ATE550707T1 - Verfahren zum sicheren betrieb einer datenverarbeitungseinrichtung - Google Patents

Verfahren zum sicheren betrieb einer datenverarbeitungseinrichtung

Info

Publication number
ATE550707T1
ATE550707T1 AT04806089T AT04806089T ATE550707T1 AT E550707 T1 ATE550707 T1 AT E550707T1 AT 04806089 T AT04806089 T AT 04806089T AT 04806089 T AT04806089 T AT 04806089T AT E550707 T1 ATE550707 T1 AT E550707T1
Authority
AT
Austria
Prior art keywords
data processing
processing device
secure operation
time period
requested
Prior art date
Application number
AT04806089T
Other languages
English (en)
Inventor
Craig Heath
Leon Clarke
Original Assignee
2011 Intellectual Property Asset Trust
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=30776381&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=ATE550707(T1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by 2011 Intellectual Property Asset Trust filed Critical 2011 Intellectual Property Asset Trust
Application granted granted Critical
Publication of ATE550707T1 publication Critical patent/ATE550707T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Operation Control Of Excavators (AREA)
  • Vehicle Body Suspensions (AREA)
  • Monitoring And Testing Of Nuclear Reactors (AREA)
  • Input From Keyboards Or The Like (AREA)
  • Facsimiles In General (AREA)
AT04806089T 2003-12-23 2004-12-16 Verfahren zum sicheren betrieb einer datenverarbeitungseinrichtung ATE550707T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0329835A GB2409557C (en) 2003-12-23 2003-12-23 A method for secure operation of a computing device
PCT/GB2004/005275 WO2005062153A1 (en) 2003-12-23 2004-12-16 A method for secure operation of a computing device

Publications (1)

Publication Number Publication Date
ATE550707T1 true ATE550707T1 (de) 2012-04-15

Family

ID=30776381

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04806089T ATE550707T1 (de) 2003-12-23 2004-12-16 Verfahren zum sicheren betrieb einer datenverarbeitungseinrichtung

Country Status (8)

Country Link
US (3) US20070289011A1 (de)
EP (3) EP1700183B1 (de)
JP (4) JP4903581B2 (de)
AT (1) ATE550707T1 (de)
ES (2) ES2390155T3 (de)
GB (1) GB2409557C (de)
PL (1) PL2615570T3 (de)
WO (1) WO2005062153A1 (de)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2409557C (en) 2003-12-23 2009-12-15 Symbian Ltd A method for secure operation of a computing device
JP4679205B2 (ja) * 2005-03-31 2011-04-27 Necインフロンティア株式会社 認証システム、装置、方法、プログラム、および通信端末
JP5216486B2 (ja) * 2008-08-28 2013-06-19 株式会社日立製作所 半導体素子、携帯端末、および情報端末
EP2192513B1 (de) 2008-12-01 2014-10-29 BlackBerry Limited Authentifizierung unter Verwendung von gespeicherten biometrischen Daten
FR2982397B1 (fr) * 2011-11-07 2013-12-27 Xiring Procede de signature electronique d'un ensemble de documents au sein d'un systeme informatique et systeme correspondant
JP2015033038A (ja) 2013-08-05 2015-02-16 ソニー株式会社 情報処理装置、情報処理方法及びコンピュータプログラム
US11805112B2 (en) * 2021-02-08 2023-10-31 Cisco Technology, Inc. Enhanced multi-factor authentication based on physical and logical proximity to trusted devices and users
US11863549B2 (en) 2021-02-08 2024-01-02 Cisco Technology, Inc. Adjusting security policies based on endpoint locations

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US5913025A (en) * 1996-11-14 1999-06-15 Novell, Inc. Method and apparatus for proxy authentication
US6567915B1 (en) * 1998-10-23 2003-05-20 Microsoft Corporation Integrated circuit card with identity authentication table and authorization tables defining access rights based on Boolean expressions of authenticated identities
US6892307B1 (en) * 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
US7325127B2 (en) * 2000-04-25 2008-01-29 Secure Data In Motion, Inc. Security server system
JP4712989B2 (ja) * 2001-03-09 2011-06-29 大日本印刷株式会社 情報配信サーバー装置
DE10120364A1 (de) * 2001-04-26 2002-10-31 Philips Corp Intellectual Pty Just-in-Time Authentifizierung von Benutzern eines digitalen Hausnetzwerks
EP1410601B1 (de) * 2001-07-10 2017-02-08 BlackBerry Limited System und methode zum sicheren speichern von verschlüsselungsschlüsseln in einem mobilen kommunikationsgerät
JP2003058504A (ja) * 2001-08-13 2003-02-28 Sony Corp 個人認証処理装置、および個人認証処理方法、並びにコンピュータ・プログラム
US7660880B2 (en) * 2003-03-21 2010-02-09 Imprivata, Inc. System and method for automated login
GB2409557C (en) * 2003-12-23 2009-12-15 Symbian Ltd A method for secure operation of a computing device
US9514299B2 (en) * 2013-03-29 2016-12-06 Rakuten, Inc. Information processing device, method for controlling information processing device, program, and information storage medium

Also Published As

Publication number Publication date
EP2615570B1 (de) 2020-06-03
EP1700183B1 (de) 2012-03-21
GB0329835D0 (en) 2004-01-28
US20190073463A1 (en) 2019-03-07
ES2390155T3 (es) 2012-11-07
GB2409557A (en) 2005-06-29
JP2012248198A (ja) 2012-12-13
WO2005062153A1 (en) 2005-07-07
GB2409557B (en) 2008-03-26
JP2012053901A (ja) 2012-03-15
GB2409557C (en) 2009-12-15
PL2615570T3 (pl) 2020-12-28
JP2007515730A (ja) 2007-06-14
US20070289011A1 (en) 2007-12-13
US10095852B2 (en) 2018-10-09
EP2420912A1 (de) 2012-02-22
EP1700183A1 (de) 2006-09-13
EP2615570A1 (de) 2013-07-17
US10496806B2 (en) 2019-12-03
JP2014059884A (ja) 2014-04-03
JP5135509B2 (ja) 2013-02-06
US20170140139A1 (en) 2017-05-18
JP4903581B2 (ja) 2012-03-28
ES2820434T3 (es) 2021-04-21

Similar Documents

Publication Publication Date Title
WO2005093564A3 (en) Methods and apparatus for achieving thermal management using processor manipulation
TWI266235B (en) Secure flash memory device and method of operation
DE602004012996D1 (de) Verfahren und vorrichtung zum authentifizieren von benutzern und websites
DE69909134D1 (de) Verfahren zur verarbeitung und korrektur in einer griffelunterstützten benutzerschnittstelle
ATE481672T1 (de) Verfahren zum aufrechterhalten eines usb- aktivzustands ohne datentransfer
DE69936476D1 (de) Tragbares Kommunikationsgerät zur Eingabe von Befehlen durch Detektion der Fingeraufschläge oder Vibrationen der Fingerspitzen
ATE527606T1 (de) Mit sprach-benutzerschnittstelle ausgestattetes elektronisches gerät und verfahren in einem elektronischen gerät zum durchführen von sprachkonfigurationen einer benutzerschnittstelle
EA200601652A1 (ru) Способ и система ввода данных для интерфейса
DE602004012075D1 (de) Verfahren und gerät zur fensterverwaltung
ATE328416T1 (de) Verfahren und vorrichtung zur sicheren datenverschlüsselung in zusammenarbeit mit einem personalcomputer
WO2006031890A3 (en) Method for creating user-defined computer operations using arrows
DE60333125D1 (de) Vorrichtung und verfahren zur bussignalabschluss-kompensation während erfassten ruhe zyklus
JP2003228509A5 (de)
GB2424977A (en) System For Recognising And Classifying Named Entities
EP1443378A3 (de) Informationsverarbeitungsapparat und zugehöriges Verfahren zur Einschränkung der Benutzung
ATE550707T1 (de) Verfahren zum sicheren betrieb einer datenverarbeitungseinrichtung
AU7704701A (en) Using embedded data with file sharing
TWI263144B (en) Electronic device for identifying user input information and method thereof
JP2006172398A5 (de)
DE60125540D1 (de) Verfahren und gerät für einen ablaufsplanungstreiber zum implementieren eines protokolls mittels zeitschätzungen für anwendung mit einem gerät das keine unterbrechungen erzeugt
DK1673734T3 (da) Fremgangsmåde ved autorisationskontrol samt indretning til udövelse af fremgangsmåden
EP1591905A4 (de) Informationsverarbeitungseinrichtung , lizenzinformationsaufzeichnungsmedium, informationsverarbeitungsverfahren und computerprogramm
DE60236514D1 (de) Einrichtung, verfahren und computerprogramm zur positionsbestimmung
ATE320039T1 (de) Verfahren zum vermitteln von prozessdaten sowie verfahren zum erstellen von anwenderspezifischen daten und mit diesem verfahren erstellte daten
ATE436047T1 (de) Verfahren zum steuern eines datenverarbeitungsgeräts