B1
8508336 Giobbi et al. Aug 2013 B2
8511555 Babcock et al. Aug 2013 B2
8519823 Rinkes Aug 2013 B2
8522019 Michaelis Aug 2013 B2
8558699 Butler et al. Oct 2013 B2
8572391 Golan et al. Oct 2013 B2
8577091 Ivanov et al. Nov 2013 B2
8600674 Barbeau et al. Dec 2013 B1
8646042 Brown Feb 2014 B1
8659427 Brown et al. Feb 2014 B2
8678273 McNeal Mar 2014 B2
8717346 Claessen May 2014 B2
8738925 Park et al. May 2014 B1
8799574 Corda Aug 2014 B2
8838993 Giobbi et al. Sep 2014 B2
8856539 Weiss Oct 2014 B2
8857716 Giobbi et al. Oct 2014 B1
8886954 Giobbi Nov 2014 B1
8907861 Hirt Dec 2014 B2
8914477 Gammon Dec 2014 B2
8918854 Giobbi Dec 2014 B1
8931698 Ishikawa et al. Jan 2015 B2
8979646 Moser et al. Mar 2015 B2
9020854 Giobbi Apr 2015 B2
9037140 Brown May 2015 B1
9042819 Dua May 2015 B2
9049188 Brown Jun 2015 B1
9113464 Brown et al. Aug 2015 B2
9165233 Testanero Oct 2015 B2
9189788 Robinson et al. Nov 2015 B1
9230399 Yacenda Jan 2016 B2
9235700 Brown Jan 2016 B1
9251326 Giobbi et al. Feb 2016 B2
9251332 Giobbi Feb 2016 B2
9265043 Brown et al. Feb 2016 B2
9265450 Giobbi Feb 2016 B1
9269221 Brown et al. Feb 2016 B2
9276914 Woodward et al. Mar 2016 B2
9298905 Giobbi Mar 2016 B1
9305312 Kountotsis et al. Apr 2016 B2
9322974 Giobbi Apr 2016 B1
9405898 Giobbi Aug 2016 B2
9418205 Giobbi Aug 2016 B2
9430624 Mortensen Aug 2016 B1
9450956 Giobbi Sep 2016 B1
9542542 Giobbi et al. Jan 2017 B2
9613483 Giobbi Apr 2017 B2
9679289 Brown Jun 2017 B1
9728080 Giobbi et al. Aug 2017 B1
9807091 Giobbi Oct 2017 B2
9830504 Masood et al. Nov 2017 B2
9892250 Giobbi Feb 2018 B2
9898662 Tsuda et al. Feb 2018 B2
9904816 Giobbi et al. Feb 2018 B1
9990628 Giobbi Jun 2018 B2
10026253 Giobbi Jul 2018 B2
10073960 Brown Sep 2018 B1
10110385 Rush et al. Oct 2018 B1
10171460 Giobbi Jan 2019 B2
10217339 Giobbi Feb 2019 B1
10229294 Giobbi et al. Mar 2019 B1
10313336 Giobbi Jun 2019 B2
10334541 Brown Jun 2019 B1
10362483 Frusina Jul 2019 B2
10374795 Giobbi et al. Aug 2019 B1
10383112 Brown et al. Aug 2019 B2
10403128 Giobbi et al. Sep 2019 B2
10437976 Giobbi Oct 2019 B2
10455533 Brown Oct 2019 B2
10469456 Giobbi Nov 2019 B1
10567965 Boettcher Feb 2020 B2
10698989 Giobbi Jun 2020 B2
10764044 Giobbi et al. Sep 2020 B1
10769939 Brown et al. Sep 2020 B2
10817964 Guillama et al. Oct 2020 B2
10909229 Giobbi Feb 2021 B2
10943471 Giobbi et al. Mar 2021 B1
11086979 Giobbi Aug 2021 B1
11212797 Brown et al. Dec 2021 B2
11219022 Brown et al. Jan 2022 B2
11562644 Brown et al. Jan 2023 B2
20010000535 Lapsley et al. Apr 2001 A1
20010021950 Hawley et al. Sep 2001 A1
20010024428 Onouchi Sep 2001 A1
20010026619 Howard et al. Oct 2001 A1
20010027121 Boesen Oct 2001 A1
20010027439 Holtzman et al. Oct 2001 A1
20010044337 Rowe et al. Nov 2001 A1
20020004783 Paltenghe et al. Jan 2002 A1
20020007456 Peinado et al. Jan 2002 A1
20020010679 Felsher Jan 2002 A1
20020013772 Peinado Jan 2002 A1
20020014954 Fitzgibbon et al. Feb 2002 A1
20020015008 Kishida et al. Feb 2002 A1
20020015494 Nagai et al. Feb 2002 A1
20020019811 Lapsley et al. Feb 2002 A1
20020022455 Salokannel et al. Feb 2002 A1
20020023032 Pearson et al. Feb 2002 A1
20020023217 Wheeler et al. Feb 2002 A1
20020026424 Akashi Feb 2002 A1
20020037732 Gous et al. Mar 2002 A1
20020052193 Chetty May 2002 A1
20020055908 Di Giorgio et al. May 2002 A1
20020056043 Glass May 2002 A1
20020059114 Cockrill et al. May 2002 A1
20020062249 Iannacci May 2002 A1
20020065778 Bouet et al. May 2002 A1
20020068605 Stanley Jun 2002 A1
20020069364 Dosch Jun 2002 A1
20020071559 Christensen et al. Jun 2002 A1
20020073042 Maritzen et al. Jun 2002 A1
20020076051 Nii Jun 2002 A1
20020080969 Giobbi Jun 2002 A1
20020083178 Brothers Jun 2002 A1
20020083318 Larose Jun 2002 A1
20020086690 Takahashi et al. Jul 2002 A1
20020089890 Fibranz et al. Jul 2002 A1
20020091646 Lake et al. Jul 2002 A1
20020095586 Doyle et al. Jul 2002 A1
20020095587 Doyle et al. Jul 2002 A1
20020097876 Harrison Jul 2002 A1
20020098888 Rowe et al. Jul 2002 A1
20020100798 Farrugia et al. Aug 2002 A1
20020103027 Rowe et al. Aug 2002 A1
20020103881 Granade et al. Aug 2002 A1
20020104006 Boate et al. Aug 2002 A1
20020104019 Chatani et al. Aug 2002 A1
20020105918 Yamada et al. Aug 2002 A1
20020108049 Xu et al. Aug 2002 A1
20020109580 Shreve et al. Aug 2002 A1
20020111919 Weller et al. Aug 2002 A1
20020112183 Baird et al. Aug 2002 A1
20020116615 Nguyen et al. Aug 2002 A1
20020124251 Hunter et al. Sep 2002 A1
20020128017 Kari Sep 2002 A1
20020128057 Walker et al. Sep 2002 A1
20020129262 Kutaragi et al. Sep 2002 A1
20020138438 Bardwell Sep 2002 A1
20020138445 Laage et al. Sep 2002 A1
20020138767 Hamid et al. Sep 2002 A1
20020140542 Prokoski et al. Oct 2002 A1
20020141586 Margalit et al. Oct 2002 A1
20020143623 Dayley Oct 2002 A1
20020143655 Elston et al. Oct 2002 A1
20020144116 Giobbi Oct 2002 A1
20020144117 Faigle Oct 2002 A1
20020147653 Shmueli et al. Oct 2002 A1
20020148892 Bardwell Oct 2002 A1
20020150282 Kinsella Oct 2002 A1
20020152391 Willins et al. Oct 2002 A1
20020153996 Chan et al. Oct 2002 A1
20020158121 Stanford-Clark Oct 2002 A1
20020158750 Almalik Oct 2002 A1
20020158765 Pape et al. Oct 2002 A1
20020160820 Winkler Oct 2002 A1
20020174348 Ting Nov 2002 A1
20020177460 Beasley et al. Nov 2002 A1
20020178063 Gravelle et al. Nov 2002 A1
20020184208 Kato Dec 2002 A1
20020187746 Cheng et al. Dec 2002 A1
20020191816 Maritzen et al. Dec 2002 A1
20020196963 Bardwell Dec 2002 A1
20020199120 Schmidt Dec 2002 A1
20030001016 Fraier et al. Jan 2003 A1
20030022701 Gupta Jan 2003 A1
20030024975 Rajasekharan Feb 2003 A1
20030034877 Miller et al. Feb 2003 A1
20030036416 Pattabiraman et al. Feb 2003 A1
20030036425 Kaminkow et al. Feb 2003 A1
20030046228 Berney Mar 2003 A1
20030046237 Uberti Mar 2003 A1
20030046552 Hamid Mar 2003 A1
20030048174 Stevens et al. Mar 2003 A1
20030051173 Krueger Mar 2003 A1
20030054868 Paulsen et al. Mar 2003 A1
20030054881 Hedrick et al. Mar 2003 A1
20030055689 Block et al. Mar 2003 A1
20030055792 Kinoshita et al. Mar 2003 A1
20030061172 Robinson Mar 2003 A1
20030063619 Montano et al. Apr 2003 A1
20030079133 Breiter et al. Apr 2003 A1
20030087601 Agam et al. May 2003 A1
20030088441 McNerney May 2003 A1
20030105719 Berger et al. Jun 2003 A1
20030109274 Budka et al. Jun 2003 A1
20030115351 Giobbi Jun 2003 A1
20030115474 Khan et al. Jun 2003 A1
20030117969 Koo et al. Jun 2003 A1
20030117980 Kim et al. Jun 2003 A1
20030120934 Ortiz Jun 2003 A1
20030127511 Kelly et al. Jul 2003 A1
20030128866 McNeal Jul 2003 A1
20030137404 Bonneau et al. Jul 2003 A1
20030139190 Steelberg et al. Jul 2003 A1
20030142041 Barlow et al. Jul 2003 A1
20030146835 Carter Aug 2003 A1
20030149744 Bierre et al. Aug 2003 A1
20030156742 Witt et al. Aug 2003 A1
20030159040 Hashimoto et al. Aug 2003 A1
20030163388 Beane Aug 2003 A1
20030167207 Berardi et al. Sep 2003 A1
20030169697 Suzuki et al. Sep 2003 A1
20030172028 Abell et al. Sep 2003 A1
20030172037 Jung et al. Sep 2003 A1
20030174839 Yamagata et al. Sep 2003 A1
20030176218 Lemay et al. Sep 2003 A1
20030177102 Robinson Sep 2003 A1
20030186739 Paulsen et al. Oct 2003 A1
20030187787 Freund Oct 2003 A1
20030195842 Reece Oct 2003 A1
20030196084 Okereke et al. Oct 2003 A1
20030199267 Iwasa et al. Oct 2003 A1
20030204526 Salehi-Had Oct 2003 A1
20030204721 Barrus et al. Oct 2003 A1
20030213840 Livingston et al. Nov 2003 A1
20030223394 Parantainen et al. Dec 2003 A1
20030225703 Angel Dec 2003 A1
20030226031 Proudler et al. Dec 2003 A1
20030233458 Kwon et al. Dec 2003 A1
20040002347 Hoctor et al. Jan 2004 A1
20040015403 Moskowitz et al. Jan 2004 A1
20040021552 Koo Feb 2004 A1
20040022384 Flores et al. Feb 2004 A1
20040029620 Karaoguz Feb 2004 A1
20040029635 Giobbi Feb 2004 A1
20040030764 Birk et al. Feb 2004 A1
20040030894 Labrou et al. Feb 2004 A1
20040035644 Ford et al. Feb 2004 A1
20040039909 Cheng Feb 2004 A1
20040044627 Russell et al. Mar 2004 A1
20040048570 Oba et al. Mar 2004 A1
20040048609 Kosaka Mar 2004 A1
20040059682 Hasumi et al. Mar 2004 A1
20040059912 Zizzi Mar 2004 A1
20040064728 Scheurich Apr 2004 A1
20040068656 Lu Apr 2004 A1
20040073792 Noble et al. Apr 2004 A1
20040081127 Gardner et al. Apr 2004 A1
20040082385 Silva et al. Apr 2004 A1
20040088558 Candelore May 2004 A1
20040090345 Hitt May 2004 A1
20040098597 Giobbi May 2004 A1
20040103064 Howard et al. May 2004 A1
20040107169 Lowe Jun 2004 A1
20040114563 Shvodian Jun 2004 A1
20040117644 Colvin Jun 2004 A1
20040123106 D'Angelo et al. Jun 2004 A1
20040123127 Teicher et al. Jun 2004 A1
20040127277 Walker et al. Jul 2004 A1
20040128162 Schlotterbeck et al. Jul 2004 A1
20040128389 Kopchik Jul 2004 A1
20040128500 Cihula et al. Jul 2004 A1
20040128508 Wheeler et al. Jul 2004 A1
20040128519 Klinger et al. Jul 2004 A1
20040129787 Saito et al. Jul 2004 A1
20040132432 Moores et al. Jul 2004 A1
20040137912 Lin Jul 2004 A1
20040153649 Rhoads et al. Aug 2004 A1
20040158746 Hu et al. Aug 2004 A1
20040166875 Jenkins et al. Aug 2004 A1
20040167465 Mihai et al. Aug 2004 A1
20040181695 Walker Sep 2004 A1
20040193925 Safriel Sep 2004 A1
20040194133 Ikeda et al. Sep 2004 A1
20040201755 Norskog Oct 2004 A1
20040203566 Leung Oct 2004 A1
20040203885 Quaid Oct 2004 A1
20040203923 Mullen Oct 2004 A1
20040208139 Iwamura Oct 2004 A1
20040209690 Bruzzese et al. Oct 2004 A1
20040209692 Schober et al. Oct 2004 A1
20040214582 Lan et al. Oct 2004 A1
20040215615 Larsson et al. Oct 2004 A1
20040217859 Pucci et al. Nov 2004 A1
20040218581 Cattaneo Nov 2004 A1
20040222877 Teramura et al. Nov 2004 A1
20040230488 Beenau et al. Nov 2004 A1
20040230809 Lowensohn et al. Nov 2004 A1
20040234117 Tibor Nov 2004 A1
20040243519 Perttila et al. Dec 2004 A1
20040246103 Zukowski Dec 2004 A1
20040246950 Parker et al. Dec 2004 A1
20040250074 Kilian-Kehr Dec 2004 A1
20040252012 Beenau et al. Dec 2004 A1
20040252659 Yun et al. Dec 2004 A1
20040253996 Chen et al. Dec 2004 A1
20040254837 Roshkoff Dec 2004 A1
20040255139 Giobbi Dec 2004 A1
20040255145 Chow Dec 2004 A1
20050001028 Zuili Jan 2005 A1
20050001720 Mason et al. Jan 2005 A1
20050002028 Kasapi et al. Jan 2005 A1
20050005136 Chen et al. Jan 2005 A1
20050006452 Aupperle et al. Jan 2005 A1
20050009517 Maes Jan 2005 A1
20050020322 Ruuska et al. Jan 2005 A1
20050021369 Cohen et al. Jan 2005 A1
20050021561 Noonan Jan 2005 A1
20050025093 Yun et al. Feb 2005 A1
20050028168 Marcjan Feb 2005 A1
20050035897 Perl et al. Feb 2005 A1
20050039027 Shapiro Feb 2005 A1
20050040961 Tuttle Feb 2005 A1
20050040968 Damarla et al. Feb 2005 A1
20050044372 Aull et al. Feb 2005 A1
20050044387 Ozolins Feb 2005 A1
20050047386 Yi Mar 2005 A1
20050049013 Chang et al. Mar 2005 A1
20050050208 Chatani Mar 2005 A1
20050050324 Corbett et al. Mar 2005 A1
20050054431 Walker et al. Mar 2005 A1
20050055242 Bello et al. Mar 2005 A1
20050055244 Mullan et al. Mar 2005 A1
20050058292 Diorio et al. Mar 2005 A1
20050074126 Stanko Apr 2005 A1
20050076242 Breuer Apr 2005 A1
20050081040 Johnson et al. Apr 2005 A1
20050084137 Kim et al. Apr 2005 A1
20050086115 Pearson Apr 2005 A1
20050086501 Woo et al. Apr 2005 A1
20050086515 Paris Apr 2005 A1
20050089000 Bae et al. Apr 2005 A1
20050090200 Karaoguz et al. Apr 2005 A1
20050091338 De La Huerga Apr 2005 A1
20050091553 Chien et al. Apr 2005 A1
20050094657 Sung et al. May 2005 A1
20050096053 Liu et al. May 2005 A1
20050097037 Tibor May 2005 A1
20050105600 Culum et al. May 2005 A1
20050105734 Buer et al. May 2005 A1
20050108164 Salafia et al. May 2005 A1
20050109836 Ben-Aissa May 2005 A1
20050109841 Ryan et al. May 2005 A1
20050113070 Okabe May 2005 A1
20050114149 Rodriguez et al. May 2005 A1
20050114150 Franklin May 2005 A1
20050116020 Smolucha et al. Jun 2005 A1
20050117530 Abraham et al. Jun 2005 A1
20050119979 Murashita et al. Jun 2005 A1
20050124294 Wentink Jun 2005 A1
20050125258 Yellin et al. Jun 2005 A1
20050136947 Llombart-Juan et al. Jun 2005 A1
20050137827 Takamiya Jun 2005 A1
20050137977 Wankmueller Jun 2005 A1
20050138390 Adams et al. Jun 2005 A1
20050138576 Baumert et al. Jun 2005 A1
20050139656 Arnouse Jun 2005 A1
20050141451 Yoon et al. Jun 2005 A1
20050152394 Cho Jul 2005 A1
20050154897 Holloway et al. Jul 2005 A1
20050161503 Remery et al. Jul 2005 A1
20050165684 Jensen et al. Jul 2005 A1
20050166063 Huang Jul 2005 A1
20050167482 Ramachandran et al. Aug 2005 A1
20050169292 Young Aug 2005 A1
20050177716 Ginter et al. Aug 2005 A1
20050180385 Jeong et al. Aug 2005 A1
20050182661 Allard et al. Aug 2005 A1
20050182975 Guo et al. Aug 2005 A1
20050187792 Harper Aug 2005 A1
20050192748 Andric et al. Sep 2005 A1
20050195975 Kawakita Sep 2005 A1
20050198208 Nystrom Sep 2005 A1
20050200453 Turner et al. Sep 2005 A1
20050201389 Shimanuki et al. Sep 2005 A1
20050203682 Omino et al. Sep 2005 A1
20050203844 Ferguson et al. Sep 2005 A1
20050210270 Rohatgi et al. Sep 2005 A1
20050212657 Simon Sep 2005 A1
20050215233 Perera et al. Sep 2005 A1
20050216313 Claud et al. Sep 2005 A1
20050216639 Sparer et al. Sep 2005 A1
20050218215 Lauden Oct 2005 A1
20050220046 Falck et al. Oct 2005 A1
20050221869 Liu et al. Oct 2005 A1
20050224573 Yoshizane et al. Oct 2005 A1
20050229007 Bolle et al. Oct 2005 A1
20050229240 Nanba Oct 2005 A1
20050231328 Castle et al. Oct 2005 A1
20050235364 Wilson Oct 2005 A1
20050242921 Zimmerman et al. Nov 2005 A1
20050243787 Hong et al. Nov 2005 A1
20050249385 Kondo et al. Nov 2005 A1
20050251688 Nanavati et al. Nov 2005 A1
20050253683 Lowe Nov 2005 A1
20050256878 Brown et al. Nov 2005 A1
20050257102 Moyer et al. Nov 2005 A1
20050264416 Maurer Dec 2005 A1
20050268111 Markham Dec 2005 A1
20050269401 Spitzer et al. Dec 2005 A1
20050272403 Ryu et al. Dec 2005 A1
20050277385 Daum Dec 2005 A1
20050281215 Budampati et al. Dec 2005 A1
20050281320 Neugebauer Dec 2005 A1
20050282558 Choi et al. Dec 2005 A1
20050284932 Sukeda et al. Dec 2005 A1
20050287985 Balfanz et al. Dec 2005 A1
20050288015 Azizi et al. Dec 2005 A1
20050288069 Arunan et al. Dec 2005 A1
20050289473 Gustafson et al. Dec 2005 A1
20060001525 Nitzan et al. Jan 2006 A1
20060009216 Welnick et al. Jan 2006 A1
20060014430 Liang et al. Jan 2006 A1
20060022042 Smets et al. Feb 2006 A1
20060022046 Iwamura Feb 2006 A1
20060022800 Krishna et al. Feb 2006 A1
20060025180 Rajkotia et al. Feb 2006 A1
20060026673 Tsuchida Feb 2006 A1
20060030279 Leabman Feb 2006 A1
20060030353 Jun Feb 2006 A1
20060034250 Kim et al. Feb 2006 A1
20060041746 Kirkup et al. Feb 2006 A1
20060046664 Paradiso et al. Mar 2006 A1
20060058102 Nguyen et al. Mar 2006 A1
20060063575 Gatto et al. Mar 2006 A1
20060064605 Giobbi Mar 2006 A1
20060066441 Knadle et al. Mar 2006 A1
20060069814 Abraham et al. Mar 2006 A1
20060072586 Callaway et al. Apr 2006 A1
20060074713 Conry et al. Apr 2006 A1
20060076401 Frerking Apr 2006 A1
20060078176 Abiko et al. Apr 2006 A1
20060087407 Stewart et al. Apr 2006 A1
20060089138 Smith et al. Apr 2006 A1
20060095792 Hurtado et al. May 2006 A1
20060097882 Brinkerhoff et al. May 2006 A1
20060097949 Luebke et al. May 2006 A1
20060110012 Ritter May 2006 A1
20060111955 Winter et al. May 2006 A1
20060113381 Hochstein et al. Jun 2006 A1
20060116935 Evans Jun 2006 A1
20060117013 Wada Jun 2006 A1
20060120287 Foti et al. Jun 2006 A1
20060129838 Chen et al. Jun 2006 A1
20060136728 Gentry et al. Jun 2006 A1
20060136742 Giobbi Jun 2006 A1
20060143441 Giobbi Jun 2006 A1
20060144943 Kim Jul 2006 A1
20060156027 Blake Jul 2006 A1
20060158308 McMullen et al. Jul 2006 A1
20060163349 Neugebauer Jul 2006 A1
20060163350 Melton et al. Jul 2006 A1
20060165060 Dua Jul 2006 A1
20060169771 Brookner Aug 2006 A1
20060170530 Nwosu et al. Aug 2006 A1
20060170565 Husak et al. Aug 2006 A1
20060172700 Wu Aug 2006 A1
20060173846 Omae et al. Aug 2006 A1
20060173991 Piikivi Aug 2006 A1
20060183426 Graves et al. Aug 2006 A1
20060183462 Kolehmainen Aug 2006 A1
20060184531 Russlies Aug 2006 A1
20060184795 Doradla et al. Aug 2006 A1
20060185005 Graves et al. Aug 2006 A1
20060187029 Thomas Aug 2006 A1
20060190348 Ofer et al. Aug 2006 A1
20060190413 Harper Aug 2006 A1
20060194598 Kim et al. Aug 2006 A1
20060195576 Rinne et al. Aug 2006 A1
20060198337 Hoang et al. Sep 2006 A1
20060200467 Ohmori et al. Sep 2006 A1
20060205408 Nakagawa et al. Sep 2006 A1
20060208066 Finn et al. Sep 2006 A1
20060208853 Kung et al. Sep 2006 A1
20060222042 Teramura et al. Oct 2006 A1
20060226950 Kanou et al. Oct 2006 A1
20060229909 Kaila et al. Oct 2006 A1
20060236373 Graves et al. Oct 2006 A1
20060237528 Bishop et al. Oct 2006 A1
20060238305 Loving et al. Oct 2006 A1
20060268891 Heidari-Bateni et al. Nov 2006 A1
20060273176 Audebert et al. Dec 2006 A1
20060274711 Nelson et al. Dec 2006 A1
20060279412 Holland et al. Dec 2006 A1
20060286969 Talmor et al. Dec 2006 A1
20060288095 Torok et al. Dec 2006 A1
20060288233 Kozlay Dec 2006 A1
20060290473 Mahasenan et al. Dec 2006 A1
20060290580 Noro et al. Dec 2006 A1
20060292986 Bitran et al. Dec 2006 A1
20060293925 Flom Dec 2006 A1
20060294388 Abraham et al. Dec 2006 A1
20070003111 Awatsu et al. Jan 2007 A1
20070005403 Kennedy et al. Jan 2007 A1
20070007331 Jasper et al. Jan 2007 A1
20070008070 Friedrich Jan 2007 A1
20070008916 Haugli et al. Jan 2007 A1
20070011724 Gonzalez et al. Jan 2007 A1
20070016800 Spottswood et al. Jan 2007 A1
20070019845 Kato Jan 2007 A1
20070029381 Braiman Feb 2007 A1
20070032225 Konicek et al. Feb 2007 A1
20070032288 Nelson et al. Feb 2007 A1
20070033072 Bildirici Feb 2007 A1
20070033150 Nwosu Feb 2007 A1
20070036396 Sugita et al. Feb 2007 A1
20070038751 Jorgensen Feb 2007 A1
20070043594 Lavergne Feb 2007 A1
20070050259 Wesley Mar 2007 A1
20070050398 Mochizuki Mar 2007 A1
20070050845 Das et al. Mar 2007 A1
20070051794 Glanz et al. Mar 2007 A1
20070051798 Kawai et al. Mar 2007 A1
20070055630 Gauthier et al. Mar 2007 A1
20070060095 Subrahmanya et al. Mar 2007 A1
20070060319 Block et al. Mar 2007 A1
20070064742 Shvodian Mar 2007 A1
20070069852 Mo et al. Mar 2007 A1
20070070040 Chen et al. Mar 2007 A1
20070072636 Worfolk et al. Mar 2007 A1
20070073553 Flinn et al. Mar 2007 A1
20070084523 McLean et al. Apr 2007 A1
20070084913 Weston Apr 2007 A1
20070087682 Dacosta Apr 2007 A1
20070087834 Moser et al. Apr 2007 A1
20070094088 Mastie et al. Apr 2007 A1
20070100507 Simon May 2007 A1
20070100939 Bagley et al. May 2007 A1
20070109117 Heitzmann et al. May 2007 A1
20070112676 Kontio et al. May 2007 A1
20070118891 Buer May 2007 A1
20070119923 Garrison et al. May 2007 A1
20070120643 Lee May 2007 A1
20070120651 Kobayashi et al. May 2007 A1
20070130025 Nakajima Jun 2007 A1
20070132586 Plocher et al. Jun 2007 A1
20070133478 Armbruster et al. Jun 2007 A1
20070136407 Rudelic Jun 2007 A1
20070142032 Balsillie Jun 2007 A1
20070143626 Okuda Jun 2007 A1
20070147332 Lappetelainen et al. Jun 2007 A1
20070152826 August et al. Jul 2007 A1
20070156850 Corrion Jul 2007 A1
20070157249 Cordray et al. Jul 2007 A1
20070158411 Krieg, Jr. Jul 2007 A1
20070159301 Hirt et al. Jul 2007 A1
20070159994 Brown et al. Jul 2007 A1
20070164847 Crawford et al. Jul 2007 A1
20070169121 Hunt et al. Jul 2007 A1
20070174809 Brown et al. Jul 2007 A1
20070174868 Hitaka Jul 2007 A1
20070176756 Friedrich Aug 2007 A1
20070176778 Ando et al. Aug 2007 A1
20070180047 Dong et al. Aug 2007 A1
20070187266 Porter et al. Aug 2007 A1
20070192601 Spain et al. Aug 2007 A1
20070194882 Yokota et al. Aug 2007 A1
20070197261 Humbel Aug 2007 A1
20070198436 Weiss Aug 2007 A1
20070204078 Boccon-Gibod et al. Aug 2007 A1
20070205860 Jones et al. Sep 2007 A1
20070205861 Nair et al. Sep 2007 A1
20070207750 Brown et al. Sep 2007 A1
20070213048 Trauberg Sep 2007 A1
20070214492 Gopi et al. Sep 2007 A1
20070218921 Lee et al. Sep 2007 A1
20070219926 Korn Sep 2007 A1
20070220272 Campisi et al. Sep 2007 A1
20070229268 Swan et al. Oct 2007 A1
20070245157 Giobbi et al. Oct 2007 A1
20070245158 Giobbi et al. Oct 2007 A1
20070247366 Smith et al. Oct 2007 A1
20070258626 Reiner Nov 2007 A1
20070260883 Giobbi et al. Nov 2007 A1
20070260888 Giobbi et al. Nov 2007 A1
20070262134 Humphrey et al. Nov 2007 A1
20070266257 Camaisa et al. Nov 2007 A1
20070268862 Singh et al. Nov 2007 A1
20070271194 Walker et al. Nov 2007 A1
20070271433 Takemura Nov 2007 A1
20070277044 Graf et al. Nov 2007 A1
20070280509 Owen et al. Dec 2007 A1
20070285212 Rotzoll Dec 2007 A1
20070285238 Batra Dec 2007 A1
20070288263 Rodgers Dec 2007 A1
20070288752 Chan Dec 2007 A1
20070293155 Liao et al. Dec 2007 A1
20070294755 Dadhia et al. Dec 2007 A1
20070296544 Beenau et al. Dec 2007 A1
20080001783 Cargonja et al. Jan 2008 A1
20080005432 Kagawa Jan 2008 A1
20080008359 Beenau et al. Jan 2008 A1
20080011842 Curry et al. Jan 2008 A1
20080012685 Friedrich et al. Jan 2008 A1
20080012767 Caliri et al. Jan 2008 A1
20080016004 Kurasaki et al. Jan 2008 A1
20080019578 Saito et al. Jan 2008 A1
20080028227 Sakurai Jan 2008 A1
20080028453 Nguyen et al. Jan 2008 A1
20080040609 Giobbi Feb 2008 A1
20080046366 Bemmel et al. Feb 2008 A1
20080046715 Balazs et al. Feb 2008 A1
20080049700 Shah et al. Feb 2008 A1
20080061941 Fischer et al. Mar 2008 A1
20080071577 Highley Mar 2008 A1
20080072063 Takahashi et al. Mar 2008 A1
20080088475 Martin Apr 2008 A1
20080090548 Ramalingam Apr 2008 A1
20080095359 Schreyer et al. Apr 2008 A1
20080107089 Larsson et al. May 2008 A1
20080109895 Janevski May 2008 A1
20080111752 Lindackers et al. May 2008 A1
20080127176 Lee et al. May 2008 A1
20080129450 Riegebauer Jun 2008 A1
20080129463 Tuttle Jun 2008 A1
20080142588 Blum Jun 2008 A1
20080148351 Bhatia et al. Jun 2008 A1
20080149705 Giobbi et al. Jun 2008 A1
20080150678 Giobbi et al. Jun 2008 A1
20080156866 McNeal Jul 2008 A1
20080164997 Aritsuka et al. Jul 2008 A1
20080169909 Park et al. Jul 2008 A1
20080180213 Flax Jul 2008 A1
20080186166 Zhou et al. Aug 2008 A1
20080188308 Shepherd et al. Aug 2008 A1
20080195863 Kennedy Aug 2008 A1
20080201768 Koo et al. Aug 2008 A1
20080203107 Conley et al. Aug 2008 A1
20080208016 Hughes et al. Aug 2008 A1
20080209571 Bhaskar et al. Aug 2008 A1
20080218416 Handy et al. Sep 2008 A1
20080222701 Saaranen et al. Sep 2008 A1
20080223918 Williams et al. Sep 2008 A1
20080228524 Brown Sep 2008 A1
20080235144 Phillips Sep 2008 A1
20080238625 Rofougaran et al. Oct 2008 A1
20080246613 Linstrom et al. Oct 2008 A1
20080250388 Meyer et al. Oct 2008 A1
20080251579 Larsen Oct 2008 A1
20080278325 Zimman et al. Nov 2008 A1
20080278327 Nierenberg et al. Nov 2008 A1
20080289030 Poplett Nov 2008 A1
20080289032 Aoki et al. Nov 2008 A1
20080303637 Gelbman et al. Dec 2008 A1
20080313728 Pandrangi et al. Dec 2008 A1
20080314971 Faith et al. Dec 2008 A1
20080316045 Sriharto et al. Dec 2008 A1
20090002134 McAllister Jan 2009 A1
20090013191 Popowski Jan 2009 A1
20090016573 McAfee et al. Jan 2009 A1
20090024584 Dharap et al. Jan 2009 A1
20090033464 Friedrich Feb 2009 A1
20090033485 Naeve et al. Feb 2009 A1
20090036164 Rowley Feb 2009 A1
20090040041 Janetis et al. Feb 2009 A1
20090041309 Kim et al. Feb 2009 A1
20090045916 Nitzan et al. Feb 2009 A1
20090052389 Qin et al. Feb 2009 A1
20090070146 Haider et al. Mar 2009 A1
20090076849 Diller Mar 2009 A1
20090081996 Duggal et al. Mar 2009 A1
20090085724 Naressi et al. Apr 2009 A1
20090094681 Sadler et al. Apr 2009 A1
20090096580 Paananen Apr 2009 A1
20090121890 Brown et al. May 2009 A1
20090125401 Beenau et al. May 2009 A1
20090165123 Giobbi Jun 2009 A1
20090177495 Abousy et al. Jul 2009 A1
20090195461 Hirt Aug 2009 A1
20090199206 Finkenzeller et al. Aug 2009 A1
20090206992 Giobbi et al. Aug 2009 A1
20090232362 Otsubo et al. Sep 2009 A1
20090237245 Brinton et al. Sep 2009 A1
20090237253 Neuwirth Sep 2009 A1
20090239667 Rowe et al. Sep 2009 A1
20090253516 Hartmann et al. Oct 2009 A1
20090254448 Giobbi Oct 2009 A1
20090254971 Herz et al. Oct 2009 A1
20090264712 Baldus et al. Oct 2009 A1
20090310514 Jeon et al. Dec 2009 A1
20090313689 Nystroem et al. Dec 2009 A1
20090319788 Zick et al. Dec 2009 A1
20090320118 Mueller et al. Dec 2009 A1
20090322510 Berger et al. Dec 2009 A1
20090322566 Shirakawa Dec 2009 A1
20090328182 Malakapalli et al. Dec 2009 A1
20100005526 Tsuji et al. Jan 2010 A1
20100007498 Jackson Jan 2010 A1
20100022308 Hartmann et al. Jan 2010 A1
20100023074 Powers et al. Jan 2010 A1
20100037255 Sheehan et al. Feb 2010 A1
20100062743 Jonsson Mar 2010 A1
20100077214 Jogand-Coulomb et al. Mar 2010 A1
20100091987 Takahashi et al. Apr 2010 A1
20100117794 Adams et al. May 2010 A1
20100134257 Puleston et al. Jun 2010 A1
20100169442 Liu et al. Jul 2010 A1
20100169964 Liu et al. Jul 2010 A1
20100172567 Prokoski Jul 2010 A1
20100174911 Isshiki Jul 2010 A1
20100188226 Seder et al. Jul 2010 A1
20100214100 Page Aug 2010 A1
20100277283 Burkart et al. Nov 2010 A1
20100277286 Burkart et al. Nov 2010 A1
20100291896 Corda Nov 2010 A1
20100305843 Yan et al. Dec 2010 A1
20100328033 Kamei Dec 2010 A1
20110072034 Sly et al. Mar 2011 A1
20110072132 Shafer et al. Mar 2011 A1
20110082735 Kannan et al. Apr 2011 A1
20110085287 Ebrom et al. Apr 2011 A1
20110091136 Danch et al. Apr 2011 A1
20110116358 Li et al. May 2011 A9
20110126188 Bernstein et al. May 2011 A1
20110221568 Giobbi Sep 2011 A1
20110227740 Wohltjen Sep 2011 A1
20110238517 Ramalingam et al. Sep 2011 A1
20110246790 Koh et al. Oct 2011 A1
20110266348 Denniston, Jr. Nov 2011 A1
20110307599 Saretto et al. Dec 2011 A1
20120028609 Hruska Feb 2012 A1
20120030006 Yoder et al. Feb 2012 A1
20120069776 Caldwell et al. Mar 2012 A1
20120086571 Scalisi et al. Apr 2012 A1
20120182123 Butler et al. Jul 2012 A1
20120212322 Idsoee Aug 2012 A1
20120226451 Bacot et al. Sep 2012 A1
20120226565 Drozd Sep 2012 A1
20120226907 Hohberger et al. Sep 2012 A1
20120238287 Scherzer Sep 2012 A1
20120278188 Attar et al. Nov 2012 A1
20120300753 Brown et al. Nov 2012 A1
20120310720 Balsan et al. Dec 2012 A1
20130019295 Park et al. Jan 2013 A1
20130019323 Arvidsson et al. Jan 2013 A1
20130044111 Vangilder et al. Feb 2013 A1
20130111543 Brown et al. May 2013 A1
20130135082 Xian et al. May 2013 A1
20130179201 Fuerstenberg et al. Jul 2013 A1
20130219186 Giobbi et al. Aug 2013 A1
20130276140 Coffing et al. Oct 2013 A1
20130277425 Sharma et al. Oct 2013 A1
20130297514 Giobbi Nov 2013 A1
20130312082 Izu et al. Nov 2013 A1
20130315210 Brown et al. Nov 2013 A1
20130331063 Cormier et al. Dec 2013 A1
20140074696 Glaser Mar 2014 A1
20140147018 Argue et al. May 2014 A1
20140256511 Smith Sep 2014 A1
20140266604 Masood et al. Sep 2014 A1
20140266713 Sehgal et al. Sep 2014 A1
20140337920 Giobbi Nov 2014 A1
20150026480 Giobbi et al. Jan 2015 A1
20150039451 Bonfiglio Feb 2015 A1
20150138330 Krishnamoorthi May 2015 A1
20150294293 Signarsson Oct 2015 A1
20150310385 King et al. Oct 2015 A1
20150310440 Hynes et al. Oct 2015 A1
20160005020 Fernando et al. Jan 2016 A1
20160093081 Kim et al. Mar 2016 A1
20160133123 Giobbi et al. May 2016 A1
20160171200 Giobbi Jun 2016 A1
20160203349 Giobbi Jul 2016 A1
20160205682 Brown et al. Jul 2016 A1
20160210614 Hall Jul 2016 A1
20160300236 Wiley et al. Oct 2016 A1
20160306956 Giobbi Oct 2016 A1
20170041315 Giobbi Feb 2017 A1
20170085564 Giobbi et al. Mar 2017 A1
20170091548 Agrawal et al. Mar 2017 A1
20170270738 Giobbi Sep 2017 A1
20170309165 Brown et al. Oct 2017 A1
20170353500 Jacobsen et al. Dec 2017 A1
20180019998 Giobbi Jan 2018 A1
20180129799 Giobbi May 2018 A1
20180322718 Qian et al. Nov 2018 A1
20180357475 Honda et al. Dec 2018 A1
20190065721 Giobbi Feb 2019 A1
20190172281 Einberg et al. Jun 2019 A1
20190260724 Hefetz et al. Aug 2019 A1
20190289562 Brown Sep 2019 A1
20200351873 Brown et al. Nov 2020 A1
20210219869 Ryu et al. Jul 2021 A1
20210241592 Allen et al. Aug 2021 A1
20220210643 Hynds et al. Jun 2022 A1
Foreign Referenced Citations (16)
Number Date Country
1536306 May 2005 EP
2937805 Oct 2015 EP
10-049604 Feb 1998 JP
9956429 Nov 1999 WO
0062505 Oct 2000 WO
0122724 Mar 2001 WO
0135334 May 2001 WO
0148714 Jul 2001 WO
0175876 Oct 2001 WO
0177790 Oct 2001 WO
2004010774 Feb 2004 WO
2004038563 May 2004 WO
2005031663 Apr 2005 WO
2005050450 Jun 2005 WO
2005086802 Sep 2005 WO
2007087558 Aug 2007 WO
Non-Patent Literature Citations (164)
Entry
Thongthammachart et al., “Bluetooth Enables In-door Mobile Location Services,” Proceedings of the 57th IEEE Semiannual Vehicular Technology Conference, Apr. 22-25, 2003, 5 pgs.
University of Birmingham, “PRISM: Probabilistic Symbolic Model Checker,” at least as early as Aug. 3, 2004, 3 pgs., archived at https://web.archive.org/web/20040803193058/http://www.cs.bham.ac.uk/˜dxp/prism/casestudies/index.html.
Weissman, “Indoor Location,” Tadlys Ltd. white paper, at least as early as Oct. 31, 2004, 15 pgs., archived at https://web.archive.org/web/20041031125859/http:/www.tadlys.com/media/downloads/Indoors_Location_Systems.pdf.
ZigBee Alliance, “Welcome to the ZigBeeTM Alliance,” exemplary web page, at least as early as Sep. 24, 2004, 2 pgs., archived at https://web.archive.org/web/20040924045517/http://zigbee.org/.
ZigBee Alliance, “ZigBee Specification,” ZigBee Document 053474r06, Version 1.0, Dec. 14, 2004, 378 pgs.
ZigBee Alliance, “The ZigBeeTM Buzz Is Growing: New Low-Power Wireless Standard Opens Powerful Possibilities,” Electronic Design, Jan. 12, 2004, 12 pgs., archived at https://web.archive.org/web/20040411172015/http:/www.elecdesign.com/Files/29/7186/7186_01.pdf.
ZigBee Alliance, “ZigBeeTM Positioned to Drive Wireless Networking in Building Automation, Industrial and Residential Control and Sensors Markets in 2004,” press release, Feb. 17, 2004, 3 pgs., archived at https://web.archive.org/web/20040423220244/http:/www.zigbee.org/documents/04036r5ZB_MWG-Momentum-Release_FINAL.pdf.
Zhang et al., “A User-Centric M-Payment Solution,” The ISG-Smart Card Centre and the Information Security Group, Royal Holloway, University of London, Egham, Surrey, TW20 0EX, UK, 2005, 8 pgs.
Anonymous, “Applying Biometrics to Door Access,” Security Magazine, Sep. 26, 2002, retrieved from http://www.securitymagazine.com/CDA/Articles/Technologies/3ae610eaa34d8010VgnVCM100000f932a8cO on Jan. 7, 2007, 5 pgs.
Anonymous, “Firecrest Shows How Truly Commercially-Minded Companies Will Exploit the Internet,” Computergram International, Jan. 18, 1996, 2 pgs.
Anonymous, “IEEE 802.15.4-2006—Wikipedia, the free encyclopedia,” Wikipedia, last modified Mar. 21, 2009, retrieved from http://en.wikipedia.org/wiki/IEEE_802.15.4-2006 on Apr. 30, 2009, 5 pgs.
Antonoff, “Visiting Video Valley,” Sound & Vision, Nov. 2001, pp. 116, 118-119.
Apple et al., “Smart Card Setup Guide,” 2006, downloaded from http://manuals.info.apple.com/en_US/Smart_Card_Setup_Guide.pdf on or before May 3, 2012, 16 pgs.
Balanis, “Antenna Theory: A Review,” Jan. 1992, Proceedings of the IEEE, vol. 80, No. 1, p. 13.
Beaufour, “Personal Servers as Digital Keys,” Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications (PERCOM'04), Mar. 14-17, 2004, pp. 319-328.
BioPay, LLC, “Frequently Asked Questions (FAQs) About BioPay,” retrieved from http://www.biopay.com/faqs-lowes.asp on Jan. 7, 2007, 5 pgs.
BlueProximity, “BlueProximity—Leave it—it's locked, come back, it's back too . . . ” Aug. 26, 2007, retrieved from http://blueproximity.sourceforge.net/viahttp://www.archive.org/ on or before Oct. 11, 2011, 1 pg.
Bluetooth SIG, Inc., “Bluetooth,” www.bluetooth.com, Jun. 1, 2000, 8 pgs.
Bluetooth SIG, Inc., “Say Hello to Bluetooth,” retrieved from www.bluetooth.com, at least as early as Jan. 14, 2005, 4 pgs.
Blum, “Digital Rights Management May Solve the Napster ‘Problem,’” Technology Investor, Oct. 2000, pp. 24-27.
Bohrsatom et al., “Automatically unlock PC when entering proximity,” Dec. 7, 2005, retrieved from http://salling.com/forums/viewtopic.php?t=3190 on or before Oct. 11, 2011, 3 pgs.
Brown, “Techniques for Privacy and Authentication in Personal Communication Systems,” Personal Communications, IEEE, Aug. 1995, vol. 2, No. 4, pp. 6-10.
Chen et al., “On Enhancing Biometric Authentication with Data Protection,” KES2000, Fourth International Conference on Knowledge-Based Intelligent Engineering Systems and Allied Technologies, Proceedings (Cat. No. OOTH8516), vol. 1, Aug. 1, 2000, pp. 249-252.
Cisco Systems, Inc., “Antenna Patterns and Their Meaning,” 1992-2007, p. 10.
Costa, “Imation USB 2.0 Micro Hard Drive,” Nov. 22, 2005, retrieved from http://www.pcmag.com/article2/0,2817,1892209,00.asp on or before Oct. 11, 2011, 2 pgs.
Dagan, “Power over Ethernet (PoE) Midspan—The Smart Path to Providign Power for IP Telephony,” Product Manager, Systems, Aug. 2005, Power Dsine Inc., 28 pgs.
Dai et al., “Toward Blockchain-Based Accounting and Assurance,” Journal of Information Systems, vol. 31, No. 3, Fall 2017, pp. 5-21.
Debow, “Credit/Debit Debuts in Midwest Smart Card Test,” Computers in Banking, vol. 6, No. 11, Nov. 1989, pp. 10-13.
Dennis, “Digital Passports Need Not Infringe Civil Liberties,” Newsbytes, NA, Dec. 2, 1999, 2 pgs.
Derfler, “How Networks Work,” Bestseller Edition, 1996, Ziff-Davis Press, Emeryville, CA, all pages.
Farouk et al., “Authentication Mechanisms in Grid Computing Environment: Comparative Study,” IEEE, Oct. 2012, p. 1-6.
Fasca, “S3, Via Formalize Agreement,” Electronic News, The Circuit, 45(45, Nov. 8, 1999), p. 20.
Giobbi, Specification of U.S. Appl. No. 60/824,758, filed Sep. 6, 2006, all pages.
Govindan et al. “Real Time Security Management Using RFID, Biometric and Smart Messages.” 2009 3rd International Conference on Anti-Counterfeiting, Security, and Identification in Communication, Aug. 20, 2009, pp. 282-285.
Gralla, “How the Internet works,” Millennium Edition, 1999, Que Corporation, Indianapolis, IN, all pages.
Hendron, “File Security, Keychains, Encryption, and More with Mac OS X (10.3+)” Apr. 4, 2005, downloaded from http://www.johnhendron.net/documents/OSX_Security.pdf on or before May 3, 2012, 30 pgs.
IEEE Computer Society, “IEEE Std 802.15.4 (Trade Mark)—Part 15.4: Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low-Rate Wireless Personal Area Networks (LR-WPANs),” The Institute of electrical and Electronics Engineers, Inc., New York, NY, Oct. 1, 2003, 679 pgs.
International Search Report and Written Opinion for International Application No. PCT/US04/38124, dated Apr. 7, 2005, 10 pgs.
International Search Report and Written Opinion for International Application No. PCT/US05/00349, dated Mar. 19, 2008, 10 pgs.
International Search Report and Written Opinion for International Application No. PCT/US05/07535, dated Dec. 6, 2005, 6 pgs.
International Search Report and Written Opinion for International Application No. PCT/US05/43447, dated Feb. 22, 2007, 7 pgs.
International Search Report and Written Opinion for International Application No. PCT/US05/46843, dated Mar. 1, 2007, 10 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/11102, dated Oct. 3, 2008, 11 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/11103, dated Apr. 23, 2008, 9 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/11104, dated Jun. 26, 2008, 9 pgs.
International Search Report and Written Opinion for International Application No. PCT/US07/11105, dated Oct. 20, 2008, 10 pgs.
International Search Report and Written Opinion for International Application No. PCT/US08/83060, dated Dec. 29, 2008, 9 pgs.
International Search Report and Written Opinion for International Application No. PCT/US08/87835, dated Feb. 11, 2009, 8 pgs.
International Search Report and Written Opinion for International Application No. PCT/US09/34095, dated Mar. 25, 2009, 11 pgs.
International Search Report and Written Opinion for International Application No. PCT/US2009/039943, dated Jun. 1, 2009, 9 pgs.
International Search Report and Written Opinion for International Application No. PCT/US2014/037609, dated Dec. 9, 2014, 13 pgs.
International Search Report for International Application No. PCT/US2001/049916, dated Apr. 25, 2002, 1 pg.
Jeyaprakash et al., “Secured Smart Card Using Palm Vein Biometric On-Card-Process,” 2008 International Conference on Convergence and Hybrid Information Technology, 2008, pp. 548-551.
Katz et al., “Smart Cards and Biometrics in Privacy-Sensitive Secure Personal Identification System,” May 2002, Smart Card Alliance, p. 1-29.
Kontzer, “Thomson Bets on Smart Cards for Video Encryption,” www.informationweek.com, Jun. 7, 2001, 1 pg.
Lake, “Downloading for Dollars: Who said buying music off the Net would be easy?” Sound & Vision, Nov. 2000, pp. 137-138.
Lee et al., “Effects of dielectric superstrales on a two-layer electromagnetically coupled patch antenna,” Antennas and Propagation Society International Symposium, Jun. 1989, AP-S. Digest, vol. 2, pp. 26-30, found at http:/ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=1347.
Lewis, “Sony and Visa in On-Line Entertainment Venture,” New York Times, vol. 145, Thurs. Ed., Nov. 16, 1995, 1 pg.
David et al., Security Issues for Contactless Smart Cards, Sep. 1, 1997, conference paper, available online at https://link.springer.com/chapter/10.1007/BFb0054029, 6 pgs.
Kuhn et al., Introduction to Public Key Technology and the Federal PKI Infrastructure, Feb. 26, 2001, National Institute of Standards and Technology, 54 pgs.
Petition for Inter Partes Review of U.S. Pat. No. 9,049,188, Aug. 26, 2021, 800 pgs.
Petition for Inter Partes Review of U.S. Pat. No. 9,235,700, Aug. 26, 2021, 466 pgs.
Request for Ex Parte Reexamination of U.S. Pat. No. 10,698,989, Jun. 8, 2022, 1505 pgs.
Request for Ex Parte Reexamination of U.S. Pat. No. 8,352,730, Jun. 8, 2022, 1401 pgs.
Request for Ex Parte Reexamination of U.S. Pat. No. 9,298,905, Jun. 8, 2022, 1123 pgs.
Smart Card Alliance, Contactless Payment and the Retail Point of Sale: Applications, Technologies and Transaction Models, Mar. 1, 2003, a Smart Card Alliance Report, 50 pgs.
Smart Card Alliance, Smart Card Alliance—The Alliance, Jan. 22, 2001, http://www.smartcardalliance.org, 1 pg.
Agourare et al., “Authentication and location control via RFID analysis,” 2009 IEEE Conference on Emerging Technologies & Factory Automation, Sep. 1, 2009, 8 pgs.
Labrou et al., “Wireless Wallet,” Proceedings of the First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MobiQuitos '04), IEEE, Aug. 22-26, 2004, 10 pgs.
Petition for Inter Partes Review of U.S. Pat. No. 10,698,989, Aug. 26, 2021, 3356 pgs.
Petition for Inter Partes Review of U.S. Pat. No. 8,352,730, Aug. 26, 2021, 2450 pgs.
Petition for Inter Partes Review of U.S. Pat. No. 9,298,905, Aug. 26, 2021, 1941 pgs.
Liu et al., “A Practical Guide to Biometric Security Technology,” IT Pro, vol. 3, No. 1, Jan./Feb. 2001, pp. 27-32.
Mciver et al., “Identification and Verification Working Together,” Bioscrypt, White Paper: Identification and Verification Working Together, Aug. 27, 2004, retrieved from www.ibia.org/membersadmin/whitepapers/pdf/15/Identification%20and%20Verification%20Working%20Together.pdf on Jan. 7, 2007, 5 pgs.
Micronas, “Micronas and Thomson Multimedia Showcase a New Copy Protection System that Will Drive the Future of Digital Television,” www.micronas.com: Jan. 8, 2002, 3 pgs.
Muller, “Desktop Encyclopedia of the Internet,” 1999, Artech House Inc., Norwood, MA, all pages.
National Criminal Justice Reference Service, “Antenna Types,” Dec. 11, 2006, online at http://ncjrs.gov/pdfffiles1/nij/185030b.pdf, retrieved from http://web.archive.erg/web/*/http://www.ncjrs.gov/pdffiles1/nij/185030b.pdf on Jan. 12, 2011, 1 pg.
Nel et al., “Generation of Keys for use with the Digital Signature Standard (DSS),” Communications and Signal Processing, Proceedings of the 1993 IEEE South African Symposium, Aug. 6, 1993, pp. 6-11.
Nerd Vitiles, “magicJack: Could It Be the Asterisk Killer?” Aug. 1, 2007, retrieved from http://nerdvittles.com/index.php?p=187 on or before Oct. 11, 2011, 2 pgs.
Nilsson et al., “Match-on-Card for Java Cards,” Precise Biometrics, white paper, Apr. 2004, retrieved from www.ibia.org/membersadmin/whitepapers/pdf/17/Precise%20Match-on-Card%20for%20Java%20Cards.pdf on Jan. 7, 2007, 5 pgs.
Noore, “Highly Robust Biometric Smart Card Design.” IEEE Transactions on Consumer Electronics, vol. 46, No. 4, Nov. 2000, pp. 1059-1063.
Nordin, “Match-on-Card Technology,” Precise Biometrics, white paper, Apr. 2004, retrieved from www.ibia.org/membersadmin/whitepapers/pdf/17/Precise%20Match-on-Card%20technology.pdf on Jan. 7, 2007, 7 pgs.
Paget, “The Security Behind Secure Extranets,” Enterprise Systems Journal, vol. 14, No. 12, Dec. 1999, 4 pgs.
Pash, “Automate proximity and location-based computer actions,” Jun. 5, 2007, retrieved from http://lifehacker.com/265822/automate-proximity-and-location+based-computer-actionson or before Oct. 11, 2011, 3 pgs.
Pope et al., “Oasis Digital Signature Services: Digital Signing without the Headaches,” IEEE Internet Computing, vol. 10, Sep./Oct. 2006, pp. 81-84.
Saflink Corporation, “SAFModule (Trademark): A Look Into Strong Authentication,” white paper, retrieved from www.ibia.org/membersadmin/whilepapers/pdf/6/SAFmod_WP.pdf on Jan. 7, 2007, 8 pgs.
Sapsford, “E-Business: Sound Waves Could Help Ease Web-Fraud Woes,” Wall Street Journal, Aug. 14, 2000, p. B1.
Singh et al. “A Constraint-Based Biometric Scheme on ATM and Swiping Machine.” 2016 International Conference on Computational Techniques in Information and Communication Technologies (ICCTICT), Mar. 11, 2016, pp. 74-79.
Smart Card Alliance, “Alliance Activities: Publications: Identity: Identity Management Systems, Smart Cards and Privacy,” 1997-2007, retrieved from www.smartcardalliance.org/pages/publications-identity on Jan. 7, 2007, 3 pgs.
Smart Card Alliance, “Contactless Technology for Secure Physical Access: Technology and Standards Choices,” Smart Card Alliance, Oct. 2002, pp. 1-48.
Smart Card Alliance, “Smart Cards and Biometrics White Paper: Smart Card Alliance,” May 2002, retrieved from http://www.securitymanagement.com/library/smartcard faqtech0802.pdf on Jan. 7, 2007, 7 pgs.
SplashID, “SplashID—Secure Password Manager for PDA's and Smartphones,” Mar. 8, 2007, retrieved from http://www.splashdata/com/splashid/ via http://www.archive.org/ on or before Oct. 11, 2011, 2 pgs.
Srivastava, “Is internet security a major issue with respect to the slow acceptance rate of digital signatures,” Jan. 2, 2005, Computer Law & Security Report, pp. 392-404.
Thomson Multimedia, “Thomson multimedia unveils copy protection proposal designed to provide additional layer of digital content security,” retrieved from www.thompson-multimedia.com/gb/06/c01/010530.htm on Mar. 4, 2002, May 30, 2001, 2 pgs.
Unixhelp, “What is a file?” Apr. 30, 1998, retrieved from unixhelp.ed.ac.uk/editors/whatisafile.html accessed Mar. 11, 2010 via http://waybackmachine.org/19980615000000*/http://unixhelp.ed.ac.uk/editors/whatisafile.html on Mar. 11, 2011, 1 pg.
Vainio, “Bluetooth Security,” Helsinki University of Technology, May 25, 2000, 17 pgs.
Van Winkle, “Bluetooth: The King of Connectivity,” Laptop Buyer's Guide and Handbook, Jan. 2000, pp. 148-153.
Wade, “Using Fingerprints to Make Payments at POS Slowly Gaining Popularity,” Credit Union Journal, International Biometric Group, Apr. 21, 2003, retrieved from http://www.biometricgroup.com/in_the_news/04.21.03.html on Jan. 7, 2007, 3 pgs.
Wallace, “The Internet Unplugged,” InformationWeek, vol. 765, No. 22, Dec. 13, 1999, pp. 22-24.
Weber, “In the Age of Napster, Protecting Copyright is a Digital Arms Race,” Wall Street Journal, Eastern ed., Jul. 24, 2000, p. B1.
White, “How computers Work,” Millennium Edition, 1999, Que Corporation, Indianapolis, IN, all pages.
Yoshida, “Content Protection Plan Targets Wireless Home Networks,” EE Times, Jan. 11, 2002, retrieved from www.eetimes.com/story/OEG20020111S0060 on Mar. 4, 2002, 2 pgs.
Beaufour et al., “Personal servers as digital keys,” Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications, 2004, pp. 319-328, doi: 10.1109/PERCOM.2004.1276869.
Callaway, Wireless Sensor Networks: Architectures and Protocols, Jan. 1, 2004, Auerbach Publications, 366 pgs.
Dvorak, IEEE 802.15.4 and Zigbee Overview, Sep. 27, 2005, Motorola, 26 pgs.
Hester et al., “neuRFon(TM) Netform: A Self-Organizing Wireless Sensor Network”, Oct. 14, 2002, Proceedings of the Eleventh International Conference on Computer Communications and Networks, pp. 364-369.
Honkanen et al., “Low End Extension for Bluetooth”, Sep. 19, 2004, Proceedings of the 2004 IEEE Radio and Wireless Conference, Atlanta, GA, pp. 199-202.
Jonker et al., “Digital rights management in consumer electronics products,” IEEE Signal Processing Magazine, vol. 21, No. 2, pp. 82-91, Mar. 2004, doi: 10.1109/MSP.2004.1276116.
Schneier, Applied Cryptography, Second Edition: Protocols, Algorithms, and Source Doe in C, Jan. 1, 1996, John Wiley & Sons, Inc., 1027 pgs.
Adams, “Designing with 802.15.4 and Zigbee,” presented at Industrial Wireless Applications Summit, San Diego, California, Mar. 9, 2004, 22 pgs.
Adams, “Meet the ZigBee Standard,” Sensors Online, Jun. 2003, 7 pgs., archived at https://web.archive.org/web/20031008191032/http:/sensorsmag.com/articles/0603/14/pf_main.shtml.
Adams, “Zigbee vital in industrial applications,” EE Times, Jul. 29, 2003, 3 pgs., archived at https://web.archive.org/web/20031013062940/http:/www.eetimes.com/story/OEG20030727S0002.
Blip Systems, “Mar. 8, 2004—Bluetooth at the office?” at least as early as Oct. 11, 2004, archived at https://web.archive.org/web/20041011094320/http:/www.blipsystems.com/Default.asp?ID=16&M=News&PID=25&NewsID=9.
Blip Systems, “BlipManager,” at least as early as May 17, 2004, 1 pg., archived at https://web.archive.org/web/20040517050728/http:/www.blipsystems.com/Default.asp?ID=11.
Blip Systems, “BlipMobility,” at least as early as Apr. 7, 2004, archived at https://web.archive.org/web/20040407212934/http:/www.blipsystems.com/Default.asp?ID=118.
Blip Systems, “BlipNet API,” at least as early as May 18, 2004, 1 pg., archived at https://web.archive.org/web/20040518060132/http:/www.blipsystems.com/Default.asp?ID=92.
Blip Systems, “BlipNet Explore a wireless world . . . of great opportunities,” brochure available Sep. 2002, 6 pgs., availabe online at https://web.archive.org/web/20031012184406/http:/www.blipsystems.com/products_blipnet.shtml.
Blip Systems, “BlipNet Technical Overview,” Mar. 2003, 30 pgs., archived at https://web.archive.org/web/20031012184406/http:/www.blipsystems.com/products_blipnet.shtml.
Blip Systems, “BlipNode,” at least as early as May 16, 2004, 1 pg., archived at https://web.archive.org/web/20040516001554/http:/www.blipsystems.com/Default.asp?ID=10.
Blip Systems, “BlipServer,” at least as early as May 17, 2004, 1 pg., archived at https://web.archive.org/web/20040517044955/http:/www.blipsystems.com/Default.asp?ID=9.
Blip Systems, “Bluetooth Networks: Products: Bluetooth infracture,” product description, at least as early as Oct. 2003, archived at https://web.archive.org/web/20031012184406/http:/www.blipsystems.com/products_blipnet.shtml.
Blip Systems, “Product Information—BlipNet—Presentation of BlipNet 1.0—A Bluetooth Access System,” Aug. 2002, 2 pgs., archived at https://web.archive.org/web/20031012184406/http:/www.blipsystems.com/products_blipnet.shtml.
Bluetooth SIG, Inc. “Specification of the Bluetooth System,” Version 1.2, Nov. 5, 2003, 82 pgs., archived at https://web.archive.org/web/20031119092849/http:/www.bluetooth.com/dev/spec.v12.asp.
Callaway, “Wireless Sensor Networks: Architectures and Protocols,” book description, Motorola Labs, Auerbach Publications, Aug. 26, 2003, 3 pgs., archived at https://web.archive.org/web/20031023101953/http:/www.crcpress.com/shopping_cart/products/product_detail.asp?sku=AU1823.
Chi et al., “Industrial Wireless Sensor Networking: A Market Dynamics Study,” On World, Jun. 28, 2004, 5 pgs., archived at https://web.archive.org/web/20040710182216/http:/onworld.com:80/html/industrialwirelesssensor.htm.
Disclosed Anonymously (Method and Apparatus for Mobile Identity Authentication)., An IP.com Prior Art Database Technical IP.com No. IPCOM000194545D., IP.com Electronic Publication Date: Mar. 29, 2010 (Year: 2010).
Duflot et al., “A Formal Analysis of Bluetooth Device Discovery,” presented at the 1st International Symposium on Leveraging Applications of Formal Methods (ISOLA'04), Oct. 30-Nov. 2, 2004, Paphos, Cyprus, and published in the International Journal on Software Tools for Technology Transfer 8, pp. 621-632, 16 pgs., https://doi.org/10.1007/s10009-006-0014-x.
Eshed, “Bluetooth Wireless Technology Application for the Retail Market,” published at www.tadlys.com on May 2001, 8 pgs.
Freescale Semicondutor, Inc., “Freescale Events,” see ZigBee Open House Event, Aug. 18, 2004, 6 pgs., archived at https://web.archive.org/web/20040909082726/https://www.freescale.com/webapp/sps/site/overview.jsp?nodeId=02XPgQ7JgbBqJQ#zigbee_openhouse_04.
Freescale Semiconductor, Inc., “Overview,” ZigBee General Information, at least as early as Aug. 17, 2004, 1 pg., archived at https://web.archive.org/web/20040817210006/http:/www.freescale.com/webapp/sps/site/overview.jsp?nodeId=02XPgQhHPRjdyB37087725.
Freescale Semiconductor, Inc., “ZigBeeTM,” Freescale Semiconductor Wireless Standards, at least as early as Aug. 18, 2004, 2 pgs., archived at https://web.archive.org/web/20040818075046/http:/www.freescale.com/webapp/sps/site/overview.jsp?nodeId=02XPgQhHPRjdyB.
Freescale Semiconductor, Inc., “ZigBeeTM,” Freescale Semiconductor Wireless Standards, at least as early as Jun. 11, 2004, 2 pgs., archived at https://web.archive.org/web/20040611051834/http:/e-www.motorola.com/webapp/sps/site/overview.jsp?nodeId=02XPgQhHPRjdyB.
Freescale Semiconductor, Inc., “Freescale's ZigBeeTM-ready Platform Wins Sensors Magazine Best of Sensors Expo Award,” Freescale Semiconductor Wireless, at least as early as Aug. 17, 2004, 1 pg., archived at https://web.archive.org/web/20040817203409mp_/http:/www.freescale.com/webapp/sps/site/overview.jsp?nodeId=02XPgQ6988.
Freescale Semiconductor, Inc., “ZigBee Alliance Successfully Concludes First Multi-node Network Test,” press release, Jul. 6, 2004, 2 pgs., archived at https://web.archive.org/web/20040717113733/http:/www.zigbee.org/documents/First-Multi-Node_Testing_FINAL_000.pdf.
Freescale Semiconductor, Inc., “ZigBeeTM Technology from Freescale,” Freescale Semiconductor, Inc. white paper, 2004, 4 pgs., archived at https://web.archive.org/web/20050513024652/http:/www.freescale.com/files/wireless_comm/doc/brochure/BRZIGBEETECH.pdf.
Freescale Semiconductor, Inc., “ZRP-1 : ZigBee-ready Platform,” at least as early as Oct. 19, 2005, 6 pgs., archived at https://web.archive.org/web/20051019122919/http://www.freescale.com/webapp/sps/site/prod_summary.jsp?code=ZRP-1&nodeId=02XPgQhCQ6m6cy7103.
Freescale Semiconductor, Inc., M68HC08 microcontroller ordering web page, at least as early as Aug. 17, 2004, 5 pgs., archived at https://web.archive.org/web/20040817014804/http:/www.freescale.com/webapp/sps/site/taxonomy.jsp?nodeId=01624684498634.
IBM Corporation, “Tadlys' Bluetooth Wireless Local Network for Corporate,” Wireless e-business, at least as early as May 6, 2004, 2 pgs., archived at https://web.archive.org/web/20040621130525/http://www.tadlys.com/media/downloads/Corporate%20PVDEE01005-3.pdf.
IBM Corporation, “Tadlys' Bluetooth Wireless Local Network for Hotspots,” Wireless e-business, at least as early as May 6, 2004, 2 pgs., archived at https://web.archive.org/web/20040508123915/http://www.tadlys.com/media/downloads/Hotspots%20PVDEE01006-3.pdf.
IEEE, “IEEE 802.15 WPANTM Task Group 4 (TG4)” exemplary web page, Aug. 24, 2004, 2 pgs., archived at https://web.archive.org/web/20040824085452/http:/www.ieee802.org/15/pub/TG4.html.
Korzeniowski, “First Intelligent, Wireless Consumer Devices About to Hit Market,” TechNewsWorld, Jul. 28, 2004, 3 pgs., archived at https://web.archive.org/web/20040821061130/http:/www.technewsworld.com/story/35376.html%20com/.
Malan, “Here come Wireless Sensors,” Machine Design, Jun. 10, 2004, 3 pgs., archived at https://web.archive.org/web/20040610131354/http:/www.machinedesign.com/ASP/viewSelectedArticle.asp?strArticleId=56796&strSite=MDSite&Screen=CURRENTISSUE.
MIT Computer Science and Artificial Intelligence Laboratory, “Cricket v2 User Manual,” Cricket Project, MIT Computer Science and Artificial Intelligence Lab, Cambridge, MA, Jan. 2005, 57 pgs., available online at https://web.archive.org/web/20041206144922/http:/cricket.csail.mit.edu/v2man.html.
MIT Computer Science and Artificial Intelligence Laboratory, “The Cricket Indoor Location System,” at least as early as Nov. 19, 2004, 6 pgs., archived at https://web.archive.org/web/20041119183049/http://cricket.csail.mit.edu/.
Motorola, Inc., “Motorola First to Demonstrate ZigBee 2.4 GHz Wireless Networking Technology,” press release, Mar. 27, 2003, 2 pgs., archived at https://web.archive.org/web/20050205053308/http:/www.motorola.com/mediacenter/news/detail/0,1958,2743_2228_23,00.html.
Priyantha, “The Cricket Indoor Location System,” Ph.D. thesis submitted to Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology, Jun. 2005, 199 pgs.
Rodriguez et al., “In-building location using Bluetooth,” Proceedings of the International Workshop on Wireless Ad-Hoc Networks (IWWAN 2005), May 23-26, 2005, London, England, 7 pgs.
Tadlys Ltd., “‘Hotspot’ Gaming Arcade,” at least as early as Dec. 9, 2004, 2 pgs., archived at https://web.archive.org/web/20041209234518/http://www.tadlys.com/media/downloads/Tadlys_gaming_arcade.pdf.
Tadlys Ltd., “About Tadlys,” at least as early as Apr. 5, 2001, 1 pg., archived at https://web.archive.org/web/20010405044249/http:/www.tadlys.com/about.html.
Tadlys Ltd., “An Advertisers' Dream—From direct marketing to sales,” Nov. 2004, 2 pgs., archived at https://web.archive.org/web/20041101092944/http://www.tadlys.com/media/downloads/m-commerce_app.pdf.
Tadlys Ltd., “Bluetooth Glossary,” at least as early as Jun. 2004, 12 pgs., archived at https://web.archive.org/web/20040531082349/http://www.tadlys.com/pages/Downloads_content.asp?intGlobalId=1.
Tadlys Ltd., “First Demo of Distribution and Redemption of e-Coupons over Bluetooth,” Tadlys Company News and Events, Jun. 5, 2001, 1 pg., archived at https://web.archive.org/web/20040601051516/http://tadlys.com/Pages/news_content.asp?iGlobalID=17.
Tadlys Ltd., “Indoor Location Networks,” at least as early as Apr. 3, 2004, 1 pg., archived at https://web.archive.org/web/20040403200221/http:/www.tadlys.com/Pages/Product_content.asp?iGlobalId=2.
Tadlys Ltd., “Operator Systems,” at least as early as Nov. 1, 2004, 2 pgs., archived at https://web.archive.org/web/20041101101402/http://www.tadlys.com/media/downloads/operator_network.pdf.
Tadlys Ltd., “Tadlys Announces Range of Bluetooth Access Network Solutions,” Tadlys Company News and Events, Jan. 22, 2001, 1 pg., archived at https://web.archive.org/web/20040624122319/http://www.tadlys.com/Pages/news_content.asp?iGlobalID=16.
Tadlys Ltd., “Tadlys' Wire free networking solutions,” Feb. 2001, 2 pgs., archived at https://web.archive.org/web/20010204012700/http:/www.tadlys.com/solutions.html.
Tadlys Ltd., “Wireless hospital network,” at least as early as Jul. 1, 2004, 2 pgs., archived at https://web.archive.org/web/20040701105046/http://www.tadlys.com/media/downloads/tadlys_hospital_wireless_network.pdf.
Tadlys Ltd., “Wireless Museum Information,” at least as early as Dec. 12, 2005, 2 pgs., archived at https://web.archive.org/web/20051212162456/http://www.tadlys.com/media/downloads/Tadlys_wireless_museum_network.pdf.
Tadlys Ltd., “Corporate Systems,” at least as early as Nov. 1, 2004, 2 pgs., archived at https://web.archive.org/web/20041101095441/http://www.tadlys.com/media/downloads/Corporate_network.pdf.
Serrao et al., “Protecting Digital Music Delivery and Consumption using the OCCAMM Project Framework,” Proceedings of the Second International Conference on Web Delivering of Music, 2002, pp. 38-45, doi: 10.1109/WDM.2002.1176192.
Anonymous, “BluePayz: A Seamless Payment Method Using Bluetooth-Enabled Mobile Phones,” IP.com Publication Date Jun. 20, 2003, 2003, https://priorart.ip.com/1 PCOM/000015495 (Year: 2003).
Feng Bao, et al., “Design of portable mobile devices based e-payment system and e-ticketing system with digital signature,” 2001 International Conferences on Info-Tech and Info-Net. Proceedings (Cat. No. 01 EX479), Beijing, China, 2001, pp. 7-12 vol. 6, doi:10.1109/ICII.2001.982996. (Year: 2001).
Y. Labrou, J. Agre, L. Ji, J. Molina and W ..—1. Chen, “Wireless wallet,” The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004., Boston, MA, USA, 2004, pp. 32-41, doi: 10.1109/MOBIQ.2004.1331708. (Year: 2004).
NPL Search Terms (Year: 2023).
Related Publications (1)
Number Date Country
20210157893 A1 May 2021 US
Provisional Applications (2)
Number Date Country
61864237 Aug 2013 US
61822057 May 2013 US
Continuations (3)
Number Date Country
Parent 15861487 Jan 2018 US
Child 17164408 US
Parent 15195889 Jun 2016 US
Child 15861487 US
Parent 14274711 May 2014 US
Child 15195889 US