AU2000255758A1 - User recognition robbery prevention and security device - Google Patents

User recognition robbery prevention and security device

Info

Publication number
AU2000255758A1
AU2000255758A1 AU2000255758A AU5575800A AU2000255758A1 AU 2000255758 A1 AU2000255758 A1 AU 2000255758A1 AU 2000255758 A AU2000255758 A AU 2000255758A AU 5575800 A AU5575800 A AU 5575800A AU 2000255758 A1 AU2000255758 A1 AU 2000255758A1
Authority
AU
Australia
Prior art keywords
security device
user recognition
robbery prevention
robbery
prevention
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2000255758A
Inventor
Chang-Ryong Jeon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
F AND F SECURETEK Inc
Original Assignee
F AND F SECURETEK Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by F AND F SECURETEK Inc filed Critical F AND F SECURETEK Inc
Publication of AU2000255758A1 publication Critical patent/AU2000255758A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/14Mechanical actuation by lifting or attempted removal of hand-portable articles
    • G08B13/1409Mechanical actuation by lifting or attempted removal of hand-portable articles for removal detection of electrical appliances by detecting their physical disconnection from an electrical system, e.g. using a switch incorporated in the plug connector
    • G08B13/1418Removal detected by failure in electrical connection between the appliance and a control centre, home control panel or a power supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2139Recurrent verification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Burglar Alarm Systems (AREA)
  • Alarm Systems (AREA)
AU2000255758A 2000-06-28 2000-06-28 User recognition robbery prevention and security device Abandoned AU2000255758A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/KR2000/000674 WO2002008872A1 (en) 2000-06-28 2000-06-28 User recognition robbery prevention and security device

Publications (1)

Publication Number Publication Date
AU2000255758A1 true AU2000255758A1 (en) 2002-02-05

Family

ID=19198235

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2000255758A Abandoned AU2000255758A1 (en) 2000-06-28 2000-06-28 User recognition robbery prevention and security device

Country Status (3)

Country Link
CN (1) CN1454337A (en)
AU (1) AU2000255758A1 (en)
WO (1) WO2002008872A1 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1669834A4 (en) * 2003-10-02 2009-02-04 Panasonic Corp Security system for electronic device
US8886849B2 (en) 2012-05-11 2014-11-11 Apple Inc. Multi-mode adapter
BR112012030285B1 (en) 2010-05-28 2020-01-21 Apple Inc plug connector and dual-orientation plug connector
CN102411692B (en) * 2010-09-25 2015-07-01 中国移动通信有限公司 Method, system and equipment for running terminal
US8708745B2 (en) * 2011-11-07 2014-04-29 Apple Inc. Dual orientation electronic connector
US9293876B2 (en) 2011-11-07 2016-03-22 Apple Inc. Techniques for configuring contacts of a connector
US8762605B2 (en) 2011-11-30 2014-06-24 Apple Inc. Adapter for electronic devices
US8478913B2 (en) * 2011-11-30 2013-07-02 Apple Inc. Adapter for electronic devices
US9112327B2 (en) 2011-11-30 2015-08-18 Apple Inc. Audio/video connector for an electronic device
US9093803B2 (en) 2012-09-07 2015-07-28 Apple Inc. Plug connector
US9021159B2 (en) 2012-09-07 2015-04-28 Apple Inc. Connector adapter
US9459670B2 (en) 2012-09-07 2016-10-04 Apple Inc. Adapter for use with a portable electronic device
US9160129B2 (en) 2012-09-11 2015-10-13 Apple Inc. Connectors and methods for manufacturing connectors
WO2014040231A1 (en) 2012-09-11 2014-03-20 Apple Inc. Connectors and methods for manufacturing connectors
US9059531B2 (en) 2012-09-11 2015-06-16 Apple Inc. Connectors and methods for manufacturing connectors
US9325097B2 (en) 2012-11-16 2016-04-26 Apple Inc. Connector contacts with thermally conductive polymer
US20140206209A1 (en) 2013-01-24 2014-07-24 Apple Inc. Reversible usb connector
CN103778696B (en) * 2013-12-31 2016-05-11 长园共创电力安全技术股份有限公司 For preventing the system and method for misoperation of electrical equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR900005456B1 (en) * 1987-11-05 1990-07-30 삼성전자 주식회사 Method of communication between ic card and terminal equipment
KR0183266B1 (en) * 1996-03-19 1999-05-15 유기범 Mobile terminal equipment
KR19980039414U (en) * 1996-12-20 1998-09-15 양재신 Brake lights installed on the inner side of the truck's rear guide
KR100238408B1 (en) * 1997-02-26 2000-01-15 김승찬 Anti-theft system for computer

Also Published As

Publication number Publication date
CN1454337A (en) 2003-11-05
WO2002008872A1 (en) 2002-01-31

Similar Documents

Publication Publication Date Title
AU2000255758A1 (en) User recognition robbery prevention and security device
AU2001253126A1 (en) (+) naloxone and epinephrine combination therapy
AU4116501A (en) External device and authentication system
AU2002355398A1 (en) Security documents and a authenticating such documents
AUPQ146199A0 (en) Improved security document or device
AU2001214905A1 (en) Security device and method
GB0029333D0 (en) Security device
AU2001288653A1 (en) System configuration device security
GB2375322B (en) Security device
AUPQ766000A0 (en) Security device
GB0001415D0 (en) Security device
EP1127755A3 (en) Antitheft device and security system
AU2001267312A1 (en) Safety and surveillance device
AUPR155000A0 (en) Purse anti-theft security device
GB0009474D0 (en) Security device
AU2001211251A1 (en) Device for propelling and/or retaining people
AUPR209200A0 (en) Luggage security device
GB2364679B (en) Variable security device
AUPR068600A0 (en) Cash security device
GB2364520B (en) Security Device
AUPR039100A0 (en) Security surveillance device
AUPQ813200A0 (en) Security device
AUPR176600A0 (en) Security device
AUPP968899A0 (en) Minder / a security device personal and property
AU2002225040A1 (en) Lock and hinge system and device

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase
TH Corrigenda

Free format text: IN VOL 16, NO 12, PAGE(S) 2688-2711 UNDER THE HEADING APPLICATIONS LAPSED, REFUSED OR WITHDRAWN PLEASE DELETE ALL REFERENCE TO APPLICATION NO. 50578/00, 50580/00, 55758/00, 57119/00, 58642/00, 70409/00, 11771/01, 19844/01, 22347/01, 24081/01, 56837/01, 58896/01, 58898/01, 61914/01, 62021/01, 62771/01, 62783/01, 62803/01, 62804/01, 64355/01, 64359/01, 64360/01, 64361/01, 64364/01, 64366/01, 64369/01, 65685/01, 66189/01, 66319/01, 69200/01, 70677/01, 72586/01, 74264/01, 74277/01, 74317/01, 74344/01, 74400/01, 74649/01, 84539/01, 85731/01, 13599/02