BR112015005019A2 - formato de cartão de crédito seguro computador móvel e métodos - Google Patents
formato de cartão de crédito seguro computador móvel e métodosInfo
- Publication number
- BR112015005019A2 BR112015005019A2 BR112015005019A BR112015005019A BR112015005019A2 BR 112015005019 A2 BR112015005019 A2 BR 112015005019A2 BR 112015005019 A BR112015005019 A BR 112015005019A BR 112015005019 A BR112015005019 A BR 112015005019A BR 112015005019 A2 BR112015005019 A2 BR 112015005019A2
- Authority
- BR
- Brazil
- Prior art keywords
- methods
- credit card
- mobile computer
- card format
- secure mobile
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/02—Constructional features of telephone sets
- H04M1/0202—Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
- H04M1/026—Details of the structure or mounting of specific components
- H04M1/0266—Details of the structure or mounting of specific components for a display module assembly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/06187—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with magnetically detectable marking
- G06K19/06196—Constructional details
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
- G06Q20/3415—Cards acting autonomously as pay-media
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Microelectronics & Electronic Packaging (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Accounting & Taxation (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Computing Systems (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Health & Medical Sciences (AREA)
- Credit Cards Or The Like (AREA)
- Cash Registers Or Receiving Machines (AREA)
- User Interface Of Digital Computer (AREA)
Abstract
resumo formato de cartão de crédito seguro computador móvel e métodos um dispositivo de comunicação é fornecido e inclui uma primeira superfície principal que inclui um visor e uma matriz mista. o array misto inclui, pelo menos, dois tipos diferentes de unidades de matriz e ocupa uma área que coincide com, numa vista em planta como observada perpendicularmente à superfície principal, pelo menos substancialmente toda a superfície maior.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201261698529P | 2012-09-07 | 2012-09-07 | |
US61/698,529 | 2012-09-07 | ||
PCT/US2013/058653 WO2014039932A2 (en) | 2012-09-07 | 2013-09-07 | Credit card form factor secure mobile computer and methods |
Publications (2)
Publication Number | Publication Date |
---|---|
BR112015005019A2 true BR112015005019A2 (pt) | 2017-07-04 |
BR112015005019B1 BR112015005019B1 (pt) | 2022-03-03 |
Family
ID=50234341
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112015005019-0A BR112015005019B1 (pt) | 2012-09-07 | 2013-09-07 | Dispositivo de comunicação |
Country Status (9)
Country | Link |
---|---|
US (1) | US9065893B2 (pt) |
EP (1) | EP2909683A4 (pt) |
JP (1) | JP6030768B2 (pt) |
KR (1) | KR102154775B1 (pt) |
CN (1) | CN105308522B (pt) |
AU (1) | AU2013312252B2 (pt) |
BR (1) | BR112015005019B1 (pt) |
CA (1) | CA2884402C (pt) |
WO (1) | WO2014039932A2 (pt) |
Families Citing this family (71)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9020854B2 (en) | 2004-03-08 | 2015-04-28 | Proxense, Llc | Linked account system using personal digital key (PDK-LAS) |
AU2005319019A1 (en) | 2004-12-20 | 2006-06-29 | Proxense, Llc | Biometric personal data key (PDK) authentication |
US11206664B2 (en) | 2006-01-06 | 2021-12-21 | Proxense, Llc | Wireless network synchronization of cells and client devices on a network |
US8219129B2 (en) | 2006-01-06 | 2012-07-10 | Proxense, Llc | Dynamic real-time tiered client access |
US7904718B2 (en) | 2006-05-05 | 2011-03-08 | Proxense, Llc | Personal digital key differentiation for secure transactions |
US9269221B2 (en) | 2006-11-13 | 2016-02-23 | John J. Gobbi | Configuration of interfaces for a location detection system and application |
WO2009062194A1 (en) | 2007-11-09 | 2009-05-14 | Proxense, Llc | Proximity-sensor supporting multiple application services |
US8171528B1 (en) | 2007-12-06 | 2012-05-01 | Proxense, Llc | Hybrid device having a personal digital key and receiver-decoder circuit and methods of use |
WO2009079666A1 (en) | 2007-12-19 | 2009-06-25 | Proxense, Llc | Security system and method for controlling access to computing resources |
WO2009102979A2 (en) | 2008-02-14 | 2009-08-20 | Proxense, Llc | Proximity-based healthcare management system with automatic access to private information |
WO2009126732A2 (en) | 2008-04-08 | 2009-10-15 | Proxense, Llc | Automated service-based order processing |
US20110010283A1 (en) * | 2009-07-09 | 2011-01-13 | Eddie Williams | E-card |
US9418205B2 (en) | 2010-03-15 | 2016-08-16 | Proxense, Llc | Proximity-based system for automatic application or data access and item tracking |
US8918854B1 (en) | 2010-07-15 | 2014-12-23 | Proxense, Llc | Proximity-based system for automatic application initialization |
US8326370B2 (en) * | 2010-09-23 | 2012-12-04 | Research In Motion Limited | System and method for rotating a user interface for a mobile device |
US8857716B1 (en) | 2011-02-21 | 2014-10-14 | Proxense, Llc | Implementation of a proximity-based system for object tracking and automatic application initialization |
US10332102B2 (en) | 2011-10-17 | 2019-06-25 | Capital One Services, Llc | System, method, and apparatus for a dynamic transaction card |
US9563886B1 (en) * | 2012-04-24 | 2017-02-07 | Ecr Software Corporation | Systems and methods for an improved self-checkout with speed tender transaction options |
US9122966B2 (en) | 2012-09-07 | 2015-09-01 | Lawrence F. Glaser | Communication device |
US11593776B2 (en) | 2012-09-07 | 2023-02-28 | Studebaker & Brackett PC | Communication device to sense one or more biometric characteristics of a user |
WO2014183106A2 (en) | 2013-05-10 | 2014-11-13 | Proxense, Llc | Secure element as a digital pocket |
US9697342B2 (en) * | 2014-02-04 | 2017-07-04 | Lenovo (Singapore) Pte. Ltd. | Biometric authentication stripe |
US9489502B2 (en) | 2014-02-04 | 2016-11-08 | Lenovo (Singapore) Pte. Ltd. | Biometric authentication display |
US9607167B2 (en) | 2014-03-18 | 2017-03-28 | Bank Of America Corporation | Self-service portal for tracking application data file dissemination |
WO2015152970A1 (en) * | 2014-03-31 | 2015-10-08 | Daniel Isaac S | System and method for processing certified or registered mail |
US20160086171A1 (en) * | 2014-04-07 | 2016-03-24 | Eric Gregory Rehe | Indication of Recurring Transaction for Payment Devices and Credit Cards |
JP6630347B2 (ja) | 2014-09-03 | 2020-01-15 | ナントヘルス,インコーポレーテッド | 合成ゲノム変異体ベースの安全なトランザクション装置、システム、及び方法 |
US20160131904A1 (en) * | 2014-11-07 | 2016-05-12 | Osterhout Group, Inc. | Power management for head worn computing |
CA2971865A1 (en) * | 2014-12-22 | 2016-06-30 | Capital One Services, Llc | A system, method, and apparatus for locating a bluetooth enabled transaction card |
US20160232533A1 (en) * | 2014-12-30 | 2016-08-11 | Lawrence F. Glaser | Automation of Personal Finance, Credit Offerings and Credit Risk Data Reporting |
US10826900B1 (en) * | 2014-12-31 | 2020-11-03 | Morphotrust Usa, Llc | Machine-readable verification of digital identifications |
CN105988776B (zh) * | 2015-01-27 | 2019-11-26 | 阿里巴巴集团控股有限公司 | 信息卡处理方法及装置 |
CA2982774A1 (en) | 2015-04-14 | 2016-10-20 | Capital One Services, Llc | A system, method, and apparatus for a dynamic transaction card |
US10482453B2 (en) | 2015-04-14 | 2019-11-19 | Capital One Services, Llc | Dynamic transaction card protected by gesture and voice recognition |
US10997588B2 (en) | 2015-04-14 | 2021-05-04 | Capital One Services, Llc | Dynamic transaction card protected by dropped card detection |
US10360557B2 (en) * | 2015-04-14 | 2019-07-23 | Capital One Services, Llc | Dynamic transaction card protected by dropped card detection |
US10474941B2 (en) | 2015-04-14 | 2019-11-12 | Capital One Services, Llc | Dynamic transaction card antenna mounting |
US9830483B2 (en) * | 2015-06-29 | 2017-11-28 | Mesh Candy, Inc. | Security and identification system and method using data collection and messaging over a dynamic mesh network |
US10395021B2 (en) | 2015-06-29 | 2019-08-27 | Mesh Candy, Inc. | Security and identification system and method using data collection and messaging over a dynamic mesh network with multiple protocols |
US9619995B2 (en) * | 2015-08-14 | 2017-04-11 | Intelletto Technologies Inc. | Multi-party wireless notification system |
US10817593B1 (en) * | 2015-12-29 | 2020-10-27 | Wells Fargo Bank, N.A. | User information gathering and distribution system |
US10296907B1 (en) | 2016-02-01 | 2019-05-21 | United Services Automobile Association (Usaa) | Systems and methods for electronic presentation of financial instrument offers |
RU2745992C2 (ru) * | 2016-04-25 | 2021-04-05 | Джелесис ЭлЭлСи | Способ лечения запора |
US9978008B2 (en) | 2016-09-08 | 2018-05-22 | Capital One Services, Llc | Transaction card having internal magnetic stripe |
US10621318B1 (en) | 2016-10-05 | 2020-04-14 | Lawrence F. Glaser | Operating systems, software, applications (apps) and services for receiving, processing and storing a plurality of commands bearing biometric inputs |
US11074325B1 (en) * | 2016-11-09 | 2021-07-27 | Wells Fargo Bank, N.A. | Systems and methods for dynamic bio-behavioral authentication |
US10163050B2 (en) | 2016-11-29 | 2018-12-25 | Capital One Services, Llc | Wood inlay card and method for making the same |
US11468439B2 (en) * | 2017-01-12 | 2022-10-11 | American Express Travel Related Services Company, Inc. | Systems and methods for blockchain based proof of payment |
US10332325B2 (en) * | 2017-09-05 | 2019-06-25 | Suprema Inc. | Access control system and access control method using the same |
US10494780B2 (en) * | 2017-10-04 | 2019-12-03 | Izonus, Llc | Traffic warning systems, methods, and devices |
US10243088B1 (en) * | 2017-12-21 | 2019-03-26 | Capital One Services, Llc | Transaction card for transferring solar power |
FR3077658B1 (fr) * | 2018-02-06 | 2020-07-17 | Idemia Identity And Security | Procede d'authentification d'un visage |
JP2019153111A (ja) * | 2018-03-05 | 2019-09-12 | 東芝テック株式会社 | 読取装置 |
CN112313603B (zh) * | 2018-06-28 | 2024-05-17 | 索尼公司 | 编码装置、编码方法、解码装置、解码方法和程序 |
US11823557B2 (en) | 2018-07-03 | 2023-11-21 | Sony Corporation | Encoding apparatus, encoding method, decoding apparatus, decoding method, transmission system, receiving apparatus, and program |
US20200117780A1 (en) * | 2018-10-15 | 2020-04-16 | Ca, Inc. | Multi-factor biometric authentication |
US11882438B2 (en) * | 2018-10-29 | 2024-01-23 | Zorday IP, LLC | Network-enabled electronic cigarette |
US10498401B1 (en) * | 2019-07-15 | 2019-12-03 | Capital One Services, Llc | System and method for guiding card positioning using phone sensors |
US11526682B2 (en) | 2019-09-11 | 2022-12-13 | Yat Fei CHEUNG | Substrate with electrically conductive pads that are readable by touchscreen device |
US10977656B1 (en) | 2019-12-26 | 2021-04-13 | Capital One Services, Llc | System and method for detecting fraudulent bank transactions |
US11055700B1 (en) | 2020-04-30 | 2021-07-06 | Capital One Services, Llc | Payment card with user feedback |
TWM603151U (zh) * | 2020-07-23 | 2020-10-21 | 連宇股份有限公司 | 攜帶式銷售終端機 |
US20220092582A1 (en) * | 2020-09-18 | 2022-03-24 | Capital One Services, Llc | Systems and methods for rendering card art representation |
US11288654B1 (en) * | 2020-12-03 | 2022-03-29 | Capital One Services, Llc | Devices and methods for providing card transaction feedback for hearing or visual impaired |
US11514454B2 (en) | 2021-02-25 | 2022-11-29 | Ove, Inc. | Payment system using customer's fingerprints |
US11230136B1 (en) | 2021-05-10 | 2022-01-25 | Nu Pagamentos S.A. | Container for payment cards with hidden features |
US11797818B2 (en) | 2021-06-29 | 2023-10-24 | Capital One Services, Llc | Information-shielding cards and systems and methods for fabricating the same |
US11934905B2 (en) * | 2021-12-07 | 2024-03-19 | International Business Machines Corporation | Touch-sensitive card security |
US12073839B2 (en) * | 2022-03-24 | 2024-08-27 | Capital One Services, Llc | Authentication by speech at a machine |
EP4372610A1 (en) * | 2022-11-21 | 2024-05-22 | Thales Dis France Sas | Led or oled capacitance antenna for small form factors |
WO2024129115A1 (en) * | 2022-12-11 | 2024-06-20 | Visa International Service Association | Vicinity use card |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ES2072271T3 (es) * | 1989-03-17 | 1995-07-16 | Siemens Ag | Componente autarquico accionado con fotones. |
US5805098A (en) * | 1996-11-01 | 1998-09-08 | The United States Of America As Represented By The Secretary Of The Army | Method and system for forming image by backprojection |
US7334735B1 (en) * | 1998-10-02 | 2008-02-26 | Beepcard Ltd. | Card for interaction with a computer |
US6394343B1 (en) * | 1999-10-14 | 2002-05-28 | Jon N. Berg | System for card to card transfer of monetary values |
US6828556B2 (en) * | 2001-09-28 | 2004-12-07 | Hrl Laboratories, Llc | Millimeter wave imaging array |
GB0215309D0 (en) * | 2002-07-03 | 2002-08-14 | Cambridge Display Tech Ltd | Combined information display and information input device |
US7799369B2 (en) * | 2002-11-19 | 2010-09-21 | Daniels John J | Organic and inorganic light active devices and methods for making the same |
CN1809848B (zh) * | 2003-06-23 | 2010-06-09 | 迪布尔特有限公司 | 具有改进的抗诈骗性的自动银行机 |
US7386150B2 (en) * | 2004-11-12 | 2008-06-10 | Safeview, Inc. | Active subject imaging with body identification |
US20070175983A1 (en) | 2006-01-19 | 2007-08-02 | Klug John R | Multifunction information card devices and methods |
CN103150985A (zh) * | 2008-02-11 | 2013-06-12 | 高通Mems科技公司 | 用于电测量基于mems的显示器的电驱动参数的测量和设备 |
WO2009139760A1 (en) * | 2008-05-10 | 2009-11-19 | Agere Systems Inc. | System and method for using pixels of a display device to communicate optical information over a communications link |
US8814052B2 (en) * | 2008-08-20 | 2014-08-26 | X-Card Holdings, Llc | Secure smart card system |
WO2010114499A2 (en) | 2009-03-17 | 2010-10-07 | Guelseven Salih | Mobile payment device |
EP2360507B1 (en) * | 2010-02-22 | 2014-11-05 | DST Innovations Limited | Display elements |
US8904867B2 (en) * | 2010-11-04 | 2014-12-09 | Qualcomm Mems Technologies, Inc. | Display-integrated optical accelerometer |
WO2013039395A1 (en) * | 2011-09-14 | 2013-03-21 | Ec Solution Group B.V. | Active matrix display smart card |
-
2013
- 2013-09-07 WO PCT/US2013/058653 patent/WO2014039932A2/en active Application Filing
- 2013-09-07 BR BR112015005019-0A patent/BR112015005019B1/pt active IP Right Grant
- 2013-09-07 EP EP13834860.2A patent/EP2909683A4/en active Pending
- 2013-09-07 CN CN201380058144.6A patent/CN105308522B/zh active Active
- 2013-09-07 JP JP2015531273A patent/JP6030768B2/ja active Active
- 2013-09-07 KR KR1020157008725A patent/KR102154775B1/ko active IP Right Grant
- 2013-09-07 CA CA2884402A patent/CA2884402C/en active Active
- 2013-09-07 AU AU2013312252A patent/AU2013312252B2/en active Active
- 2013-09-09 US US14/021,772 patent/US9065893B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
JP2015534168A (ja) | 2015-11-26 |
EP2909683A4 (en) | 2016-07-20 |
US9065893B2 (en) | 2015-06-23 |
CA2884402A1 (en) | 2014-03-13 |
CN105308522A (zh) | 2016-02-03 |
AU2013312252B2 (en) | 2017-09-28 |
WO2014039932A3 (en) | 2015-07-23 |
EP2909683A2 (en) | 2015-08-26 |
WO2014039932A2 (en) | 2014-03-13 |
BR112015005019B1 (pt) | 2022-03-03 |
KR102154775B1 (ko) | 2020-09-10 |
US20140074696A1 (en) | 2014-03-13 |
KR20150053950A (ko) | 2015-05-19 |
CA2884402C (en) | 2022-06-14 |
JP6030768B2 (ja) | 2016-11-24 |
CN105308522B (zh) | 2018-02-02 |
AU2013312252A1 (en) | 2015-03-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112015005019A2 (pt) | formato de cartão de crédito seguro computador móvel e métodos | |
USD763294S1 (en) | Computing device with computer-generated information panel interface | |
AR092162A1 (es) | Unidad electronica de mando y de indicacion | |
EP2902994A4 (en) | ACTIVE MATRIX SUBSTRATE, DISPLAY PANEL AND DISPLAY DEVICE THEREFOR | |
WO2015006785A3 (en) | Integrated, configurable, sensitivity, analytical, temporal, visual electronic plan system | |
TWM476980U (en) | Touch panel | |
WO2015071765A3 (en) | Navigable layering of viewable areas for hierarchical content | |
BR112012016740A2 (pt) | dispositivo de computacao portatil | |
AU345943S (en) | Electronic device | |
BR112015020986A2 (pt) | método e aparelho para manipulação de dados em tela de dispositivo eletrônico | |
IN2015DN00920A (pt) | ||
MX2011012279A (es) | Organizacion de columna de contenido. | |
WO2014088990A3 (en) | System and method for analyzing user experience of a software application across disparation across disparate devices | |
AU344059S (en) | Display screen for an electronic device | |
GB2494340A (en) | Displaying a user interface in a dedicated display area | |
BR112015011820A2 (pt) | sistema para potencialização e restauração percebida de sinais de áudio comprimidos | |
EP2830034A4 (en) | ACTIVE MATRIX SUBSTRATE AND DISPLAY PANEL PROVIDED THEREWITH | |
GB2517356A (en) | Radix table translation of memory | |
EP2876469A4 (en) | DIFFUSION PLATE, BACKLIGHT MODULE, AND DISPLAY DEVICE | |
TWM490612U (en) | Touch display panel | |
TW201614415A (en) | Hybrid display assembly including a solar cell | |
ES2525137A2 (es) | Agentes para tratar el mieloma múltiple | |
TWD162323S (zh) | 個人電腦 | |
MX2014009071A (es) | Pelicula delgada de ito y aparato terminal. | |
IN2014MN02646A (pt) |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B06F | Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette] | ||
B06U | Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette] | ||
B06A | Patent application procedure suspended [chapter 6.1 patent gazette] | ||
B09A | Decision: intention to grant [chapter 9.1 patent gazette] | ||
B16A | Patent or certificate of addition of invention granted [chapter 16.1 patent gazette] |
Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 07/09/2013, OBSERVADAS AS CONDICOES LEGAIS. |