USD1020750S1 - Modular biometric station - Google Patents
Modular biometric station Download PDFInfo
- Publication number
- USD1020750S1 USD1020750S1 US29/798,874 US202129798874F USD1020750S US D1020750 S1 USD1020750 S1 US D1020750S1 US 202129798874 F US202129798874 F US 202129798874F US D1020750 S USD1020750 S US D1020750S
- Authority
- US
- United States
- Prior art keywords
- biometric station
- modular biometric
- modular
- station
- depicts
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- Biomedical Technology (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Description
Broken lines depict portions of the modular biometric station that form no part of the claimed design.
Claims (1)
- We claim the ornamental design for a modular biometric station, as shown and described.
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US29/798,874 USD1020750S1 (en) | 2020-05-13 | 2021-07-12 | Modular biometric station |
US29/799,116 USD1020752S1 (en) | 2020-05-13 | 2021-07-13 | Modular biometric station |
US29/799,110 USD1020751S1 (en) | 2020-05-13 | 2021-07-13 | Modular biometric station |
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US202063023916P | 2020-05-13 | 2020-05-13 | |
US17/319,939 US11868456B2 (en) | 2020-05-13 | 2021-05-13 | Modular biometric station with cohesive form factor |
US29/798,874 USD1020750S1 (en) | 2020-05-13 | 2021-07-12 | Modular biometric station |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US17/319,939 Continuation US11868456B2 (en) | 2020-05-13 | 2021-05-13 | Modular biometric station with cohesive form factor |
Related Child Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US29/799,116 Continuation USD1020752S1 (en) | 2020-05-13 | 2021-07-13 | Modular biometric station |
US29/799,110 Continuation USD1020751S1 (en) | 2020-05-13 | 2021-07-13 | Modular biometric station |
Publications (1)
Publication Number | Publication Date |
---|---|
USD1020750S1 true USD1020750S1 (en) | 2024-04-02 |
Family
ID=78512547
Family Applications (5)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US17/319,939 Active 2042-04-07 US11868456B2 (en) | 2020-05-13 | 2021-05-13 | Modular biometric station with cohesive form factor |
US29/798,874 Active USD1020750S1 (en) | 2020-05-13 | 2021-07-12 | Modular biometric station |
US29/799,116 Active USD1020752S1 (en) | 2020-05-13 | 2021-07-13 | Modular biometric station |
US29/799,110 Active USD1020751S1 (en) | 2020-05-13 | 2021-07-13 | Modular biometric station |
US18/523,576 Pending US20240095326A1 (en) | 2020-05-13 | 2023-11-29 | Modular biometric station with cohesive form factor |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US17/319,939 Active 2042-04-07 US11868456B2 (en) | 2020-05-13 | 2021-05-13 | Modular biometric station with cohesive form factor |
Family Applications After (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US29/799,116 Active USD1020752S1 (en) | 2020-05-13 | 2021-07-13 | Modular biometric station |
US29/799,110 Active USD1020751S1 (en) | 2020-05-13 | 2021-07-13 | Modular biometric station |
US18/523,576 Pending US20240095326A1 (en) | 2020-05-13 | 2023-11-29 | Modular biometric station with cohesive form factor |
Country Status (1)
Country | Link |
---|---|
US (5) | US11868456B2 (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US11868456B2 (en) * | 2020-05-13 | 2024-01-09 | Secure Identity, Llc | Modular biometric station with cohesive form factor |
JP1761681S (en) * | 2023-03-08 | 2024-01-18 | Authentication machine | |
JP1761682S (en) * | 2023-03-08 | 2024-01-18 | Authentication machine |
Citations (34)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040221303A1 (en) | 2001-11-20 | 2004-11-04 | Starz Encore Group Llc | Parental controls using view limits |
USD514105S1 (en) * | 2004-06-30 | 2006-01-31 | Microsoft Corporation | Fingerprint scanning device |
USD576611S1 (en) * | 2007-08-24 | 2008-09-09 | Audiovox Corporation | Microphone and call/end-call button for a hands-free cell phone kit |
USD595262S1 (en) * | 2008-06-13 | 2009-06-30 | Nokia Corporation | Headset control unit |
USD626952S1 (en) * | 2008-04-17 | 2010-11-09 | Huawei Device Co., Ltd. | USB modem |
US8381969B1 (en) | 2011-04-28 | 2013-02-26 | Amazon Technologies, Inc. | Method and system for using machine-readable codes to perform a transaction |
US8423462B1 (en) | 2009-05-01 | 2013-04-16 | Amazon Technologies, Inc. | Real-time mobile wallet server |
USD682810S1 (en) * | 2011-01-24 | 2013-05-21 | Hon Hai Precision Industry Co., Ltd. | Diaphragm |
US8521131B1 (en) | 2010-03-23 | 2013-08-27 | Amazon Technologies, Inc. | Mobile device security |
US20140189720A1 (en) | 2012-12-27 | 2014-07-03 | Alex Terrazas | Methods and apparatus to determine engagement levels of audience members |
US8965170B1 (en) | 2012-09-04 | 2015-02-24 | Google Inc. | Automatic transition of content based on facial recognition |
USD740793S1 (en) * | 2014-04-09 | 2015-10-13 | Panasonic Intellectual Property Management Co., Ltd. | Wireless microphone |
US20150294515A1 (en) | 2013-05-23 | 2015-10-15 | Bytemark, Inc. | Systems and methods for electronic ticket validation using proximity detection for two or more tickets |
US9166961B1 (en) | 2012-12-11 | 2015-10-20 | Amazon Technologies, Inc. | Social networking behavior-based identity system |
US9202105B1 (en) | 2012-01-13 | 2015-12-01 | Amazon Technologies, Inc. | Image analysis for user authentication |
US9324098B1 (en) | 2008-07-22 | 2016-04-26 | Amazon Technologies, Inc. | Hosted payment service system and method |
US20160189063A1 (en) | 2014-12-31 | 2016-06-30 | Stubhub, Inc. | Systems and methods for event admissions based on fingerprint recognition |
US9607138B1 (en) | 2013-12-18 | 2017-03-28 | Amazon Technologies, Inc. | User authentication and verification through video analysis |
US9681350B1 (en) | 2015-09-15 | 2017-06-13 | Sprint Spectrum L.P. | Differential routing of voice handover traffic and non-voice handover traffic in response to congestion on an inter-base-station interface |
US20170188103A1 (en) | 2015-12-29 | 2017-06-29 | Le Holdings (Beijing) Co., Ltd. | Method and device for video recommendation based on face recognition |
US9836642B1 (en) | 2012-12-18 | 2017-12-05 | Amazon Technologies, Inc. | Fraud detection for facial recognition systems |
US20180007060A1 (en) | 2016-06-30 | 2018-01-04 | Amazon Technologies, Inc. | Multi-Factor Authentication to Access Services |
US9967250B2 (en) | 2011-10-19 | 2018-05-08 | Amazon Technologies, Inc. | Confidence-based authentication |
USD821396S1 (en) * | 2017-03-29 | 2018-06-26 | Wipro Limited | Biometric authentication device |
US10027662B1 (en) | 2016-12-06 | 2018-07-17 | Amazon Technologies, Inc. | Dynamic user authentication |
US10055740B2 (en) | 2011-06-27 | 2018-08-21 | Amazon Technologies, Inc. | Payment selection and authorization |
US10104181B1 (en) | 2015-12-30 | 2018-10-16 | Amazon Technologies, Inc. | Secure context-based group collaboration and communication |
US10108791B1 (en) | 2015-03-19 | 2018-10-23 | Amazon Technologies, Inc. | Authentication and fraud detection based on user behavior |
US20190050631A1 (en) | 2016-02-26 | 2019-02-14 | Nec Corporation | Face recognition system, face recognition method, and storage medium |
US10243945B1 (en) | 2013-10-28 | 2019-03-26 | Amazon Technologies, Inc. | Managed identity federation |
USD897307S1 (en) * | 2018-05-25 | 2020-09-29 | Sourcenext Corporation | Translator |
US11151481B1 (en) | 2016-09-28 | 2021-10-19 | Amazon Technologies, Inc. | Ticketless entry and tracking |
US20210357487A1 (en) * | 2020-05-13 | 2021-11-18 | Alclear, Llc | Modular biometric station with cohesive form factor |
USD948506S1 (en) * | 2020-08-11 | 2022-04-12 | Rf Ideas, Inc. | Security device |
Family Cites Families (29)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7234640B2 (en) * | 1998-04-17 | 2007-06-26 | Remote Inc. | Portable ordering device |
US8043099B1 (en) * | 2004-02-12 | 2011-10-25 | Super Talent Electronics, Inc. | Extended USB plug, USB PCBA, and USB flash drive with dual-personality |
US7788553B2 (en) * | 2000-01-06 | 2010-08-31 | Super Talent Electronics, Inc. | Mass production testing of USB flash cards with various flash memory cells |
US7152801B2 (en) * | 2004-04-16 | 2006-12-26 | Sandisk Corporation | Memory cards having two standard sets of contacts |
TW200603011A (en) * | 2004-05-10 | 2006-01-16 | Sony Computer Entertainment Inc | Mobile terminal and USB device |
US7440929B2 (en) * | 2005-01-14 | 2008-10-21 | Ultra-Scan Corporation | Multimodal authorization method, system and device |
US7346728B1 (en) * | 2005-04-18 | 2008-03-18 | Intel Corporation | Method and apparatus for a hub capable of being self-powered for use in a USB-compliant system |
US8207816B2 (en) * | 2005-07-18 | 2012-06-26 | Law Enforcement Intelligent Devices, Llc | Biometric access control system |
US8325989B2 (en) * | 2007-09-24 | 2012-12-04 | Accenture Global Services Limited | Smart identity system |
US20100127069A1 (en) * | 2008-11-25 | 2010-05-27 | Henton Sr David | Apparatus and method of performing financial business transactions |
US8590018B2 (en) * | 2011-09-08 | 2013-11-19 | International Business Machines Corporation | Transaction authentication management system with multiple authentication levels |
US10109124B2 (en) * | 2011-11-03 | 2018-10-23 | 3-East, Llc | Method, system and device for securing and managing access to a lock and providing surveillance |
US8690600B1 (en) * | 2011-12-10 | 2014-04-08 | Giorgio Zeolla | Electronic device shield and connector case |
FR2987464B1 (en) * | 2012-02-23 | 2015-08-21 | Thales Sa | DATA ACQUISITION STATION FOR IDENTIFICATION OF A APPLICANT |
US10229257B2 (en) * | 2013-01-31 | 2019-03-12 | Nec Corporation | Authentication apparatus, prism member for authentication, and authentication method |
US12124545B2 (en) * | 2014-04-29 | 2024-10-22 | Taliware, Inc. | Communication network based non-fungible token creation platform with integrated creator biometric authentication |
CN104836044B (en) * | 2015-04-10 | 2017-03-08 | 殷峥凯 | USB connector and it is provided with the electronic installation of the USB connector |
US20170103160A1 (en) * | 2015-10-12 | 2017-04-13 | Milsco Manufacturing Company, A Unit Of Jason Incorporated | Customer Comfort Optimization Method, Apparatus, and System |
US11275920B1 (en) * | 2017-09-27 | 2022-03-15 | Apple Inc. | Elongated fingerprint sensor |
US10867612B1 (en) * | 2017-11-13 | 2020-12-15 | United Services Automobile Association (Usaa) | Passive authentication through voice data analysis |
US11295566B2 (en) * | 2018-05-01 | 2022-04-05 | Alclear, Llc | Biometric exit with an asset |
WO2020075307A1 (en) * | 2018-10-12 | 2020-04-16 | 日本電気株式会社 | Gate device, control method for gate device, and recording medium |
US11582228B2 (en) * | 2018-12-28 | 2023-02-14 | Alclear, Llc | Distributed identity system with local identification |
US11227155B2 (en) * | 2019-01-23 | 2022-01-18 | Alclear, Llc | Remote biometric identification and lighting |
US11310228B1 (en) * | 2019-03-06 | 2022-04-19 | Wells Fargo Bank, N.A. | Systems and methods for continuous authentication and monitoring |
US10523671B1 (en) * | 2019-04-03 | 2019-12-31 | Alclear, Llc | Mobile enrollment using a known biometric |
US11238145B2 (en) * | 2019-08-27 | 2022-02-01 | Idemia Identity & Security USA LLC | Portable biometric capture system |
US20210233500A1 (en) * | 2020-01-29 | 2021-07-29 | Dell Products L.P. | System and Method for Dynamically Focusing an Information Handling System Display Screen Based on User Vision Requirements |
EP4123110A4 (en) * | 2020-03-18 | 2023-04-26 | Nec Corporation | DOOR DEVICE, AUTHENTICATION SYSTEM, DOOR DEVICE CONTROL METHOD AND STORAGE MEDIA |
-
2021
- 2021-05-13 US US17/319,939 patent/US11868456B2/en active Active
- 2021-07-12 US US29/798,874 patent/USD1020750S1/en active Active
- 2021-07-13 US US29/799,116 patent/USD1020752S1/en active Active
- 2021-07-13 US US29/799,110 patent/USD1020751S1/en active Active
-
2023
- 2023-11-29 US US18/523,576 patent/US20240095326A1/en active Pending
Patent Citations (46)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040221303A1 (en) | 2001-11-20 | 2004-11-04 | Starz Encore Group Llc | Parental controls using view limits |
USD514105S1 (en) * | 2004-06-30 | 2006-01-31 | Microsoft Corporation | Fingerprint scanning device |
USD576611S1 (en) * | 2007-08-24 | 2008-09-09 | Audiovox Corporation | Microphone and call/end-call button for a hands-free cell phone kit |
USD626952S1 (en) * | 2008-04-17 | 2010-11-09 | Huawei Device Co., Ltd. | USB modem |
USD595262S1 (en) * | 2008-06-13 | 2009-06-30 | Nokia Corporation | Headset control unit |
US9324098B1 (en) | 2008-07-22 | 2016-04-26 | Amazon Technologies, Inc. | Hosted payment service system and method |
US8744966B1 (en) | 2009-05-01 | 2014-06-03 | Amazon Technologies, Inc. | Real-time mobile wallet server |
US10235669B2 (en) | 2009-05-01 | 2019-03-19 | Amazon Technologies, Inc. | Real-time mobile wallet server |
US8423462B1 (en) | 2009-05-01 | 2013-04-16 | Amazon Technologies, Inc. | Real-time mobile wallet server |
US8521131B1 (en) | 2010-03-23 | 2013-08-27 | Amazon Technologies, Inc. | Mobile device security |
US9681359B2 (en) | 2010-03-23 | 2017-06-13 | Amazon Technologies, Inc. | Transaction completion based on geolocation arrival |
US9107064B1 (en) | 2010-03-23 | 2015-08-11 | Amazon Technologies, Inc. | Mobile device security |
US9609577B1 (en) | 2010-03-23 | 2017-03-28 | Amazon Technologies, Inc. | Mobile device security |
US9723131B1 (en) | 2010-03-23 | 2017-08-01 | Amazon Technologies, Inc. | Mobile device security |
US9386507B1 (en) | 2010-03-23 | 2016-07-05 | Amazon Technologies, Inc. | Mobile device security |
USD682810S1 (en) * | 2011-01-24 | 2013-05-21 | Hon Hai Precision Industry Co., Ltd. | Diaphragm |
US8381969B1 (en) | 2011-04-28 | 2013-02-26 | Amazon Technologies, Inc. | Method and system for using machine-readable codes to perform a transaction |
US10055740B2 (en) | 2011-06-27 | 2018-08-21 | Amazon Technologies, Inc. | Payment selection and authorization |
US9967250B2 (en) | 2011-10-19 | 2018-05-08 | Amazon Technologies, Inc. | Confidence-based authentication |
US9202105B1 (en) | 2012-01-13 | 2015-12-01 | Amazon Technologies, Inc. | Image analysis for user authentication |
US9934504B2 (en) | 2012-01-13 | 2018-04-03 | Amazon Technologies, Inc. | Image analysis for user authentication |
US10108961B2 (en) | 2012-01-13 | 2018-10-23 | Amazon Technologies, Inc. | Image analysis for user authentication |
US10242364B2 (en) | 2012-01-13 | 2019-03-26 | Amazon Technologies, Inc. | Image analysis for user authentication |
US8965170B1 (en) | 2012-09-04 | 2015-02-24 | Google Inc. | Automatic transition of content based on facial recognition |
US9166961B1 (en) | 2012-12-11 | 2015-10-20 | Amazon Technologies, Inc. | Social networking behavior-based identity system |
US20190036939A1 (en) | 2012-12-11 | 2019-01-31 | Amazon Technologies, Inc. | Social networking behavior-based identity system |
US10122727B2 (en) | 2012-12-11 | 2018-11-06 | Amazon Technologies, Inc. | Social networking behavior-based identity system |
US9836642B1 (en) | 2012-12-18 | 2017-12-05 | Amazon Technologies, Inc. | Fraud detection for facial recognition systems |
US20140189720A1 (en) | 2012-12-27 | 2014-07-03 | Alex Terrazas | Methods and apparatus to determine engagement levels of audience members |
US20150294515A1 (en) | 2013-05-23 | 2015-10-15 | Bytemark, Inc. | Systems and methods for electronic ticket validation using proximity detection for two or more tickets |
US10243945B1 (en) | 2013-10-28 | 2019-03-26 | Amazon Technologies, Inc. | Managed identity federation |
US9607138B1 (en) | 2013-12-18 | 2017-03-28 | Amazon Technologies, Inc. | User authentication and verification through video analysis |
USD740793S1 (en) * | 2014-04-09 | 2015-10-13 | Panasonic Intellectual Property Management Co., Ltd. | Wireless microphone |
US20160189063A1 (en) | 2014-12-31 | 2016-06-30 | Stubhub, Inc. | Systems and methods for event admissions based on fingerprint recognition |
US10108791B1 (en) | 2015-03-19 | 2018-10-23 | Amazon Technologies, Inc. | Authentication and fraud detection based on user behavior |
US9681350B1 (en) | 2015-09-15 | 2017-06-13 | Sprint Spectrum L.P. | Differential routing of voice handover traffic and non-voice handover traffic in response to congestion on an inter-base-station interface |
US20170188103A1 (en) | 2015-12-29 | 2017-06-29 | Le Holdings (Beijing) Co., Ltd. | Method and device for video recommendation based on face recognition |
US10104181B1 (en) | 2015-12-30 | 2018-10-16 | Amazon Technologies, Inc. | Secure context-based group collaboration and communication |
US20190050631A1 (en) | 2016-02-26 | 2019-02-14 | Nec Corporation | Face recognition system, face recognition method, and storage medium |
US20180007060A1 (en) | 2016-06-30 | 2018-01-04 | Amazon Technologies, Inc. | Multi-Factor Authentication to Access Services |
US11151481B1 (en) | 2016-09-28 | 2021-10-19 | Amazon Technologies, Inc. | Ticketless entry and tracking |
US10027662B1 (en) | 2016-12-06 | 2018-07-17 | Amazon Technologies, Inc. | Dynamic user authentication |
USD821396S1 (en) * | 2017-03-29 | 2018-06-26 | Wipro Limited | Biometric authentication device |
USD897307S1 (en) * | 2018-05-25 | 2020-09-29 | Sourcenext Corporation | Translator |
US20210357487A1 (en) * | 2020-05-13 | 2021-11-18 | Alclear, Llc | Modular biometric station with cohesive form factor |
USD948506S1 (en) * | 2020-08-11 | 2022-04-12 | Rf Ideas, Inc. | Security device |
Non-Patent Citations (2)
Title |
---|
Swiftlane, first available Sep. 16, 2020 [online], [retrieved Nov. 1, 2022]. Available from the Internet, URL:<https://www.swiftlane.com/blog/face-recognition-door-access-control/>. (Year: 2020). * |
Tascent, first available Aug. 14, 2019 [online], [retrieved Nov. 1, 2022]. Available from the Internet, URL:<https://tascent.com/2019/08/tascent-dhs-face-recognition/>. (Year: 2019). * |
Also Published As
Publication number | Publication date |
---|---|
US20240095326A1 (en) | 2024-03-21 |
US20210357487A1 (en) | 2021-11-18 |
USD1020751S1 (en) | 2024-04-02 |
USD1020752S1 (en) | 2024-04-02 |
US11868456B2 (en) | 2024-01-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
USD972236S1 (en) | Bark training collar | |
USD933599S1 (en) | Combination UV sanitizer and charger | |
USD1090166S1 (en) | Top for a French press | |
USD1020750S1 (en) | Modular biometric station | |
USD925623S1 (en) | Protective cap | |
USD998899S1 (en) | Helmet | |
USD987556S1 (en) | Power station | |
USD915226S1 (en) | Lightning detector | |
USD1046270S1 (en) | Cap | |
USD1002749S1 (en) | Block | |
USD1020661S1 (en) | Keypad | |
USD927069S1 (en) | Cosmetic palette | |
USD988770S1 (en) | French press | |
USD1034489S1 (en) | Keypad | |
USD1003963S1 (en) | Telescope | |
USD1022845S1 (en) | Side ledge for aircraft | |
USD1074627S1 (en) | Keypad | |
USD1043814S1 (en) | Printer | |
USD1088860S1 (en) | Packaging | |
USD1001257S1 (en) | Filtration device | |
USD996603S1 (en) | Hiccup relieving apparatus | |
USD975876S1 (en) | Rooflight | |
USD1062658S1 (en) | Keypad | |
USD900320S1 (en) | Resuscitator | |
USD946067S1 (en) | Lathe |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FEPP | Fee payment procedure |
Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY |