US20160314294A1 - Secure unattended network authentication - Google Patents

Secure unattended network authentication Download PDF

Info

Publication number
US20160314294A1
US20160314294A1 US14/695,923 US201514695923A US2016314294A1 US 20160314294 A1 US20160314294 A1 US 20160314294A1 US 201514695923 A US201514695923 A US 201514695923A US 2016314294 A1 US2016314294 A1 US 2016314294A1
Authority
US
United States
Prior art keywords
patent application
credentials
access credentials
pat
application publication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/695,923
Inventor
Joseph J. Kubler
Arthur Millican
Jonathan D. Fletcher
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hand Held Products Inc
Original Assignee
Hand Held Products Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hand Held Products Inc filed Critical Hand Held Products Inc
Priority to US14/695,923 priority Critical patent/US20160314294A1/en
Assigned to HAND HELD PRODUCTS, INC reassignment HAND HELD PRODUCTS, INC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MILLICAN, ARTHUR, FLETCHER, JONATHAN D., KUBLER, JOSEPH J.
Publication of US20160314294A1 publication Critical patent/US20160314294A1/en
Priority to US15/830,641 priority patent/US10860706B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Definitions

  • the present invention relates to secure network access by unattended client devices.
  • strong security may be required for some client devices.
  • Such strong security may include encryption for the data on the client devices (data at rest) and/or for the data exchanged by the client devices (data in communication).
  • the credentials for strong security on the client devices typically require external information involving users of the client devices, such as passwords, PINs, smartcards, or biometrics.
  • the credentials are not available and therefore prevent the client devices from receiving updates and or exchanging information with servers on the network. This is especially true in cases where the credentials for network access are frequently changing, such as in high security environments.
  • one embodiment of the present invention discloses a system where an unattended first device sends a request for access credentials to a second device; the second device then sends a request for access credentials to a third device, exchanges pairing credentials with the third device, and if authenticated, receives access credentials from the third device, and sends the access credentials to the first device; the first device then sends the access credentials to a fourth device, and if validated, exchanges information with the fourth device.
  • Another exemplary embodiment of the present invention discloses a system where an unattended first device sends a request for access credentials to a second device; the second device sends the access credentials to the first device; the first device then sends the access credentials to a third device, and if validated, exchanges information with the third device.
  • FIG. 1A and FIG. 1B are block diagrams of the hardware elements of the system in accordance embodiments of the disclosed subject matter.
  • FIG. 2A and FIG. 2B are schematics outlining the initial provisioning of pairing credentials in accordance with embodiments of the disclosed subject matter.
  • FIG. 3A and FIG. 3B are schematics detailing the procurement of access credentials by an unattended client device in accordance with embodiments of the disclosed subject matter.
  • FIG. 4A and FIG. 4B are block diagrams of the hardware elements of the system according to embodiments of the present invention.
  • FIG. 5A and FIG. 5B are schematics outlining the procurement of access credentials by an unattended client device according to embodiments of the present invention.
  • the present invention embraces the concept of unattended devices procuring access credentials for network access and/or data encryption so that updates may be received from servers and/or information exchanged with servers in a manner that does not compromise security or increase labor overhead.
  • unattended refers to the fact that the client device is not operated by a user who has authenticated to the device (by password, PIN, smartcard, biometric, etc.) at the time that the client device procures the access credentials necessary to allow the device to exchange information with and/or receive updates from servers on a network.
  • Unattended client devices may procure access credentials by timed or triggered means that are well understood in the art, i.e. client devices may procure the access credentials according to a regular time schedule or in response to some triggering event, such as a notification of new data to exchange or the availability of a new update.
  • pairing credentials refer to those credentials which authenticate the client device to a token server
  • access credentials refer to those credentials which authenticate the client device to a server and/or decrypt an encrypted file system on the client device.
  • the “access credential” includes, but is not limited to, a one-time password, a symmetric key, a public key along with its private key, for instance using the public key cryptography standards (PKCS) certificate formats, or the like.
  • PKCS public key cryptography standards
  • authentication credentials refer to those credentials which authenticate the client device and the secure credential device.
  • FIG. 1A illustrates an exemplary system 100 for one embodiment of the present invention.
  • the system 100 includes a client device (CD) 110 , a secure credential device (SCD) 150 , a token server (TS) 130 , and a server (S) 140 .
  • the client device 110 , secure credential device 150 , token server 130 , and server 140 may be implemented in any form of digital computer or mobile device.
  • Digital computers may include, but are not limited to, laptops, desktops, workstations, fixed vehicle computers, vehicle mount computers, hazardous environment computers, rugged mobile computers, servers, blade servers, mainframes, other appropriate computers.
  • Mobile devices may include, but are not limited to, cellular telephones, smart phones, personal digital assistants, tablets, pagers, two-way radios, netbooks, barcode scanners, radio frequency identification (RFID) readers, intelligent sensors, tracking devices, and other similar computing devices.
  • RFID radio frequency identification
  • the client device 110 , secure credential device 150 , token server 130 , and server 140 are connected via a network 170 .
  • the network 170 may be any type of wide area network (WAN), such as the Internet, Local Area Network (LAN), or the like, or any combination thereof, and may include wired components, such as Ethernet, wireless components, such as LTE, Wi-Fi, Bluetooth, or near field communication (NFC), or both wired and wireless components, collectively represented by the data links 172 , 174 , 176 , and 178 .
  • WAN wide area network
  • LAN Local Area Network
  • NFC near field communication
  • token server 130 and server 140 are illustrated in FIG. 1A , FIG. 1B , FIG. 4A , and FIG. 4B as individual single servers, each may alternatively be distributed across multiple servers having the respective functionality of the token server 130 and server 140 . And still in other embodiments, the token server 130 and server 140 may also be combined into one single server or distributed across multiple servers having the overall combined functionality of token server 130 and server 140 .
  • the server 140 includes at least one processor 142 and associated memory 144 and a communication interface 148 , such as wired Ethernet or wireless such as Wi-Fi, Bluetooth or NFC.
  • the server 140 may also include additional components such as a storage component 146 .
  • the components of server 140 may be interconnected using one or more buses 141 and may be mounted on a motherboard (not shown) or some other appropriate configuration.
  • the token server 130 includes at least one processor 132 and associated memory 134 and a communication interface 138 , such as wired Ethernet or wireless such as Wi-Fi, Bluetooth or NFC.
  • the token server 130 may also include additional components such as a storage component 136 .
  • the components of token server 130 may be interconnected using one or more buses 131 and may be mounted on a motherboard (not shown) or some other appropriate configuration.
  • the secure credential device 150 includes at least one processor 152 and associated memory 154 and a communication interface 158 , such as wired Ethernet or wireless such as Wi-Fi, Bluetooth or NFC.
  • the secure credential device 150 may also include additional components such as a secure storage element 160 and slots/ports 156 .
  • the components of the secure credential device 150 may be interconnected using one or more buses 151 and may be mounted on a motherboard (not shown) or some other appropriate configuration.
  • the secured credential device 150 has a wired communication channel 164 connecting it to the client device 110 .
  • the wired communication channel 164 may be USB, I 2 C, or other computer bus.
  • the wired communication channel 164 between the secure credential device 150 and the client device 110 can be protected by authentication; in this embodiment, the client device 110 stores the authentication credentials in the secure storage element 160 during an initial provisioning process that occurs while the client device 110 is still authenticated with a user.
  • the secure credential device is also fixed in location 162 , meaning that it is non-moveable.
  • the secure credential device 150 is built for tamper detection, tamper resistance, or both. In some embodiments, just specific components of the secure credential device 150 may be built for tamper detection, tamper resistance, or both, such as the secure storage element 160 . Tamper detection methods include, but are not limited to, detection of ultraviolet fluorescent chemicals, detection of varying temperature, detection of varying clocking information, detection of varying voltage, and detection of varying electrical signals. Tamper resistance methods include, but are not limited to, the use of a potted material which would destroy one or more components of the secure credential device 150 , such as the secure storage element 160 , upon removal. Other tamper detection and tamper resistant methods are understood in the art and may be employed herein.
  • the secure credential device would report the detected tampering and might cause temporary or permanent disablement of the secure credential device.
  • the secure storage element 160 of the secure credential device 150 implements tamper control that is acceptable and the communication interface 158 is wireless
  • the secure credential device 150 may further be designed to meet FIPS-140-2 by layering a protocol on top of the base wireless that uses validated encryption algorithms such as Advanced Encryption Standard (AES).
  • AES Advanced Encryption Standard
  • additional wireless encryption pairing credentials would be required between the secure credential device 150 and token server 130 to derive a link key for the validated encryption algorithm.
  • the secure credential device 150 would be a dock for the client device 110 .
  • the dock would have the ability to cache access credentials and would include one or more mechanisms for providing user level authentication, including but not limited to: a common access card (CAC) reader, a touchscreen, a keypad, and a display for password entry.
  • CAC common access card
  • the dock further provides the recharging of the battery and ensures the essential constant power supply to the client device 110 during critical software and firmware updates.
  • the client device 110 includes a processor 112 and associated memory 116 as well as a communication interface 122 , such as wired Ethernet or wireless such as Wi-Fi, Bluetooth, or NFC.
  • the client device 110 may include additional components such as a storage component 118 such as a hard drive or solid state drive, a location determination component 134 such as a Global Positioning System (GPS) chip, audio input component 124 such as a microphone, audio output component 128 such as a speaker, visual input component 126 such as a camera or barcode reader, visual output component 130 such as a display, and a user input component 120 such as a touchscreen, navigation shuttle, soft keys, or the like, and slots/ports 132 which may be used for smart card readers or for wired connections 164 with the secure credential device 150 over USB, I2C, or computer bus.
  • the components of client device 110 may be interconnected using one or more buses 114 and may be mounted on a motherboard (not shown) or some other appropriate configuration.
  • FIG. 1B illustrates another embodiment of the present invention.
  • the embodiment in FIG. 1B is similar to FIG. 1A with the exception that in FIG. 1B , the secure credential device 150 is internal to the client device 110 .
  • FIG. 1B illustrates separate components for the client device 110 and secure credential device 150
  • the comparable components from the client device 110 and secure credential device 150 could be the same, i.e. processor 112 and 152 , memory 116 and 154 , communication interface 122 and 158 , and communication link 172 and 178 , and there may not be a need for slots/ports 132 and 156 , since bus 114 and 151 may be the same.
  • the storage 118 and secure storage element 160 could also be the same, provided that the combination of the secure credential device 150 and client device 110 still allow for tamper detection, tamper resistance, or both.
  • FIG. 2A illustrates one embodiment of the present invention where the token server pairing credentials are initially provisioned on the secure credential device 150 using out of band means.
  • the pairing credentials are provisioned on the secure credential device 150 by a user who manually enters the credentials, copies them from a thumb drive or flash drive, or transfers them using NFC.
  • the secure credential device 150 then securely stores the pairing credentials in the secure storage element 160 for use in future sessions.
  • FIG. 2B illustrates an alternative embodiment of the present invention where the token server pairing credentials are initially provisioned on the secure credential device by pairing with the token server 130 .
  • the secure credential device 150 sends a pairing request with initial credentials to the token server 130 .
  • the token server 130 accepts the pairing request, and in step 2 B- 3 , the token server and secure credential device exchange pairing credentials (i.e. the pairing key).
  • the secure credential device then stores the pairing credentials for use in future sessions.
  • FIG. 3A illustrates the communication flow between the elements of system 100 of FIGS. 1A and 1B where the client device 110 procures access credentials from the token server 130 through the secure credential device 150 for accessing server 140 .
  • the client device 110 sends a request for the access credentials to the secure credential device 150 .
  • the secure credential device 150 sends a request for the access credentials to the token server 130 .
  • the secure credential device 150 and token sever 130 exchange pairing credentials to authenticate (Step 3 A- 3 ), and if authenticated (Step 3 A- 4 ), the token server 130 sends the access credentials to the secure credential device 150 .
  • the secure credential device 150 then stores the access credentials for use in a future session. In other embodiments, the secure credential device 150 does not store the access credentials but obtains them from the token server 130 each time the client device 110 needs to access the server 140 , such as might be required in highly secure environments when the access credentials may be changing with greater frequency.
  • the secure credential device 150 then sends the access credentials to the client device 110 , which then sends them to the server 140 (Step 3 A- 7 ). If the server validates the access credentials (Step 3 A- 8 ), then the client device 110 and server 140 exchange information (Step 3 A- 9 ).
  • the information exchanged includes, but is not limited to, firmware updates, operating system updates, application and/or program code updates, configuration setting changes, and customer data exchange.
  • FIG. 3B illustrates another embodiment of the present invention.
  • the embodiment in FIG. 3B is similar to FIG. 3A with the exception that in FIG. 3B , there is the added step 3 B- 9 where the access credentials are used to unlock the local encrypted file system on the client device 110 so that information may be exchanged with server 140 .
  • FIG. 4A illustrates yet another embodiment of the present invention.
  • the secure credential device 150 is external to the client device 110 but does not contain a communication interface for communicating with the token server 130 as in FIG. 1A . Because the secure credential device cannot communicate with the token server 130 , it must be initially provisioned with the access credentials, such as at the time of manufacture where the access credentials would be included in the operating system image installed on the secure credential device.
  • FIG. 4B illustrates another embodiment of the present invention.
  • the secure credential device 150 is internal to the client device 110 .
  • FIG. 4B illustrates separate components for the client device 110 and secure credential device 150
  • the comparable components could be the same, i.e. processor 112 and 152 , and memory 116 and 154 , and there may not be a need for slots/ports 132 and 156 , since bus 114 and 151 may be the same.
  • the storage 118 and secure storage element 160 could also be the same, provided that the combination of the secure credential device 150 and client device 110 still allow for tamper detection, tamper resistance, or both.
  • FIG. 5A illustrates the communication flow between the elements of system 100 of FIGS. 4A and 4B where the client device 110 procures access credentials from the secure credential device 150 for accessing server 140 .
  • the client device 110 sends a request for access credentials to the secure credential device 150 .
  • the secure credential device 150 has already been provisioned with the access credentials at time of manufacture (Step 5 A- 2 )
  • the secure credential device 150 can just send the access credentials to the client device 110 (Step 5 A- 3 ) which then sends them to the server 140 (Step 5 A- 4 ).
  • the access credentials are validated (Step 5 A- 5 )
  • the client device 110 and server 140 exchange information (Step 5 A- 6 ).
  • the information exchanged includes, but is not limited to, firmware updates, operating system updates, application and/or program code updates, configuration setting changes, and customer data exchange.
  • the secure credential device 150 could be equivalent to a smartcard that could be used to perform the symmetric or private key encryption.
  • FIG. 5B illustrates another embodiment of the present invention.
  • the embodiment in FIG. 5B is similar to FIG. 5A with the exception that in FIG. 5B , there is the added step 5 B- 6 where the access credentials are used to unlock the local encrypted file system on the client device 110 so that information may be exchanged with server 140 .
  • a system comprising:
  • an unattended first device comprising:
  • a second device comprising:
  • a third device comprising:
  • a fourth device comprising:
  • the information exchanged between the fourth device and the first device comprises one of the group consisting of: information to update software on the first device, information to update firmware on the first device, information to update applications on the first device, information to update program codes on the first device, information to make configuration setting changes on the first device, information to update the operating system on the first device, and information pertaining to customer data.
  • A8 The system of embodiment A7, wherein the manner to provide for tamper detection comprises one of the group consisting of: detection of ultraviolet fluorescent chemicals, detection of varying temperature, detection of varying clocking information, detection of varying voltage, and detection of varying electrical signals.
  • out-of-band means comprises one of the group consisting of: direct user input at the second and third devices, use of a thumb drive at the second and third devices, use of a universal serial bus (USB) cable between the second and third device, or use of wired Ethernet cable between the second and third device.
  • USB universal serial bus
  • wireless communication channel comprises one of the group consisting of: Bluetooth and a near field communication (NFC).
  • NFC near field communication
  • A16 The system of embodiment A1, wherein the second device is a dock for the first device with at least one mechanism for providing user level authentication, wherein the mechanism for providing user level authentication is selected from the group consisting of: a common access card (CAC) reader, a touchscreen, a keypad, and a display for password entry.
  • CAC common access card
  • the access credentials comprise one of a group consisting of: a one-time password, a symmetric key, a public key along with its private key, and a public key cryptography standard (PKCS) certificate.
  • PKCS public key cryptography standard
  • A24 The system of embodiment A23, wherein the manner to provide for tamper detection comprises: detection of ultraviolet fluorescent chemicals, detection of varying temperature, detection of varying clocking information, detection of varying voltage, and detection of varying electrical signals.
  • a system comprising:
  • an unattended first device comprising:
  • a second device comprising:
  • a third device comprising:
  • the access credentials comprise one of a group consisting of: a one-time password, a symmetric key, a public key along with its private key, and a PKCS certificate format.

Abstract

A system for secure network access by unattended devices is described. The system describes how unattended devices that have encrypted data at rest and/or require secure authentication to an open network may procure the access credentials for authentication and/or decryption. With these access credentials, then the unattended devices may exchange information with and/or receive updates from servers on the network.

Description

    FIELD OF THE INVENTION
  • The present invention relates to secure network access by unattended client devices.
  • BACKGROUND
  • Technological advances have made possible an ever-increasing number of different hardware electronic devices designed for all kinds of tasks. Almost all of these client devices involve some firmware, operating system software, and/or applications and/or program codes that require occasional updates or configuration changes. Some client devices may involve data collection and data processing that requires an exchange of information with servers on a network.
  • Depending upon the nature of the tasks involved, strong security may be required for some client devices. Such strong security may include encryption for the data on the client devices (data at rest) and/or for the data exchanged by the client devices (data in communication). The credentials for strong security on the client devices typically require external information involving users of the client devices, such as passwords, PINs, smartcards, or biometrics. When client devices are unattended, the credentials are not available and therefore prevent the client devices from receiving updates and or exchanging information with servers on the network. This is especially true in cases where the credentials for network access are frequently changing, such as in high security environments.
  • Current solutions to this problem are either labor intensive or compromise security. For example, when smartcards are required for authentication, such as in Department of Defense (DoD) or other comparable government applications, client devices must be operated by users in order to conduct the routine updates and or exchange of information. This user involvement is costly and labor intensive. Solutions where the credentials are stored on the client devices are less labor intensive but defeat the purpose of the strong security, unless some kind of tamper detection or tamper resistance is employed.
  • Accordingly, there is a need for a system where unattended client devices can securely procure the credentials for secure network access.
  • SUMMARY
  • Accordingly, one embodiment of the present invention discloses a system where an unattended first device sends a request for access credentials to a second device; the second device then sends a request for access credentials to a third device, exchanges pairing credentials with the third device, and if authenticated, receives access credentials from the third device, and sends the access credentials to the first device; the first device then sends the access credentials to a fourth device, and if validated, exchanges information with the fourth device.
  • Another exemplary embodiment of the present invention discloses a system where an unattended first device sends a request for access credentials to a second device; the second device sends the access credentials to the first device; the first device then sends the access credentials to a third device, and if validated, exchanges information with the third device.
  • The foregoing illustrative summary, as well as other exemplary objectives and/or advantages of the invention, and the manner in which the same are accomplished, are further explained within the following detailed description and its accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1A and FIG. 1B are block diagrams of the hardware elements of the system in accordance embodiments of the disclosed subject matter.
  • FIG. 2A and FIG. 2B are schematics outlining the initial provisioning of pairing credentials in accordance with embodiments of the disclosed subject matter.
  • FIG. 3A and FIG. 3B are schematics detailing the procurement of access credentials by an unattended client device in accordance with embodiments of the disclosed subject matter.
  • FIG. 4A and FIG. 4B are block diagrams of the hardware elements of the system according to embodiments of the present invention.
  • FIG. 5A and FIG. 5B are schematics outlining the procurement of access credentials by an unattended client device according to embodiments of the present invention.
  • DETAILED DESCRIPTION
  • The present invention embraces the concept of unattended devices procuring access credentials for network access and/or data encryption so that updates may be received from servers and/or information exchanged with servers in a manner that does not compromise security or increase labor overhead.
  • In the present disclosure, “unattended” refers to the fact that the client device is not operated by a user who has authenticated to the device (by password, PIN, smartcard, biometric, etc.) at the time that the client device procures the access credentials necessary to allow the device to exchange information with and/or receive updates from servers on a network. Unattended client devices may procure access credentials by timed or triggered means that are well understood in the art, i.e. client devices may procure the access credentials according to a regular time schedule or in response to some triggering event, such as a notification of new data to exchange or the availability of a new update.
  • Also, in the present disclosure, “pairing credentials” refer to those credentials which authenticate the client device to a token server, and “access credentials” refer to those credentials which authenticate the client device to a server and/or decrypt an encrypted file system on the client device. The “access credential” includes, but is not limited to, a one-time password, a symmetric key, a public key along with its private key, for instance using the public key cryptography standards (PKCS) certificate formats, or the like.
  • Further, in the present disclosure, “authentication credentials” refer to those credentials which authenticate the client device and the secure credential device.
  • In the specification and/or figures, typical embodiments of the invention have been disclosed. The present invention is not limited to such exemplary embodiments. The use of the term “and/or” includes any and all combinations of one or more of the associated listed items. The figures are schematic representations and so are not necessarily drawn to scale. Unless otherwise noted, specific terms have been used in a generic and descriptive sense and not for purposes of limitation.
  • FIG. 1A illustrates an exemplary system 100 for one embodiment of the present invention. In general, the system 100 includes a client device (CD) 110, a secure credential device (SCD) 150, a token server (TS) 130, and a server (S) 140. The client device 110, secure credential device 150, token server 130, and server 140 may be implemented in any form of digital computer or mobile device. Digital computers may include, but are not limited to, laptops, desktops, workstations, fixed vehicle computers, vehicle mount computers, hazardous environment computers, rugged mobile computers, servers, blade servers, mainframes, other appropriate computers. Mobile devices may include, but are not limited to, cellular telephones, smart phones, personal digital assistants, tablets, pagers, two-way radios, netbooks, barcode scanners, radio frequency identification (RFID) readers, intelligent sensors, tracking devices, and other similar computing devices.
  • In some embodiments of the present invention, the client device 110, secure credential device 150, token server 130, and server 140 are connected via a network 170. The network 170 may be any type of wide area network (WAN), such as the Internet, Local Area Network (LAN), or the like, or any combination thereof, and may include wired components, such as Ethernet, wireless components, such as LTE, Wi-Fi, Bluetooth, or near field communication (NFC), or both wired and wireless components, collectively represented by the data links 172, 174, 176, and 178.
  • Note that while token server 130 and server 140 are illustrated in FIG. 1A, FIG. 1B, FIG. 4A, and FIG. 4B as individual single servers, each may alternatively be distributed across multiple servers having the respective functionality of the token server 130 and server 140. And still in other embodiments, the token server 130 and server 140 may also be combined into one single server or distributed across multiple servers having the overall combined functionality of token server 130 and server 140.
  • In general, the server 140 includes at least one processor 142 and associated memory 144 and a communication interface 148, such as wired Ethernet or wireless such as Wi-Fi, Bluetooth or NFC. The server 140 may also include additional components such as a storage component 146. The components of server 140 may be interconnected using one or more buses 141 and may be mounted on a motherboard (not shown) or some other appropriate configuration.
  • Similarly, in general, the token server 130 includes at least one processor 132 and associated memory 134 and a communication interface 138, such as wired Ethernet or wireless such as Wi-Fi, Bluetooth or NFC. The token server 130 may also include additional components such as a storage component 136. The components of token server 130 may be interconnected using one or more buses 131 and may be mounted on a motherboard (not shown) or some other appropriate configuration.
  • Further, in general, the secure credential device 150 includes at least one processor 152 and associated memory 154 and a communication interface 158, such as wired Ethernet or wireless such as Wi-Fi, Bluetooth or NFC. The secure credential device 150 may also include additional components such as a secure storage element 160 and slots/ports 156. The components of the secure credential device 150 may be interconnected using one or more buses 151 and may be mounted on a motherboard (not shown) or some other appropriate configuration. The secured credential device 150 has a wired communication channel 164 connecting it to the client device 110. The wired communication channel 164 may be USB, I2C, or other computer bus. In one embodiment, the wired communication channel 164 between the secure credential device 150 and the client device 110 can be protected by authentication; in this embodiment, the client device 110 stores the authentication credentials in the secure storage element 160 during an initial provisioning process that occurs while the client device 110 is still authenticated with a user. The secure credential device is also fixed in location 162, meaning that it is non-moveable.
  • The secure credential device 150 is built for tamper detection, tamper resistance, or both. In some embodiments, just specific components of the secure credential device 150 may be built for tamper detection, tamper resistance, or both, such as the secure storage element 160. Tamper detection methods include, but are not limited to, detection of ultraviolet fluorescent chemicals, detection of varying temperature, detection of varying clocking information, detection of varying voltage, and detection of varying electrical signals. Tamper resistance methods include, but are not limited to, the use of a potted material which would destroy one or more components of the secure credential device 150, such as the secure storage element 160, upon removal. Other tamper detection and tamper resistant methods are understood in the art and may be employed herein. In some embodiments, the secure credential device would report the detected tampering and might cause temporary or permanent disablement of the secure credential device. In yet other embodiments, where the secure storage element 160 of the secure credential device 150 implements tamper control that is acceptable and the communication interface 158 is wireless, the secure credential device 150 may further be designed to meet FIPS-140-2 by layering a protocol on top of the base wireless that uses validated encryption algorithms such as Advanced Encryption Standard (AES). In these embodiments, additional wireless encryption pairing credentials would be required between the secure credential device 150 and token server 130 to derive a link key for the validated encryption algorithm.
  • In one embodiment, the secure credential device 150 would be a dock for the client device 110. The dock would have the ability to cache access credentials and would include one or more mechanisms for providing user level authentication, including but not limited to: a common access card (CAC) reader, a touchscreen, a keypad, and a display for password entry. The dock further provides the recharging of the battery and ensures the essential constant power supply to the client device 110 during critical software and firmware updates.
  • In general, the client device 110 includes a processor 112 and associated memory 116 as well as a communication interface 122, such as wired Ethernet or wireless such as Wi-Fi, Bluetooth, or NFC. The client device 110 may include additional components such as a storage component 118 such as a hard drive or solid state drive, a location determination component 134 such as a Global Positioning System (GPS) chip, audio input component 124 such as a microphone, audio output component 128 such as a speaker, visual input component 126 such as a camera or barcode reader, visual output component 130 such as a display, and a user input component 120 such as a touchscreen, navigation shuttle, soft keys, or the like, and slots/ports 132 which may be used for smart card readers or for wired connections 164 with the secure credential device 150 over USB, I2C, or computer bus. The components of client device 110 may be interconnected using one or more buses 114 and may be mounted on a motherboard (not shown) or some other appropriate configuration.
  • FIG. 1B illustrates another embodiment of the present invention. The embodiment in FIG. 1B is similar to FIG. 1A with the exception that in FIG. 1B, the secure credential device 150 is internal to the client device 110. While FIG. 1B illustrates separate components for the client device 110 and secure credential device 150, in an alternative embodiment, the comparable components from the client device 110 and secure credential device 150 could be the same, i.e. processor 112 and 152, memory 116 and 154, communication interface 122 and 158, and communication link 172 and 178, and there may not be a need for slots/ ports 132 and 156, since bus 114 and 151 may be the same. In some embodiments, the storage 118 and secure storage element 160 could also be the same, provided that the combination of the secure credential device 150 and client device 110 still allow for tamper detection, tamper resistance, or both.
  • FIG. 2A illustrates one embodiment of the present invention where the token server pairing credentials are initially provisioned on the secure credential device 150 using out of band means. In Step 2A-1, the pairing credentials are provisioned on the secure credential device 150 by a user who manually enters the credentials, copies them from a thumb drive or flash drive, or transfers them using NFC. In Step 2A-2, the secure credential device 150 then securely stores the pairing credentials in the secure storage element 160 for use in future sessions.
  • FIG. 2B illustrates an alternative embodiment of the present invention where the token server pairing credentials are initially provisioned on the secure credential device by pairing with the token server 130. In step 2B-1, the secure credential device 150 sends a pairing request with initial credentials to the token server 130. In step 2B-2, the token server 130 accepts the pairing request, and in step 2B-3, the token server and secure credential device exchange pairing credentials (i.e. the pairing key). In step 2B-4, the secure credential device then stores the pairing credentials for use in future sessions.
  • FIG. 3A illustrates the communication flow between the elements of system 100 of FIGS. 1A and 1B where the client device 110 procures access credentials from the token server 130 through the secure credential device 150 for accessing server 140. In step 3A-1, the client device 110 sends a request for the access credentials to the secure credential device 150. In step 3A-2, the secure credential device 150 sends a request for the access credentials to the token server 130. The secure credential device 150 and token sever 130 exchange pairing credentials to authenticate (Step 3A-3), and if authenticated (Step 3A-4), the token server 130 sends the access credentials to the secure credential device 150. In step 3A-5, the secure credential device 150 then stores the access credentials for use in a future session. In other embodiments, the secure credential device 150 does not store the access credentials but obtains them from the token server 130 each time the client device 110 needs to access the server 140, such as might be required in highly secure environments when the access credentials may be changing with greater frequency. In step 3A-6, the secure credential device 150 then sends the access credentials to the client device 110, which then sends them to the server 140 (Step 3A-7). If the server validates the access credentials (Step 3A-8), then the client device 110 and server 140 exchange information (Step 3A-9). The information exchanged includes, but is not limited to, firmware updates, operating system updates, application and/or program code updates, configuration setting changes, and customer data exchange.
  • FIG. 3B illustrates another embodiment of the present invention. The embodiment in FIG. 3B is similar to FIG. 3A with the exception that in FIG. 3B, there is the added step 3B-9 where the access credentials are used to unlock the local encrypted file system on the client device 110 so that information may be exchanged with server 140.
  • FIG. 4A illustrates yet another embodiment of the present invention. In this embodiment, the secure credential device 150 is external to the client device 110 but does not contain a communication interface for communicating with the token server 130 as in FIG. 1A. Because the secure credential device cannot communicate with the token server 130, it must be initially provisioned with the access credentials, such as at the time of manufacture where the access credentials would be included in the operating system image installed on the secure credential device.
  • FIG. 4B illustrates another embodiment of the present invention. In this embodiment, the secure credential device 150 is internal to the client device 110. While FIG. 4B illustrates separate components for the client device 110 and secure credential device 150, in an alternative embodiment, the comparable components could be the same, i.e. processor 112 and 152, and memory 116 and 154, and there may not be a need for slots/ ports 132 and 156, since bus 114 and 151 may be the same. In some embodiments, the storage 118 and secure storage element 160 could also be the same, provided that the combination of the secure credential device 150 and client device 110 still allow for tamper detection, tamper resistance, or both.
  • FIG. 5A illustrates the communication flow between the elements of system 100 of FIGS. 4A and 4B where the client device 110 procures access credentials from the secure credential device 150 for accessing server 140. In step 5A-1, the client device 110 sends a request for access credentials to the secure credential device 150. Because the secure credential device 150 has already been provisioned with the access credentials at time of manufacture (Step 5A-2), then the secure credential device 150 can just send the access credentials to the client device 110 (Step 5A-3) which then sends them to the server 140 (Step 5A-4). If the access credentials are validated (Step 5A-5), then the client device 110 and server 140 exchange information (Step 5A-6). As before, the information exchanged includes, but is not limited to, firmware updates, operating system updates, application and/or program code updates, configuration setting changes, and customer data exchange. In some embodiments, the secure credential device 150 could be equivalent to a smartcard that could be used to perform the symmetric or private key encryption.
  • FIG. 5B illustrates another embodiment of the present invention. The embodiment in FIG. 5B is similar to FIG. 5A with the exception that in FIG. 5B, there is the added step 5B-6 where the access credentials are used to unlock the local encrypted file system on the client device 110 so that information may be exchanged with server 140.
  • Several implementations have been described herein. However, it will be understood that various modifications may be made without departing from the spirit and scope of the invention.
  • Additionally, the communication flows in the schematics of the figures do not require the particular order shown or sequential order to achieve the specified results. Further, other steps may be provided or eliminated from the schematics and other components may be added to or removed from the described systems. These other implementations are within the scope of the claims.
  • The following represent exemplary embodiments of the present disclosure.
  • A1. A system, comprising:
  • an unattended first device comprising:
      • a first communication interface;
      • a first control system communicatively coupled to the first communication interface and comprising at least one first hardware processor and a first memory storing program codes operable to:
        • send a request to the second device for access credentials;
        • receive the access credentials;
        • send the access credentials to the fourth device; and
        • if the access credentials is validated, exchange information with the fourth device.
  • a second device comprising:
      • a second communication interface;
      • a second secured storage element;
      • a second control system communicatively coupled to the second communication interface and comprising at least one second hardware processor and a second memory storing program codes operable to:
        • receive a request for the access credentials from the first device;
        • send a request for the access credentials to the third device;
        • exchange pairing credentials with the third device to authenticate with the third device;
        • if authenticated with the third device, receive the access credentials; and
        • send the access credentials to the first device;
  • a third device comprising:
      • a third communication interface;
      • a third control system communicatively coupled to the third communication interface and comprising at least one third hardware processor and a third memory storing program codes operable to:
        • receive a request for the access credentials from the second device;
        • exchange pairing credentials with the second device to authenticate with the second device;
        • if authenticated with the second device, send the access credentials to the second device; and
  • a fourth device comprising:
      • a fourth communication interface;
      • a fourth control system communicatively coupled to the fourth communication interface and comprising at least one fourth hardware processor and a fourth memory storing program codes operable to:
        • receive access credentials from the first device;
        • validate the access credentials; and
        • if validated, exchange information with the first device.
  • A2. The system of embodiment A1, wherein the second device is internal to the first device.
  • A3. The system of embodiment A1, further comprising the first device using the access credentials to decrypt an encrypted file system.
  • A4. The system of embodiment A1, wherein the information exchanged between the fourth device and the first device comprises one of the group consisting of: information to update software on the first device, information to update firmware on the first device, information to update applications on the first device, information to update program codes on the first device, information to make configuration setting changes on the first device, information to update the operating system on the first device, and information pertaining to customer data.
  • A5. The system of embodiment A1, wherein the pairing credentials stored in the second device are stored in a tamper resistant manner.
  • A6. The system of embodiment A5, wherein the tamper resistant manner comprises use of potted material which would destroy one or more components of the second device upon removal.
  • A7. The system of embodiment A1, wherein the pairing credentials stored in the second device are stored in a manner to provide for tamper detection.
  • A8. The system of embodiment A7, wherein the manner to provide for tamper detection comprises one of the group consisting of: detection of ultraviolet fluorescent chemicals, detection of varying temperature, detection of varying clocking information, detection of varying voltage, and detection of varying electrical signals.
  • A9. The system of embodiment A7, wherein the second device, upon tamper detection, is further operable to:
      • report the detected tampering; and
      • disable one or more components of the second device.
  • A10. The system of embodiment A1, wherein the pairing credentials are stored according to National Institute of Standards and Technology (NIST) standards.
  • A11. The system of embodiment A1, wherein the pairing credentials exchanged between the second and third device are exchanged by out-of-band means.
  • A12. The system of embodiment A11, wherein the out-of-band means comprises one of the group consisting of: direct user input at the second and third devices, use of a thumb drive at the second and third devices, use of a universal serial bus (USB) cable between the second and third device, or use of wired Ethernet cable between the second and third device.
  • A13. The system of embodiment A1, wherein the pairing credentials exchanged between the second and third device are exchanged by use of a wireless communication channel.
  • A14. The system of embodiment A13, wherein the wireless communication channel comprises one of the group consisting of: Bluetooth and a near field communication (NFC).
  • A15. The system of embodiment A14, wherein the wireless communication channel is secured with an encryption algorithm.
  • A16. The system of embodiment A1, wherein the second device is a dock for the first device with at least one mechanism for providing user level authentication, wherein the mechanism for providing user level authentication is selected from the group consisting of: a common access card (CAC) reader, a touchscreen, a keypad, and a display for password entry.
  • A17. The system of embodiment A1, wherein the access credentials comprise one of a group consisting of: a one-time password, a symmetric key, a public key along with its private key, and a public key cryptography standard (PKCS) certificate.
  • A18. The system of embodiment A1, wherein the second device is further operable to:
      • send a pairing request with initial credentials to the third device;
      • receive an acceptance of the pairing request form the third device; and
      • exchange pairing credentials with the third device.
  • A19. The system of embodiment A1, wherein the third device is further operable to:
      • receive a pairing request with initial credentials from the second device;
      • send an acceptance of the pairing request to the second device; and
      • exchange pairing credentials with the second device.
  • A20. The system of embodiment A1, wherein the second device is further operable to:
      • store the access credentials.
  • A21. The system of embodiment A20, wherein the access credentials are stored in a tamper resistant manner.
  • A22. The system of embodiment A21, wherein the tamper resistant manner comprises use of potted material which would destroy one or more components of the second device upon removal.
  • A23. The system of embodiment A20, wherein the access credentials are stored in a manner to provide for tamper detection.
  • A24. The system of embodiment A23, wherein the manner to provide for tamper detection comprises: detection of ultraviolet fluorescent chemicals, detection of varying temperature, detection of varying clocking information, detection of varying voltage, and detection of varying electrical signals.
  • A25. The system of embodiment A23, wherein the second device, upon tamper detection, is further operable to:
      • report the detected tampering; and
      • disable one or more components of the second device.
  • B26. A system, comprising:
  • an unattended first device comprising:
      • a first communication interface;
      • a first control system communicatively coupled to the first communication interface and comprising at least one first hardware processor and a first memory storing program codes operable to:
        • send a request to the second device for access credentials;
        • receive the access credentials;
        • send the access credentials to the third device; and
        • if the access credentials are validated, exchange information with the third device.
  • a second device comprising:
      • a second communication interface;
      • a second secured storage element;
      • a second control system communicatively coupled to the second communication interface and comprising at least one second hardware processor and a second memory storing program codes operable to:
        • receive a request for the access credentials from the first device; and
        • send the access credentials to the first device; and
  • a third device comprising:
      • a third communication interface;
      • a third control system communicatively coupled to the third communication interface and comprising at least one third hardware processor and a third memory storing program codes operable to:
        • receive the access credentials from the first device;
        • validate the access credentials; and
        • if validated, exchange information with the first device.
  • B27. The system of embodiment B26, wherein the second device is internal to the first device.
  • B28. The system of embodiment B26, further comprising the first device using the access credentials to decrypt an encrypted file system.
  • B29. The system of embodiment B26, wherein the information exchanged between the third device and the first device comprises one of the group consisting of: information to update software on the first device, information to update firmware on the first device, information to update applications on the first device, information to update program codes on the first device, information to make configuration setting changes on the first device, information to update the operating system on the first device, and information pertaining to customer data.
  • B30. The system of embodiment B26, wherein the second device stores the access credentials in a tamper resistant manner.
  • B31. The system of embodiment B30, wherein the tamper resistant manner comprises use of potted material which would destroy one or more components of the second device upon removal.
  • B32. The system of embodiment B30, wherein the second device stores the access credentials in a manner to provide for tamper detection.
  • B33. The system of embodiment B32, wherein the manner to provide for tamper detection comprises: detection of ultraviolet fluorescent chemicals, detection of varying temperature, detection of varying clocking information, detection of varying voltage, and detection of varying electrical signals.
  • B34. The system of embodiment B32, wherein the second device, upon tamper detection, is further operable to:
      • report the detected tampering; and
      • disable one or more components of the second device.
  • B35. The system of embodiment B26, wherein the second device stores the access credentials according to NIST standards.
  • B36. The system of embodiment B26, wherein the access credentials comprise one of a group consisting of: a one-time password, a symmetric key, a public key along with its private key, and a PKCS certificate format.
  • B37. The system of embodiment B26, wherein the second device is initially provisioned with the access credentials.
  • B38. The system of embodiment 37, wherein the initial provisioning comprises the inclusion of the access credentials in the operating system image installed on the second device.
  • To supplement the present disclosure, this application incorporates entirely by reference the following commonly assigned patents, patent application publications, and patent applications:
    • U.S. Pat. No. 6,832,725; U.S. Pat. No. 7,128,266;
    • U.S. Pat. No. 7,159,783; U.S. Pat. No. 7,413,127;
    • U.S. Pat. No. 7,726,575; U.S. Pat. No. 8,294,969;
    • U.S. Pat. No. 8,317,105; U.S. Pat. No. 8,322,622;
    • U.S. Pat. No. 8,366,005; U.S. Pat. No. 8,371,507;
    • U.S. Pat. No. 8,376,233; U.S. Pat. No. 8,381,979;
    • U.S. Pat. No. 8,390,909; U.S. Pat. No. 8,408,464;
    • U.S. Pat. No. 8,408,468; U.S. Pat. No. 8,408,469;
    • U.S. Pat. No. 8,424,768; U.S. Pat. No. 8,448,863;
    • U.S. Pat. No. 8,457,013; U.S. Pat. No. 8,459,557;
    • U.S. Pat. No. 8,469,272; U.S. Pat. No. 8,474,712;
    • U.S. Pat. No. 8,479,992; U.S. Pat. No. 8,490,877;
    • U.S. Pat. No. 8,517,271; U.S. Pat. No. 8,523,076;
    • U.S. Pat. No. 8,528,818; U.S. Pat. No. 8,544,737;
    • U.S. Pat. No. 8,548,242; U.S. Pat. No. 8,548,420;
    • U.S. Pat. No. 8,550,335; U.S. Pat. No. 8,550,354;
    • U.S. Pat. No. 8,550,357; U.S. Pat. No. 8,556,174;
    • U.S. Pat. No. 8,556,176; U.S. Pat. No. 8,556,177;
    • U.S. Pat. No. 8,559,767; U.S. Pat. No. 8,599,957;
    • U.S. Pat. No. 8,561,895; U.S. Pat. No. 8,561,903;
    • U.S. Pat. No. 8,561,905; U.S. Pat. No. 8,565,107;
    • U.S. Pat. No. 8,571,307; U.S. Pat. No. 8,579,200;
    • U.S. Pat. No. 8,583,924; U.S. Pat. No. 8,584,945;
    • U.S. Pat. No. 8,587,595; U.S. Pat. No. 8,587,697;
    • U.S. Pat. No. 8,588,869; U.S. Pat. No. 8,590,789;
    • U.S. Pat. No. 8,596,539; U.S. Pat. No. 8,596,542;
    • U.S. Pat. No. 8,596,543; U.S. Pat. No. 8,599,271;
    • U.S. Pat. No. 8,599,957; U.S. Pat. No. 8,600,158;
    • U.S. Pat. No. 8,600,167; U.S. Pat. No. 8,602,309;
    • U.S. Pat. No. 8,608,053; U.S. Pat. No. 8,608,071;
    • U.S. Pat. No. 8,611,309; U.S. Pat. No. 8,615,487;
    • U.S. Pat. No. 8,616,454; U.S. Pat. No. 8,621,123;
    • U.S. Pat. No. 8,622,303; U.S. Pat. No. 8,628,013;
    • U.S. Pat. No. 8,628,015; U.S. Pat. No. 8,628,016;
    • U.S. Pat. No. 8,629,926; U.S. Pat. No. 8,630,491;
    • U.S. Pat. No. 8,635,309; U.S. Pat. No. 8,636,200;
    • U.S. Pat. No. 8,636,212; U.S. Pat. No. 8,636,215;
    • U.S. Pat. No. 8,636,224; U.S. Pat. No. 8,638,806;
    • U.S. Pat. No. 8,640,958; U.S. Pat. No. 8,640,960;
    • U.S. Pat. No. 8,643,717; U.S. Pat. No. 8,646,692;
    • U.S. Pat. No. 8,646,694; U.S. Pat. No. 8,657,200;
    • U.S. Pat. No. 8,659,397; U.S. Pat. No. 8,668,149;
    • U.S. Pat. No. 8,678,285; U.S. Pat. No. 8,678,286;
    • U.S. Pat. No. 8,682,077; U.S. Pat. No. 8,687,282;
    • U.S. Pat. No. 8,692,927; U.S. Pat. No. 8,695,880;
    • U.S. Pat. No. 8,698,949; U.S. Pat. No. 8,717,494;
    • U.S. Pat. No. 8,717,494; U.S. Pat. No. 8,720,783;
    • U.S. Pat. No. 8,723,804; U.S. Pat. No. 8,723,904;
    • U.S. Pat. No. 8,727,223; U.S. Pat. No. D702,237;
    • U.S. Pat. No. 8,740,082; U.S. Pat. No. 8,740,085;
    • U.S. Pat. No. 8,746,563; U.S. Pat. No. 8,750,445;
    • U.S. Pat. No. 8,752,766; U.S. Pat. No. 8,756,059;
    • U.S. Pat. No. 8,757,495; U.S. Pat. No. 8,760,563;
    • U.S. Pat. No. 8,763,909; U.S. Pat. No. 8,777,108;
    • U.S. Pat. No. 8,777,109; U.S. Pat. No. 8,779,898;
    • U.S. Pat. No. 8,781,520; U.S. Pat. No. 8,783,573;
    • U.S. Pat. No. 8,789,757; U.S. Pat. No. 8,789,758;
    • U.S. Pat. No. 8,789,759; U.S. Pat. No. 8,794,520;
    • U.S. Pat. No. 8,794,522; U.S. Pat. No. 8,794,526;
    • U.S. Pat. No. 8,798,367; U.S. Pat. No. 8,807,431;
    • U.S. Pat. No. 8,807,432; U.S. Pat. No. 8,820,630;
    • International Publication No. 2013/163789;
    • International Publication No. 2013/173985;
    • International Publication No. 2014/019130;
    • International Publication No. 2014/110495;
    • U.S. Patent Application Publication No. 2008/0185432;
    • U.S. Patent Application Publication No. 2009/0134221;
    • U.S. Patent Application Publication No. 2010/0177080;
    • U.S. Patent Application Publication No. 2010/0177076;
    • U.S. Patent Application Publication No. 2010/0177707;
    • U.S. Patent Application Publication No. 2010/0177749;
    • U.S. Patent Application Publication No. 2011/0202554;
    • U.S. Patent Application Publication No. 2012/0111946;
    • U.S. Patent Application Publication No. 2012/0138685;
    • U.S. Patent Application Publication No. 2012/0168511;
    • U.S. Patent Application Publication No. 2012/0168512;
    • U.S. Patent Application Publication No. 2012/0193423;
    • U.S. Patent Application Publication No. 2012/0203647;
    • U.S. Patent Application Publication No. 2012/0223141;
    • U.S. Patent Application Publication No. 2012/0228382;
    • U.S. Patent Application Publication No. 2012/0248188;
    • U.S. Patent Application Publication No. 2013/0043312;
    • U.S. Patent Application Publication No. 2013/0056285;
    • U.S. Patent Application Publication No. 2013/0070322;
    • U.S. Patent Application Publication No. 2013/0075168;
    • U.S. Patent Application Publication No. 2013/0082104;
    • U.S. Patent Application Publication No. 2013/0175341;
    • U.S. Patent Application Publication No. 2013/0175343;
    • U.S. Patent Application Publication No. 2013/0200158;
    • U.S. Patent Application Publication No. 2013/0256418;
    • U.S. Patent Application Publication No. 2013/0257744;
    • U.S. Patent Application Publication No. 2013/0257759;
    • U.S. Patent Application Publication No. 2013/0270346;
    • U.S. Patent Application Publication No. 2013/0278425;
    • U.S. Patent Application Publication No. 2013/0287258;
    • U.S. Patent Application Publication No. 2013/0292475;
    • U.S. Patent Application Publication No. 2013/0292477;
    • U.S. Patent Application Publication No. 2013/0293539;
    • U.S. Patent Application Publication No. 2013/0293540;
    • U.S. Patent Application Publication No. 2013/0306728;
    • U.S. Patent Application Publication No. 2013/0306730;
    • U.S. Patent Application Publication No. 2013/0306731;
    • U.S. Patent Application Publication No. 2013/0307964;
    • U.S. Patent Application Publication No. 2013/0308625;
    • U.S. Patent Application Publication No. 2013/0313324;
    • U.S. Patent Application Publication No. 2013/0313325;
    • U.S. Patent Application Publication No. 2013/0341399;
    • U.S. Patent Application Publication No. 2013/0342717;
    • U.S. Patent Application Publication No. 2014/0001267;
    • U.S. Patent Application Publication No. 2014/0002828;
    • U.S. Patent Application Publication No. 2014/0008430;
    • U.S. Patent Application Publication No. 2014/0008439;
    • U.S. Patent Application Publication No. 2014/0025584;
    • U.S. Patent Application Publication No. 2014/0027518;
    • U.S. Patent Application Publication No. 2014/0034734;
    • U.S. Patent Application Publication No. 2014/0036848;
    • U.S. Patent Application Publication No. 2014/0039693;
    • U.S. Patent Application Publication No. 2014/0042814;
    • U.S. Patent Application Publication No. 2014/0049120;
    • U.S. Patent Application Publication No. 2014/0049635;
    • U.S. Patent Application Publication No. 2014/0061305;
    • U.S. Patent Application Publication No. 2014/0061306;
    • U.S. Patent Application Publication No. 2014/0063289;
    • U.S. Patent Application Publication No. 2014/0066136;
    • U.S. Patent Application Publication No. 2014/0067692;
    • U.S. Patent Application Publication No. 2014/0070005;
    • U.S. Patent Application Publication No. 2014/0071840;
    • U.S. Patent Application Publication No. 2014/0074746;
    • U.S. Patent Application Publication No. 2014/0075846;
    • U.S. Patent Application Publication No. 2014/0076974;
    • U.S. Patent Application Publication No. 2014/0078341;
    • U.S. Patent Application Publication No. 2014/0078342;
    • U.S. Patent Application Publication No. 2014/0078345;
    • U.S. Patent Application Publication No. 2014/0084068;
    • U.S. Patent Application Publication No. 2014/0097249;
    • U.S. Patent Application Publication No. 2014/0098792;
    • U.S. Patent Application Publication No. 2014/0100774;
    • U.S. Patent Application Publication No. 2014/0100813;
    • U.S. Patent Application Publication No. 2014/0103115;
    • U.S. Patent Application Publication No. 2014/0104413;
    • U.S. Patent Application Publication No. 2014/0104414;
    • U.S. Patent Application Publication No. 2014/0104416;
    • U.S. Patent Application Publication No. 2014/0104451;
    • U.S. Patent Application Publication No. 2014/0106594;
    • U.S. Patent Application Publication No. 2014/0106725;
    • U.S. Patent Application Publication No. 2014/0108010;
    • U.S. Patent Application Publication No. 2014/0108402;
    • U.S. Patent Application Publication No. 2014/0108682;
    • U.S. Patent Application Publication No. 2014/0110485;
    • U.S. Patent Application Publication No. 2014/0114530;
    • U.S. Patent Application Publication No. 2014/0124577;
    • U.S. Patent Application Publication No. 2014/0124579;
    • U.S. Patent Application Publication No. 2014/0125842;
    • U.S. Patent Application Publication No. 2014/0125853;
    • U.S. Patent Application Publication No. 2014/0125999;
    • U.S. Patent Application Publication No. 2014/0129378;
    • U.S. Patent Application Publication No. 2014/0131438;
    • U.S. Patent Application Publication No. 2014/0131441;
    • U.S. Patent Application Publication No. 2014/0131443;
    • U.S. Patent Application Publication No. 2014/0131444;
    • U.S. Patent Application Publication No. 2014/0131445;
    • U.S. Patent Application Publication No. 2014/0131448;
    • U.S. Patent Application Publication No. 2014/0133379;
    • U.S. Patent Application Publication No. 2014/0136208;
    • U.S. Patent Application Publication No. 2014/0140585;
    • U.S. Patent Application Publication No. 2014/0151453;
    • U.S. Patent Application Publication No. 2014/0152882;
    • U.S. Patent Application Publication No. 2014/0158770;
    • U.S. Patent Application Publication No. 2014/0159869;
    • U.S. Patent Application Publication No. 2014/0160329;
    • U.S. Patent Application Publication No. 2014/0166755;
    • U.S. Patent Application Publication No. 2014/0166757;
    • U.S. Patent Application Publication No. 2014/0166759;
    • U.S. Patent Application Publication No. 2014/0166760;
    • U.S. Patent Application Publication No. 2014/0166761;
    • U.S. Patent Application Publication No. 2014/0168787;
    • U.S. Patent Application Publication No. 2014/0175165;
    • U.S. Patent Application Publication No. 2014/0175169;
    • U.S. Patent Application Publication No. 2014/0175172;
    • U.S. Patent Application Publication No. 2014/0175174;
    • U.S. Patent Application Publication No. 2014/0191644;
    • U.S. Patent Application Publication No. 2014/0191913;
    • U.S. Patent Application Publication No. 2014/0197238;
    • U.S. Patent Application Publication No. 2014/0197239;
    • U.S. Patent Application Publication No. 2014/0197304;
    • U.S. Patent Application Publication No. 2014/0203087;
    • U.S. Patent Application Publication No. 2014/0204268;
    • U.S. Patent Application Publication No. 2014/0214631;
    • U.S. Patent Application Publication No. 2014/0217166;
    • U.S. Patent Application Publication No. 2014/0217180;
    • U.S. patent application Ser. No. 13/367,978 for a Laser Scanning Module Employing an Elastomeric U-Hinge Based Laser Scanning Assembly, filed Feb. 7, 2012 (Feng et al.);
    • U.S. patent application Ser. No. 29/436,337 for an Electronic Device, filed Nov. 5, 2012 (Fitch et al.);
    • U.S. patent application Ser. No. 13/771,508 for an Optical Redirection Adapter, filed Feb. 20, 2013 (Anderson);
    • U.S. patent application Ser. No. 13/852,097 for a System and Method for Capturing and Preserving Vehicle Event Data, filed Mar. 28, 2013 (Barker et al.);
    • U.S. patent application Ser. No. 13/902,110 for a System and Method for Display of Information Using a Vehicle-Mount Computer, filed May 24, 2013 (Hollifield);
    • U.S. patent application Ser. No. 13/902,144, for a System and Method for Display of Information Using a Vehicle-Mount Computer, filed May 24, 2013 (Chamberlin);
    • U.S. patent application Ser. No. 13/902,242 for a System For Providing A Continuous Communication Link With A Symbol Reading Device, filed May 24, 2013 (Smith et al.);
    • U.S. patent application Ser. No. 13/912,262 for a Method of Error Correction for 3D Imaging Device, filed Jun. 7, 2013 (Jovanovski et al.);
    • U.S. patent application Ser. No. 13/912,702 for a System and Method for Reading Code Symbols at Long Range Using Source Power Control, filed Jun. 7, 2013 (Xian et al.);
    • U.S. patent application Ser. No. 29/458,405 for an Electronic Device, filed Jun. 19, 2013 (Fitch et al.);
    • U.S. patent application Ser. No. 13/922,339 for a System and Method for Reading Code Symbols Using a Variable Field of View, filed Jun. 20, 2013 (Xian et al.);
    • U.S. patent application Ser. No. 13/927,398 for a Code Symbol Reading System Having Adaptive Autofocus, filed Jun. 26, 2013 (Todeschini);
    • U.S. patent application Ser. No. 13/930,913 for a Mobile Device Having an Improved User Interface for Reading Code Symbols, filed Jun. 28, 2013 (Gelay et al.);
    • U.S. patent application Ser. No. 29/459,620 for an Electronic Device Enclosure, filed Jul. 2, 2013 (London et al.);
    • U.S. patent application Ser. No. 29/459,681 for an Electronic Device Enclosure, filed Jul. 2, 2013 (Chaney et al.);
    • U.S. patent application Ser. No. 13/933,415 for an Electronic Device Case, filed Jul. 2, 2013 (London et al.);
    • U.S. patent application Ser. No. 29/459,785 for a Scanner and Charging Base, filed Jul. 3, 2013 (Fitch et al.);
    • U.S. patent application Ser. No. 29/459,823 for a Scanner, filed Jul. 3, 2013 (Zhou et al.);
    • U.S. patent application Ser. No. 13/947,296 for a System and Method for Selectively Reading Code Symbols, filed Jul. 22, 2013 (Rueblinger et al.);
    • U.S. patent application Ser. No. 13/950,544 for a Code Symbol Reading System Having Adjustable Object Detection, filed Jul. 25, 2013 (Jiang);
    • U.S. patent application Ser. No. 13/961,408 for a Method for Manufacturing Laser Scanners, filed Aug. 7, 2013 (Saber et al.);
    • U.S. patent application Ser. No. 14/018,729 for a Method for Operating a Laser Scanner, filed Sep. 5, 2013 (Feng et al.);
    • U.S. patent application Ser. No. 14/019,616 for a Device Having Light Source to Reduce Surface Pathogens, filed Sep. 6, 2013 (Todeschini);
    • U.S. patent application Ser. No. 14/023,762 for a Handheld Indicia Reader Having Locking Endcap, filed Sep. 11, 2013 (Gannon);
    • U.S. patent application Ser. No. 14/035,474 for Augmented-Reality Signature Capture, filed Sep. 24, 2013 (Todeschini);
    • U.S. patent application Ser. No. 29/468,118 for an Electronic Device Case, filed Sep. 26, 2013 (Oberpriller et al.);
    • U.S. patent application Ser. No. 14/055,234 for Dimensioning System, filed Oct. 16, 2013 (Fletcher);
    • U.S. patent application Ser. No. 14/053,314 for Indicia Reader, filed Oct. 14, 2013 (Huck);
    • U.S. patent application Ser. No. 14/065,768 for Hybrid System and Method for Reading Indicia, filed Oct. 29, 2013 (Meier et al.);
    • U.S. patent application Ser. No. 14/074,746 for Self-Checkout Shopping System, filed Nov. 8, 2013 (Hejl et al.);
    • U.S. patent application Ser. No. 14/074,787 for Method and System for Configuring Mobile Devices via NFC Technology, filed Nov. 8, 2013 (Smith et al.);
    • U.S. patent application Ser. No. 14/087,190 for Optimal Range Indicators for Bar Code Validation, filed Nov. 22, 2013 (Hejl);
    • U.S. patent application Ser. No. 14/094,087 for Method and System for Communicating Information in an Digital Signal, filed Dec. 2, 2013 (Peake et al.);
    • U.S. patent application Ser. No. 14/101,965 for High Dynamic-Range Indicia Reading System, filed Dec. 10, 2013 (Xian);
    • U.S. patent application Ser. No. 14/150,393 for Indicia-reader Having Unitary Construction Scanner, filed Jan. 8, 2014 (Colavito et al.);
    • U.S. patent application Ser. No. 14/154,207 for Laser Barcode Scanner, filed Jan. 14, 2014 (Hou et al.);
    • U.S. patent application Ser. No. 14/165,980 for System and Method for Measuring Irregular Objects with a Single Camera filed Jan. 28, 2014 (Li et al.);
    • U.S. patent application Ser. No. 14/166,103 for Indicia Reading Terminal Including Optical Filter filed Jan. 28, 2014 (Lu et al.);
    • U.S. patent application Ser. No. 14/200,405 for Indicia Reader for Size-Limited Applications filed Mar. 7, 2014 (Feng et al.);
    • U.S. patent application Ser. No. 14/231,898 for Hand-Mounted Indicia-Reading Device with Finger Motion Triggering filed Apr. 1, 2014 (Van Horn et al.);
    • U.S. patent application Ser. No. 14/250,923 for Reading Apparatus Having Partial Frame Operating Mode filed Apr. 11, 2014, (Deng et al.);
    • U.S. patent application Ser. No. 14/257,174 for Imaging Terminal Having Data Compression filed Apr. 21, 2014, (Barber et al.);
    • U.S. patent application Ser. No. 14/257,364 for Docking System and Method Using Near Field Communication filed Apr. 21, 2014 (Showering);
    • U.S. patent application Ser. No. 14/264,173 for Autofocus Lens System for Indicia Readers filed Apr. 29, 2014 (Ackley et al.);
    • U.S. patent application Ser. No. 14/274,858 for Mobile Printer with Optional Battery Accessory filed May 12, 2014 (Marty et al.);
    • U.S. patent application Ser. No. 14/277,337 for MULTIPURPOSE OPTICAL READER, filed May 14, 2014 (Jovanovski et al.);
    • U.S. patent application Ser. No. 14/283,282 for TERMINAL HAVING ILLUMINATION AND FOCUS CONTROL filed May 21, 2014 (Liu et al.);
    • U.S. patent application Ser. No. 14/300,276 for METHOD AND SYSTEM FOR CONSIDERING INFORMATION ABOUT AN EXPECTED RESPONSE WHEN PERFORMING SPEECH RECOGNITION, filed Jun. 10, 2014 (Braho et al.);
    • U.S. patent application Ser. No. 14/305,153 for INDICIA READING SYSTEM EMPLOYING DIGITAL GAIN CONTROL filed Jun. 16, 2014 (Xian et al.);
    • U.S. patent application Ser. No. 14/310,226 for AUTOFOCUSING OPTICAL IMAGING DEVICE filed Jun. 20, 2014 (Koziol et al.);
    • U.S. patent application Ser. No. 14/327,722 for CUSTOMER FACING IMAGING SYSTEMS AND METHODS FOR OBTAINING IMAGES filed Jul. 10, 2014 (Oberpriller et al,);
    • U.S. patent application Ser. No. 14/327,827 for a MOBILE-PHONE ADAPTER FOR ELECTRONIC TRANSACTIONS, filed Jul. 10, 2014 (Hejl);
    • U.S. patent application Ser. No. 14/329,303 for CELL PHONE READING MODE USING IMAGE TIMER filed Jul. 11, 2014 (Coyle);
    • U.S. patent application Ser. No. 14/333,588 for SYMBOL READING SYSTEM WITH INTEGRATED SCALE BASE filed Jul. 17, 2014 (Barten);
    • U.S. patent application Ser. No. 14/334,934 for a SYSTEM AND METHOD FOR INDICIA VERIFICATION, filed Jul. 18, 2014 (Hejl);
    • U.S. patent application Ser. No. 14/336,188 for METHOD OF AND SYSTEM FOR DETECTING OBJECT WEIGHING INTERFERENCES, Filed Jul. 21, 2014 (Amundsen et al.);
    • U.S. patent application Ser. No. 14/339,708 for LASER SCANNING CODE SYMBOL READING SYSTEM, filed Jul. 24, 2014 (Xian et al.);
    • U.S. patent application Ser. No. 14/340,627 for an AXIALLY REINFORCED FLEXIBLE SCAN ELEMENT, filed Jul. 25, 2014 (Rueblinger et al.);
    • U.S. patent application Ser. No. 14/340,716 for an OPTICAL IMAGER AND METHOD FOR CORRELATING A MEDICATION PACKAGE WITH A PATIENT, filed Jul. 25, 2014 (Ellis);
    • U.S. patent application Ser. No. 14/342,544 for Imaging Based Barcode Scanner Engine with Multiple Elements Supported on a Common Printed Circuit Board filed Mar. 4, 2014 (Liu et al.);
    • U.S. patent application Ser. No. 14/345,735 for Optical Indicia Reading Terminal with Combined Illumination filed Mar. 19, 2014 (Ouyang);
    • U.S. patent application Ser. No. 14/336,188 for METHOD OF AND SYSTEM FOR DETECTING OBJECT WEIGHING INTERFERENCES, Filed Jul. 21, 2014 (Amundsen et al.);
    • U.S. patent application Ser. No. 14/355,613 for Optical Indicia Reading Terminal with Color Image Sensor filed May 1, 2014 (Lu et al.);
    • U.S. patent application Ser. No. 14/370,237 for WEB-BASED SCAN-TASK ENABLED SYSTEM AND METHOD OF AND APPARATUS FOR DEVELOPING AND DEPLOYING THE SAME ON A CLIENT-SERVER NETWORK filed Jul. 2, 2014 (Chen et al.);
    • U.S. patent application Ser. No. 14/370,267 for INDUSTRIAL DESIGN FOR CONSUMER DEVICE BASED SCANNING AND MOBILITY, filed Jul. 2, 2014 (Ma et al.);
    • U.S. patent application Ser. No. 14/376,472, for an ENCODED INFORMATION READING TERMINAL INCLUDING HTTP SERVER, filed Aug. 4, 2014 (Lu);
    • U.S. patent application Ser. No. 14/379,057 for METHOD OF USING CAMERA SENSOR INTERFACE TO TRANSFER MULTIPLE CHANNELS OF SCAN DATA USING AN IMAGE FORMAT filed Aug. 15, 2014 (Wang et al.);
    • U.S. patent application Ser. No. 14/452,697 for INTERACTIVE INDICIA READER, filed Aug. 6, 2014 (Todeschini);
    • U.S. patent application Ser. No. 14/453,019 for DIMENSIONING SYSTEM WITH GUIDED ALIGNMENT, filed Aug. 6, 2014 (Li et al.);
    • U.S. patent application Ser. No. 14/460,387 for APPARATUS FOR DISPLAYING BAR CODES FROM LIGHT EMITTING DISPLAY SURFACES filed Aug. 15, 2014 (Van Horn et al.);
    • U.S. patent application Ser. No. 14/460,829 for ENCODED INFORMATION READING TERMINAL WITH WIRELESS PATH SELECTION CAPABILITY, filed Aug. 15, 2014 (Wang et al.);
    • U.S. patent application Ser. No. 14/462,801 for MOBILE COMPUTING DEVICE WITH DATA COGNITION SOFTWARE, filed on Aug. 19, 2014 (Todeschini et al.);
    • U.S. patent application Ser. No. 14/446,387 for INDICIA READING TERMINAL PROCESSING PLURALITY OF FRAMES OF IMAGE DATA RESPONSIVELY TO TRIGGER SIGNAL ACTIVATION filed Jul. 30, 2014 (Wang et al.);
    • U.S. patent application Ser. No. 14/446,391 for MULTIFUNCTION POINT OF SALE APPARATUS WITH OPTICAL SIGNATURE CAPTURE filed Jul. 30, 2014 (Good et al.);
    • U.S. patent application Ser. No. 29/486,759 for an Imaging Terminal, filed Apr. 2, 2014 (Oberpriller et al.);
    • U.S. patent application Ser. No. 29/492,903 for an INDICIA SCANNER, filed Jun. 4, 2014 (Zhou et al.); and
    • U.S. patent application Ser. No. 29/494,725 for an IN-COUNTER BARCODE SCANNER, filed Jun. 24, 2014 (Oberpriller et al.).
  • In the specification and/or figures, typical embodiments of the invention have been disclosed. The present invention is not limited to such exemplary embodiments. The use of the term “and/or” includes any and all combinations of one or more of the associated listed items. The figures are schematic representations and so are not necessarily drawn to scale. Unless otherwise noted, specific terms have been used in a generic and descriptive sense and not for purposes of limitation.

Claims (20)

1. A system, comprising:
an unattended first device comprising:
a first communication interface;
a first control system communicatively coupled to the first communication interface and comprising at least one first hardware processor and a first memory storing program codes operable to:
send a request to the second device for access credentials;
receive the access credentials;
send the access credentials to the fourth device; and
if the access credentials is validated,
exchange information with the fourth device.
a second device comprising:
a second communication interface;
a second secured storage element;
a second control system communicatively coupled to the second communication interface and comprising at least one second hardware processor and a second memory storing program codes operable to:
receive a request for the access credentials from the first device;
send a request for the access credentials to the third device;
exchange pairing credentials with the third device to authenticate with the third device;
if authenticated with the third device, receive the access credentials; and
send the access credentials to the first device;
a third device comprising:
a third communication interface;
a third control system communicatively coupled to the third communication interface and comprising at least one third hardware processor and a third memory storing program codes operable to:
receive a request for the access credentials from the second device;
exchange pairing credentials with the second device to authenticate with the second device;
if authenticated with the second device, send the access credentials to the second device; and
a fourth device comprising:
a fourth communication interface;
a fourth control system communicatively coupled to the fourth communication interface and comprising at least one fourth hardware processor and a fourth memory storing program codes operable to:
receive access credentials from the first device;
validate the access credentials; and
if validated, exchange information with the first device.
2. The system of claim 1, wherein the second device is internal to the first device.
3. The system of claim 1, further comprising the first device using the access credentials to decrypt an encrypted file system.
4. The system of claim 1, wherein the information exchanged between the fourth device and the first device comprises one of the group consisting of: information to update software on the first device, information to update firmware on the first device, information to update applications on the first device, information to update program codes on the first device, information to make configuration setting changes on the first device, information to update the operating system on the first device, and information pertaining to customer data.
5. The system of claim 1, wherein the pairing credentials stored in the second device are stored in a tamper resistant manner.
6. The system of claim 5, wherein the tamper resistant manner comprises use of potted material which would destroy one or more components of the second device upon removal.
7. The system of claim 1, wherein the pairing credentials stored in the second device are stored in a manner to provide for tamper detection.
8. The system of claim 7, wherein the manner to provide for tamper detection comprises one of the group consisting of: detection of ultraviolet fluorescent chemicals, detection of varying temperature, detection of varying clocking information, detection of varying voltage, and detection of varying electrical signals.
9. The system of claim 7, wherein the second device, upon tamper detection, is further operable to:
report the detected tampering; and
disable one or more components of the second device.
10. The system of claim 1, wherein the pairing credentials are stored according to National Institute of Standards and Technology (NIST) standards.
11. The system of claim 1, wherein the pairing credentials exchanged between the second and third device are exchanged by out-of-band means.
12. The system of claim 11, wherein the out-of-band means comprises one of the group consisting of: direct user input at the second and third devices, use of a thumb drive at the second and third devices, use of a universal serial bus (USB) cable between the second and third device, or use of wired Ethernet cable between the second and third device.
13. The system of claim 1, wherein the pairing credentials exchanged between the second and third device are exchanged by use of a wireless communication channel.
14. The system of claim 13, wherein the wireless communication channel comprises one of the group consisting of: Bluetooth and a near field communication (NFC).
15. The system of claim 14, wherein the wireless communication channel is secured with an encryption algorithm.
16. The system of claim 1, wherein the second device is a dock for the first device with at least one mechanism for providing user level authentication, wherein the mechanism for providing user level authentication is selected from the group consisting of: a common access card (CAC) reader, a touchscreen, a keypad, and a display for password entry.
17. The system of claim 1, wherein the access credentials comprise one of a group consisting of: a one-time password, a symmetric key, a public key along with its private key, and a public key cryptography standard (PKCS) certificate.
18. The system of claim 1, wherein the second device is further operable to:
send a pairing request with initial credentials to the third device;
receive an acceptance of the pairing request form the third device; and
exchange pairing credentials with the third device.
19. The system of claim 1, wherein the third device is further operable to:
receive a pairing request with initial credentials from the second device;
send an acceptance of the pairing request to the second device; and
exchange pairing credentials with the second device.
20. The system of claim 1, wherein the second device is further operable to:
store the access credentials.
US14/695,923 2015-04-24 2015-04-24 Secure unattended network authentication Abandoned US20160314294A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US14/695,923 US20160314294A1 (en) 2015-04-24 2015-04-24 Secure unattended network authentication
US15/830,641 US10860706B2 (en) 2015-04-24 2017-12-04 Secure unattended network authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/695,923 US20160314294A1 (en) 2015-04-24 2015-04-24 Secure unattended network authentication

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/830,641 Continuation US10860706B2 (en) 2015-04-24 2017-12-04 Secure unattended network authentication

Publications (1)

Publication Number Publication Date
US20160314294A1 true US20160314294A1 (en) 2016-10-27

Family

ID=57146833

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/695,923 Abandoned US20160314294A1 (en) 2015-04-24 2015-04-24 Secure unattended network authentication
US15/830,641 Active 2035-07-18 US10860706B2 (en) 2015-04-24 2017-12-04 Secure unattended network authentication

Family Applications After (1)

Application Number Title Priority Date Filing Date
US15/830,641 Active 2035-07-18 US10860706B2 (en) 2015-04-24 2017-12-04 Secure unattended network authentication

Country Status (1)

Country Link
US (2) US20160314294A1 (en)

Cited By (270)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9652648B2 (en) 2015-09-11 2017-05-16 Hand Held Products, Inc. Positioning an object with respect to a target location
US9656487B2 (en) 2015-10-13 2017-05-23 Intermec Technologies Corporation Magnetic media holder for printer
US9659198B2 (en) 2015-09-10 2017-05-23 Hand Held Products, Inc. System and method of determining if a surface is printed or a mobile device screen
US9662900B1 (en) 2016-07-14 2017-05-30 Datamax-O'neil Corporation Wireless thermal printhead system and method
US9674430B1 (en) 2016-03-09 2017-06-06 Hand Held Products, Inc. Imaging device for producing high resolution images using subpixel shifts and method of using same
US9672507B2 (en) 2014-04-04 2017-06-06 Hand Held Products, Inc. Multifunction point of sale system
US9679178B2 (en) 2014-12-26 2017-06-13 Hand Held Products, Inc. Scanning improvements for saturated signals using automatic and fixed gain control methods
US9678536B2 (en) 2014-12-18 2017-06-13 Hand Held Products, Inc. Flip-open wearable computer
US9680282B2 (en) 2015-11-17 2017-06-13 Hand Held Products, Inc. Laser aiming for mobile devices
US9685049B2 (en) 2014-12-30 2017-06-20 Hand Held Products, Inc. Method and system for improving barcode scanner performance
US9684809B2 (en) 2015-10-29 2017-06-20 Hand Held Products, Inc. Scanner assembly with removable shock mount
US9693038B2 (en) 2015-04-21 2017-06-27 Hand Held Products, Inc. Systems and methods for imaging
US9697401B2 (en) 2015-11-24 2017-07-04 Hand Held Products, Inc. Add-on device with configurable optics for an image scanner for scanning barcodes
US9701140B1 (en) 2016-09-20 2017-07-11 Datamax-O'neil Corporation Method and system to calculate line feed error in labels on a printer
USD792407S1 (en) 2015-06-02 2017-07-18 Hand Held Products, Inc. Mobile computer housing
US9721132B2 (en) 2014-12-31 2017-08-01 Hand Held Products, Inc. Reconfigurable sled for a mobile device
US9727841B1 (en) 2016-05-20 2017-08-08 Vocollect, Inc. Systems and methods for reducing picking operation errors
US9727769B2 (en) 2014-12-22 2017-08-08 Hand Held Products, Inc. Conformable hand mount for a mobile scanner
US9727083B2 (en) 2015-10-19 2017-08-08 Hand Held Products, Inc. Quick release dock system and method
US9729744B2 (en) 2015-12-21 2017-08-08 Hand Held Products, Inc. System and method of border detection on a document and for producing an image of the document
US9727840B2 (en) 2016-01-04 2017-08-08 Hand Held Products, Inc. Package physical characteristic identification system and method in supply chain management
US9734639B2 (en) 2014-12-31 2017-08-15 Hand Held Products, Inc. System and method for monitoring an industrial vehicle
US9743731B2 (en) 2014-12-18 2017-08-29 Hand Held Products, Inc. Wearable sled system for a mobile computer device
US9761096B2 (en) 2014-12-18 2017-09-12 Hand Held Products, Inc. Active emergency exit systems for buildings
US9767337B2 (en) 2015-09-30 2017-09-19 Hand Held Products, Inc. Indicia reader safety
US9774940B2 (en) 2014-12-27 2017-09-26 Hand Held Products, Inc. Power configurable headband system and method
US9779276B2 (en) 2014-10-10 2017-10-03 Hand Held Products, Inc. Depth sensor based auto-focus system for an indicia scanner
US9785814B1 (en) 2016-09-23 2017-10-10 Hand Held Products, Inc. Three dimensional aimer for barcode scanning
US9792582B2 (en) 2014-10-14 2017-10-17 Hand Held Products, Inc. Identifying inventory items in a storage facility
US9805343B2 (en) 2016-01-05 2017-10-31 Intermec Technologies Corporation System and method for guided printer servicing
US9805237B2 (en) 2015-09-18 2017-10-31 Hand Held Products, Inc. Cancelling noise caused by the flicker of ambient lights
US9802427B1 (en) 2017-01-18 2017-10-31 Datamax-O'neil Corporation Printers and methods for detecting print media thickness therein
US9805257B1 (en) 2016-09-07 2017-10-31 Datamax-O'neil Corporation Printer method and apparatus
US9811650B2 (en) 2014-12-31 2017-11-07 Hand Held Products, Inc. User authentication system and method
US9826220B2 (en) 2014-10-21 2017-11-21 Hand Held Products, Inc. Dimensioning system with feedback
US9826106B2 (en) 2014-12-30 2017-11-21 Hand Held Products, Inc. System and method for detecting barcode printing errors
US9827796B1 (en) 2017-01-03 2017-11-28 Datamax-O'neil Corporation Automatic thermal printhead cleaning system
US9830488B2 (en) 2014-12-30 2017-11-28 Hand Held Products, Inc. Real-time adjustable window feature for barcode scanning and process of scanning barcode with adjustable window feature
US9843660B2 (en) 2014-12-29 2017-12-12 Hand Held Products, Inc. Tag mounted distributed headset with electronics module
US9844158B2 (en) 2015-12-18 2017-12-12 Honeywell International, Inc. Battery cover locking mechanism of a mobile terminal and method of manufacturing the same
US9844956B2 (en) 2015-10-07 2017-12-19 Intermec Technologies Corporation Print position correction
US9849691B1 (en) 2017-01-26 2017-12-26 Datamax-O'neil Corporation Detecting printing ribbon orientation
US9864891B2 (en) 2015-11-24 2018-01-09 Intermec Technologies Corporation Automatic print speed control for indicia printer
US9864887B1 (en) 2016-07-07 2018-01-09 Hand Held Products, Inc. Energizing scanners
US9876957B2 (en) 2016-06-21 2018-01-23 Hand Held Products, Inc. Dual mode image sensor and method of using same
US9876923B2 (en) 2015-10-27 2018-01-23 Intermec Technologies Corporation Media width sensing
US9881194B1 (en) 2016-09-19 2018-01-30 Hand Held Products, Inc. Dot peen mark image acquisition
US9879823B2 (en) 2014-12-31 2018-01-30 Hand Held Products, Inc. Reclosable strap assembly
US9898635B2 (en) 2014-12-30 2018-02-20 Hand Held Products, Inc. Point-of-sale (POS) code sensing apparatus
US9902175B1 (en) 2016-08-02 2018-02-27 Datamax-O'neil Corporation Thermal printer having real-time force feedback on printhead pressure and method of using same
US9911295B2 (en) 2014-06-27 2018-03-06 Hand Held Products, Inc. Cordless indicia reader with a multifunction coil for wireless charging and EAS deactivation
US9908351B1 (en) 2017-02-27 2018-03-06 Datamax-O'neil Corporation Segmented enclosure
US9916488B2 (en) 2015-09-23 2018-03-13 Intermec Technologies Corporation Evaluating images
US9919547B2 (en) 2016-08-04 2018-03-20 Datamax-O'neil Corporation System and method for active printing consistency control and damage protection
US9931867B1 (en) 2016-09-23 2018-04-03 Datamax-O'neil Corporation Method and system of determining a width of a printer ribbon
US9936278B1 (en) 2016-10-03 2018-04-03 Vocollect, Inc. Communication headsets and systems for mobile application control and power savings
US9935946B2 (en) 2015-12-16 2018-04-03 Hand Held Products, Inc. Method and system for tracking an electronic device at an electronic device docking station
US9940721B2 (en) 2016-06-10 2018-04-10 Hand Held Products, Inc. Scene change detection in a dimensioner
US9937735B1 (en) 2017-04-20 2018-04-10 Datamax—O'Neil Corporation Self-strip media module
US9940497B2 (en) 2016-08-16 2018-04-10 Hand Held Products, Inc. Minimizing laser persistence on two-dimensional image sensors
US9945777B2 (en) 2016-01-14 2018-04-17 Hand Held Products, Inc. Multi-spectral imaging using longitudinal chromatic aberrations
US9946962B2 (en) 2016-09-13 2018-04-17 Datamax-O'neil Corporation Print precision improvement over long print jobs
US9949005B2 (en) 2015-06-18 2018-04-17 Hand Held Products, Inc. Customizable headset
US9955099B2 (en) 2016-06-21 2018-04-24 Hand Held Products, Inc. Minimum height CMOS image sensor
US9976848B2 (en) 2014-08-06 2018-05-22 Hand Held Products, Inc. Dimensioning system with guided alignment
US9984366B1 (en) 2017-06-09 2018-05-29 Hand Held Products, Inc. Secure paper-free bills in workflow applications
US9984267B2 (en) 2014-01-08 2018-05-29 Hand Held Products, Inc. Indicia reader having unitary-construction
US9990524B2 (en) 2016-06-16 2018-06-05 Hand Held Products, Inc. Eye gaze detection controlled indicia scanning system and method
US9990784B2 (en) 2016-02-05 2018-06-05 Hand Held Products, Inc. Dynamic identification badge
US9997935B2 (en) 2015-01-08 2018-06-12 Hand Held Products, Inc. System and method for charging a barcode scanner
US10002274B2 (en) 2013-09-11 2018-06-19 Hand Held Products, Inc. Handheld indicia reader having locking endcap
US10013591B2 (en) 2013-06-26 2018-07-03 Hand Held Products, Inc. Code symbol reading system having adaptive autofocus
US10025314B2 (en) 2016-01-27 2018-07-17 Hand Held Products, Inc. Vehicle positioning and object avoidance
US10022993B2 (en) 2016-12-02 2018-07-17 Datamax-O'neil Corporation Media guides for use in printers and methods for using the same
US10026187B2 (en) 2016-01-12 2018-07-17 Hand Held Products, Inc. Using image data to calculate an object's weight
US10026377B2 (en) 2015-11-12 2018-07-17 Hand Held Products, Inc. IRDA converter tag
US10035367B1 (en) 2017-06-21 2018-07-31 Datamax-O'neil Corporation Single motor dynamic ribbon feedback system for a printer
US10044880B2 (en) 2016-12-16 2018-08-07 Datamax-O'neil Corporation Comparing printer models
US10042593B2 (en) 2016-09-02 2018-08-07 Datamax-O'neil Corporation Printer smart folders using USB mass storage profile
US10049290B2 (en) 2014-12-31 2018-08-14 Hand Held Products, Inc. Industrial vehicle positioning system and method
US10051446B2 (en) 2015-03-06 2018-08-14 Hand Held Products, Inc. Power reports in wireless scanner systems
US10049246B2 (en) 2014-12-23 2018-08-14 Hand Held Products, Inc. Mini-barcode reading module with flash memory management
US10055625B2 (en) 2016-04-15 2018-08-21 Hand Held Products, Inc. Imaging barcode reader with color-separated aimer and illuminator
US10061118B2 (en) 2016-02-04 2018-08-28 Hand Held Products, Inc. Beam shaping system and scanner
US10061565B2 (en) 2015-01-08 2018-08-28 Hand Held Products, Inc. Application development using mutliple primary user interfaces
US10064005B2 (en) 2015-12-09 2018-08-28 Hand Held Products, Inc. Mobile device with configurable communication technology modes and geofences
US10073197B2 (en) 2014-04-29 2018-09-11 Hand Held Products, Inc. Autofocus lens system
US10085101B2 (en) 2016-07-13 2018-09-25 Hand Held Products, Inc. Systems and methods for determining microphone position
US10084556B1 (en) 2017-10-20 2018-09-25 Hand Held Products, Inc. Identifying and transmitting invisible fence signals with a mobile data terminal
US10097681B2 (en) 2016-06-14 2018-10-09 Hand Held Products, Inc. Managing energy usage in mobile devices
US10094650B2 (en) 2015-07-16 2018-10-09 Hand Held Products, Inc. Dimensioning and imaging items
US10097949B2 (en) 2015-02-23 2018-10-09 Hand Held Products, Inc. Device, system, and method for determining the status of lanes
US10099485B1 (en) 2017-07-31 2018-10-16 Datamax-O'neil Corporation Thermal print heads and printers including the same
US10105963B2 (en) 2017-03-03 2018-10-23 Datamax-O'neil Corporation Region-of-interest based print quality optimization
US10108832B2 (en) 2014-12-30 2018-10-23 Hand Held Products, Inc. Augmented reality vision barcode scanning system and method
US10114997B2 (en) 2016-11-16 2018-10-30 Hand Held Products, Inc. Reader for optical indicia presented under two or more imaging conditions within a single frame time
US10120657B2 (en) 2015-01-08 2018-11-06 Hand Held Products, Inc. Facilitating workflow application development
US10127423B1 (en) 2017-07-06 2018-11-13 Hand Held Products, Inc. Methods for changing a configuration of a device for reading machine-readable code
US10129414B2 (en) 2015-11-04 2018-11-13 Intermec Technologies Corporation Systems and methods for detecting transparent media in printers
US10134120B2 (en) 2014-10-10 2018-11-20 Hand Held Products, Inc. Image-stitching for dimensioning
US10146194B2 (en) 2015-10-14 2018-12-04 Hand Held Products, Inc. Building lighting and temperature control with an augmented reality system
US10152622B2 (en) 2014-12-30 2018-12-11 Hand Held Products, Inc. Visual feedback for code readers
US10152664B2 (en) 2016-10-27 2018-12-11 Hand Held Products, Inc. Backlit display detection and radio signature recognition
US10158612B2 (en) 2017-02-07 2018-12-18 Hand Held Products, Inc. Imaging-based automatic data extraction with security scheme
US10158834B2 (en) 2016-08-30 2018-12-18 Hand Held Products, Inc. Corrected projection perspective distortion
US10163044B2 (en) 2016-12-15 2018-12-25 Datamax-O'neil Corporation Auto-adjusted print location on center-tracked printers
US10163216B2 (en) 2016-06-15 2018-12-25 Hand Held Products, Inc. Automatic mode switching in a volume dimensioner
US10176521B2 (en) 2014-12-15 2019-01-08 Hand Held Products, Inc. Augmented reality virtual product for display
US10181896B1 (en) 2017-11-01 2019-01-15 Hand Held Products, Inc. Systems and methods for reducing power consumption in a satellite communication device
US10181321B2 (en) 2016-09-27 2019-01-15 Vocollect, Inc. Utilization of location and environment to improve recognition
US10185906B2 (en) 2016-04-26 2019-01-22 Hand Held Products, Inc. Indicia reading device and methods for decoding decodable indicia employing stereoscopic imaging
US10183500B2 (en) 2016-06-01 2019-01-22 Datamax-O'neil Corporation Thermal printhead temperature control
US10191514B2 (en) 2014-12-23 2019-01-29 Hand Held Products, Inc. Tablet computer with interface channels
US10192194B2 (en) 2015-11-18 2019-01-29 Hand Held Products, Inc. In-vehicle package location identification at load and delivery times
US10195880B2 (en) 2017-03-02 2019-02-05 Datamax-O'neil Corporation Automatic width detection
US10203402B2 (en) 2013-06-07 2019-02-12 Hand Held Products, Inc. Method of error correction for 3D imaging device
US10210366B2 (en) 2016-07-15 2019-02-19 Hand Held Products, Inc. Imaging scanner with positioning and display
US10210364B1 (en) 2017-10-31 2019-02-19 Hand Held Products, Inc. Direct part marking scanners including dome diffusers with edge illumination assemblies
US10216969B2 (en) 2017-07-10 2019-02-26 Hand Held Products, Inc. Illuminator for directly providing dark field and bright field illumination
US10223626B2 (en) 2017-04-19 2019-03-05 Hand Held Products, Inc. High ambient light electronic screen communication method
US10225544B2 (en) 2015-11-19 2019-03-05 Hand Held Products, Inc. High resolution dot pattern
US10232628B1 (en) 2017-12-08 2019-03-19 Datamax-O'neil Corporation Removably retaining a print head assembly on a printer
US10235547B2 (en) 2016-01-26 2019-03-19 Hand Held Products, Inc. Enhanced matrix symbol error correction method
US10237421B2 (en) 2016-12-22 2019-03-19 Datamax-O'neil Corporation Printers and methods for identifying a source of a problem therein
US10245861B1 (en) 2017-10-04 2019-04-02 Datamax-O'neil Corporation Printers, printer spindle assemblies, and methods for determining media width for controlling media tension
US10247547B2 (en) 2015-06-23 2019-04-02 Hand Held Products, Inc. Optical pattern projector
US10249030B2 (en) 2015-10-30 2019-04-02 Hand Held Products, Inc. Image transformation for indicia reading
US10252874B2 (en) 2017-02-20 2019-04-09 Datamax-O'neil Corporation Clutch bearing to keep media tension for better sensing accuracy
US10255469B2 (en) 2017-07-28 2019-04-09 Hand Held Products, Inc. Illumination apparatus for a barcode reader
US10262660B2 (en) 2015-01-08 2019-04-16 Hand Held Products, Inc. Voice mode asset retrieval
US10263443B2 (en) 2017-01-13 2019-04-16 Hand Held Products, Inc. Power capacity indicator
US10264165B2 (en) 2017-07-11 2019-04-16 Hand Held Products, Inc. Optical bar assemblies for optical systems and isolation damping systems including the same
US10276009B2 (en) 2017-01-26 2019-04-30 Hand Held Products, Inc. Method of reading a barcode and deactivating an electronic article surveillance tag
US10272784B2 (en) 2013-05-24 2019-04-30 Hand Held Products, Inc. System and method for display of information using a vehicle-mount computer
US10275088B2 (en) 2014-12-18 2019-04-30 Hand Held Products, Inc. Systems and methods for identifying faulty touch panel having intermittent field failures
US10282526B2 (en) 2015-12-09 2019-05-07 Hand Held Products, Inc. Generation of randomized passwords for one-time usage
US10286694B2 (en) 2016-09-02 2019-05-14 Datamax-O'neil Corporation Ultra compact printer
US10296259B2 (en) 2014-12-22 2019-05-21 Hand Held Products, Inc. Delayed trim of managed NAND flash memory in computing devices
US10293624B2 (en) 2017-10-23 2019-05-21 Datamax-O'neil Corporation Smart media hanger with media width detection
US10303258B2 (en) 2015-06-10 2019-05-28 Hand Held Products, Inc. Indicia-reading systems having an interface with a user's nervous system
US10304174B2 (en) 2016-12-19 2019-05-28 Datamax-O'neil Corporation Printer-verifiers and systems and methods for verifying printed indicia
US10312483B2 (en) 2015-09-30 2019-06-04 Hand Held Products, Inc. Double locking mechanism on a battery latch
US10317474B2 (en) 2014-12-18 2019-06-11 Hand Held Products, Inc. Systems and methods for identifying faulty battery in an electronic device
US10325436B2 (en) 2015-12-31 2019-06-18 Hand Held Products, Inc. Devices, systems, and methods for optical validation
US10323929B1 (en) 2017-12-19 2019-06-18 Datamax-O'neil Corporation Width detecting media hanger
US10333955B2 (en) 2015-05-06 2019-06-25 Hand Held Products, Inc. Method and system to protect software-based network-connected devices from advanced persistent threat
US10331609B2 (en) 2015-04-15 2019-06-25 Hand Held Products, Inc. System for exchanging information between wireless peripherals and back-end systems via a peripheral hub
US10339352B2 (en) 2016-06-03 2019-07-02 Hand Held Products, Inc. Wearable metrological apparatus
US20190212955A1 (en) 2018-01-05 2019-07-11 Datamax-O'neil Corporation Methods, apparatuses, and systems for verifying printed image and improving print quality
US10354449B2 (en) 2015-06-12 2019-07-16 Hand Held Products, Inc. Augmented reality lighting effects
US10350905B2 (en) 2017-01-26 2019-07-16 Datamax-O'neil Corporation Detecting printing ribbon orientation
US10360424B2 (en) 2016-12-28 2019-07-23 Hand Held Products, Inc. Illuminator for DPM scanner
US10372952B2 (en) 2013-09-06 2019-08-06 Hand Held Products, Inc. Device having light source to reduce surface pathogens
US10369804B2 (en) 2017-11-10 2019-08-06 Datamax-O'neil Corporation Secure thermal print head
US10373143B2 (en) 2015-09-24 2019-08-06 Hand Held Products, Inc. Product identification using electroencephalography
US10375473B2 (en) 2016-09-20 2019-08-06 Vocollect, Inc. Distributed environmental microphones to minimize noise during speech recognition
US10369823B2 (en) 2017-11-06 2019-08-06 Datamax-O'neil Corporation Print head pressure detection and adjustment
US10372954B2 (en) 2016-08-16 2019-08-06 Hand Held Products, Inc. Method for reading indicia off a display of a mobile device
US10372389B2 (en) 2017-09-22 2019-08-06 Datamax-O'neil Corporation Systems and methods for printer maintenance operations
US10373032B2 (en) 2017-08-01 2019-08-06 Datamax-O'neil Corporation Cryptographic printhead
US10387699B2 (en) 2017-01-12 2019-08-20 Hand Held Products, Inc. Waking system in barcode scanner
US10384462B2 (en) 2016-08-17 2019-08-20 Datamax-O'neil Corporation Easy replacement of thermal print head and simple adjustment on print pressure
US10393508B2 (en) 2014-10-21 2019-08-27 Hand Held Products, Inc. Handheld dimensioning system with measurement-conformance feedback
US10397388B2 (en) 2015-11-02 2019-08-27 Hand Held Products, Inc. Extended features for network communication
US10393506B2 (en) 2015-07-15 2019-08-27 Hand Held Products, Inc. Method for a mobile dimensioning device to use a dynamic accuracy compatible with NIST standard
US10394316B2 (en) 2016-04-07 2019-08-27 Hand Held Products, Inc. Multiple display modes on a mobile device
US10395081B2 (en) 2016-12-09 2019-08-27 Hand Held Products, Inc. Encoding document capture bounds with barcodes
US20190266316A1 (en) * 2016-03-30 2019-08-29 Universal Entertainment Corporation Information Display Device
US10399369B2 (en) 2017-10-23 2019-09-03 Datamax-O'neil Corporation Smart media hanger with media width detection
US10399361B2 (en) 2017-11-21 2019-09-03 Datamax-O'neil Corporation Printer, system and method for programming RFID tags on media labels
US10399359B2 (en) 2017-09-06 2019-09-03 Vocollect, Inc. Autocorrection for uneven print pressure on print media
US10402038B2 (en) 2015-01-08 2019-09-03 Hand Held Products, Inc. Stack handling using multiple primary user interfaces
US10410629B2 (en) 2015-08-19 2019-09-10 Hand Held Products, Inc. Auto-complete methods for spoken complete value entries
US10424842B2 (en) 2015-09-02 2019-09-24 Hand Held Products, Inc. Patch antenna
US10427424B2 (en) 2017-11-01 2019-10-01 Datamax-O'neil Corporation Estimating a remaining amount of a consumable resource based on a center of mass calculation
US10438409B2 (en) 2014-12-15 2019-10-08 Hand Held Products, Inc. Augmented reality asset locator
US10434800B1 (en) 2018-05-17 2019-10-08 Datamax-O'neil Corporation Printer roll feed mechanism
US10438098B2 (en) 2017-05-19 2019-10-08 Hand Held Products, Inc. High-speed OCR decode using depleted centerlines
US10467806B2 (en) 2012-05-04 2019-11-05 Intermec Ip Corp. Volume dimensioning systems and methods
US10468015B2 (en) 2017-01-12 2019-11-05 Vocollect, Inc. Automated TTS self correction system
US10463140B2 (en) 2017-04-28 2019-11-05 Hand Held Products, Inc. Attachment apparatus for electronic device
EP3564880A1 (en) 2018-05-01 2019-11-06 Honeywell International Inc. System and method for validating physical-item security
US10484847B2 (en) 2016-09-13 2019-11-19 Hand Held Products, Inc. Methods for provisioning a wireless beacon
US10506516B2 (en) 2015-08-26 2019-12-10 Hand Held Products, Inc. Fleet power management through information storage sharing
US10509619B2 (en) 2014-12-15 2019-12-17 Hand Held Products, Inc. Augmented reality quick-start and user guide
US10523038B2 (en) 2017-05-23 2019-12-31 Hand Held Products, Inc. System and method for wireless charging of a beacon and/or sensor device
US20200004950A1 (en) * 2018-06-28 2020-01-02 International Business Machines Corporation Tamper mitigation scheme for locally powered smart devices
US10546160B2 (en) 2018-01-05 2020-01-28 Datamax-O'neil Corporation Methods, apparatuses, and systems for providing print quality feedback and controlling print quality of machine-readable indicia
US10549561B2 (en) 2017-05-04 2020-02-04 Datamax-O'neil Corporation Apparatus for sealing an enclosure
US10552786B2 (en) 2014-12-26 2020-02-04 Hand Held Products, Inc. Product and location management via voice recognition
US10593130B2 (en) 2015-05-19 2020-03-17 Hand Held Products, Inc. Evaluating image values
US10592536B2 (en) 2017-05-30 2020-03-17 Hand Held Products, Inc. Systems and methods for determining a location of a user when using an imaging device in an indoor facility
US10612958B2 (en) 2015-07-07 2020-04-07 Hand Held Products, Inc. Mobile dimensioner apparatus to mitigate unfair charging practices in commerce
US10621634B2 (en) 2015-05-08 2020-04-14 Hand Held Products, Inc. Application independent DEX/UCS interface
US10621538B2 (en) 2014-12-28 2020-04-14 Hand Held Products, Inc Dynamic check digit utilization via electronic tag
US10621470B2 (en) 2017-09-29 2020-04-14 Datamax-O'neil Corporation Methods for optical character recognition (OCR)
US10635871B2 (en) 2017-08-04 2020-04-28 Hand Held Products, Inc. Indicia reader acoustic for multiple mounting positions
US10635876B2 (en) 2014-12-23 2020-04-28 Hand Held Products, Inc. Method of barcode templating for enhanced decoding performance
US10635922B2 (en) 2012-05-15 2020-04-28 Hand Held Products, Inc. Terminals and methods for dimensioning objects
US10644944B2 (en) 2017-06-30 2020-05-05 Datamax-O'neil Corporation Managing a fleet of devices
US10640325B2 (en) 2016-08-05 2020-05-05 Datamax-O'neil Corporation Rigid yet flexible spindle for rolled material
US10650631B2 (en) 2017-07-28 2020-05-12 Hand Held Products, Inc. Systems and methods for processing a distorted image
US10652403B2 (en) 2017-01-10 2020-05-12 Datamax-O'neil Corporation Printer script autocorrect
US10654697B2 (en) 2017-12-01 2020-05-19 Hand Held Products, Inc. Gyroscopically stabilized vehicle system
US10654287B2 (en) 2017-10-19 2020-05-19 Datamax-O'neil Corporation Print quality setup using banks in parallel
US10679101B2 (en) 2017-10-25 2020-06-09 Hand Held Products, Inc. Optical character recognition systems and methods
US10685665B2 (en) 2016-08-17 2020-06-16 Vocollect, Inc. Method and apparatus to improve speech recognition in a high audio noise environment
US10698470B2 (en) 2016-12-09 2020-06-30 Hand Held Products, Inc. Smart battery balance system and method
US10703112B2 (en) 2017-12-13 2020-07-07 Datamax-O'neil Corporation Image to script converter
US10710386B2 (en) 2017-06-21 2020-07-14 Datamax-O'neil Corporation Removable printhead
US10714121B2 (en) 2016-07-27 2020-07-14 Vocollect, Inc. Distinguishing user speech from background speech in speech-dense environments
US10728445B2 (en) 2017-10-05 2020-07-28 Hand Held Products Inc. Methods for constructing a color composite image
US10733748B2 (en) 2017-07-24 2020-08-04 Hand Held Products, Inc. Dual-pattern optical 3D dimensioning
US10733401B2 (en) 2016-07-15 2020-08-04 Hand Held Products, Inc. Barcode reader with viewing frame
US10731963B2 (en) 2018-01-09 2020-08-04 Datamax-O'neil Corporation Apparatus and method of measuring media thickness
US10732226B2 (en) 2017-05-26 2020-08-04 Hand Held Products, Inc. Methods for estimating a number of workflow cycles able to be completed from a remaining battery capacity
US10740663B2 (en) 2015-08-12 2020-08-11 Hand Held Products, Inc. Verification of a printed image on media
US10737911B2 (en) 2017-03-02 2020-08-11 Hand Held Products, Inc. Electromagnetic pallet and method for adjusting pallet position
US10741347B2 (en) 2015-06-16 2020-08-11 Hand Held Products, Inc. Tactile switch for a mobile electronic device
US10740855B2 (en) 2016-12-14 2020-08-11 Hand Held Products, Inc. Supply chain tracking of farm produce and crops
US10749300B2 (en) 2017-08-11 2020-08-18 Hand Held Products, Inc. POGO connector based soft power start solution
US10756900B2 (en) 2017-09-28 2020-08-25 Hand Held Products, Inc. Non-repudiation protocol using time-based one-time password (TOTP)
US10756563B2 (en) 2017-12-15 2020-08-25 Datamax-O'neil Corporation Powering devices using low-current power sources
US10769393B2 (en) 2012-10-24 2020-09-08 Honeywell International Inc. Chip on board based highly integrated imager
US10773537B2 (en) 2017-12-27 2020-09-15 Datamax-O'neil Corporation Method and apparatus for printing
US10778690B2 (en) 2017-06-30 2020-09-15 Datamax-O'neil Corporation Managing a fleet of workflow devices and standby devices in a device network
US10775165B2 (en) 2014-10-10 2020-09-15 Hand Held Products, Inc. Methods for improving the accuracy of dimensioning-system measurements
US10780721B2 (en) 2017-03-30 2020-09-22 Datamax-O'neil Corporation Detecting label stops
US10789435B2 (en) 2014-03-07 2020-09-29 Hand Held Products, Inc. Indicia reader for size-limited applications
US10796119B2 (en) 2017-07-28 2020-10-06 Hand Held Products, Inc. Decoding color barcodes
US10798316B2 (en) 2017-04-04 2020-10-06 Hand Held Products, Inc. Multi-spectral imaging using longitudinal chromatic aberrations
US10803267B2 (en) 2017-08-18 2020-10-13 Hand Held Products, Inc. Illuminator for a barcode scanner
US10803264B2 (en) 2018-01-05 2020-10-13 Datamax-O'neil Corporation Method, apparatus, and system for characterizing an optical system
US10810541B2 (en) 2017-05-03 2020-10-20 Hand Held Products, Inc. Methods for pick and put location verification
US10809949B2 (en) 2018-01-26 2020-10-20 Datamax-O'neil Corporation Removably couplable printer and verifier assembly
US10834283B2 (en) 2018-01-05 2020-11-10 Datamax-O'neil Corporation Methods, apparatuses, and systems for detecting printing defects and contaminated components of a printer
CN111935116A (en) * 2020-07-30 2020-11-13 安徽华速达电子科技有限公司 Intelligent optical network unit file loading method
US10859667B2 (en) 2016-01-12 2020-12-08 Hand Held Products, Inc. Programmable reference beacons
US10860706B2 (en) 2015-04-24 2020-12-08 Hand Held Products, Inc. Secure unattended network authentication
US10863002B2 (en) 2013-05-24 2020-12-08 Hand Held Products, Inc. System for providing a continuous communication link with a symbol reading device
US10867141B2 (en) 2017-07-12 2020-12-15 Hand Held Products, Inc. System and method for augmented reality configuration of indicia readers
US10867145B2 (en) 2017-03-06 2020-12-15 Datamax-O'neil Corporation Systems and methods for barcode verification
US10884059B2 (en) 2017-10-18 2021-01-05 Hand Held Products, Inc. Determining the integrity of a computing device
US10897150B2 (en) 2018-01-12 2021-01-19 Hand Held Products, Inc. Indicating charge status
US10896403B2 (en) 2016-07-18 2021-01-19 Vocollect, Inc. Systems and methods for managing dated products
US10896304B2 (en) 2015-08-17 2021-01-19 Hand Held Products, Inc. Indicia reader having a filtered multifunction image sensor
US10897940B2 (en) 2015-08-27 2021-01-26 Hand Held Products, Inc. Gloves having measuring, scanning, and displaying capabilities
US10904453B2 (en) 2016-12-28 2021-01-26 Hand Held Products, Inc. Method and system for synchronizing illumination timing in a multi-sensor imager
US10908013B2 (en) 2012-10-16 2021-02-02 Hand Held Products, Inc. Dimensioning system
US10909708B2 (en) 2016-12-09 2021-02-02 Hand Held Products, Inc. Calibrating a dimensioner using ratios of measurable parameters of optic ally-perceptible geometric elements
US10909490B2 (en) 2014-10-15 2021-02-02 Vocollect, Inc. Systems and methods for worker resource management
US10956033B2 (en) 2017-07-13 2021-03-23 Hand Held Products, Inc. System and method for generating a virtual keyboard with a highlighted area of interest
US10967660B2 (en) 2017-05-12 2021-04-06 Datamax-O'neil Corporation Media replacement process for thermal printers
US10977594B2 (en) 2017-06-30 2021-04-13 Datamax-O'neil Corporation Managing a fleet of devices
US10984374B2 (en) 2017-02-10 2021-04-20 Vocollect, Inc. Method and system for inputting products into an inventory system
US11029762B2 (en) 2015-07-16 2021-06-08 Hand Held Products, Inc. Adjusting dimensioning results using augmented reality
US11042834B2 (en) 2017-01-12 2021-06-22 Vocollect, Inc. Voice-enabled substitutions with customer notification
US11047672B2 (en) 2017-03-28 2021-06-29 Hand Held Products, Inc. System for optically dimensioning
US11081087B2 (en) 2015-01-08 2021-08-03 Hand Held Products, Inc. Multiple primary user interfaces
US11125885B2 (en) 2016-03-15 2021-09-21 Hand Held Products, Inc. Monitoring user biometric parameters with nanotechnology in personal locator beacon
US11157869B2 (en) 2016-08-05 2021-10-26 Vocollect, Inc. Monitoring worker movement in a warehouse setting
US11244264B2 (en) 2014-12-29 2022-02-08 Hand Held Products, Inc. Interleaving surprise activities in workflow
US11257143B2 (en) 2014-12-30 2022-02-22 Hand Held Products, Inc. Method and device for simulating a virtual out-of-box experience of a packaged product
US11328335B2 (en) 2014-12-29 2022-05-10 Hand Held Products, Inc. Visual graphic aided location identification
US11423348B2 (en) 2016-01-11 2022-08-23 Hand Held Products, Inc. System and method for assessing worker performance
US11443363B2 (en) 2014-12-29 2022-09-13 Hand Held Products, Inc. Confirming product location using a subset of a product identifier
US11449816B2 (en) 2014-09-26 2022-09-20 Hand Held Products, Inc. System and method for workflow management
US11639846B2 (en) 2019-09-27 2023-05-02 Honeywell International Inc. Dual-pattern optical 3D dimensioning
US11646028B2 (en) 2015-08-31 2023-05-09 Hand Held Products, Inc. Multiple inspector voice inspection
US11810545B2 (en) 2011-05-20 2023-11-07 Vocollect, Inc. Systems and methods for dynamically improving user intelligibility of synthesized speech in a work environment

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11258609B2 (en) * 2019-11-04 2022-02-22 Verizon Patent And Licensing Inc. Methods and devices for secure application authentication using a one-way encrypted authentication token

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050246470A1 (en) * 2004-04-28 2005-11-03 Brenner David G Wireless docking station
US20070101403A1 (en) * 2005-11-03 2007-05-03 Intermec Ip Corp. Provisioning a wireless link for a wireless scanner
US7270275B1 (en) * 2004-09-02 2007-09-18 Ncr Corporation Secured pin entry device
US20110246773A1 (en) * 2010-03-31 2011-10-06 Becrypt Limited System and method for unattended computer system access
US8504505B2 (en) * 2008-10-31 2013-08-06 Caterpillar Inc. System and method for controlling an autonomous worksite
US20140181955A1 (en) * 2012-12-21 2014-06-26 Certicom Corp. Two factor authentication using near field communications
US20140245021A1 (en) * 2013-02-27 2014-08-28 Kabushiki Kaisha Toshiba Storage system in which fictitious information is prevented
US20150044964A1 (en) * 2013-08-08 2015-02-12 Apple Inc. Management of near field communications using low power modes of an electronic device
US20150161415A1 (en) * 2011-03-11 2015-06-11 Emsycon Gmbh Tamper-protected hardware and method for using same
US20150188891A1 (en) * 2013-12-30 2015-07-02 Vasco Data Security, Inc. Authentication apparatus with a bluetooth interface
US20150213433A1 (en) * 2014-01-28 2015-07-30 Apple Inc. Secure provisioning of credentials on an electronic device using elliptic curve cryptography
US20160048461A1 (en) * 2010-12-09 2016-02-18 International Business Machines Corporation Encrypting and decrypting a virtual disc

Family Cites Families (537)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7387253B1 (en) 1996-09-03 2008-06-17 Hand Held Products, Inc. Optical reader system comprising local host processor and optical reader
US6845905B2 (en) * 1997-03-26 2005-01-25 Vendingdata Corporation Currency container tracking system and a currency container for use therewith
US7304670B1 (en) 1997-03-28 2007-12-04 Hand Held Products, Inc. Method and apparatus for compensating for fixed pattern noise in an imaging system
US6976062B1 (en) 1999-09-22 2005-12-13 Intermec Ip Corp. Automated software upgrade utility
US7270274B2 (en) 1999-10-04 2007-09-18 Hand Held Products, Inc. Imaging module comprising support post for optical reader
US6832725B2 (en) 1999-10-04 2004-12-21 Hand Held Products, Inc. Optical reader comprising multiple color illumination
US20090134221A1 (en) 2000-11-24 2009-05-28 Xiaoxun Zhu Tunnel-type digital imaging-based system for use in automated self-checkout and cashier-assisted checkout operations in retail store environments
US7708205B2 (en) 2003-11-13 2010-05-04 Metrologic Instruments, Inc. Digital image capture and processing system employing multi-layer software-based system architecture permitting modification and/or extension of system features and functions by way of third party code plug-ins
US7128266B2 (en) 2003-11-13 2006-10-31 Metrologic Instruments. Inc. Hand-supportable digital imaging-based bar code symbol reader supporting narrow-area and wide-area modes of illumination and image capture
US8682077B1 (en) 2000-11-28 2014-03-25 Hand Held Products, Inc. Method for omnidirectional processing of 2D images including recognizable characters
EP1717728B1 (en) 2001-01-22 2010-09-01 Hand Held Products, Inc. Optical reader having partial frame operating mode
US7268924B2 (en) 2001-01-22 2007-09-11 Hand Held Products, Inc. Optical reader having reduced parameter determination delay
US7376234B1 (en) 2001-05-14 2008-05-20 Hand Held Products, Inc. Portable keying device and method
US7111787B2 (en) 2001-05-15 2006-09-26 Hand Held Products, Inc. Multimode image capturing and decoding optical reader
US6834807B2 (en) 2001-07-13 2004-12-28 Hand Held Products, Inc. Optical reader having a color imager
US7748620B2 (en) 2002-01-11 2010-07-06 Hand Held Products, Inc. Transaction terminal including imaging module
US6959865B2 (en) 2002-03-28 2005-11-01 Hand Held Products, Inc. Customizable optical reader
US8596542B2 (en) 2002-06-04 2013-12-03 Hand Held Products, Inc. Apparatus operative for capture of image data
US7086596B2 (en) 2003-01-09 2006-08-08 Hand Held Products, Inc. Decoder board for an optical reader utilizing a plurality of imaging formats
US7637430B2 (en) 2003-05-12 2009-12-29 Hand Held Products, Inc. Picture taking optical reader
US7367514B2 (en) 2003-07-03 2008-05-06 Hand Held Products, Inc. Reprogramming system including reprogramming symbol
US7841533B2 (en) 2003-11-13 2010-11-30 Metrologic Instruments, Inc. Method of capturing and processing digital images of an object within the field of view (FOV) of a hand-supportable digitial image capture and processing system
US7213766B2 (en) * 2003-11-17 2007-05-08 Dpd Patent Trust Ltd Multi-interface compact personal token apparatus and methods of use
US8615487B2 (en) 2004-01-23 2013-12-24 Garrison Gomez System and method to store and retrieve identifier associated information content
US7293712B2 (en) 2004-10-05 2007-11-13 Hand Held Products, Inc. System and method to automatically discriminate between a signature and a dataform
US7219841B2 (en) 2004-11-05 2007-05-22 Hand Held Products, Inc. Device and system for verifying quality of bar codes
US7748636B2 (en) * 2004-11-16 2010-07-06 Dpd Patent Trust Ltd. Portable identity card reader system for physical and logical access
US7510526B2 (en) * 2004-12-30 2009-03-31 Medtronic Emergency Response Systems, Inc. Medical device information system
US7865362B2 (en) 2005-02-04 2011-01-04 Vocollect, Inc. Method and system for considering information about an expected response when performing speech recognition
US7827032B2 (en) 2005-02-04 2010-11-02 Vocollect, Inc. Methods and systems for adapting a model for a speech recognition system
US8723804B2 (en) 2005-02-11 2014-05-13 Hand Held Products, Inc. Transaction terminal and adaptor therefor
US8599957B2 (en) 2005-05-13 2013-12-03 Ems Technologies, Inc. Method and system for communicating information in a digital signal
US7849620B2 (en) 2005-05-31 2010-12-14 Hand Held Products, Inc. Bar coded wristband
US7717342B2 (en) 2005-08-26 2010-05-18 Hand Held Products, Inc. Data collection device having dynamic access to multiple wireless networks
US20070063048A1 (en) 2005-09-14 2007-03-22 Havens William H Data reader apparatus having an adaptive lens
US7934660B2 (en) 2006-01-05 2011-05-03 Hand Held Products, Inc. Data collection system having reconfigurable data collection terminal
FI20060045A0 (en) 2006-01-19 2006-01-19 Markku Matias Rautiola IP telephone network to constitute a service network in a mobile telephone system
FI20060046A0 (en) 2006-01-19 2006-01-19 Markku Matias Rautiola Connecting a circuit-switched wireless access network to an IP multimedia subsystem
US9275388B2 (en) 2006-01-31 2016-03-01 Hand Held Products, Inc. Transaction terminal with signature capture offset correction
US7885419B2 (en) 2006-02-06 2011-02-08 Vocollect, Inc. Headset terminal with speech functionality
US9159059B2 (en) 2006-03-03 2015-10-13 Hand Held Products, Inc. Method of operating a terminal
US7784696B2 (en) 2006-06-09 2010-08-31 Hand Held Products, Inc. Indicia reading apparatus having image sensing and processing circuit
US8944332B2 (en) 2006-08-04 2015-02-03 Intermec Ip Corp. Testing automatic data collection devices, such as barcode, RFID and/or magnetic stripe readers
US8027096B2 (en) 2006-12-15 2011-09-27 Hand Held Products, Inc. Focus module and components with actuator polymer control
US7813047B2 (en) 2006-12-15 2010-10-12 Hand Held Products, Inc. Apparatus and method comprising deformable lens element
US8543829B2 (en) * 2007-01-05 2013-09-24 Ebay Inc. Token device re-synchronization through a network solution
US9047359B2 (en) 2007-02-01 2015-06-02 Hand Held Products, Inc. Apparatus and methods for monitoring one or more portable data terminals
US8915444B2 (en) 2007-03-13 2014-12-23 Hand Held Products, Inc. Imaging module having lead frame supported light source or sources
US8971346B2 (en) 2007-04-30 2015-03-03 Hand Held Products, Inc. System and method for reliable store-and-forward data handling by encoded information reading terminals
US8630491B2 (en) 2007-05-03 2014-01-14 Andrew Longacre, Jr. System and method to manipulate an image
US8638806B2 (en) 2007-05-25 2014-01-28 Hand Held Products, Inc. Wireless mesh point portable data terminal
US7918398B2 (en) 2007-06-04 2011-04-05 Hand Held Products, Inc. Indicia reading terminal having multiple setting imaging lens
US8496177B2 (en) 2007-06-28 2013-07-30 Hand Held Products, Inc. Bar code reading terminal with video capturing mode
US8635309B2 (en) 2007-08-09 2014-01-21 Hand Held Products, Inc. Methods and apparatus to change a feature set on data collection devices
US7726575B2 (en) 2007-08-10 2010-06-01 Hand Held Products, Inc. Indicia reading terminal having spatial measurement functionality
US7857222B2 (en) 2007-08-16 2010-12-28 Hand Held Products, Inc. Data collection system having EIR terminal interface node
US8548420B2 (en) 2007-10-05 2013-10-01 Hand Held Products, Inc. Panic button for data collection device
US8371507B2 (en) 2007-10-08 2013-02-12 Metrologic Instruments, Inc. Method of selectively projecting scan lines in a multiple-line barcode scanner
US7874483B2 (en) 2007-11-14 2011-01-25 Hand Held Products, Inc. Encoded information reading terminal with wireless path selection capability
US8065724B2 (en) 2007-12-14 2011-11-22 International Business Machines Corporation Computer method and apparatus for authenticating unattended machines
US8179859B2 (en) 2008-02-21 2012-05-15 Wang Ynjiun P Roaming encoded information reading terminal
US9361882B2 (en) 2008-05-06 2016-06-07 Vocollect, Inc. Supervisor training terminal and monitor for voice-driven applications
US8255225B2 (en) 2008-08-07 2012-08-28 Vocollect Healthcare Systems, Inc. Voice assistant system
US8794520B2 (en) 2008-09-30 2014-08-05 Hand Held Products, Inc. Method and apparatus for operating indicia reading terminal including parameter determination
US8628015B2 (en) 2008-10-31 2014-01-14 Hand Held Products, Inc. Indicia reading terminal including frame quality evaluation processing
US8783573B2 (en) 2008-12-02 2014-07-22 Hand Held Products, Inc. Indicia reading terminal having plurality of optical assemblies
US8083148B2 (en) 2008-12-16 2011-12-27 Hand Held Products, Inc. Indicia reading terminal including frame processing
US8908995B2 (en) 2009-01-12 2014-12-09 Intermec Ip Corp. Semi-automatic dimensioning with imager on a portable device
US8457013B2 (en) 2009-01-13 2013-06-04 Metrologic Instruments, Inc. Wireless dual-function network device dynamically switching and reconfiguring from a wireless network router state of operation into a wireless network coordinator state of operation in a wireless communication network
US20100177707A1 (en) 2009-01-13 2010-07-15 Metrologic Instruments, Inc. Method and apparatus for increasing the SNR at the RF antennas of wireless end-devices on a wireless communication network, while minimizing the RF power transmitted by the wireless coordinator and routers
US20100177749A1 (en) 2009-01-13 2010-07-15 Metrologic Instruments, Inc. Methods of and apparatus for programming and managing diverse network components, including electronic-ink based display devices, in a mesh-type wireless communication network
US20100177076A1 (en) 2009-01-13 2010-07-15 Metrologic Instruments, Inc. Edge-lit electronic-ink display device for use in indoor and outdoor environments
US20100177080A1 (en) 2009-01-13 2010-07-15 Metrologic Instruments, Inc. Electronic-ink signage device employing thermal packaging for outdoor weather applications
US8643717B2 (en) 2009-03-04 2014-02-04 Hand Held Products, Inc. System and method for measuring irregular objects with a single camera
US9183425B2 (en) 2009-04-09 2015-11-10 Hand Held Products, Inc. Image sensor pixel array having output response curve including logarithmic pattern for image sensor based terminal
US8424768B2 (en) 2009-04-09 2013-04-23 Metrologic Instruments, Inc. Trigger mechanism for hand held devices
US9519814B2 (en) 2009-06-12 2016-12-13 Hand Held Products, Inc. Portable data terminal
US8914788B2 (en) 2009-07-01 2014-12-16 Hand Held Products, Inc. Universal connectivity for non-universal devices
US8583924B2 (en) 2009-07-01 2013-11-12 Hand Held Products, Inc. Location-based feature enablement for mobile terminals
US8256678B2 (en) 2009-08-12 2012-09-04 Hand Held Products, Inc. Indicia reading terminal having image sensor and variable lens assembly
US9418269B2 (en) 2009-08-12 2016-08-16 Hand Held Products, Inc. Laser scanning indicia reading terminal having variable lens assembly
US8668149B2 (en) 2009-09-16 2014-03-11 Metrologic Instruments, Inc. Bar code reader terminal and methods for operating the same having misread detection apparatus
US8294969B2 (en) 2009-09-23 2012-10-23 Metrologic Instruments, Inc. Scan element for use in scanning light and method of making the same
US8390909B2 (en) 2009-09-23 2013-03-05 Metrologic Instruments, Inc. Molded elastomeric flexural elements for use in a laser scanning assemblies and scanners, and methods of manufacturing, tuning and adjusting the same
US8723904B2 (en) 2009-09-25 2014-05-13 Intermec Ip Corp. Mobile printer with optional battery accessory
US8587595B2 (en) 2009-10-01 2013-11-19 Hand Held Products, Inc. Low power multi-core decoder system and method
JP2011081192A (en) 2009-10-07 2011-04-21 Fuji Xerox Co Ltd Image forming apparatus and pixel control program
US8868802B2 (en) 2009-10-14 2014-10-21 Hand Held Products, Inc. Method of programming the default cable interface software in an indicia reading device
US8596543B2 (en) 2009-10-20 2013-12-03 Hand Held Products, Inc. Indicia reading terminal including focus element with expanded range of focus distances
US8996384B2 (en) 2009-10-30 2015-03-31 Vocollect, Inc. Transforming components of a web page to voice prompts
US9497092B2 (en) 2009-12-08 2016-11-15 Hand Held Products, Inc. Remote device management interface
US8698949B2 (en) 2010-01-08 2014-04-15 Hand Held Products, Inc. Terminal having plurality of operating modes
US8302868B2 (en) 2010-01-15 2012-11-06 Metrologic Instruments, Inc. Parallel decoding scheme for an indicia reader
US8588869B2 (en) 2010-01-19 2013-11-19 Hand Held Products, Inc. Power management scheme for portable data collection devices utilizing location and position sensors
US8640958B2 (en) 2010-01-21 2014-02-04 Honeywell International, Inc. Indicia reading terminal including optical filter
US8781520B2 (en) 2010-01-26 2014-07-15 Hand Held Products, Inc. Mobile device having hybrid keypad
WO2011094703A1 (en) * 2010-01-29 2011-08-04 Certusview Technologies, Llc Locating equipment docking station communicatively coupled to or equipped with a mobile/portable device
US9058526B2 (en) 2010-02-11 2015-06-16 Hand Held Products, Inc. Data collection module and system
US20110202554A1 (en) 2010-02-18 2011-08-18 Hand Held Products, Inc. Remote device management system and method
US9298964B2 (en) 2010-03-31 2016-03-29 Hand Held Products, Inc. Imaging terminal, imaging sensor to determine document orientation based on bar code orientation and methods for operating the same
US9104934B2 (en) 2010-03-31 2015-08-11 Hand Held Products, Inc. Document decoding system and method for improved decoding performance of indicia reading terminal
US8600167B2 (en) 2010-05-21 2013-12-03 Hand Held Products, Inc. System for capturing a document in an image signal
US9047531B2 (en) 2010-05-21 2015-06-02 Hand Held Products, Inc. Interactive user interface for capturing a document in an image signal
WO2011160256A1 (en) 2010-06-24 2011-12-29 Metrologic Instruments, Inc. Distinctive notice for different symbology information
US8659397B2 (en) 2010-07-22 2014-02-25 Vocollect, Inc. Method and system for correctly identifying specific RFID tags
US9489782B2 (en) 2010-07-28 2016-11-08 Hand Held Products, Inc. Collect vehicle performance with a PDT
US8910870B2 (en) 2010-08-06 2014-12-16 Hand Held Products, Inc. System and method for document processing
US8717494B2 (en) 2010-08-11 2014-05-06 Hand Held Products, Inc. Optical reading device with improved gasket
US8757495B2 (en) 2010-09-03 2014-06-24 Hand Held Products, Inc. Encoded information reading terminal with multi-band antenna
US8565107B2 (en) 2010-09-24 2013-10-22 Hand Held Products, Inc. Terminal configurable for use within an unknown regulatory domain
US8408469B2 (en) 2010-10-07 2013-04-02 Metrologic Instruments, Inc. Laser scanning assembly having an improved scan angle-multiplication factor
US8760563B2 (en) 2010-10-19 2014-06-24 Hand Held Products, Inc. Autofocusing optical imaging device
US8517269B2 (en) 2010-11-09 2013-08-27 Hand Held Products, Inc. Using a user'S application to configure user scanner
US20120111946A1 (en) 2010-11-09 2012-05-10 Metrologic Instruments, Inc. Scanning assembly for laser based bar code scanners
US8490877B2 (en) 2010-11-09 2013-07-23 Metrologic Instruments, Inc. Digital-imaging based code symbol reading system having finger-pointing triggered mode of operation
US8322622B2 (en) 2010-11-09 2012-12-04 Metrologic Instruments, Inc. Hand-supportable digital-imaging based code symbol reading system supporting motion blur reduction using an accelerometer sensor
US8571307B2 (en) 2010-11-16 2013-10-29 Hand Held Products, Inc. Method and system operative to process monochrome image data
US8600158B2 (en) 2010-11-16 2013-12-03 Hand Held Products, Inc. Method and system operative to process color image data
US8950678B2 (en) 2010-11-17 2015-02-10 Hand Held Products, Inc. Barcode reader with edge detection enhancement
US9010641B2 (en) 2010-12-07 2015-04-21 Hand Held Products, Inc. Multiple platform support system and method
US8550357B2 (en) 2010-12-08 2013-10-08 Metrologic Instruments, Inc. Open air indicia reader stand
GB2501404A (en) 2010-12-09 2013-10-23 Metrologic Instr Inc Indicia encoding system with integrated purchase and payment information
US8408468B2 (en) 2010-12-13 2013-04-02 Metrologic Instruments, Inc. Method of and system for reading visible and/or invisible code symbols in a user-transparent manner using visible/invisible illumination source switching during data capture and processing operations
US8448863B2 (en) 2010-12-13 2013-05-28 Metrologic Instruments, Inc. Bar code symbol reading system supporting visual or/and audible display of product scan speed for throughput optimization in point of sale (POS) environments
US8500351B2 (en) 2010-12-21 2013-08-06 Datamax-O'neil Corporation Compact printer with print frame interlock
US8939374B2 (en) 2010-12-30 2015-01-27 Hand Held Products, Inc. Terminal having illumination and exposure control
US8996194B2 (en) 2011-01-03 2015-03-31 Ems Technologies, Inc. Vehicle mount computer with configurable ignition switch behavior
US8763909B2 (en) 2011-01-04 2014-07-01 Hand Held Products, Inc. Terminal comprising mount for supporting a mechanical component
US8692927B2 (en) 2011-01-19 2014-04-08 Hand Held Products, Inc. Imaging terminal having focus control
US8879639B2 (en) 2011-01-31 2014-11-04 Hand Held Products, Inc. Adaptive video capture decode system
US8381979B2 (en) 2011-01-31 2013-02-26 Metrologic Instruments, Inc. Bar code symbol reading system employing EAS-enabling faceplate bezel
US20130306731A1 (en) 2011-01-31 2013-11-21 Hand Held Products ,Inc. Indicia reading terminal operable for data input on two sides
US8561903B2 (en) 2011-01-31 2013-10-22 Hand Held Products, Inc. System operative to adaptively select an image sensor for decodable indicia reading
US20120193423A1 (en) 2011-01-31 2012-08-02 Metrologic Instruments Inc Code symbol reading system supporting operator-dependent system configuration parameters
US8798367B2 (en) 2011-01-31 2014-08-05 Metrologic Instruments, Inc. Optical imager and method for correlating a medication package with a patient
US8520080B2 (en) 2011-01-31 2013-08-27 Hand Held Products, Inc. Apparatus, system, and method of use of imaging assembly on mobile terminal
US8678286B2 (en) 2011-01-31 2014-03-25 Honeywell Scanning & Mobility Method and apparatus for reading optical indicia using a plurality of data sources
US9418270B2 (en) 2011-01-31 2016-08-16 Hand Held Products, Inc. Terminal with flicker-corrected aimer and alternating illumination
US9038915B2 (en) 2011-01-31 2015-05-26 Metrologic Instruments, Inc. Pre-paid usage system for encoded information reading terminals
US8789757B2 (en) 2011-02-02 2014-07-29 Metrologic Instruments, Inc. POS-based code symbol reading system with integrated scale base and system housing having an improved produce weight capturing surface design
US8408464B2 (en) 2011-02-03 2013-04-02 Metrologic Instruments, Inc. Auto-exposure method using continuous video frames under controlled illumination
US8636200B2 (en) 2011-02-08 2014-01-28 Metrologic Instruments, Inc. MMS text messaging for hand held indicia reader
US20120203647A1 (en) 2011-02-09 2012-08-09 Metrologic Instruments, Inc. Method of and system for uniquely responding to code data captured from products so as to alert the product handler to carry out exception handling procedures
US8550354B2 (en) 2011-02-17 2013-10-08 Hand Held Products, Inc. Indicia reader system with wireless communication with a headset
US20120223141A1 (en) 2011-03-01 2012-09-06 Metrologic Instruments, Inc. Digital linear imaging system employing pixel processing techniques to composite single-column linear images on a 2d image detection array
US8459557B2 (en) 2011-03-10 2013-06-11 Metrologic Instruments, Inc. Dual laser scanning code symbol reading system employing automatic object presence detector for automatic laser source selection
US8988590B2 (en) 2011-03-28 2015-03-24 Intermec Ip Corp. Two-dimensional imager with solid-state auto-focus
US8469272B2 (en) 2011-03-29 2013-06-25 Metrologic Instruments, Inc. Hybrid-type bioptical laser scanning and imaging system supporting digital-imaging based bar code symbol reading at the surface of a laser scanning window
US8824692B2 (en) 2011-04-20 2014-09-02 Vocollect, Inc. Self calibrating multi-element dipole microphone
US8914290B2 (en) 2011-05-20 2014-12-16 Vocollect, Inc. Systems and methods for dynamically improving user intelligibility of synthesized speech in a work environment
CA2837155A1 (en) 2011-05-23 2012-11-29 Datamax-O'neil Corporation Sensing apparatus for detecting and determining the width of media along a feed path
US8868519B2 (en) 2011-05-27 2014-10-21 Vocollect, Inc. System and method for generating and updating location check digits
CA2838254A1 (en) 2011-06-06 2012-12-13 Datamax-O'neil Corporation Printing ribbon security apparatus and method
WO2012167400A1 (en) 2011-06-08 2012-12-13 Metrologic Instruments, Inc. Indicia decoding device with security lock
US8824696B2 (en) 2011-06-14 2014-09-02 Vocollect, Inc. Headset signal multiplexing system and method
US8998091B2 (en) 2011-06-15 2015-04-07 Metrologic Instruments, Inc. Hybrid-type bioptical laser scanning and digital imaging system supporting automatic object motion detection at the edges of a 3D scanning volume
US8794525B2 (en) 2011-09-28 2014-08-05 Metologic Insturments, Inc. Method of and system for detecting produce weighing interferences in a POS-based checkout/scale system
US8376233B2 (en) 2011-06-15 2013-02-19 Metrologic Instruments, Inc. Bar code symbol reading system employing an extremely elongated laser scanning beam capable of reading poor and damaged quality bar code symbols with improved levels of performance
US8561905B2 (en) 2011-06-15 2013-10-22 Metrologic Instruments, Inc. Hybrid-type bioptical laser scanning and digital imaging system supporting automatic object motion detection at the edges of a 3D scanning volume
US8628016B2 (en) 2011-06-17 2014-01-14 Hand Held Products, Inc. Terminal operative for storing frame of image data
US8657200B2 (en) 2011-06-20 2014-02-25 Metrologic Instruments, Inc. Indicia reading terminal with color frame processing
US9129172B2 (en) 2011-06-20 2015-09-08 Metrologic Instruments, Inc. Indicia reading terminal with color frame processing
US8636215B2 (en) 2011-06-27 2014-01-28 Hand Held Products, Inc. Decodable indicia reading terminal with optical filter
US8640960B2 (en) 2011-06-27 2014-02-04 Honeywell International Inc. Optical filter for image and barcode scanning
US9158340B2 (en) 2011-06-27 2015-10-13 Hand Held Products, Inc. Apparatus and method for assembling display of indicia reading terminal
US8534541B2 (en) 2011-06-29 2013-09-17 Hand Held Products, Inc. Devices having an auxiliary electronic paper display for displaying optically scannable indica
US8985459B2 (en) 2011-06-30 2015-03-24 Metrologic Instruments, Inc. Decodable indicia reading terminal with combined illumination
US9481186B2 (en) 2011-07-14 2016-11-01 Datamax-O'neil Corporation Automatically adjusting printing parameters using media identification
US20130043312A1 (en) 2011-08-15 2013-02-21 Metrologic Instruments, Inc. Code symbol reading system employing dynamically-elongated laser scanning beams for improved levels of performance
US8779898B2 (en) 2011-08-17 2014-07-15 Hand Held Products, Inc. Encoded information reading terminal with micro-electromechanical radio frequency front end
US8636212B2 (en) 2011-08-24 2014-01-28 Metrologic Instruments, Inc. Decodable indicia reading terminal with indicia analysis functionality
US9111166B2 (en) 2011-08-31 2015-08-18 Metrologic Instruments, Inc. Cluster computing of bar code data
US8822848B2 (en) 2011-09-02 2014-09-02 Metrologic Instruments, Inc. Bioptical point of sale (POS) checkout system employing a retractable weigh platter support subsystem
US9135483B2 (en) 2011-09-09 2015-09-15 Metrologic Instruments, Inc. Terminal having image data format conversion
WO2013033867A1 (en) 2011-09-09 2013-03-14 Metrologic Instruments, Inc. Imaging based barcode scanner engine with multiple elements supported on a common printed circuit board
US8590789B2 (en) 2011-09-14 2013-11-26 Metrologic Instruments, Inc. Scanner with wake-up mode
US8976368B2 (en) 2011-09-15 2015-03-10 Intermec Ip Corp. Optical grid enhancement for improved motor location
US8844823B2 (en) 2011-09-15 2014-09-30 Metrologic Instruments, Inc. Laser scanning system employing an optics module capable of forming a laser beam having an extended depth of focus (DOF) over the laser scanning field
US8678285B2 (en) 2011-09-20 2014-03-25 Metrologic Instruments, Inc. Method of and apparatus for multiplying raster scanning lines by modulating a multi-cavity laser diode
WO2013044405A1 (en) 2011-09-26 2013-04-04 Metrologic Instruments, Inc. Optical indicia reading terminal with combined illumination
US8556176B2 (en) 2011-09-26 2013-10-15 Metrologic Instruments, Inc. Method of and apparatus for managing and redeeming bar-coded coupons displayed from the light emitting display surfaces of information display devices
US8474712B2 (en) 2011-09-29 2013-07-02 Metrologic Instruments, Inc. Method of and system for displaying product related information at POS-based retail checkout systems
US8646692B2 (en) 2011-09-30 2014-02-11 Hand Held Products, Inc. Devices and methods employing dual target auto exposure
US9317037B2 (en) 2011-10-03 2016-04-19 Vocollect, Inc. Warehouse vehicle navigation system and method
US8621123B2 (en) 2011-10-06 2013-12-31 Honeywell International Inc. Device management using virtual interfaces
US8539123B2 (en) 2011-10-06 2013-09-17 Honeywell International, Inc. Device management using a dedicated management interface
US9274812B2 (en) 2011-10-06 2016-03-01 Hand Held Products, Inc. Method of configuring mobile computing device
US8608071B2 (en) 2011-10-17 2013-12-17 Honeywell Scanning And Mobility Optical indicia reading terminal with two image sensors
US9411386B2 (en) 2011-10-31 2016-08-09 Hand Held Products, Inc. Mobile device with tamper detection
US9015513B2 (en) 2011-11-03 2015-04-21 Vocollect, Inc. Receiving application specific individual battery adjusted battery use profile data upon loading of work application for managing remaining power of a mobile device
US8629926B2 (en) 2011-11-04 2014-01-14 Honeywell International, Inc. Imaging apparatus comprising image sensor array having shared global shutter circuitry
WO2013067671A1 (en) 2011-11-07 2013-05-16 Honeywell Scanning And Mobility Optical indicia reading terminal with color image sensor
US9224024B2 (en) 2011-11-11 2015-12-29 Honeywell International, Inc. Invariant design image capture device
US8526720B2 (en) 2011-11-17 2013-09-03 Honeywell International, Inc. Imaging terminal operative for decoding
US8485430B2 (en) 2011-12-06 2013-07-16 Honeywell International, Inc. Hand held bar code readers or mobile computers with cloud computing services
US9248640B2 (en) 2011-12-07 2016-02-02 Intermec Ip Corp. Method and apparatus for improving registration and skew end of line checking in production
US8628013B2 (en) 2011-12-13 2014-01-14 Honeywell International Inc. Apparatus comprising image sensor array and illumination control
US8881983B2 (en) 2011-12-13 2014-11-11 Honeywell International Inc. Optical readers and methods employing polarization sensing of light from decodable indicia
US8991704B2 (en) 2011-12-14 2015-03-31 Intermec Ip Corp. Snap-on module for selectively installing receiving element(s) to a mobile device
US9093141B2 (en) 2011-12-16 2015-07-28 Intermec Ip Corp. Phase change memory devices, method for encoding, and methods for storing data
US8695880B2 (en) 2011-12-22 2014-04-15 Honeywell International, Inc. Imaging devices and methods for inhibiting or removing captured aiming pattern
US20130175341A1 (en) 2012-01-10 2013-07-11 Sean Philip Kearney Hybrid-type bioptical laser scanning and digital imaging system employing digital imager with field of view overlapping field of field of laser scanning subsystem
US8523076B2 (en) 2012-01-10 2013-09-03 Metrologic Instruments, Inc. Omnidirectional laser scanning bar code symbol reader generating a laser scanning pattern with a highly non-uniform scan density with respect to line orientation
US9934416B2 (en) 2012-01-17 2018-04-03 Honeywell International, Inc. Industrial design for consumer device based scanning and mobility
WO2013106947A1 (en) 2012-01-18 2013-07-25 Metrologic Instruments, Inc. Web-based scan-task enabled system. and method of and apparatus for developing and deploying the same on a client-server network
US8880426B2 (en) 2012-01-30 2014-11-04 Honeywell International, Inc. Methods and systems employing time and/or location data for use in transactions
US8988578B2 (en) 2012-02-03 2015-03-24 Honeywell International Inc. Mobile computing device with improved image preview functionality
US8915439B2 (en) 2012-02-06 2014-12-23 Metrologic Instruments, Inc. Laser scanning modules embodying silicone scan element with torsional hinges
US8740085B2 (en) 2012-02-10 2014-06-03 Honeywell International Inc. System having imaging assembly for use in output of image data
WO2013120256A1 (en) 2012-02-15 2013-08-22 Honeywell International Inc Encoded information reading terminal including http server
US8740082B2 (en) 2012-02-21 2014-06-03 Metrologic Instruments, Inc. Laser scanning bar code symbol reading system having intelligent scan sweep angle adjustment capabilities over the working range of the system for optimized bar code symbol reading performance
US9378403B2 (en) 2012-03-01 2016-06-28 Honeywell International, Inc. Method of using camera sensor interface to transfer multiple channels of scan data using an image format
US8550335B2 (en) 2012-03-09 2013-10-08 Honeywell International, Inc. Encoded information reading terminal in communication with peripheral point-of-sale devices
US8777108B2 (en) 2012-03-23 2014-07-15 Honeywell International, Inc. Cell phone reading mode using image timer
US9064165B2 (en) 2012-03-28 2015-06-23 Metrologic Instruments, Inc. Laser scanning system using laser beam sources for producing long and short wavelengths in combination with beam-waist extending optics to extend the depth of field thereof while resolving high resolution bar code symbols having minimum code element widths
US9383848B2 (en) 2012-03-29 2016-07-05 Intermec Technologies Corporation Interleaved piezoelectric tactile interface
US20130257744A1 (en) 2012-03-29 2013-10-03 Intermec Technologies Corporation Piezoelectric tactile interface
US8976030B2 (en) 2012-04-24 2015-03-10 Metrologic Instruments, Inc. Point of sale (POS) based checkout system supporting a customer-transparent two-factor authentication process during product checkout operations
US20150062366A1 (en) 2012-04-27 2015-03-05 Honeywell International, Inc. Method of improving decoding speed based on off-the-shelf camera phone
US8608053B2 (en) 2012-04-30 2013-12-17 Honeywell International Inc. Mobile communication terminal configured to display multi-symbol decodable indicia
WO2013163789A1 (en) 2012-04-30 2013-11-07 Honeywell International Inc. Hardware-based image data binarization in an indicia reading terminal
US9779546B2 (en) 2012-05-04 2017-10-03 Intermec Ip Corp. Volume dimensioning systems and methods
US9007368B2 (en) 2012-05-07 2015-04-14 Intermec Ip Corp. Dimensioning system calibration systems and methods
US8752766B2 (en) 2012-05-07 2014-06-17 Metrologic Instruments, Inc. Indicia reading system employing digital gain control
US9098763B2 (en) 2012-05-08 2015-08-04 Honeywell International Inc. Encoded information reading terminal with replaceable imaging assembly
US9558386B2 (en) 2012-05-15 2017-01-31 Honeywell International, Inc. Encoded information reading terminal configured to pre-process images
US9158954B2 (en) 2012-05-15 2015-10-13 Intermec Ip, Corp. Systems and methods to read machine-readable symbols
US10007858B2 (en) 2012-05-15 2018-06-26 Honeywell International Inc. Terminals and methods for dimensioning objects
KR101967169B1 (en) 2012-05-16 2019-04-09 삼성전자주식회사 Synchronization method and apparatus in device to device network
US9064254B2 (en) 2012-05-17 2015-06-23 Honeywell International Inc. Cloud-based system for reading of decodable indicia
US8789759B2 (en) 2012-05-18 2014-07-29 Metrologic Instruments, Inc. Laser scanning code symbol reading system employing multi-channel scan data signal processing with synchronized digital gain control (SDGC) for full range scanning
US9016576B2 (en) 2012-05-21 2015-04-28 Metrologic Instruments, Inc. Laser scanning code symbol reading system providing improved control over the length and intensity characteristics of a laser scan line projected therefrom using laser source blanking control
EP2853136B1 (en) 2012-05-23 2019-04-17 Hand Held Products, Inc. Portable electronic devices having a separate location trigger unit for use in controlling an application unit
US9092682B2 (en) 2012-05-25 2015-07-28 Metrologic Instruments, Inc. Laser scanning code symbol reading system employing programmable decode time-window filtering
US8978983B2 (en) 2012-06-01 2015-03-17 Honeywell International, Inc. Indicia reading apparatus having sequential row exposure termination times
US8746563B2 (en) 2012-06-10 2014-06-10 Metrologic Instruments, Inc. Laser scanning module with rotatably adjustable laser scanning assembly
US20130332524A1 (en) 2012-06-12 2013-12-12 Intermec Ip Corp. Data service on a mobile device
US9158000B2 (en) 2012-06-12 2015-10-13 Honeywell International Inc. Enhanced location based services
US9270782B2 (en) 2012-06-12 2016-02-23 Intermec Ip Corp. System and method for managing network communications between server plug-ins and clients
US9659183B2 (en) 2012-06-18 2017-05-23 Honeywell International Inc. Pattern for secure store
WO2013188990A1 (en) 2012-06-20 2013-12-27 Metrologic Instruments, Inc. Laser scanning code symbol reading system providing control over length of laser scan line projected onto a scanned object using dynamic range-dependent scan angle control
US9053380B2 (en) 2012-06-22 2015-06-09 Honeywell International, Inc. Removeable scanning module for mobile communication terminal
US9390304B2 (en) 2012-06-27 2016-07-12 Honeywell International Encoded information reading terminal with micro-projector
US8978981B2 (en) 2012-06-27 2015-03-17 Honeywell International Inc. Imaging apparatus having imaging lens
US9245492B2 (en) 2012-06-28 2016-01-26 Intermec Ip Corp. Dual screen display for mobile computing device
US8944313B2 (en) 2012-06-29 2015-02-03 Honeywell International Inc. Computer configured to display multimedia content
US20140001267A1 (en) 2012-06-29 2014-01-02 Honeywell International Inc. Doing Business As (D.B.A.) Honeywell Scanning & Mobility Indicia reading terminal with non-uniform magnification
US8854633B2 (en) 2012-06-29 2014-10-07 Intermec Ip Corp. Volume dimensioning system and method employing time-of-flight camera
US9092683B2 (en) 2012-07-10 2015-07-28 Honeywell International Inc. Cloud-based system for processing of decodable indicia
US9262662B2 (en) 2012-07-31 2016-02-16 Honeywell International, Inc. Optical reading apparatus having variable settings
US20140039693A1 (en) 2012-08-02 2014-02-06 Honeywell Scanning & Mobility Input/output connector contact cleaning
US9478983B2 (en) 2012-08-09 2016-10-25 Honeywell Scanning & Mobility Current-limiting battery usage within a corded electronic device
WO2014024233A1 (en) 2012-08-10 2014-02-13 公益財団法人 地球環境産業技術研究機構 Method for measuring volumetric changes in objects
US9088281B2 (en) 2012-08-20 2015-07-21 Intermec Ip Corp. Trigger device for mobile computing device
US10321127B2 (en) 2012-08-20 2019-06-11 Intermec Ip Corp. Volume dimensioning system calibration systems and methods
CN109190427A (en) 2012-08-31 2019-01-11 手持产品公司 The method that wireless scanner is matched by RFID
CN103679406A (en) 2012-09-03 2014-03-26 手持产品公司 Method for authenticating parcel addressee by mark decoding device and decoding device
US9022288B2 (en) 2012-09-05 2015-05-05 Metrologic Instruments, Inc. Symbol reading system having predictive diagnostics
US20140074746A1 (en) 2012-09-07 2014-03-13 Hand Held Products Inc. doing business as (d.b.a) Honeywell Scanning & Mobility Package source verification
CN103679108B (en) 2012-09-10 2018-12-11 霍尼韦尔国际公司 Optical markings reading device with multiple images sensor
US20140071840A1 (en) 2012-09-11 2014-03-13 Hand Held Products, Inc., doing business as Honeywell Scanning & Mobility Mobile computer configured to select wireless communication network
US8916789B2 (en) 2012-09-14 2014-12-23 Intermec Ip Corp. Access door with integrated switch actuator
US9033242B2 (en) 2012-09-21 2015-05-19 Intermec Ip Corp. Multiple focusable fields of view, such as a universal bar code symbol scanner
CN103679107B (en) 2012-09-25 2017-12-01 霍尼韦尔国际公司 IC chip imager based on laminate packaging
CN103699861B (en) 2012-09-27 2018-09-28 霍尼韦尔国际公司 Coding information reading terminals with multiple image-forming assemblies
US8777109B2 (en) 2012-10-04 2014-07-15 Hand Held Products, Inc. Customer facing imaging systems and methods for obtaining images
US9939259B2 (en) 2012-10-04 2018-04-10 Hand Held Products, Inc. Measuring object dimensions using mobile computer
US9002641B2 (en) 2012-10-05 2015-04-07 Hand Held Products, Inc. Navigation system configured to integrate motion sensing device inputs
US9405011B2 (en) 2012-10-05 2016-08-02 Hand Held Products, Inc. Navigation system configured to integrate motion sensing device inputs
US9286496B2 (en) 2012-10-08 2016-03-15 Hand Held Products, Inc. Removable module for mobile communication terminal
WO2014056100A1 (en) * 2012-10-11 2014-04-17 CASTRONOVO, Abbondio Docking station apparatus for a portable device
US20140108010A1 (en) 2012-10-11 2014-04-17 Intermec Ip Corp. Voice-enabled documents for facilitating operational procedures
US9148474B2 (en) 2012-10-16 2015-09-29 Hand Held Products, Inc. Replaceable connector
US9313377B2 (en) 2012-10-16 2016-04-12 Hand Held Products, Inc. Android bound service camera initialization
US20140106725A1 (en) 2012-10-16 2014-04-17 Hand Held Products, Inc. Distraction Avoidance System
US20140104416A1 (en) 2012-10-16 2014-04-17 Hand Held Products, Inc. Dimensioning system
US9841311B2 (en) 2012-10-16 2017-12-12 Hand Held Products, Inc. Dimensioning system
US9235553B2 (en) 2012-10-19 2016-01-12 Hand Held Products, Inc. Vehicle computer system with transparent display
CN103780847A (en) 2012-10-24 2014-05-07 霍尼韦尔国际公司 Chip on board-based highly-integrated imager
US20140121445A1 (en) 2012-10-28 2014-05-01 PF BioMedical Solutions, LLC Intracavitary Brachytherapy Device for Insertion in a Body Cavity and Methods of Use Thereof
US9512052B2 (en) 2012-10-29 2016-12-06 China Petroleum & Chemical Corporation Adsorption desulfurization process for hydrocarbons and a reaction apparatus therefor
USD730902S1 (en) 2012-11-05 2015-06-02 Hand Held Products, Inc. Electronic device
US9741071B2 (en) 2012-11-07 2017-08-22 Hand Held Products, Inc. Computer-assisted shopping and product location
US9147096B2 (en) 2012-11-13 2015-09-29 Hand Held Products, Inc. Imaging apparatus having lens element
US20140136208A1 (en) 2012-11-14 2014-05-15 Intermec Ip Corp. Secure multi-mode communication between agents
US9465967B2 (en) 2012-11-14 2016-10-11 Hand Held Products, Inc. Apparatus comprising light sensing assemblies with range assisted gain control
US9208367B2 (en) 2012-11-15 2015-12-08 Hand Held Products Mobile computer configured to read multiple decodable indicia
US9064168B2 (en) 2012-12-14 2015-06-23 Hand Held Products, Inc. Selective output of decoded message data
US20140152882A1 (en) 2012-12-04 2014-06-05 Hand Held Products, Inc. Mobile device having object-identification interface
US9892289B2 (en) 2012-12-07 2018-02-13 Hand Held Products, Inc. Reading RFID tags in defined spatial locations
US9061527B2 (en) 2012-12-07 2015-06-23 Datamax-O'neil Corporation Thermal printer with single latch, adjustable media storage and centering assemblies and print assembly
US20140175165A1 (en) 2012-12-21 2014-06-26 Honeywell Scanning And Mobility Bar code scanner with integrated surface authentication
US9107484B2 (en) 2013-01-08 2015-08-18 Hand Held Products, Inc. Electronic device enclosure
US20140191913A1 (en) 2013-01-09 2014-07-10 Intermec Ip Corp. Techniques for standardizing antenna architecture
USD702237S1 (en) 2013-01-11 2014-04-08 Hand Held Products, Inc. Imaging terminal
WO2014110495A2 (en) 2013-01-11 2014-07-17 Hand Held Products, Inc. System, method, and computer-readable medium for managing edge devices
US9092681B2 (en) 2013-01-14 2015-07-28 Hand Held Products, Inc. Laser scanning module employing a laser scanning assembly having elastomeric wheel hinges
US20140214631A1 (en) 2013-01-31 2014-07-31 Intermec Technologies Corporation Inventory assistance device and method
US9304376B2 (en) 2013-02-20 2016-04-05 Hand Held Products, Inc. Optical redirection adapter
US8978984B2 (en) 2013-02-28 2015-03-17 Hand Held Products, Inc. Indicia reading terminals and methods for decoding decodable indicia employing light field imaging
US9076459B2 (en) 2013-03-12 2015-07-07 Intermec Ip, Corp. Apparatus and method to classify sound to detect speech
US9080856B2 (en) 2013-03-13 2015-07-14 Intermec Ip Corp. Systems and methods for enhancing dimensioning, for example volume dimensioning
US9384374B2 (en) 2013-03-14 2016-07-05 Hand Held Products, Inc. User interface facilitating specification of a desired data format for an indicia reading apparatus
US9236050B2 (en) 2013-03-14 2016-01-12 Vocollect Inc. System and method for improving speech recognition accuracy in a work environment
US9100743B2 (en) 2013-03-15 2015-08-04 Vocollect, Inc. Method and system for power delivery to a headset
US9978395B2 (en) 2013-03-15 2018-05-22 Vocollect, Inc. Method and system for mitigating delay in receiving audio stream during production of sound from audio stream
US9301052B2 (en) 2013-03-15 2016-03-29 Vocollect, Inc. Headband variable stiffness
US20140297058A1 (en) 2013-03-28 2014-10-02 Hand Held Products, Inc. System and Method for Capturing and Preserving Vehicle Event Data
US9070032B2 (en) 2013-04-10 2015-06-30 Hand Held Products, Inc. Method of programming a symbol reading system
US9195844B2 (en) 2013-05-20 2015-11-24 Hand Held Products, Inc. System and method for securing sensitive data
US9037344B2 (en) 2013-05-24 2015-05-19 Hand Held Products, Inc. System and method for display of information using a vehicle-mount computer
US9930142B2 (en) 2013-05-24 2018-03-27 Hand Held Products, Inc. System for providing a continuous communication link with a symbol reading device
US8918250B2 (en) 2013-05-24 2014-12-23 Hand Held Products, Inc. System and method for display of information using a vehicle-mount computer
US9141839B2 (en) 2013-06-07 2015-09-22 Hand Held Products, Inc. System and method for reading code symbols at long range using source power control
US10228452B2 (en) 2013-06-07 2019-03-12 Hand Held Products, Inc. Method of error correction for 3D imaging device
USD762604S1 (en) 2013-06-19 2016-08-02 Hand Held Products, Inc. Electronic device
US20140374485A1 (en) 2013-06-20 2014-12-25 Hand Held Products, Inc. System and Method for Reading Code Symbols Using a Variable Field of View
US9104929B2 (en) 2013-06-26 2015-08-11 Hand Held Products, Inc. Code symbol reading system having adaptive autofocus
US8985461B2 (en) 2013-06-28 2015-03-24 Hand Held Products, Inc. Mobile device having an improved user interface for reading code symbols
US9239950B2 (en) 2013-07-01 2016-01-19 Hand Held Products, Inc. Dimensioning system
US9250652B2 (en) 2013-07-02 2016-02-02 Hand Held Products, Inc. Electronic device case
USD747321S1 (en) 2013-07-02 2016-01-12 Hand Held Products, Inc. Electronic device enclosure
USD723560S1 (en) 2013-07-03 2015-03-03 Hand Held Products, Inc. Scanner
USD730357S1 (en) 2013-07-03 2015-05-26 Hand Held Products, Inc. Scanner
US9773142B2 (en) 2013-07-22 2017-09-26 Hand Held Products, Inc. System and method for selectively reading code symbols
US9297900B2 (en) 2013-07-25 2016-03-29 Hand Held Products, Inc. Code symbol reading system having adjustable object detection
US20150040378A1 (en) 2013-08-07 2015-02-12 Hand Held Products, Inc. Method for manufacturing laser scanners
US9400906B2 (en) 2013-08-26 2016-07-26 Intermec Ip Corp. Automatic data collection apparatus and method
US9464885B2 (en) 2013-08-30 2016-10-11 Hand Held Products, Inc. System and method for package dimensioning
US9082023B2 (en) 2013-09-05 2015-07-14 Hand Held Products, Inc. Method for operating a laser scanner
DE102013109794A1 (en) 2013-09-06 2015-03-12 Krones Ag Device and method for sterilizing containers with possibility of maintenance
US9572901B2 (en) 2013-09-06 2017-02-21 Hand Held Products, Inc. Device having light source to reduce surface pathogens
US8870074B1 (en) 2013-09-11 2014-10-28 Hand Held Products, Inc Handheld indicia reader having locking endcap
US9251411B2 (en) 2013-09-24 2016-02-02 Hand Held Products, Inc. Augmented-reality signature capture
USD785636S1 (en) 2013-09-26 2017-05-02 Hand Held Products, Inc. Electronic device case
US9165174B2 (en) 2013-10-14 2015-10-20 Hand Held Products, Inc. Indicia reader
US10275624B2 (en) 2013-10-29 2019-04-30 Hand Held Products, Inc. Hybrid system and method for reading indicia
US9301132B2 (en) * 2013-11-07 2016-03-29 International Business Machines Corporation Managing distribution of software updates in near field communication (NFC) mobile devices
US20150134470A1 (en) 2013-11-08 2015-05-14 Hand Held Products, Inc. Self-checkout shopping system
US9800293B2 (en) 2013-11-08 2017-10-24 Hand Held Products, Inc. System for configuring indicia readers using NFC technology
US20150142492A1 (en) 2013-11-19 2015-05-21 Hand Held Products, Inc. Voice-based health monitor including a vocal energy level monitor
US20150144692A1 (en) 2013-11-22 2015-05-28 Hand Held Products, Inc. System and method for indicia reading and verification
US9530038B2 (en) 2013-11-25 2016-12-27 Hand Held Products, Inc. Indicia-reading system
USD734339S1 (en) 2013-12-05 2015-07-14 Hand Held Products, Inc. Indicia scanner
US20150161429A1 (en) 2013-12-10 2015-06-11 Hand Held Products, Inc. High dynamic-range indicia reading system
CN204009928U (en) 2013-12-12 2014-12-10 手持产品公司 Laser scanner
US9373018B2 (en) 2014-01-08 2016-06-21 Hand Held Products, Inc. Indicia-reader having unitary-construction
US10139495B2 (en) 2014-01-24 2018-11-27 Hand Held Products, Inc. Shelving and package locating systems for delivery vehicles
US9158953B2 (en) 2014-02-14 2015-10-13 Intermec Technologies Corproation Method and apparatus for scanning with controlled spherical aberration
US9665757B2 (en) 2014-03-07 2017-05-30 Hand Held Products, Inc. Indicia reader for size-limited applications
US9652833B2 (en) 2014-03-18 2017-05-16 Honeywell International, Inc. Point spread function estimation for motion invariant images
US9224027B2 (en) 2014-04-01 2015-12-29 Hand Held Products, Inc. Hand-mounted indicia-reading device with finger motion triggering
US9412242B2 (en) 2014-04-04 2016-08-09 Hand Held Products, Inc. Multifunction point of sale system
US9258033B2 (en) * 2014-04-21 2016-02-09 Hand Held Products, Inc. Docking system and method using near field communication
US9224022B2 (en) 2014-04-29 2015-12-29 Hand Held Products, Inc. Autofocus lens system for indicia readers
US9301427B2 (en) 2014-05-13 2016-03-29 Hand Held Products, Inc. Heat-dissipation structure for an indicia reading module
US9277668B2 (en) 2014-05-13 2016-03-01 Hand Held Products, Inc. Indicia-reading module with an integrated flexible circuit
US9280693B2 (en) 2014-05-13 2016-03-08 Hand Held Products, Inc. Indicia-reader housing with an integrated optical structure
USD730901S1 (en) 2014-06-24 2015-06-02 Hand Held Products, Inc. In-counter barcode scanner
US9478113B2 (en) 2014-06-27 2016-10-25 Hand Held Products, Inc. Cordless indicia reader with a multifunction coil for wireless charging and EAS deactivation
US9794392B2 (en) 2014-07-10 2017-10-17 Hand Held Products, Inc. Mobile-phone adapter for electronic transactions
US9443123B2 (en) 2014-07-18 2016-09-13 Hand Held Products, Inc. System and method for indicia verification
US9310609B2 (en) 2014-07-25 2016-04-12 Hand Held Products, Inc. Axially reinforced flexible scan element
US9423318B2 (en) 2014-07-29 2016-08-23 Honeywell International Inc. Motion detection devices and systems
US9823059B2 (en) 2014-08-06 2017-11-21 Hand Held Products, Inc. Dimensioning system with guided alignment
US20160042241A1 (en) 2014-08-06 2016-02-11 Hand Held Products, Inc. Interactive indicia reader
US11546428B2 (en) 2014-08-19 2023-01-03 Hand Held Products, Inc. Mobile computing device with data cognition software
US20160062473A1 (en) 2014-08-29 2016-03-03 Hand Held Products, Inc. Gesture-controlled computer system
US9342724B2 (en) 2014-09-10 2016-05-17 Honeywell International, Inc. Variable depth of field barcode scanner
US10810530B2 (en) 2014-09-26 2020-10-20 Hand Held Products, Inc. System and method for workflow management
US9779276B2 (en) 2014-10-10 2017-10-03 Hand Held Products, Inc. Depth sensor based auto-focus system for an indicia scanner
US10810715B2 (en) 2014-10-10 2020-10-20 Hand Held Products, Inc System and method for picking validation
US10775165B2 (en) 2014-10-10 2020-09-15 Hand Held Products, Inc. Methods for improving the accuracy of dimensioning-system measurements
US9443222B2 (en) 2014-10-14 2016-09-13 Hand Held Products, Inc. Identifying inventory items in a storage facility
US10909490B2 (en) 2014-10-15 2021-02-02 Vocollect, Inc. Systems and methods for worker resource management
USD760719S1 (en) 2014-10-20 2016-07-05 Hand Held Products, Inc. Scanner
US9557166B2 (en) 2014-10-21 2017-01-31 Hand Held Products, Inc. Dimensioning system with multipath interference mitigation
US9752864B2 (en) 2014-10-21 2017-09-05 Hand Held Products, Inc. Handheld dimensioning system with feedback
US9762793B2 (en) 2014-10-21 2017-09-12 Hand Held Products, Inc. System and method for dimensioning
US10060729B2 (en) 2014-10-21 2018-08-28 Hand Held Products, Inc. Handheld dimensioner with data-quality indication
US9897434B2 (en) 2014-10-21 2018-02-20 Hand Held Products, Inc. Handheld dimensioning system with measurement-conformance feedback
US10269342B2 (en) 2014-10-29 2019-04-23 Hand Held Products, Inc. Method and system for recognizing speech using wildcards in an expected response
US9924006B2 (en) 2014-10-31 2018-03-20 Hand Held Products, Inc. Adaptable interface for a mobile computing device
CN204256748U (en) 2014-10-31 2015-04-08 霍尼韦尔国际公司 There is the scanner of illuminator
US9262633B1 (en) 2014-10-31 2016-02-16 Hand Held Products, Inc. Barcode reader with security features
US10810529B2 (en) 2014-11-03 2020-10-20 Hand Held Products, Inc. Directing an inspector through an inspection
US20160125217A1 (en) 2014-11-05 2016-05-05 Hand Held Products, Inc. Barcode scanning system using wearable device with embedded camera
US9984685B2 (en) 2014-11-07 2018-05-29 Hand Held Products, Inc. Concatenated expected responses for speech recognition using expected response boundaries to determine corresponding hypothesis boundaries
WO2016089993A1 (en) * 2014-12-03 2016-06-09 D Alisa Albert Proprietary token-based universal payment processing system
US9767581B2 (en) 2014-12-12 2017-09-19 Hand Held Products, Inc. Auto-contrast viewfinder for an indicia reader
US10509619B2 (en) 2014-12-15 2019-12-17 Hand Held Products, Inc. Augmented reality quick-start and user guide
US10176521B2 (en) 2014-12-15 2019-01-08 Hand Held Products, Inc. Augmented reality virtual product for display
US10438409B2 (en) 2014-12-15 2019-10-08 Hand Held Products, Inc. Augmented reality asset locator
USD790546S1 (en) 2014-12-15 2017-06-27 Hand Held Products, Inc. Indicia reading device
US20160178479A1 (en) 2014-12-17 2016-06-23 Hand Held Products, Inc. Dynamic diagnostic indicator generation
US10275088B2 (en) 2014-12-18 2019-04-30 Hand Held Products, Inc. Systems and methods for identifying faulty touch panel having intermittent field failures
US9761096B2 (en) 2014-12-18 2017-09-12 Hand Held Products, Inc. Active emergency exit systems for buildings
US9678536B2 (en) 2014-12-18 2017-06-13 Hand Held Products, Inc. Flip-open wearable computer
US10317474B2 (en) 2014-12-18 2019-06-11 Hand Held Products, Inc. Systems and methods for identifying faulty battery in an electronic device
US20160180713A1 (en) 2014-12-18 2016-06-23 Hand Held Products, Inc. Collision-avoidance system and method
US9743731B2 (en) 2014-12-18 2017-08-29 Hand Held Products, Inc. Wearable sled system for a mobile computer device
US20160179368A1 (en) 2014-12-19 2016-06-23 Hand Held Products, Inc. Intelligent small screen layout and pop-up keypads for screen-only devices
US9454689B2 (en) 2014-12-19 2016-09-27 Honeywell International, Inc. Rolling shutter bar code imaging
US9727769B2 (en) 2014-12-22 2017-08-08 Hand Held Products, Inc. Conformable hand mount for a mobile scanner
US9564035B2 (en) 2014-12-22 2017-02-07 Hand Held Products, Inc. Safety system and method
US10296259B2 (en) 2014-12-22 2019-05-21 Hand Held Products, Inc. Delayed trim of managed NAND flash memory in computing devices
US20160180594A1 (en) 2014-12-22 2016-06-23 Hand Held Products, Inc. Augmented display and user input device
US10191514B2 (en) 2014-12-23 2019-01-29 Hand Held Products, Inc. Tablet computer with interface channels
US10635876B2 (en) 2014-12-23 2020-04-28 Hand Held Products, Inc. Method of barcode templating for enhanced decoding performance
US9375945B1 (en) 2014-12-23 2016-06-28 Hand Held Products, Inc. Media gate for thermal transfer printers
US10049246B2 (en) 2014-12-23 2018-08-14 Hand Held Products, Inc. Mini-barcode reading module with flash memory management
US9679178B2 (en) 2014-12-26 2017-06-13 Hand Held Products, Inc. Scanning improvements for saturated signals using automatic and fixed gain control methods
US10552786B2 (en) 2014-12-26 2020-02-04 Hand Held Products, Inc. Product and location management via voice recognition
US9774940B2 (en) 2014-12-27 2017-09-26 Hand Held Products, Inc. Power configurable headband system and method
US9652653B2 (en) 2014-12-27 2017-05-16 Hand Held Products, Inc. Acceleration-based motion tolerance and predictive coding
US20160189447A1 (en) 2014-12-28 2016-06-30 Hand Held Products, Inc. Remote monitoring of vehicle diagnostic information
US10621538B2 (en) 2014-12-28 2020-04-14 Hand Held Products, Inc Dynamic check digit utilization via electronic tag
US11244264B2 (en) 2014-12-29 2022-02-08 Hand Held Products, Inc. Interleaving surprise activities in workflow
US9843660B2 (en) 2014-12-29 2017-12-12 Hand Held Products, Inc. Tag mounted distributed headset with electronics module
US11443363B2 (en) 2014-12-29 2022-09-13 Hand Held Products, Inc. Confirming product location using a subset of a product identifier
US20160185136A1 (en) 2014-12-29 2016-06-30 Intermec Technologies Corporation Thermal printer including heater for pre-heating print media
US20160189087A1 (en) 2014-12-30 2016-06-30 Hand Held Products, Inc,. Cargo Apportionment Techniques
US9230140B1 (en) 2014-12-30 2016-01-05 Hand Held Products, Inc. System and method for detecting barcode printing errors
US10152622B2 (en) 2014-12-30 2018-12-11 Hand Held Products, Inc. Visual feedback for code readers
US9685049B2 (en) 2014-12-30 2017-06-20 Hand Held Products, Inc. Method and system for improving barcode scanner performance
US11257143B2 (en) 2014-12-30 2022-02-22 Hand Held Products, Inc. Method and device for simulating a virtual out-of-box experience of a packaged product
US9830488B2 (en) 2014-12-30 2017-11-28 Hand Held Products, Inc. Real-time adjustable window feature for barcode scanning and process of scanning barcode with adjustable window feature
US10108832B2 (en) 2014-12-30 2018-10-23 Hand Held Products, Inc. Augmented reality vision barcode scanning system and method
US9898635B2 (en) 2014-12-30 2018-02-20 Hand Held Products, Inc. Point-of-sale (POS) code sensing apparatus
US20160185291A1 (en) 2014-12-31 2016-06-30 Hand Held Products, Inc. Speed-limit-compliance system and method
US9811650B2 (en) 2014-12-31 2017-11-07 Hand Held Products, Inc. User authentication system and method
CN204706037U (en) 2014-12-31 2015-10-14 手持产品公司 The reconfigurable slide plate of mobile device and mark reading system
US10049290B2 (en) 2014-12-31 2018-08-14 Hand Held Products, Inc. Industrial vehicle positioning system and method
US9734639B2 (en) 2014-12-31 2017-08-15 Hand Held Products, Inc. System and method for monitoring an industrial vehicle
US9879823B2 (en) 2014-12-31 2018-01-30 Hand Held Products, Inc. Reclosable strap assembly
US11081087B2 (en) 2015-01-08 2021-08-03 Hand Held Products, Inc. Multiple primary user interfaces
US10061565B2 (en) 2015-01-08 2018-08-28 Hand Held Products, Inc. Application development using mutliple primary user interfaces
US10262660B2 (en) 2015-01-08 2019-04-16 Hand Held Products, Inc. Voice mode asset retrieval
US20160202951A1 (en) 2015-01-08 2016-07-14 Hand Held Products, Inc. Portable dialogue engine
US20160204638A1 (en) 2015-01-08 2016-07-14 Hand Held Products, Inc. Charger with an energy storage element
US10120657B2 (en) 2015-01-08 2018-11-06 Hand Held Products, Inc. Facilitating workflow application development
US10402038B2 (en) 2015-01-08 2019-09-03 Hand Held Products, Inc. Stack handling using multiple primary user interfaces
US20160204623A1 (en) 2015-01-08 2016-07-14 Hand Held Products, Inc. Charge limit selection for variable power supply configuration
US9997935B2 (en) 2015-01-08 2018-06-12 Hand Held Products, Inc. System and method for charging a barcode scanner
US20160203429A1 (en) 2015-01-09 2016-07-14 Honeywell International Inc. Restocking workflow prioritization
US9861182B2 (en) 2015-02-05 2018-01-09 Hand Held Products, Inc. Device for supporting an electronic tool on a user's hand
USD785617S1 (en) 2015-02-06 2017-05-02 Hand Held Products, Inc. Tablet computer
US10121466B2 (en) 2015-02-11 2018-11-06 Hand Held Products, Inc. Methods for training a speech recognition system
US9858408B2 (en) * 2015-02-13 2018-01-02 Yoti Holding Limited Digital identity system
US9390596B1 (en) 2015-02-23 2016-07-12 Hand Held Products, Inc. Device, system, and method for determining the status of checkout lanes
US9250712B1 (en) 2015-03-20 2016-02-02 Hand Held Products, Inc. Method and application for scanning a barcode with a smart device while continuously running and displaying an application on the smart device display
US20160292477A1 (en) 2015-03-31 2016-10-06 Hand Held Products, Inc. Aimer for barcode scanning
US9930050B2 (en) 2015-04-01 2018-03-27 Hand Held Products, Inc. Device management proxy for secure devices
USD777166S1 (en) 2015-04-07 2017-01-24 Hand Held Products, Inc. Handle for a tablet computer
US9852102B2 (en) 2015-04-15 2017-12-26 Hand Held Products, Inc. System for exchanging information between wireless peripherals and back-end systems via a peripheral hub
US9521331B2 (en) 2015-04-21 2016-12-13 Hand Held Products, Inc. Capturing a graphic information presentation
US9693038B2 (en) 2015-04-21 2017-06-27 Hand Held Products, Inc. Systems and methods for imaging
US20160314276A1 (en) 2015-04-24 2016-10-27 Hand Held Products, Inc. Medication management system
US20160314294A1 (en) 2015-04-24 2016-10-27 Hand Held Products, Inc. Secure unattended network authentication
USD783601S1 (en) 2015-04-27 2017-04-11 Hand Held Products, Inc. Tablet computer with removable scanning device
US10038716B2 (en) 2015-05-01 2018-07-31 Hand Held Products, Inc. System and method for regulating barcode data injection into a running application on a smart device
US10401436B2 (en) 2015-05-04 2019-09-03 Hand Held Products, Inc. Tracking battery conditions
US9891612B2 (en) 2015-05-05 2018-02-13 Hand Held Products, Inc. Intermediate linear positioning
US9954871B2 (en) 2015-05-06 2018-04-24 Hand Held Products, Inc. Method and system to protect software-based network-connected devices from advanced persistent threat
US10007112B2 (en) 2015-05-06 2018-06-26 Hand Held Products, Inc. Hands-free human machine interface responsive to a driver of a vehicle
US9978088B2 (en) 2015-05-08 2018-05-22 Hand Held Products, Inc. Application independent DEX/UCS interface
US10360728B2 (en) 2015-05-19 2019-07-23 Hand Held Products, Inc. Augmented reality device, system, and method for safety
US9786101B2 (en) 2015-05-19 2017-10-10 Hand Held Products, Inc. Evaluating image values
USD771631S1 (en) 2015-06-02 2016-11-15 Hand Held Products, Inc. Mobile computer housing
US9507974B1 (en) 2015-06-10 2016-11-29 Hand Held Products, Inc. Indicia-reading systems having an interface with a user's nervous system
US10354449B2 (en) 2015-06-12 2019-07-16 Hand Held Products, Inc. Augmented reality lighting effects
US9892876B2 (en) 2015-06-16 2018-02-13 Hand Held Products, Inc. Tactile switch for a mobile electronic device
US10066982B2 (en) 2015-06-16 2018-09-04 Hand Held Products, Inc. Calibrating a volume dimensioner
USD790505S1 (en) 2015-06-18 2017-06-27 Hand Held Products, Inc. Wireless audio headset
US9949005B2 (en) 2015-06-18 2018-04-17 Hand Held Products, Inc. Customizable headset
US20160377414A1 (en) 2015-06-23 2016-12-29 Hand Held Products, Inc. Optical pattern projector
US9857167B2 (en) 2015-06-23 2018-01-02 Hand Held Products, Inc. Dual-projector three-dimensional scanner
US20170010780A1 (en) 2015-07-06 2017-01-12 Hand Held Products, Inc. Programmable touchscreen zone for mobile devices
US10345383B2 (en) 2015-07-07 2019-07-09 Hand Held Products, Inc. Useful battery capacity / state of health gauge
US9835486B2 (en) 2015-07-07 2017-12-05 Hand Held Products, Inc. Mobile dimensioner apparatus for use in commerce
EP3118576B1 (en) 2015-07-15 2018-09-12 Hand Held Products, Inc. Mobile dimensioning device with dynamic accuracy compatible with nist standard
US10094650B2 (en) 2015-07-16 2018-10-09 Hand Held Products, Inc. Dimensioning and imaging items
US9488986B1 (en) 2015-07-31 2016-11-08 Hand Held Products, Inc. System and method for tracking an item on a pallet in a warehouse
US9853575B2 (en) 2015-08-12 2017-12-26 Hand Held Products, Inc. Angular motor shaft with rotational attenuation
US10467513B2 (en) 2015-08-12 2019-11-05 Datamax-O'neil Corporation Verification of a printed image on media
US9911023B2 (en) 2015-08-17 2018-03-06 Hand Held Products, Inc. Indicia reader having a filtered multifunction image sensor
US10410629B2 (en) 2015-08-19 2019-09-10 Hand Held Products, Inc. Auto-complete methods for spoken complete value entries
CN205910700U (en) 2015-08-21 2017-01-25 手持产品公司 A equipment that is used for camera that has that accelerated bar code scanning read
US9781681B2 (en) 2015-08-26 2017-10-03 Hand Held Products, Inc. Fleet power management through information storage sharing
CN206006056U (en) 2015-08-27 2017-03-15 手持产品公司 There are the gloves of measurement, scanning and display capabilities
US9798413B2 (en) 2015-08-27 2017-10-24 Hand Held Products, Inc. Interactive display
US11282515B2 (en) 2015-08-31 2022-03-22 Hand Held Products, Inc. Multiple inspector voice inspection
US9490540B1 (en) 2015-09-02 2016-11-08 Hand Held Products, Inc. Patch antenna
US9659198B2 (en) 2015-09-10 2017-05-23 Hand Held Products, Inc. System and method of determining if a surface is printed or a mobile device screen
US9606581B1 (en) 2015-09-11 2017-03-28 Hand Held Products, Inc. Automated contact cleaning system for docking stations
US9652648B2 (en) 2015-09-11 2017-05-16 Hand Held Products, Inc. Positioning an object with respect to a target location
CN205091752U (en) 2015-09-18 2016-03-16 手持产品公司 Eliminate environment light flicker noise's bar code scanning apparatus and noise elimination circuit
US9646191B2 (en) 2015-09-23 2017-05-09 Intermec Technologies Corporation Evaluating images
US10373143B2 (en) 2015-09-24 2019-08-06 Hand Held Products, Inc. Product identification using electroencephalography
US10134112B2 (en) 2015-09-25 2018-11-20 Hand Held Products, Inc. System and process for displaying information from a mobile computer in a vehicle
US20170091706A1 (en) 2015-09-25 2017-03-30 Hand Held Products, Inc. System for monitoring the condition of packages throughout transit
US20170094238A1 (en) 2015-09-30 2017-03-30 Hand Held Products, Inc. Self-calibrating projection apparatus and process
US10312483B2 (en) 2015-09-30 2019-06-04 Hand Held Products, Inc. Double locking mechanism on a battery latch
US9767337B2 (en) 2015-09-30 2017-09-19 Hand Held Products, Inc. Indicia reader safety
US20170098947A1 (en) 2015-10-02 2017-04-06 Hand Held Products, Inc. Battery handling apparatus
US9844956B2 (en) 2015-10-07 2017-12-19 Intermec Technologies Corporation Print position correction
US9656487B2 (en) 2015-10-13 2017-05-23 Intermec Technologies Corporation Magnetic media holder for printer
US10146194B2 (en) 2015-10-14 2018-12-04 Hand Held Products, Inc. Building lighting and temperature control with an augmented reality system
US9727083B2 (en) 2015-10-19 2017-08-08 Hand Held Products, Inc. Quick release dock system and method
US9876923B2 (en) 2015-10-27 2018-01-23 Intermec Technologies Corporation Media width sensing
US9684809B2 (en) 2015-10-29 2017-06-20 Hand Held Products, Inc. Scanner assembly with removable shock mount
US10395116B2 (en) 2015-10-29 2019-08-27 Hand Held Products, Inc. Dynamically created and updated indoor positioning map
US20170123598A1 (en) 2015-10-29 2017-05-04 Hand Held Products, Inc. System and method for focus on touch with a touch sensitive screen display
US10249030B2 (en) 2015-10-30 2019-04-02 Hand Held Products, Inc. Image transformation for indicia reading
US10397388B2 (en) 2015-11-02 2019-08-27 Hand Held Products, Inc. Extended features for network communication
US10129414B2 (en) 2015-11-04 2018-11-13 Intermec Technologies Corporation Systems and methods for detecting transparent media in printers
US10026377B2 (en) 2015-11-12 2018-07-17 Hand Held Products, Inc. IRDA converter tag
US20170139012A1 (en) 2015-11-16 2017-05-18 Hand Held Products, Inc. Expected battery life notification
US9680282B2 (en) 2015-11-17 2017-06-13 Hand Held Products, Inc. Laser aiming for mobile devices
US10192194B2 (en) 2015-11-18 2019-01-29 Hand Held Products, Inc. In-vehicle package location identification at load and delivery times
US10225544B2 (en) 2015-11-19 2019-03-05 Hand Held Products, Inc. High resolution dot pattern
US9864891B2 (en) 2015-11-24 2018-01-09 Intermec Technologies Corporation Automatic print speed control for indicia printer
US9697401B2 (en) 2015-11-24 2017-07-04 Hand Held Products, Inc. Add-on device with configurable optics for an image scanner for scanning barcodes
US10282526B2 (en) 2015-12-09 2019-05-07 Hand Held Products, Inc. Generation of randomized passwords for one-time usage
US20170171803A1 (en) 2015-12-09 2017-06-15 Hand Held Products, Inc. Mobile device with configurable communication technology modes
US10064005B2 (en) 2015-12-09 2018-08-28 Hand Held Products, Inc. Mobile device with configurable communication technology modes and geofences
US20170171035A1 (en) 2015-12-14 2017-06-15 Hand Held Products, Inc. Easy wi-fi connection system and method
US9935946B2 (en) 2015-12-16 2018-04-03 Hand Held Products, Inc. Method and system for tracking an electronic device at an electronic device docking station
CN106899713B (en) 2015-12-18 2020-10-16 霍尼韦尔国际公司 Battery cover locking mechanism of mobile terminal and manufacturing method thereof
US9729744B2 (en) 2015-12-21 2017-08-08 Hand Held Products, Inc. System and method of border detection on a document and for producing an image of the document
US10325436B2 (en) 2015-12-31 2019-06-18 Hand Held Products, Inc. Devices, systems, and methods for optical validation
US9727840B2 (en) 2016-01-04 2017-08-08 Hand Held Products, Inc. Package physical characteristic identification system and method in supply chain management
US20170190192A1 (en) 2016-01-05 2017-07-06 Intermec Technologies Corporation Rolled-in media door
US9805343B2 (en) 2016-01-05 2017-10-31 Intermec Technologies Corporation System and method for guided printer servicing
US11423348B2 (en) 2016-01-11 2022-08-23 Hand Held Products, Inc. System and method for assessing worker performance
US10026187B2 (en) 2016-01-12 2018-07-17 Hand Held Products, Inc. Using image data to calculate an object's weight
US9701140B1 (en) 2016-09-20 2017-07-11 Datamax-O'neil Corporation Method and system to calculate line feed error in labels on a printer

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050246470A1 (en) * 2004-04-28 2005-11-03 Brenner David G Wireless docking station
US7270275B1 (en) * 2004-09-02 2007-09-18 Ncr Corporation Secured pin entry device
US20070101403A1 (en) * 2005-11-03 2007-05-03 Intermec Ip Corp. Provisioning a wireless link for a wireless scanner
US8504505B2 (en) * 2008-10-31 2013-08-06 Caterpillar Inc. System and method for controlling an autonomous worksite
US20110246773A1 (en) * 2010-03-31 2011-10-06 Becrypt Limited System and method for unattended computer system access
US20160048461A1 (en) * 2010-12-09 2016-02-18 International Business Machines Corporation Encrypting and decrypting a virtual disc
US20150161415A1 (en) * 2011-03-11 2015-06-11 Emsycon Gmbh Tamper-protected hardware and method for using same
US20140181955A1 (en) * 2012-12-21 2014-06-26 Certicom Corp. Two factor authentication using near field communications
US20140245021A1 (en) * 2013-02-27 2014-08-28 Kabushiki Kaisha Toshiba Storage system in which fictitious information is prevented
US20150044964A1 (en) * 2013-08-08 2015-02-12 Apple Inc. Management of near field communications using low power modes of an electronic device
US20150188891A1 (en) * 2013-12-30 2015-07-02 Vasco Data Security, Inc. Authentication apparatus with a bluetooth interface
US20150213433A1 (en) * 2014-01-28 2015-07-30 Apple Inc. Secure provisioning of credentials on an electronic device using elliptic curve cryptography

Cited By (389)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11817078B2 (en) 2011-05-20 2023-11-14 Vocollect, Inc. Systems and methods for dynamically improving user intelligibility of synthesized speech in a work environment
US11810545B2 (en) 2011-05-20 2023-11-07 Vocollect, Inc. Systems and methods for dynamically improving user intelligibility of synthesized speech in a work environment
US10467806B2 (en) 2012-05-04 2019-11-05 Intermec Ip Corp. Volume dimensioning systems and methods
US10635922B2 (en) 2012-05-15 2020-04-28 Hand Held Products, Inc. Terminals and methods for dimensioning objects
US10908013B2 (en) 2012-10-16 2021-02-02 Hand Held Products, Inc. Dimensioning system
US10769393B2 (en) 2012-10-24 2020-09-08 Honeywell International Inc. Chip on board based highly integrated imager
US10863002B2 (en) 2013-05-24 2020-12-08 Hand Held Products, Inc. System for providing a continuous communication link with a symbol reading device
US10272784B2 (en) 2013-05-24 2019-04-30 Hand Held Products, Inc. System and method for display of information using a vehicle-mount computer
US10203402B2 (en) 2013-06-07 2019-02-12 Hand Held Products, Inc. Method of error correction for 3D imaging device
US10013591B2 (en) 2013-06-26 2018-07-03 Hand Held Products, Inc. Code symbol reading system having adaptive autofocus
US10372952B2 (en) 2013-09-06 2019-08-06 Hand Held Products, Inc. Device having light source to reduce surface pathogens
US10002274B2 (en) 2013-09-11 2018-06-19 Hand Held Products, Inc. Handheld indicia reader having locking endcap
US9984267B2 (en) 2014-01-08 2018-05-29 Hand Held Products, Inc. Indicia reader having unitary-construction
US10789435B2 (en) 2014-03-07 2020-09-29 Hand Held Products, Inc. Indicia reader for size-limited applications
US11531825B2 (en) 2014-03-07 2022-12-20 Hand Held Products, Inc. Indicia reader for size-limited applications
US10366380B2 (en) 2014-04-04 2019-07-30 Hand Held Products, Inc. Multifunction point of sale system
US9672507B2 (en) 2014-04-04 2017-06-06 Hand Held Products, Inc. Multifunction point of sale system
US10185945B2 (en) 2014-04-04 2019-01-22 Hand Held Products, Inc. Multifunction point of sale system
US10073197B2 (en) 2014-04-29 2018-09-11 Hand Held Products, Inc. Autofocus lens system
US10222514B2 (en) 2014-04-29 2019-03-05 Hand Held Products, Inc. Autofocus lens system
US9911295B2 (en) 2014-06-27 2018-03-06 Hand Held Products, Inc. Cordless indicia reader with a multifunction coil for wireless charging and EAS deactivation
US9976848B2 (en) 2014-08-06 2018-05-22 Hand Held Products, Inc. Dimensioning system with guided alignment
US10240914B2 (en) 2014-08-06 2019-03-26 Hand Held Products, Inc. Dimensioning system with guided alignment
US11449816B2 (en) 2014-09-26 2022-09-20 Hand Held Products, Inc. System and method for workflow management
US10134120B2 (en) 2014-10-10 2018-11-20 Hand Held Products, Inc. Image-stitching for dimensioning
US10121039B2 (en) 2014-10-10 2018-11-06 Hand Held Products, Inc. Depth sensor based auto-focus system for an indicia scanner
US9779276B2 (en) 2014-10-10 2017-10-03 Hand Held Products, Inc. Depth sensor based auto-focus system for an indicia scanner
US10859375B2 (en) 2014-10-10 2020-12-08 Hand Held Products, Inc. Methods for improving the accuracy of dimensioning-system measurements
US10402956B2 (en) 2014-10-10 2019-09-03 Hand Held Products, Inc. Image-stitching for dimensioning
US10810715B2 (en) 2014-10-10 2020-10-20 Hand Held Products, Inc System and method for picking validation
US10775165B2 (en) 2014-10-10 2020-09-15 Hand Held Products, Inc. Methods for improving the accuracy of dimensioning-system measurements
US9792582B2 (en) 2014-10-14 2017-10-17 Hand Held Products, Inc. Identifying inventory items in a storage facility
US10909490B2 (en) 2014-10-15 2021-02-02 Vocollect, Inc. Systems and methods for worker resource management
US10393508B2 (en) 2014-10-21 2019-08-27 Hand Held Products, Inc. Handheld dimensioning system with measurement-conformance feedback
US9826220B2 (en) 2014-10-21 2017-11-21 Hand Held Products, Inc. Dimensioning system with feedback
US10509619B2 (en) 2014-12-15 2019-12-17 Hand Held Products, Inc. Augmented reality quick-start and user guide
US10176521B2 (en) 2014-12-15 2019-01-08 Hand Held Products, Inc. Augmented reality virtual product for display
US11704085B2 (en) 2014-12-15 2023-07-18 Hand Held Products, Inc. Augmented reality quick-start and user guide
US10438409B2 (en) 2014-12-15 2019-10-08 Hand Held Products, Inc. Augmented reality asset locator
US10866780B2 (en) 2014-12-15 2020-12-15 Hand Held Products, Inc. Augmented reality quick-start and user guide
US11321044B2 (en) 2014-12-15 2022-05-03 Hand Held Products, Inc. Augmented reality quick-start and user guide
US9761096B2 (en) 2014-12-18 2017-09-12 Hand Held Products, Inc. Active emergency exit systems for buildings
US9743731B2 (en) 2014-12-18 2017-08-29 Hand Held Products, Inc. Wearable sled system for a mobile computer device
US9678536B2 (en) 2014-12-18 2017-06-13 Hand Held Products, Inc. Flip-open wearable computer
US10317474B2 (en) 2014-12-18 2019-06-11 Hand Held Products, Inc. Systems and methods for identifying faulty battery in an electronic device
US10136715B2 (en) 2014-12-18 2018-11-27 Hand Held Products, Inc. Wearable sled system for a mobile computer device
US10915204B2 (en) 2014-12-18 2021-02-09 Hand Held Products, Inc. Systems and methods for identifying faulty touch panel having intermittent field failures
US10134247B2 (en) 2014-12-18 2018-11-20 Hand Held Products, Inc. Active emergency exit systems for buildings
US10275088B2 (en) 2014-12-18 2019-04-30 Hand Held Products, Inc. Systems and methods for identifying faulty touch panel having intermittent field failures
US10296259B2 (en) 2014-12-22 2019-05-21 Hand Held Products, Inc. Delayed trim of managed NAND flash memory in computing devices
US9727769B2 (en) 2014-12-22 2017-08-08 Hand Held Products, Inc. Conformable hand mount for a mobile scanner
US10191514B2 (en) 2014-12-23 2019-01-29 Hand Held Products, Inc. Tablet computer with interface channels
US11409979B2 (en) 2014-12-23 2022-08-09 Hand Held Products, Inc. Method of barcode templating for enhanced decoding performance
US10635876B2 (en) 2014-12-23 2020-04-28 Hand Held Products, Inc. Method of barcode templating for enhanced decoding performance
US10049246B2 (en) 2014-12-23 2018-08-14 Hand Held Products, Inc. Mini-barcode reading module with flash memory management
US10552786B2 (en) 2014-12-26 2020-02-04 Hand Held Products, Inc. Product and location management via voice recognition
US9679178B2 (en) 2014-12-26 2017-06-13 Hand Held Products, Inc. Scanning improvements for saturated signals using automatic and fixed gain control methods
US9774940B2 (en) 2014-12-27 2017-09-26 Hand Held Products, Inc. Power configurable headband system and method
US10621538B2 (en) 2014-12-28 2020-04-14 Hand Held Products, Inc Dynamic check digit utilization via electronic tag
US9843660B2 (en) 2014-12-29 2017-12-12 Hand Held Products, Inc. Tag mounted distributed headset with electronics module
US11244264B2 (en) 2014-12-29 2022-02-08 Hand Held Products, Inc. Interleaving surprise activities in workflow
US11443363B2 (en) 2014-12-29 2022-09-13 Hand Held Products, Inc. Confirming product location using a subset of a product identifier
US11328335B2 (en) 2014-12-29 2022-05-10 Hand Held Products, Inc. Visual graphic aided location identification
US9898635B2 (en) 2014-12-30 2018-02-20 Hand Held Products, Inc. Point-of-sale (POS) code sensing apparatus
US10108832B2 (en) 2014-12-30 2018-10-23 Hand Held Products, Inc. Augmented reality vision barcode scanning system and method
US9826106B2 (en) 2014-12-30 2017-11-21 Hand Held Products, Inc. System and method for detecting barcode printing errors
US9685049B2 (en) 2014-12-30 2017-06-20 Hand Held Products, Inc. Method and system for improving barcode scanner performance
US10152622B2 (en) 2014-12-30 2018-12-11 Hand Held Products, Inc. Visual feedback for code readers
US11257143B2 (en) 2014-12-30 2022-02-22 Hand Held Products, Inc. Method and device for simulating a virtual out-of-box experience of a packaged product
US9830488B2 (en) 2014-12-30 2017-11-28 Hand Held Products, Inc. Real-time adjustable window feature for barcode scanning and process of scanning barcode with adjustable window feature
US11084698B2 (en) 2014-12-31 2021-08-10 Hand Held Products, Inc. System and method for monitoring an industrial vehicle
US9811650B2 (en) 2014-12-31 2017-11-07 Hand Held Products, Inc. User authentication system and method
US10259694B2 (en) 2014-12-31 2019-04-16 Hand Held Products, Inc. System and method for monitoring an industrial vehicle
US9721132B2 (en) 2014-12-31 2017-08-01 Hand Held Products, Inc. Reconfigurable sled for a mobile device
US9734639B2 (en) 2014-12-31 2017-08-15 Hand Held Products, Inc. System and method for monitoring an industrial vehicle
US10140487B2 (en) 2014-12-31 2018-11-27 Hand Held Products, Inc. Reconfigurable sled for a mobile device
US10049290B2 (en) 2014-12-31 2018-08-14 Hand Held Products, Inc. Industrial vehicle positioning system and method
US9879823B2 (en) 2014-12-31 2018-01-30 Hand Held Products, Inc. Reclosable strap assembly
US11081087B2 (en) 2015-01-08 2021-08-03 Hand Held Products, Inc. Multiple primary user interfaces
US10120657B2 (en) 2015-01-08 2018-11-06 Hand Held Products, Inc. Facilitating workflow application development
US10804718B2 (en) 2015-01-08 2020-10-13 Hand Held Products, Inc. System and method for charging a barcode scanner
US10061565B2 (en) 2015-01-08 2018-08-28 Hand Held Products, Inc. Application development using mutliple primary user interfaces
US10402038B2 (en) 2015-01-08 2019-09-03 Hand Held Products, Inc. Stack handling using multiple primary user interfaces
US10262660B2 (en) 2015-01-08 2019-04-16 Hand Held Products, Inc. Voice mode asset retrieval
US9997935B2 (en) 2015-01-08 2018-06-12 Hand Held Products, Inc. System and method for charging a barcode scanner
US11489352B2 (en) 2015-01-08 2022-11-01 Hand Held Products, Inc. System and method for charging a barcode scanner
US11010139B2 (en) 2015-01-08 2021-05-18 Hand Held Products, Inc. Application development using multiple primary user interfaces
US10097949B2 (en) 2015-02-23 2018-10-09 Hand Held Products, Inc. Device, system, and method for determining the status of lanes
US10051446B2 (en) 2015-03-06 2018-08-14 Hand Held Products, Inc. Power reports in wireless scanner systems
US10331609B2 (en) 2015-04-15 2019-06-25 Hand Held Products, Inc. System for exchanging information between wireless peripherals and back-end systems via a peripheral hub
US9693038B2 (en) 2015-04-21 2017-06-27 Hand Held Products, Inc. Systems and methods for imaging
US10860706B2 (en) 2015-04-24 2020-12-08 Hand Held Products, Inc. Secure unattended network authentication
US10333955B2 (en) 2015-05-06 2019-06-25 Hand Held Products, Inc. Method and system to protect software-based network-connected devices from advanced persistent threat
US10621634B2 (en) 2015-05-08 2020-04-14 Hand Held Products, Inc. Application independent DEX/UCS interface
US10593130B2 (en) 2015-05-19 2020-03-17 Hand Held Products, Inc. Evaluating image values
US11906280B2 (en) 2015-05-19 2024-02-20 Hand Held Products, Inc. Evaluating image values
US11403887B2 (en) 2015-05-19 2022-08-02 Hand Held Products, Inc. Evaluating image values
USD792407S1 (en) 2015-06-02 2017-07-18 Hand Held Products, Inc. Mobile computer housing
US10303258B2 (en) 2015-06-10 2019-05-28 Hand Held Products, Inc. Indicia-reading systems having an interface with a user's nervous system
US10354449B2 (en) 2015-06-12 2019-07-16 Hand Held Products, Inc. Augmented reality lighting effects
US10867450B2 (en) 2015-06-12 2020-12-15 Hand Held Products, Inc. Augmented reality lighting effects
US11488366B2 (en) 2015-06-12 2022-11-01 Hand Held Products, Inc. Augmented reality lighting effects
US10741347B2 (en) 2015-06-16 2020-08-11 Hand Held Products, Inc. Tactile switch for a mobile electronic device
US9949005B2 (en) 2015-06-18 2018-04-17 Hand Held Products, Inc. Customizable headset
US10247547B2 (en) 2015-06-23 2019-04-02 Hand Held Products, Inc. Optical pattern projector
US10612958B2 (en) 2015-07-07 2020-04-07 Hand Held Products, Inc. Mobile dimensioner apparatus to mitigate unfair charging practices in commerce
US10393506B2 (en) 2015-07-15 2019-08-27 Hand Held Products, Inc. Method for a mobile dimensioning device to use a dynamic accuracy compatible with NIST standard
US11353319B2 (en) 2015-07-15 2022-06-07 Hand Held Products, Inc. Method for a mobile dimensioning device to use a dynamic accuracy compatible with NIST standard
US11029762B2 (en) 2015-07-16 2021-06-08 Hand Held Products, Inc. Adjusting dimensioning results using augmented reality
US10094650B2 (en) 2015-07-16 2018-10-09 Hand Held Products, Inc. Dimensioning and imaging items
US10740663B2 (en) 2015-08-12 2020-08-11 Hand Held Products, Inc. Verification of a printed image on media
US10896304B2 (en) 2015-08-17 2021-01-19 Hand Held Products, Inc. Indicia reader having a filtered multifunction image sensor
US10529335B2 (en) 2015-08-19 2020-01-07 Hand Held Products, Inc. Auto-complete methods for spoken complete value entries
US10410629B2 (en) 2015-08-19 2019-09-10 Hand Held Products, Inc. Auto-complete methods for spoken complete value entries
US10506516B2 (en) 2015-08-26 2019-12-10 Hand Held Products, Inc. Fleet power management through information storage sharing
US10897940B2 (en) 2015-08-27 2021-01-26 Hand Held Products, Inc. Gloves having measuring, scanning, and displaying capabilities
US11646028B2 (en) 2015-08-31 2023-05-09 Hand Held Products, Inc. Multiple inspector voice inspection
US10424842B2 (en) 2015-09-02 2019-09-24 Hand Held Products, Inc. Patch antenna
US10753802B2 (en) 2015-09-10 2020-08-25 Hand Held Products, Inc. System and method of determining if a surface is printed or a device screen
US9659198B2 (en) 2015-09-10 2017-05-23 Hand Held Products, Inc. System and method of determining if a surface is printed or a mobile device screen
US10197446B2 (en) 2015-09-10 2019-02-05 Hand Held Products, Inc. System and method of determining if a surface is printed or a device screen
US9652648B2 (en) 2015-09-11 2017-05-16 Hand Held Products, Inc. Positioning an object with respect to a target location
US10083331B2 (en) 2015-09-11 2018-09-25 Hand Held Products, Inc. Positioning an object with respect to a target location
US9805237B2 (en) 2015-09-18 2017-10-31 Hand Held Products, Inc. Cancelling noise caused by the flicker of ambient lights
US10185860B2 (en) 2015-09-23 2019-01-22 Intermec Technologies Corporation Evaluating images
US9916488B2 (en) 2015-09-23 2018-03-13 Intermec Technologies Corporation Evaluating images
US10373143B2 (en) 2015-09-24 2019-08-06 Hand Held Products, Inc. Product identification using electroencephalography
US10049249B2 (en) 2015-09-30 2018-08-14 Hand Held Products, Inc. Indicia reader safety
US9767337B2 (en) 2015-09-30 2017-09-19 Hand Held Products, Inc. Indicia reader safety
US10312483B2 (en) 2015-09-30 2019-06-04 Hand Held Products, Inc. Double locking mechanism on a battery latch
US10894431B2 (en) 2015-10-07 2021-01-19 Intermec Technologies Corporation Print position correction
US9844956B2 (en) 2015-10-07 2017-12-19 Intermec Technologies Corporation Print position correction
US10308009B2 (en) 2015-10-13 2019-06-04 Intermec Ip Corp. Magnetic media holder for printer
US9975324B2 (en) 2015-10-13 2018-05-22 Intermec Technologies Corporation Magnetic media holder for printer
US9656487B2 (en) 2015-10-13 2017-05-23 Intermec Technologies Corporation Magnetic media holder for printer
US10146194B2 (en) 2015-10-14 2018-12-04 Hand Held Products, Inc. Building lighting and temperature control with an augmented reality system
US9727083B2 (en) 2015-10-19 2017-08-08 Hand Held Products, Inc. Quick release dock system and method
US10057442B2 (en) 2015-10-27 2018-08-21 Intermec Technologies Corporation Media width sensing
US9876923B2 (en) 2015-10-27 2018-01-23 Intermec Technologies Corporation Media width sensing
US9883063B2 (en) 2015-10-27 2018-01-30 Intermec Technologies Corporation Media width sensing
US10248822B2 (en) 2015-10-29 2019-04-02 Hand Held Products, Inc. Scanner assembly with removable shock mount
US9684809B2 (en) 2015-10-29 2017-06-20 Hand Held Products, Inc. Scanner assembly with removable shock mount
US10249030B2 (en) 2015-10-30 2019-04-02 Hand Held Products, Inc. Image transformation for indicia reading
US10397388B2 (en) 2015-11-02 2019-08-27 Hand Held Products, Inc. Extended features for network communication
US10129414B2 (en) 2015-11-04 2018-11-13 Intermec Technologies Corporation Systems and methods for detecting transparent media in printers
US10026377B2 (en) 2015-11-12 2018-07-17 Hand Held Products, Inc. IRDA converter tag
US9680282B2 (en) 2015-11-17 2017-06-13 Hand Held Products, Inc. Laser aiming for mobile devices
US10192194B2 (en) 2015-11-18 2019-01-29 Hand Held Products, Inc. In-vehicle package location identification at load and delivery times
US10225544B2 (en) 2015-11-19 2019-03-05 Hand Held Products, Inc. High resolution dot pattern
US10303909B2 (en) 2015-11-24 2019-05-28 Hand Held Products, Inc. Add-on device with configurable optics for an image scanner for scanning barcodes
US9697401B2 (en) 2015-11-24 2017-07-04 Hand Held Products, Inc. Add-on device with configurable optics for an image scanner for scanning barcodes
US9864891B2 (en) 2015-11-24 2018-01-09 Intermec Technologies Corporation Automatic print speed control for indicia printer
US10282526B2 (en) 2015-12-09 2019-05-07 Hand Held Products, Inc. Generation of randomized passwords for one-time usage
US10064005B2 (en) 2015-12-09 2018-08-28 Hand Held Products, Inc. Mobile device with configurable communication technology modes and geofences
US9935946B2 (en) 2015-12-16 2018-04-03 Hand Held Products, Inc. Method and system for tracking an electronic device at an electronic device docking station
US10313340B2 (en) 2015-12-16 2019-06-04 Hand Held Products, Inc. Method and system for tracking an electronic device at an electronic device docking station
US9844158B2 (en) 2015-12-18 2017-12-12 Honeywell International, Inc. Battery cover locking mechanism of a mobile terminal and method of manufacturing the same
US9729744B2 (en) 2015-12-21 2017-08-08 Hand Held Products, Inc. System and method of border detection on a document and for producing an image of the document
US11854333B2 (en) 2015-12-31 2023-12-26 Hand Held Products, Inc. Devices, systems, and methods for optical validation
US11282323B2 (en) 2015-12-31 2022-03-22 Hand Held Products, Inc. Devices, systems, and methods for optical validation
US10325436B2 (en) 2015-12-31 2019-06-18 Hand Held Products, Inc. Devices, systems, and methods for optical validation
US9727840B2 (en) 2016-01-04 2017-08-08 Hand Held Products, Inc. Package physical characteristic identification system and method in supply chain management
US9805343B2 (en) 2016-01-05 2017-10-31 Intermec Technologies Corporation System and method for guided printer servicing
US10217089B2 (en) 2016-01-05 2019-02-26 Intermec Technologies Corporation System and method for guided printer servicing
US11423348B2 (en) 2016-01-11 2022-08-23 Hand Held Products, Inc. System and method for assessing worker performance
US10026187B2 (en) 2016-01-12 2018-07-17 Hand Held Products, Inc. Using image data to calculate an object's weight
US10859667B2 (en) 2016-01-12 2020-12-08 Hand Held Products, Inc. Programmable reference beacons
US9945777B2 (en) 2016-01-14 2018-04-17 Hand Held Products, Inc. Multi-spectral imaging using longitudinal chromatic aberrations
US11449700B2 (en) 2016-01-26 2022-09-20 Hand Held Products, Inc. Enhanced matrix symbol error correction method
US10846498B2 (en) 2016-01-26 2020-11-24 Hand Held Products, Inc. Enhanced matrix symbol error correction method
US11727232B2 (en) 2016-01-26 2023-08-15 Hand Held Products, Inc. Enhanced matrix symbol error correction method
US10235547B2 (en) 2016-01-26 2019-03-19 Hand Held Products, Inc. Enhanced matrix symbol error correction method
US10025314B2 (en) 2016-01-27 2018-07-17 Hand Held Products, Inc. Vehicle positioning and object avoidance
US10747227B2 (en) 2016-01-27 2020-08-18 Hand Held Products, Inc. Vehicle positioning and object avoidance
US10061118B2 (en) 2016-02-04 2018-08-28 Hand Held Products, Inc. Beam shaping system and scanner
US9990784B2 (en) 2016-02-05 2018-06-05 Hand Held Products, Inc. Dynamic identification badge
US9674430B1 (en) 2016-03-09 2017-06-06 Hand Held Products, Inc. Imaging device for producing high resolution images using subpixel shifts and method of using same
US9955072B2 (en) 2016-03-09 2018-04-24 Hand Held Products, Inc. Imaging device for producing high resolution images using subpixel shifts and method of using same
US11125885B2 (en) 2016-03-15 2021-09-21 Hand Held Products, Inc. Monitoring user biometric parameters with nanotechnology in personal locator beacon
US10657240B2 (en) * 2016-03-30 2020-05-19 Universal Entertainment Corporation Information display device
US20190266316A1 (en) * 2016-03-30 2019-08-29 Universal Entertainment Corporation Information Display Device
US10394316B2 (en) 2016-04-07 2019-08-27 Hand Held Products, Inc. Multiple display modes on a mobile device
US10055625B2 (en) 2016-04-15 2018-08-21 Hand Held Products, Inc. Imaging barcode reader with color-separated aimer and illuminator
US10185906B2 (en) 2016-04-26 2019-01-22 Hand Held Products, Inc. Indicia reading device and methods for decoding decodable indicia employing stereoscopic imaging
US10755154B2 (en) 2016-04-26 2020-08-25 Hand Held Products, Inc. Indicia reading device and methods for decoding decodable indicia employing stereoscopic imaging
US9727841B1 (en) 2016-05-20 2017-08-08 Vocollect, Inc. Systems and methods for reducing picking operation errors
US10183500B2 (en) 2016-06-01 2019-01-22 Datamax-O'neil Corporation Thermal printhead temperature control
US10339352B2 (en) 2016-06-03 2019-07-02 Hand Held Products, Inc. Wearable metrological apparatus
US10872214B2 (en) 2016-06-03 2020-12-22 Hand Held Products, Inc. Wearable metrological apparatus
US9940721B2 (en) 2016-06-10 2018-04-10 Hand Held Products, Inc. Scene change detection in a dimensioner
US10791213B2 (en) 2016-06-14 2020-09-29 Hand Held Products, Inc. Managing energy usage in mobile devices
US10097681B2 (en) 2016-06-14 2018-10-09 Hand Held Products, Inc. Managing energy usage in mobile devices
US10306051B2 (en) 2016-06-14 2019-05-28 Hand Held Products, Inc. Managing energy usage in mobile devices
US10163216B2 (en) 2016-06-15 2018-12-25 Hand Held Products, Inc. Automatic mode switching in a volume dimensioner
US10417769B2 (en) 2016-06-15 2019-09-17 Hand Held Products, Inc. Automatic mode switching in a volume dimensioner
US10268858B2 (en) 2016-06-16 2019-04-23 Hand Held Products, Inc. Eye gaze detection controlled indicia scanning system and method
US10733406B2 (en) 2016-06-16 2020-08-04 Hand Held Products, Inc. Eye gaze detection controlled indicia scanning system and method
US9990524B2 (en) 2016-06-16 2018-06-05 Hand Held Products, Inc. Eye gaze detection controlled indicia scanning system and method
US9876957B2 (en) 2016-06-21 2018-01-23 Hand Held Products, Inc. Dual mode image sensor and method of using same
US9955099B2 (en) 2016-06-21 2018-04-24 Hand Held Products, Inc. Minimum height CMOS image sensor
US9864887B1 (en) 2016-07-07 2018-01-09 Hand Held Products, Inc. Energizing scanners
US10313811B2 (en) 2016-07-13 2019-06-04 Hand Held Products, Inc. Systems and methods for determining microphone position
US10085101B2 (en) 2016-07-13 2018-09-25 Hand Held Products, Inc. Systems and methods for determining microphone position
US10286681B2 (en) 2016-07-14 2019-05-14 Intermec Technologies Corporation Wireless thermal printhead system and method
US9662900B1 (en) 2016-07-14 2017-05-30 Datamax-O'neil Corporation Wireless thermal printhead system and method
US10210366B2 (en) 2016-07-15 2019-02-19 Hand Held Products, Inc. Imaging scanner with positioning and display
US10733401B2 (en) 2016-07-15 2020-08-04 Hand Held Products, Inc. Barcode reader with viewing frame
US10896403B2 (en) 2016-07-18 2021-01-19 Vocollect, Inc. Systems and methods for managing dated products
US11837253B2 (en) 2016-07-27 2023-12-05 Vocollect, Inc. Distinguishing user speech from background speech in speech-dense environments
US11158336B2 (en) 2016-07-27 2021-10-26 Vocollect, Inc. Distinguishing user speech from background speech in speech-dense environments
US10714121B2 (en) 2016-07-27 2020-07-14 Vocollect, Inc. Distinguishing user speech from background speech in speech-dense environments
US10183506B2 (en) 2016-08-02 2019-01-22 Datamas-O'neil Corporation Thermal printer having real-time force feedback on printhead pressure and method of using same
US9902175B1 (en) 2016-08-02 2018-02-27 Datamax-O'neil Corporation Thermal printer having real-time force feedback on printhead pressure and method of using same
US10220643B2 (en) 2016-08-04 2019-03-05 Datamax-O'neil Corporation System and method for active printing consistency control and damage protection
US9919547B2 (en) 2016-08-04 2018-03-20 Datamax-O'neil Corporation System and method for active printing consistency control and damage protection
US11157869B2 (en) 2016-08-05 2021-10-26 Vocollect, Inc. Monitoring worker movement in a warehouse setting
US10640325B2 (en) 2016-08-05 2020-05-05 Datamax-O'neil Corporation Rigid yet flexible spindle for rolled material
US10372954B2 (en) 2016-08-16 2019-08-06 Hand Held Products, Inc. Method for reading indicia off a display of a mobile device
US9940497B2 (en) 2016-08-16 2018-04-10 Hand Held Products, Inc. Minimizing laser persistence on two-dimensional image sensors
US10685665B2 (en) 2016-08-17 2020-06-16 Vocollect, Inc. Method and apparatus to improve speech recognition in a high audio noise environment
US10384462B2 (en) 2016-08-17 2019-08-20 Datamax-O'neil Corporation Easy replacement of thermal print head and simple adjustment on print pressure
US10158834B2 (en) 2016-08-30 2018-12-18 Hand Held Products, Inc. Corrected projection perspective distortion
US10042593B2 (en) 2016-09-02 2018-08-07 Datamax-O'neil Corporation Printer smart folders using USB mass storage profile
US10286694B2 (en) 2016-09-02 2019-05-14 Datamax-O'neil Corporation Ultra compact printer
US9805257B1 (en) 2016-09-07 2017-10-31 Datamax-O'neil Corporation Printer method and apparatus
US10484847B2 (en) 2016-09-13 2019-11-19 Hand Held Products, Inc. Methods for provisioning a wireless beacon
US9946962B2 (en) 2016-09-13 2018-04-17 Datamax-O'neil Corporation Print precision improvement over long print jobs
US9881194B1 (en) 2016-09-19 2018-01-30 Hand Held Products, Inc. Dot peen mark image acquisition
US10331930B2 (en) 2016-09-19 2019-06-25 Hand Held Products, Inc. Dot peen mark image acquisition
US10375473B2 (en) 2016-09-20 2019-08-06 Vocollect, Inc. Distributed environmental microphones to minimize noise during speech recognition
US9701140B1 (en) 2016-09-20 2017-07-11 Datamax-O'neil Corporation Method and system to calculate line feed error in labels on a printer
US10464349B2 (en) 2016-09-20 2019-11-05 Datamax-O'neil Corporation Method and system to calculate line feed error in labels on a printer
US9931867B1 (en) 2016-09-23 2018-04-03 Datamax-O'neil Corporation Method and system of determining a width of a printer ribbon
US9785814B1 (en) 2016-09-23 2017-10-10 Hand Held Products, Inc. Three dimensional aimer for barcode scanning
US10268859B2 (en) 2016-09-23 2019-04-23 Hand Held Products, Inc. Three dimensional aimer for barcode scanning
US10181321B2 (en) 2016-09-27 2019-01-15 Vocollect, Inc. Utilization of location and environment to improve recognition
US10694277B2 (en) 2016-10-03 2020-06-23 Vocollect, Inc. Communication headsets and systems for mobile application control and power savings
US9936278B1 (en) 2016-10-03 2018-04-03 Vocollect, Inc. Communication headsets and systems for mobile application control and power savings
US10152664B2 (en) 2016-10-27 2018-12-11 Hand Held Products, Inc. Backlit display detection and radio signature recognition
US10311274B2 (en) 2016-11-16 2019-06-04 Hand Held Products, Inc. Reader for optical indicia presented under two or more imaging conditions within a single frame time
US10114997B2 (en) 2016-11-16 2018-10-30 Hand Held Products, Inc. Reader for optical indicia presented under two or more imaging conditions within a single frame time
US10022993B2 (en) 2016-12-02 2018-07-17 Datamax-O'neil Corporation Media guides for use in printers and methods for using the same
US10698470B2 (en) 2016-12-09 2020-06-30 Hand Held Products, Inc. Smart battery balance system and method
US10395081B2 (en) 2016-12-09 2019-08-27 Hand Held Products, Inc. Encoding document capture bounds with barcodes
US10909708B2 (en) 2016-12-09 2021-02-02 Hand Held Products, Inc. Calibrating a dimensioner using ratios of measurable parameters of optic ally-perceptible geometric elements
US10976797B2 (en) 2016-12-09 2021-04-13 Hand Held Products, Inc. Smart battery balance system and method
US10740855B2 (en) 2016-12-14 2020-08-11 Hand Held Products, Inc. Supply chain tracking of farm produce and crops
US10163044B2 (en) 2016-12-15 2018-12-25 Datamax-O'neil Corporation Auto-adjusted print location on center-tracked printers
US10044880B2 (en) 2016-12-16 2018-08-07 Datamax-O'neil Corporation Comparing printer models
US10304174B2 (en) 2016-12-19 2019-05-28 Datamax-O'neil Corporation Printer-verifiers and systems and methods for verifying printed indicia
US10559075B2 (en) 2016-12-19 2020-02-11 Datamax-O'neil Corporation Printer-verifiers and systems and methods for verifying printed indicia
US11430100B2 (en) 2016-12-19 2022-08-30 Datamax-O'neil Corporation Printer-verifiers and systems and methods for verifying printed indicia
US10237421B2 (en) 2016-12-22 2019-03-19 Datamax-O'neil Corporation Printers and methods for identifying a source of a problem therein
US10904453B2 (en) 2016-12-28 2021-01-26 Hand Held Products, Inc. Method and system for synchronizing illumination timing in a multi-sensor imager
US10360424B2 (en) 2016-12-28 2019-07-23 Hand Held Products, Inc. Illuminator for DPM scanner
US9827796B1 (en) 2017-01-03 2017-11-28 Datamax-O'neil Corporation Automatic thermal printhead cleaning system
US10911610B2 (en) 2017-01-10 2021-02-02 Datamax-O'neil Corporation Printer script autocorrect
US10652403B2 (en) 2017-01-10 2020-05-12 Datamax-O'neil Corporation Printer script autocorrect
US10387699B2 (en) 2017-01-12 2019-08-20 Hand Held Products, Inc. Waking system in barcode scanner
US10468015B2 (en) 2017-01-12 2019-11-05 Vocollect, Inc. Automated TTS self correction system
US11042834B2 (en) 2017-01-12 2021-06-22 Vocollect, Inc. Voice-enabled substitutions with customer notification
US11139665B2 (en) 2017-01-13 2021-10-05 Hand Held Products, Inc. Power capacity indicator
US10263443B2 (en) 2017-01-13 2019-04-16 Hand Held Products, Inc. Power capacity indicator
US10797498B2 (en) 2017-01-13 2020-10-06 Hand Held Products, Inc. Power capacity indicator
US9802427B1 (en) 2017-01-18 2017-10-31 Datamax-O'neil Corporation Printers and methods for detecting print media thickness therein
US10071575B2 (en) 2017-01-18 2018-09-11 Datamax-O'neil Corporation Printers and methods for detecting print media thickness therein
US10350905B2 (en) 2017-01-26 2019-07-16 Datamax-O'neil Corporation Detecting printing ribbon orientation
US10276009B2 (en) 2017-01-26 2019-04-30 Hand Held Products, Inc. Method of reading a barcode and deactivating an electronic article surveillance tag
US9849691B1 (en) 2017-01-26 2017-12-26 Datamax-O'neil Corporation Detecting printing ribbon orientation
US10158612B2 (en) 2017-02-07 2018-12-18 Hand Held Products, Inc. Imaging-based automatic data extraction with security scheme
US10984374B2 (en) 2017-02-10 2021-04-20 Vocollect, Inc. Method and system for inputting products into an inventory system
US10252874B2 (en) 2017-02-20 2019-04-09 Datamax-O'neil Corporation Clutch bearing to keep media tension for better sensing accuracy
US10336112B2 (en) 2017-02-27 2019-07-02 Datamax-O'neil Corporation Segmented enclosure
US9908351B1 (en) 2017-02-27 2018-03-06 Datamax-O'neil Corporation Segmented enclosure
US10737911B2 (en) 2017-03-02 2020-08-11 Hand Held Products, Inc. Electromagnetic pallet and method for adjusting pallet position
US10195880B2 (en) 2017-03-02 2019-02-05 Datamax-O'neil Corporation Automatic width detection
US10625525B2 (en) 2017-03-02 2020-04-21 Datamax-O'neil Corporation Automatic width detection
US11745516B2 (en) 2017-03-03 2023-09-05 Hand Held Products, Inc. Region-of-interest based print quality optimization
US10710375B2 (en) 2017-03-03 2020-07-14 Datamax-O'neil Corporation Region-of-interest based print quality optimization
US11014374B2 (en) 2017-03-03 2021-05-25 Datamax-O'neil Corporation Region-of-interest based print quality optimization
US10105963B2 (en) 2017-03-03 2018-10-23 Datamax-O'neil Corporation Region-of-interest based print quality optimization
US10867145B2 (en) 2017-03-06 2020-12-15 Datamax-O'neil Corporation Systems and methods for barcode verification
US11047672B2 (en) 2017-03-28 2021-06-29 Hand Held Products, Inc. System for optically dimensioning
US10780721B2 (en) 2017-03-30 2020-09-22 Datamax-O'neil Corporation Detecting label stops
US10953672B2 (en) 2017-03-30 2021-03-23 Datamax-O'neil Corporation Detecting label stops
US10798316B2 (en) 2017-04-04 2020-10-06 Hand Held Products, Inc. Multi-spectral imaging using longitudinal chromatic aberrations
US10223626B2 (en) 2017-04-19 2019-03-05 Hand Held Products, Inc. High ambient light electronic screen communication method
US10896361B2 (en) 2017-04-19 2021-01-19 Hand Held Products, Inc. High ambient light electronic screen communication method
US10189285B2 (en) 2017-04-20 2019-01-29 Datamax-O'neil Corporation Self-strip media module
US9937735B1 (en) 2017-04-20 2018-04-10 Datamax—O'Neil Corporation Self-strip media module
US10463140B2 (en) 2017-04-28 2019-11-05 Hand Held Products, Inc. Attachment apparatus for electronic device
US10810541B2 (en) 2017-05-03 2020-10-20 Hand Held Products, Inc. Methods for pick and put location verification
US10549561B2 (en) 2017-05-04 2020-02-04 Datamax-O'neil Corporation Apparatus for sealing an enclosure
US10967660B2 (en) 2017-05-12 2021-04-06 Datamax-O'neil Corporation Media replacement process for thermal printers
US11295182B2 (en) 2017-05-19 2022-04-05 Hand Held Products, Inc. High-speed OCR decode using depleted centerlines
US10438098B2 (en) 2017-05-19 2019-10-08 Hand Held Products, Inc. High-speed OCR decode using depleted centerlines
US10523038B2 (en) 2017-05-23 2019-12-31 Hand Held Products, Inc. System and method for wireless charging of a beacon and/or sensor device
US11428744B2 (en) 2017-05-26 2022-08-30 Hand Held Products, Inc. Methods for estimating a number of workflow cycles able to be completed from a remaining battery capacity
US10732226B2 (en) 2017-05-26 2020-08-04 Hand Held Products, Inc. Methods for estimating a number of workflow cycles able to be completed from a remaining battery capacity
US10592536B2 (en) 2017-05-30 2020-03-17 Hand Held Products, Inc. Systems and methods for determining a location of a user when using an imaging device in an indoor facility
US10332099B2 (en) 2017-06-09 2019-06-25 Hand Held Products, Inc. Secure paper-free bills in workflow applications
US9984366B1 (en) 2017-06-09 2018-05-29 Hand Held Products, Inc. Secure paper-free bills in workflow applications
US10035367B1 (en) 2017-06-21 2018-07-31 Datamax-O'neil Corporation Single motor dynamic ribbon feedback system for a printer
US10710386B2 (en) 2017-06-21 2020-07-14 Datamax-O'neil Corporation Removable printhead
US10644944B2 (en) 2017-06-30 2020-05-05 Datamax-O'neil Corporation Managing a fleet of devices
US11178008B2 (en) 2017-06-30 2021-11-16 Datamax-O'neil Corporation Managing a fleet of devices
US10977594B2 (en) 2017-06-30 2021-04-13 Datamax-O'neil Corporation Managing a fleet of devices
US10778690B2 (en) 2017-06-30 2020-09-15 Datamax-O'neil Corporation Managing a fleet of workflow devices and standby devices in a device network
US11496484B2 (en) 2017-06-30 2022-11-08 Datamax-O'neil Corporation Managing a fleet of workflow devices and standby devices in a device network
US11868918B2 (en) 2017-06-30 2024-01-09 Hand Held Products, Inc. Managing a fleet of devices
US10127423B1 (en) 2017-07-06 2018-11-13 Hand Held Products, Inc. Methods for changing a configuration of a device for reading machine-readable code
US10747975B2 (en) 2017-07-06 2020-08-18 Hand Held Products, Inc. Methods for changing a configuration of a device for reading machine-readable code
US10216969B2 (en) 2017-07-10 2019-02-26 Hand Held Products, Inc. Illuminator for directly providing dark field and bright field illumination
US10264165B2 (en) 2017-07-11 2019-04-16 Hand Held Products, Inc. Optical bar assemblies for optical systems and isolation damping systems including the same
US10867141B2 (en) 2017-07-12 2020-12-15 Hand Held Products, Inc. System and method for augmented reality configuration of indicia readers
US10956033B2 (en) 2017-07-13 2021-03-23 Hand Held Products, Inc. System and method for generating a virtual keyboard with a highlighted area of interest
US10733748B2 (en) 2017-07-24 2020-08-04 Hand Held Products, Inc. Dual-pattern optical 3D dimensioning
US10650631B2 (en) 2017-07-28 2020-05-12 Hand Held Products, Inc. Systems and methods for processing a distorted image
US10796119B2 (en) 2017-07-28 2020-10-06 Hand Held Products, Inc. Decoding color barcodes
US11120238B2 (en) 2017-07-28 2021-09-14 Hand Held Products, Inc. Decoding color barcodes
US10255469B2 (en) 2017-07-28 2019-04-09 Hand Held Products, Inc. Illumination apparatus for a barcode reader
US11587387B2 (en) 2017-07-28 2023-02-21 Hand Held Products, Inc. Systems and methods for processing a distorted image
US10099485B1 (en) 2017-07-31 2018-10-16 Datamax-O'neil Corporation Thermal print heads and printers including the same
US10373032B2 (en) 2017-08-01 2019-08-06 Datamax-O'neil Corporation Cryptographic printhead
US11373051B2 (en) 2017-08-04 2022-06-28 Hand Held Products, Inc. Indicia reader acoustic for multiple mounting positions
US10956695B2 (en) 2017-08-04 2021-03-23 Hand Held Products, Inc. Indicia reader acoustic for multiple mounting positions
US11790196B2 (en) 2017-08-04 2023-10-17 Hand Held Products, Inc. Indicia reader acoustic for multiple mounting positions
US10635871B2 (en) 2017-08-04 2020-04-28 Hand Held Products, Inc. Indicia reader acoustic for multiple mounting positions
US10749300B2 (en) 2017-08-11 2020-08-18 Hand Held Products, Inc. POGO connector based soft power start solution
US10803267B2 (en) 2017-08-18 2020-10-13 Hand Held Products, Inc. Illuminator for a barcode scanner
US10399359B2 (en) 2017-09-06 2019-09-03 Vocollect, Inc. Autocorrection for uneven print pressure on print media
US10960681B2 (en) 2017-09-06 2021-03-30 Datamax-O'neil Corporation Autocorrection for uneven print pressure on print media
US10372389B2 (en) 2017-09-22 2019-08-06 Datamax-O'neil Corporation Systems and methods for printer maintenance operations
US10756900B2 (en) 2017-09-28 2020-08-25 Hand Held Products, Inc. Non-repudiation protocol using time-based one-time password (TOTP)
US10621470B2 (en) 2017-09-29 2020-04-14 Datamax-O'neil Corporation Methods for optical character recognition (OCR)
US11475655B2 (en) 2017-09-29 2022-10-18 Datamax-O'neil Corporation Methods for optical character recognition (OCR)
US10245861B1 (en) 2017-10-04 2019-04-02 Datamax-O'neil Corporation Printers, printer spindle assemblies, and methods for determining media width for controlling media tension
US10868958B2 (en) 2017-10-05 2020-12-15 Hand Held Products, Inc. Methods for constructing a color composite image
US10728445B2 (en) 2017-10-05 2020-07-28 Hand Held Products Inc. Methods for constructing a color composite image
US10884059B2 (en) 2017-10-18 2021-01-05 Hand Held Products, Inc. Determining the integrity of a computing device
US10654287B2 (en) 2017-10-19 2020-05-19 Datamax-O'neil Corporation Print quality setup using banks in parallel
US10084556B1 (en) 2017-10-20 2018-09-25 Hand Held Products, Inc. Identifying and transmitting invisible fence signals with a mobile data terminal
US10293624B2 (en) 2017-10-23 2019-05-21 Datamax-O'neil Corporation Smart media hanger with media width detection
US10399369B2 (en) 2017-10-23 2019-09-03 Datamax-O'neil Corporation Smart media hanger with media width detection
US10679101B2 (en) 2017-10-25 2020-06-09 Hand Held Products, Inc. Optical character recognition systems and methods
US11593591B2 (en) 2017-10-25 2023-02-28 Hand Held Products, Inc. Optical character recognition systems and methods
US10210364B1 (en) 2017-10-31 2019-02-19 Hand Held Products, Inc. Direct part marking scanners including dome diffusers with edge illumination assemblies
US10427424B2 (en) 2017-11-01 2019-10-01 Datamax-O'neil Corporation Estimating a remaining amount of a consumable resource based on a center of mass calculation
US10181896B1 (en) 2017-11-01 2019-01-15 Hand Held Products, Inc. Systems and methods for reducing power consumption in a satellite communication device
US10369823B2 (en) 2017-11-06 2019-08-06 Datamax-O'neil Corporation Print head pressure detection and adjustment
US10369804B2 (en) 2017-11-10 2019-08-06 Datamax-O'neil Corporation Secure thermal print head
US10399361B2 (en) 2017-11-21 2019-09-03 Datamax-O'neil Corporation Printer, system and method for programming RFID tags on media labels
US10654697B2 (en) 2017-12-01 2020-05-19 Hand Held Products, Inc. Gyroscopically stabilized vehicle system
US10232628B1 (en) 2017-12-08 2019-03-19 Datamax-O'neil Corporation Removably retaining a print head assembly on a printer
US10703112B2 (en) 2017-12-13 2020-07-07 Datamax-O'neil Corporation Image to script converter
US11155102B2 (en) 2017-12-13 2021-10-26 Datamax-O'neil Corporation Image to script converter
US11152812B2 (en) 2017-12-15 2021-10-19 Datamax-O'neil Corporation Powering devices using low-current power sources
US11710980B2 (en) 2017-12-15 2023-07-25 Hand Held Products, Inc. Powering devices using low-current power sources
US10756563B2 (en) 2017-12-15 2020-08-25 Datamax-O'neil Corporation Powering devices using low-current power sources
US10323929B1 (en) 2017-12-19 2019-06-18 Datamax-O'neil Corporation Width detecting media hanger
US11660895B2 (en) 2017-12-27 2023-05-30 Datamax O'neil Corporation Method and apparatus for printing
US11117407B2 (en) 2017-12-27 2021-09-14 Datamax-O'neil Corporation Method and apparatus for printing
US10773537B2 (en) 2017-12-27 2020-09-15 Datamax-O'neil Corporation Method and apparatus for printing
US11210483B2 (en) 2018-01-05 2021-12-28 Datamax-O'neil Corporation Method, apparatus, and system for characterizing an optical system
US11625203B2 (en) 2018-01-05 2023-04-11 Hand Held Products, Inc. Methods, apparatuses, and systems for scanning pre-printed print media to verify printed image and improving print quality
US10834283B2 (en) 2018-01-05 2020-11-10 Datamax-O'neil Corporation Methods, apparatuses, and systems for detecting printing defects and contaminated components of a printer
US11301646B2 (en) 2018-01-05 2022-04-12 Datamax-O'neil Corporation Methods, apparatuses, and systems for providing print quality feedback and controlling print quality of machine readable indicia
US11570321B2 (en) 2018-01-05 2023-01-31 Datamax-O'neil Corporation Methods, apparatuses, and systems for detecting printing defects and contaminated components of a printer
US11893449B2 (en) 2018-01-05 2024-02-06 Datamax-O'neil Corporation Method, apparatus, and system for characterizing an optical system
US10803264B2 (en) 2018-01-05 2020-10-13 Datamax-O'neil Corporation Method, apparatus, and system for characterizing an optical system
US10546160B2 (en) 2018-01-05 2020-01-28 Datamax-O'neil Corporation Methods, apparatuses, and systems for providing print quality feedback and controlling print quality of machine-readable indicia
EP4266254A2 (en) 2018-01-05 2023-10-25 Hand Held Products, Inc. Methods, apparatuses, and systems for detecting printing defects and contaminated components of a printer
US11157217B2 (en) 2018-01-05 2021-10-26 Datamax-O'neil Corporation Methods, apparatuses, and systems for verifying printed image and improving print quality
US10999460B2 (en) 2018-01-05 2021-05-04 Datamax-O'neil Corporation Methods, apparatuses, and systems for detecting printing defects and contaminated components of a printer
US11900201B2 (en) 2018-01-05 2024-02-13 Hand Held Products, Inc. Methods, apparatuses, and systems for providing print quality feedback and controlling print quality of machine readable indicia
US10795618B2 (en) 2018-01-05 2020-10-06 Datamax-O'neil Corporation Methods, apparatuses, and systems for verifying printed image and improving print quality
US20190212955A1 (en) 2018-01-05 2019-07-11 Datamax-O'neil Corporation Methods, apparatuses, and systems for verifying printed image and improving print quality
US10731963B2 (en) 2018-01-09 2020-08-04 Datamax-O'neil Corporation Apparatus and method of measuring media thickness
US11894705B2 (en) 2018-01-12 2024-02-06 Hand Held Products, Inc. Indicating charge status
US10897150B2 (en) 2018-01-12 2021-01-19 Hand Held Products, Inc. Indicating charge status
US11126384B2 (en) 2018-01-26 2021-09-21 Datamax-O'neil Corporation Removably couplable printer and verifier assembly
US10809949B2 (en) 2018-01-26 2020-10-20 Datamax-O'neil Corporation Removably couplable printer and verifier assembly
US10584962B2 (en) 2018-05-01 2020-03-10 Hand Held Products, Inc System and method for validating physical-item security
EP3564880A1 (en) 2018-05-01 2019-11-06 Honeywell International Inc. System and method for validating physical-item security
US10434800B1 (en) 2018-05-17 2019-10-08 Datamax-O'neil Corporation Printer roll feed mechanism
US11093599B2 (en) * 2018-06-28 2021-08-17 International Business Machines Corporation Tamper mitigation scheme for locally powered smart devices
US20200004950A1 (en) * 2018-06-28 2020-01-02 International Business Machines Corporation Tamper mitigation scheme for locally powered smart devices
US11639846B2 (en) 2019-09-27 2023-05-02 Honeywell International Inc. Dual-pattern optical 3D dimensioning
CN111935116A (en) * 2020-07-30 2020-11-13 安徽华速达电子科技有限公司 Intelligent optical network unit file loading method

Also Published As

Publication number Publication date
US10860706B2 (en) 2020-12-08
US20180101675A1 (en) 2018-04-12

Similar Documents

Publication Publication Date Title
US10860706B2 (en) Secure unattended network authentication
US10972480B2 (en) Device management proxy for secure devices
US10333955B2 (en) Method and system to protect software-based network-connected devices from advanced persistent threat
JP6629952B2 (en) Method and apparatus for securing mobile applications
US9398008B2 (en) Cloud-based system for reading of decodable indicia
US8371501B1 (en) Systems and methods for a wearable user authentication factor
US20160125217A1 (en) Barcode scanning system using wearable device with embedded camera
US8806567B1 (en) Using encoded identifiers to provide rapid configuration for network access
US8955083B2 (en) Method and arrangement for secure user authentication based on a biometric data detection device
US20180157816A1 (en) Techniques for biometric authentication of user of mobile device
US11539399B2 (en) System and method for smart card based hardware root of trust on mobile platforms using near field communications
US9860738B2 (en) Method for processing multiple pieces of SIM information and electronic device thereof
US10003971B2 (en) Compartmentalized multi-factor authentication for mobile devices
EP2681891A1 (en) Method and apparatus for transferring data
US20220114596A1 (en) Method, apparatus, and system for transmitting and receiving information by using qr code
CN115943404A (en) Multi-function point of sale system and method
US20220321564A1 (en) Resource payload communications
US11042626B2 (en) Method of and system for authenticating a user for security and control
KR102010764B1 (en) Computer security system and method using authentication function in smart phone
US20220166769A1 (en) Electronic device for verifying a user's identity
US20180262488A1 (en) Method and system for providing secure communication
EP3030999B1 (en) Method of and system for authenticating a user to operate an electrical device
US20130307667A1 (en) Authentication system of portable electronic device and portable electronic device using the same
US20140351904A1 (en) Method for pairing electronic apparatuses
US20220030121A1 (en) Document processing device, document processing system, and data processing method

Legal Events

Date Code Title Description
AS Assignment

Owner name: HAND HELD PRODUCTS, INC, SOUTH CAROLINA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KUBLER, JOSEPH J.;MILLICAN, ARTHUR;FLETCHER, JONATHAN D.;SIGNING DATES FROM 20150401 TO 20150408;REEL/FRAME:035492/0903

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION