AU2015297203B2 - Device and method of setting or removing security on content - Google Patents

Device and method of setting or removing security on content Download PDF

Info

Publication number
AU2015297203B2
AU2015297203B2 AU2015297203A AU2015297203A AU2015297203B2 AU 2015297203 B2 AU2015297203 B2 AU 2015297203B2 AU 2015297203 A AU2015297203 A AU 2015297203A AU 2015297203 A AU2015297203 A AU 2015297203A AU 2015297203 B2 AU2015297203 B2 AU 2015297203B2
Authority
AU
Australia
Prior art keywords
biometric information
user
biometric
key
electronic device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2015297203A
Other languages
English (en)
Other versions
AU2015297203A1 (en
Inventor
In-Hwan Lee
Woo-Chul Shim
In-Kuk Yun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority claimed from PCT/KR2015/007834 external-priority patent/WO2016018028A1/en
Publication of AU2015297203A1 publication Critical patent/AU2015297203A1/en
Application granted granted Critical
Publication of AU2015297203B2 publication Critical patent/AU2015297203B2/en
Priority to AU2018202889A priority Critical patent/AU2018202889B2/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Biomedical Technology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioethics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
AU2015297203A 2014-07-31 2015-07-28 Device and method of setting or removing security on content Ceased AU2015297203B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2018202889A AU2018202889B2 (en) 2014-07-31 2018-04-26 Device and method of setting or removing security on content

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
KR20140098588 2014-07-31
KR10-2014-0098588 2014-07-31
KR1020150015584A KR20160016522A (ko) 2014-07-31 2015-01-30 콘텐츠를 암호화/복호화하는 디바이스 및 방법
KR10-2015-0015584 2015-01-30
KR10-2015-0046861 2015-04-02
KR1020150046861A KR102304307B1 (ko) 2014-07-31 2015-04-02 콘텐트의 보안을 설정/해제하는 디바이스 및 방법
PCT/KR2015/007834 WO2016018028A1 (en) 2014-07-31 2015-07-28 Device and method of setting or removing security on content

Related Child Applications (1)

Application Number Title Priority Date Filing Date
AU2018202889A Division AU2018202889B2 (en) 2014-07-31 2018-04-26 Device and method of setting or removing security on content

Publications (2)

Publication Number Publication Date
AU2015297203A1 AU2015297203A1 (en) 2017-03-02
AU2015297203B2 true AU2015297203B2 (en) 2018-01-25

Family

ID=55357223

Family Applications (2)

Application Number Title Priority Date Filing Date
AU2015297203A Ceased AU2015297203B2 (en) 2014-07-31 2015-07-28 Device and method of setting or removing security on content
AU2018202889A Ceased AU2018202889B2 (en) 2014-07-31 2018-04-26 Device and method of setting or removing security on content

Family Applications After (1)

Application Number Title Priority Date Filing Date
AU2018202889A Ceased AU2018202889B2 (en) 2014-07-31 2018-04-26 Device and method of setting or removing security on content

Country Status (4)

Country Link
KR (2) KR20160016522A (ru)
AU (2) AU2015297203B2 (ru)
RU (2) RU2660617C1 (ru)
TW (2) TWI613563B (ru)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101861591B1 (ko) * 2016-07-08 2018-05-28 주식회사 아이리시스 생체 코드를 등록 및 인증하는 방법 및 장치
CN106250774A (zh) * 2016-08-16 2016-12-21 三星电子(中国)研发中心 主设备和辅助设备及其操作的处理方法
KR102636638B1 (ko) * 2016-12-21 2024-02-15 삼성전자주식회사 컨텐츠 운용 방법 및 이를 구현한 전자 장치
US10003464B1 (en) * 2017-06-07 2018-06-19 Cerebral, Incorporated Biometric identification system and associated methods
KR101993802B1 (ko) * 2018-12-07 2019-06-27 김하얀 크리에이터 콘텐츠 관리서버 및 그 관리방법
KR20200092158A (ko) * 2019-01-24 2020-08-03 삼성전자주식회사 전자 장치 및 그 제어방법

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070061590A1 (en) * 2005-09-13 2007-03-15 Boye Dag E Secure biometric authentication system
EP2230623A1 (en) * 2009-03-18 2010-09-22 Lg Electronics Inc. Mobile terminal and method of controlling the mobile terminal
US20120046077A1 (en) * 2010-08-18 2012-02-23 Lg Electronics Inc. Mobile terminal and controlling method thereof

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2186095A (en) * 1994-03-24 1995-10-09 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US6038334A (en) * 1997-02-21 2000-03-14 Dew Engineering And Development Limited Method of gathering biometric information
JP2000259278A (ja) * 1999-03-12 2000-09-22 Fujitsu Ltd 生体情報を用いて個人認証を行う認証装置および方法
US7921297B2 (en) * 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
JP2005010826A (ja) * 2003-06-16 2005-01-13 Fujitsu Ltd 認証端末装置、生体情報認証システム、及び生体情報取得システム
JP5205380B2 (ja) * 2006-08-22 2013-06-05 インターデイジタル テクノロジー コーポレーション アプリケーションおよびインターネットベースのサービスに対する信頼されるシングル・サインオン・アクセスを提供するための方法および装置
US8181031B2 (en) 2007-08-01 2012-05-15 International Business Machines Corporation Biometric authentication device and system
US9031231B2 (en) * 2009-04-10 2015-05-12 Koninklijke Philips N.V. Device and user authentication
KR101052294B1 (ko) * 2011-01-28 2011-07-27 주식회사 상상커뮤니케이션 콘텐츠 보안 장치 및 콘텐츠 보안 방법
EP2798561B1 (en) * 2011-12-29 2017-08-16 Intel Corporation Biometric cloud communication and data movement
US9066125B2 (en) * 2012-02-10 2015-06-23 Advanced Biometric Controls, Llc Secure display
US20130297333A1 (en) * 2012-05-04 2013-11-07 Omnicare, Inc. Systems and methods for electronic prescribing
KR101959738B1 (ko) * 2012-05-24 2019-03-19 삼성전자 주식회사 장치 식별자와 사용자 인증 정보에 기반한 보안 키 생성 장치
US20140095870A1 (en) * 2012-09-28 2014-04-03 Prashant Dewan Device, method, and system for controlling access to web objects of a webpage or web-browser application
US9275212B2 (en) 2012-12-26 2016-03-01 Cellco Partnership Secure element biometric authentication system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070061590A1 (en) * 2005-09-13 2007-03-15 Boye Dag E Secure biometric authentication system
EP2230623A1 (en) * 2009-03-18 2010-09-22 Lg Electronics Inc. Mobile terminal and method of controlling the mobile terminal
US20120046077A1 (en) * 2010-08-18 2012-02-23 Lg Electronics Inc. Mobile terminal and controlling method thereof

Also Published As

Publication number Publication date
TW201617954A (zh) 2016-05-16
RU2018122102A3 (ru) 2019-03-28
KR102304307B1 (ko) 2021-09-24
AU2015297203A1 (en) 2017-03-02
AU2018202889B2 (en) 2019-07-25
KR20160016546A (ko) 2016-02-15
TWI671654B (zh) 2019-09-11
RU2660617C1 (ru) 2018-07-06
KR20160016522A (ko) 2016-02-15
TWI613563B (zh) 2018-02-01
RU2690219C2 (ru) 2019-05-31
AU2018202889A1 (en) 2018-05-17
TW201812633A (zh) 2018-04-01
RU2018122102A (ru) 2019-03-06

Similar Documents

Publication Publication Date Title
EP3321834B1 (en) Device, method, and computer-readable medium for providing a user interface for biometric authentication
AU2018202889B2 (en) Device and method of setting or removing security on content
US9741265B2 (en) System, design and process for secure documents credentials management using out-of-band authentication
US9594919B2 (en) System and method for executing file by using biometric information
US20190065790A1 (en) Method Of Displaying Content On A Screen Of An Electronic Processing Device
US11328080B2 (en) Cryptographic key management
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
EP3486828B1 (en) Electronic device including display and method of encrypting information
CN111448564A (zh) 一种在电子处理设备的屏幕上显示内容的方法
CN116204895A (zh) 一种访问特定数据的方法及终端

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)
MK14 Patent ceased section 143(a) (annual fees not paid) or expired