GB2541000B - Security Device - Google Patents

Security Device

Info

Publication number
GB2541000B
GB2541000B GB1513811.8A GB201513811A GB2541000B GB 2541000 B GB2541000 B GB 2541000B GB 201513811 A GB201513811 A GB 201513811A GB 2541000 B GB2541000 B GB 2541000B
Authority
GB
United Kingdom
Prior art keywords
security device
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1513811.8A
Other versions
GB2541000A (en
GB201513811D0 (en
Inventor
Alan Burgers Peter
Jonathan Petrie Richard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DisplayLink UK Ltd
Original Assignee
DisplayLink UK Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DisplayLink UK Ltd filed Critical DisplayLink UK Ltd
Priority to GB1513811.8A priority Critical patent/GB2541000B/en
Publication of GB201513811D0 publication Critical patent/GB201513811D0/en
Priority to PCT/GB2016/052217 priority patent/WO2017021687A1/en
Publication of GB2541000A publication Critical patent/GB2541000A/en
Application granted granted Critical
Publication of GB2541000B publication Critical patent/GB2541000B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
GB1513811.8A 2015-08-04 2015-08-04 Security Device Active GB2541000B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1513811.8A GB2541000B (en) 2015-08-04 2015-08-04 Security Device
PCT/GB2016/052217 WO2017021687A1 (en) 2015-08-04 2016-07-21 Security device for securely connecting peripheral bus devices

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1513811.8A GB2541000B (en) 2015-08-04 2015-08-04 Security Device

Publications (3)

Publication Number Publication Date
GB201513811D0 GB201513811D0 (en) 2015-09-16
GB2541000A GB2541000A (en) 2017-02-08
GB2541000B true GB2541000B (en) 2018-09-19

Family

ID=54063197

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1513811.8A Active GB2541000B (en) 2015-08-04 2015-08-04 Security Device

Country Status (2)

Country Link
GB (1) GB2541000B (en)
WO (1) WO2017021687A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3472806A4 (en) 2016-06-17 2020-02-26 Immersive Robotics Pty Ltd Image compression method and apparatus
US11429337B2 (en) 2017-02-08 2022-08-30 Immersive Robotics Pty Ltd Displaying content to users in a multiplayer venue
CN111699693A (en) 2017-11-21 2020-09-22 因默希弗机器人私人有限公司 Image compression for digital reality
AU2018373495B2 (en) 2017-11-21 2023-01-05 Immersive Robotics Pty Ltd Frequency component selection for image compression
IL258379A (en) 2018-03-26 2018-05-31 Kazuar Advanced Tech Ltd Remote secured terminal
JP6846381B2 (en) * 2018-05-31 2021-03-24 株式会社日立製作所 Connected device restriction system
US11727156B2 (en) 2021-03-29 2023-08-15 Western Digital Technologies, Inc. Security device for a data storage device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060206720A1 (en) * 2005-03-08 2006-09-14 Hideki Harada Method, program and system for limiting I/O access of client
WO2009114339A2 (en) * 2008-03-14 2009-09-17 Novatel Wireless, Inc. Automatic access control for mobile devices
JP2013025391A (en) * 2011-07-15 2013-02-04 Nec Computertechno Ltd Peripheral device, access authentication server, access authentication method
DE102012107683B3 (en) * 2012-08-21 2013-12-05 Steffen Feistel Method for the secure use of portable data carriers in closed networks
US20140032907A1 (en) * 2010-04-01 2014-01-30 Ned M. Smith Protocol for authenticating functionality in a peripheral device
CN103824014A (en) * 2014-02-09 2014-05-28 国家电网公司 Isolation certificating and monitoring method of USB (universal serial bus) port within local area network

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8776212B2 (en) * 2010-12-14 2014-07-08 Suridx, Inc. Protecting computers using an identity-based router
US9344281B2 (en) * 2012-08-31 2016-05-17 Ncr Corporation Detecting fraud using operational parameters for a peripheral

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060206720A1 (en) * 2005-03-08 2006-09-14 Hideki Harada Method, program and system for limiting I/O access of client
WO2009114339A2 (en) * 2008-03-14 2009-09-17 Novatel Wireless, Inc. Automatic access control for mobile devices
US20140032907A1 (en) * 2010-04-01 2014-01-30 Ned M. Smith Protocol for authenticating functionality in a peripheral device
JP2013025391A (en) * 2011-07-15 2013-02-04 Nec Computertechno Ltd Peripheral device, access authentication server, access authentication method
DE102012107683B3 (en) * 2012-08-21 2013-12-05 Steffen Feistel Method for the secure use of portable data carriers in closed networks
CN103824014A (en) * 2014-02-09 2014-05-28 国家电网公司 Isolation certificating and monitoring method of USB (universal serial bus) port within local area network

Also Published As

Publication number Publication date
GB2541000A (en) 2017-02-08
GB201513811D0 (en) 2015-09-16
WO2017021687A1 (en) 2017-02-09

Similar Documents

Publication Publication Date Title
GB201714990D0 (en) Screen-analysis based device security
GB2533500B (en) Security device
PL3519202T3 (en) Security devices
GB2551243B (en) Security
GB2534177B (en) Removable security device
HK1258768A1 (en) Security device
GB2541000B (en) Security Device
GB2558853B (en) Lock device
GB201405510D0 (en) Security booket
GB2558141B (en) Lock Device
EP3341620C0 (en) Security device
GB2537682B (en) A security device
GB2562583B (en) Security device
GB201514427D0 (en) Security device
GB2562821B (en) Security device
GB201804298D0 (en) Security device
GB201722297D0 (en) Security device
GB201716567D0 (en) Security device
GB201705473D0 (en) Security Device
GB201522237D0 (en) Security device
GB201612040D0 (en) Security device
GB201520097D0 (en) Security device
GB201517688D0 (en) Security device
GB201607946D0 (en) Security device
ZA201503728B (en) Security device