WO2012170283A1 - Sécurité des données d'un dispositif portable - Google Patents

Sécurité des données d'un dispositif portable Download PDF

Info

Publication number
WO2012170283A1
WO2012170283A1 PCT/US2012/040328 US2012040328W WO2012170283A1 WO 2012170283 A1 WO2012170283 A1 WO 2012170283A1 US 2012040328 W US2012040328 W US 2012040328W WO 2012170283 A1 WO2012170283 A1 WO 2012170283A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
wearable device
band
sensors
input
Prior art date
Application number
PCT/US2012/040328
Other languages
English (en)
Inventor
Hosain Sadequr RAHMAN
Richard Lee DRYSDALE
Michael Edward Smith Luna
Scott Fullam
Travis Austin BOGARD
Jeremiah Robison
Max Everett II UTTER
Thomas Alan Donaldson
Raymond A. MARTINO
Original Assignee
Aliphcom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/158,372 external-priority patent/US20120313272A1/en
Priority claimed from US13/158,416 external-priority patent/US20120313296A1/en
Priority claimed from US13/180,320 external-priority patent/US8793522B2/en
Priority claimed from US13/181,500 external-priority patent/US20120317024A1/en
Application filed by Aliphcom filed Critical Aliphcom
Priority to CA2820092A priority Critical patent/CA2820092A1/fr
Priority to EP12797301.4A priority patent/EP2718805A1/fr
Publication of WO2012170283A1 publication Critical patent/WO2012170283A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • FIG. 5D illustrates representative data types for use with an exemplary data-capable strapband in medical-related activities
  • FIG. 8A illustrates a perspective view of an exemplary data-capable strapband
  • button 808 may be removed and replaced by another control mechanism (e.g., an accclerometer that provides motion data to a processor that, using firmware and/or an application, can identify and resolve different types of motion that band 800 is undergoing), thus enabling molding 802 to be extended more fully, if not completely, over band 800.
  • another control mechanism e.g., an accclerometer that provides motion data to a processor that, using firmware and/or an application, can identify and resolve different types of motion that band 800 is undergoing
  • another control mechanism e.g., an accclerometer that provides motion data to a processor that, using firmware and/or an application, can identify and resolve different types of motion that band 800 is undergoing
  • another control mechanism e.g., an accclerometer that provides motion data to a processor that, using firmware and/or an application, can identify and resolve different types of motion that band 800 is undergoing
  • the number, type, function, configuration, ornamental appearance, or other aspects shown may be varied without limitation.
  • the new pattern may be discarded or used update the pre-deftned or pre-existing pattern.
  • patterns that conflict with those previously stored may be evaluated differently to determine whether to store a given pattern in a pattern library.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Social Psychology (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)

Abstract

La présente invention concerne des techniques de sécurité des données d'un dispositif portable, consistant à recevoir une entrée d'un ou plusieurs capteurs couplés à un dispositif portable, chacun desdits un ou plusieurs capteurs étant configuré pour mesurer un ou plusieurs paramètres, traiter l'entrée pour déterminer un motif, consulter une bibliothèque de motifs en utilisant le motif pour identifier une signature, et transformer la signature en données à transmettre à un dispositif en communication de données avec le dispositif portable et configuré pour exécuter une fonction si les données sont authentifiées.
PCT/US2012/040328 2011-06-10 2012-05-31 Sécurité des données d'un dispositif portable WO2012170283A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA2820092A CA2820092A1 (fr) 2011-06-10 2012-05-31 Securite des donnees d'un dispositif portable
EP12797301.4A EP2718805A1 (fr) 2011-06-10 2012-05-31 Sécurité des données d'un dispositif portable

Applications Claiming Priority (18)

Application Number Priority Date Filing Date Title
US13/158,372 US20120313272A1 (en) 2011-06-10 2011-06-10 Component protective overmolding
US13/158,372 2011-06-10
US201161495995P 2011-06-11 2011-06-11
US201161495996P 2011-06-11 2011-06-11
US201161495994P 2011-06-11 2011-06-11
US201161495997P 2011-06-11 2011-06-11
US61/495,994 2011-06-11
US61/495,997 2011-06-11
US13/158,416 US20120313296A1 (en) 2011-06-10 2011-06-11 Component protective overmolding
US61/495,996 2011-06-11
US13/158,416 2011-06-11
US61/495,995 2011-06-11
US13/180,000 2011-07-11
US13/180,320 2011-07-11
US13/180,320 US8793522B2 (en) 2011-06-11 2011-07-11 Power management in a data-capable strapband
US13/180,000 US20120316458A1 (en) 2011-06-11 2011-07-11 Data-capable band for medical diagnosis, monitoring, and treatment
US13/181,500 US20120317024A1 (en) 2011-06-10 2011-07-12 Wearable device data security
US13/181,500 2011-07-12

Publications (1)

Publication Number Publication Date
WO2012170283A1 true WO2012170283A1 (fr) 2012-12-13

Family

ID=47296372

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2012/040328 WO2012170283A1 (fr) 2011-06-10 2012-05-31 Sécurité des données d'un dispositif portable

Country Status (3)

Country Link
EP (1) EP2718805A1 (fr)
CA (1) CA2820092A1 (fr)
WO (1) WO2012170283A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9069380B2 (en) 2011-06-10 2015-06-30 Aliphcom Media device, application, and content management using sensory input
US9749268B2 (en) 2015-12-08 2017-08-29 International Business Machines Corporation System and method for message delivery
US10243961B2 (en) 2016-08-29 2019-03-26 International Business Machines Corporation Enhanced security using wearable device with authentication system
CN112330875A (zh) * 2013-03-15 2021-02-05 苹果公司 使用无线设备来促进与用户账户的交易
US11086980B2 (en) 2015-04-13 2021-08-10 Visa International Service Association Enhanced authentication based on secondary device interactions

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046228A1 (en) * 2001-08-28 2003-03-06 Jean-Marc Berney User-wearable functional jewelry with biometrics and smartcard to remotely sign and/or authenticate to e-services
US20060237252A1 (en) * 2005-04-25 2006-10-26 Mobley Larry J Vehicle ignition interlock systems having transdermal alcohol sensor
US20070197878A1 (en) * 2004-07-09 2007-08-23 Dror Shklarski Wearable device, system and method for monitoring physiological and/or environmental parameters
US20070253602A1 (en) * 2006-04-27 2007-11-01 Seiko Epson Corporation Biometric data acquisition device, biometric data acquisition method and biometric authentication device
US20080040615A1 (en) * 2006-06-30 2008-02-14 Electronic Plastics, Llc Biometric embedded device
US20080183388A1 (en) * 2007-01-23 2008-07-31 Alan Goodrich Unobtrusive system and method for monitoring the physiological condition of a target user of a vehicle
US20080216171A1 (en) * 2007-02-14 2008-09-04 Sony Corporation Wearable device, authentication method, and recording medium
US20090146947A1 (en) * 2007-12-07 2009-06-11 James Ng Universal wearable input and authentication device
WO2010064162A1 (fr) * 2008-12-05 2010-06-10 Koninklijke Philips Electronics N.V. Identification d'un utilisateur fondée sur une communication couplée au corps

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046228A1 (en) * 2001-08-28 2003-03-06 Jean-Marc Berney User-wearable functional jewelry with biometrics and smartcard to remotely sign and/or authenticate to e-services
US20070197878A1 (en) * 2004-07-09 2007-08-23 Dror Shklarski Wearable device, system and method for monitoring physiological and/or environmental parameters
US20060237252A1 (en) * 2005-04-25 2006-10-26 Mobley Larry J Vehicle ignition interlock systems having transdermal alcohol sensor
US20070253602A1 (en) * 2006-04-27 2007-11-01 Seiko Epson Corporation Biometric data acquisition device, biometric data acquisition method and biometric authentication device
US20080040615A1 (en) * 2006-06-30 2008-02-14 Electronic Plastics, Llc Biometric embedded device
US20080183388A1 (en) * 2007-01-23 2008-07-31 Alan Goodrich Unobtrusive system and method for monitoring the physiological condition of a target user of a vehicle
US20080216171A1 (en) * 2007-02-14 2008-09-04 Sony Corporation Wearable device, authentication method, and recording medium
US20090146947A1 (en) * 2007-12-07 2009-06-11 James Ng Universal wearable input and authentication device
WO2010064162A1 (fr) * 2008-12-05 2010-06-10 Koninklijke Philips Electronics N.V. Identification d'un utilisateur fondée sur une communication couplée au corps

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9069380B2 (en) 2011-06-10 2015-06-30 Aliphcom Media device, application, and content management using sensory input
CN112330875A (zh) * 2013-03-15 2021-02-05 苹果公司 使用无线设备来促进与用户账户的交易
US11978035B2 (en) 2013-03-15 2024-05-07 Apple Inc. Facilitating transactions with a user account using a wireless device
US11086980B2 (en) 2015-04-13 2021-08-10 Visa International Service Association Enhanced authentication based on secondary device interactions
EP3284007B1 (fr) * 2015-04-13 2023-10-25 Visa International Service Association Authentification renforcée basée sur des interactions de dispositifs secondaires
US9749268B2 (en) 2015-12-08 2017-08-29 International Business Machines Corporation System and method for message delivery
US10243961B2 (en) 2016-08-29 2019-03-26 International Business Machines Corporation Enhanced security using wearable device with authentication system
US10841315B2 (en) 2016-08-29 2020-11-17 International Business Machines Corporation Enhanced security using wearable device with authentication system

Also Published As

Publication number Publication date
EP2718805A1 (fr) 2014-04-16
CA2820092A1 (fr) 2012-12-13

Similar Documents

Publication Publication Date Title
US9069380B2 (en) Media device, application, and content management using sensory input
US20120317024A1 (en) Wearable device data security
US20140195166A1 (en) Device control using sensory input
US20140156084A1 (en) Data-capable band management in an integrated application and network communication data environment
US20150135284A1 (en) Automatic electronic device adoption with a wearable device or a data-capable watch band
US20140303900A1 (en) Motion profile templates and movement languages for wearable devices
US20140273848A1 (en) Data-capable band management in an integrated application and network communication data environment
US20140340997A1 (en) Media device, application, and content management using sensory input determined from a data-capable watch band
US20140223165A1 (en) Data-capable band management in an integrated application and network communication data environment
EP2718080A2 (fr) Modèles de profil de mouvement et langues de mouvement pour dispositifs à porter
EP2718931A1 (fr) Gestion de dispositifs, d'applications et de contenus multimédias à l'aide d'une entrée sensorielle
EP2718805A1 (fr) Sécurité des données d'un dispositif portable
US20150118967A1 (en) Data-capable band management in an integrated application and network communication data environment
CA2933013A1 (fr) Gestion de bande utilisable pour des donnees dans une application integree, et environnement de donnees de communication reseau
WO2015073741A1 (fr) Adoption automatique de dispositif électronique avec un dispositif vêtement ou un bracelet-montre à fonction de communication de données
WO2015065925A1 (fr) Gestion de bande utilisable pour des données dans une application intégrée, et environnement de données de communication réseau
WO2015061805A1 (fr) Gestion de bande utilisable pour des données dans une application intégrée, et environnement de données de communication réseau
AU2012268618A1 (en) Wearable device data security
AU2012268595A1 (en) Device control using sensory input

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12797301

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2820092

Country of ref document: CA

ENP Entry into the national phase

Ref document number: 2012268618

Country of ref document: AU

Date of ref document: 20120531

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2012797301

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE