BRPI0511223A8 - "sistema hospedeiro" - Google Patents

"sistema hospedeiro"

Info

Publication number
BRPI0511223A8
BRPI0511223A8 BRPI0511223A BRPI0511223A BRPI0511223A8 BR PI0511223 A8 BRPI0511223 A8 BR PI0511223A8 BR PI0511223 A BRPI0511223 A BR PI0511223A BR PI0511223 A BRPI0511223 A BR PI0511223A BR PI0511223 A8 BRPI0511223 A8 BR PI0511223A8
Authority
BR
Brazil
Prior art keywords
host system
input device
accessing
transmitting information
security feature
Prior art date
Application number
BRPI0511223A
Other languages
English (en)
Inventor
Scott Love James
C Homer Steven
Ali Valiuddin
Original Assignee
Hewlett Packard Development Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co filed Critical Hewlett Packard Development Co
Publication of BRPI0511223A publication Critical patent/BRPI0511223A/pt
Publication of BRPI0511223B1 publication Critical patent/BRPI0511223B1/pt
Publication of BRPI0511223A8 publication Critical patent/BRPI0511223A8/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • User Interface Of Digital Computer (AREA)
  • Computer And Data Communications (AREA)
  • Input From Keyboards Or The Like (AREA)
  • Storage Device Security (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)

Abstract

método para acessar um sistema hospedeiro, sistema hospedeiro e dispositivo de entrada. um dispositivo de entrada inclui uma característica de segurança para transmitir informação para um correspondente sistema.
BRPI0511223A 2004-06-22 2005-06-22 "sistema hospedeiro" BRPI0511223A8 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/873,053 US7426643B2 (en) 2004-06-22 2004-06-22 Input device feature
US10/873,053 2004-06-22
PCT/US2005/022015 WO2006002210A2 (en) 2004-06-22 2005-06-22 Input device feature

Publications (3)

Publication Number Publication Date
BRPI0511223A BRPI0511223A (pt) 2007-11-27
BRPI0511223B1 BRPI0511223B1 (pt) 2017-12-12
BRPI0511223A8 true BRPI0511223A8 (pt) 2018-04-24

Family

ID=35515406

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0511223A BRPI0511223A8 (pt) 2004-06-22 2005-06-22 "sistema hospedeiro"

Country Status (6)

Country Link
US (1) US7426643B2 (pt)
EP (1) EP1759480A4 (pt)
CN (1) CN101036114A (pt)
BR (1) BRPI0511223A8 (pt)
TW (1) TWI452478B (pt)
WO (1) WO2006002210A2 (pt)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100337502C (zh) * 2004-07-28 2007-09-12 华为技术有限公司 一种在设备中逻辑绑定和验证器件的方法
CA2575288C (en) 2004-07-30 2017-10-31 Research In Motion Limited Method and system for coordinating client and host security modules
US7784088B2 (en) 2004-07-30 2010-08-24 Research In Motion Limited Method and system for managing delayed user authentication
US7363564B2 (en) * 2005-07-15 2008-04-22 Seagate Technology Llc Method and apparatus for securing communications ports in an electronic device
US10783232B2 (en) 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US10778417B2 (en) * 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) * 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US11190936B2 (en) * 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US20090197573A1 (en) * 2008-02-06 2009-08-06 Broadcom Corporation Secure use of a handheld computing unit
US20100039218A1 (en) * 2008-08-14 2010-02-18 Searete Llc, A Limited Liability Corporation Of The State Of Delaware System and method for transmitting illusory and non-illusory identification characteristics
US8929208B2 (en) * 2008-08-14 2015-01-06 The Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US20100318595A1 (en) * 2008-08-14 2010-12-16 Searete Llc, A Limited Liability Corporation Of The State Of Delaware System and method for conditionally transmitting one or more locum tenentes
US8626848B2 (en) * 2008-08-14 2014-01-07 The Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué in accordance with conditional directive provided by a receiving entity
US20110110518A1 (en) * 2008-08-14 2011-05-12 Searete Llc Obfuscating reception of communiqué affiliated with a source entity in response to receiving information indicating reception of the communiqué
US8583553B2 (en) * 2008-08-14 2013-11-12 The Invention Science Fund I, Llc Conditionally obfuscating one or more secret entities with respect to one or more billing statements related to one or more communiqués addressed to the one or more secret entities
US20110041185A1 (en) * 2008-08-14 2011-02-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Obfuscating identity of a source entity affiliated with a communiqué directed to a receiving user and in accordance with conditional directive provided by the receiving user
US8224907B2 (en) * 2008-08-14 2012-07-17 The Invention Science Fund I, Llc System and method for transmitting illusory identification characteristics
US9641537B2 (en) * 2008-08-14 2017-05-02 Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US8850044B2 (en) 2008-08-14 2014-09-30 The Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communique in accordance with conditional directive provided by a receiving entity
US20100042667A1 (en) * 2008-08-14 2010-02-18 Searete Llc, A Limited Liability Corporation Of The State Of Delaware System and method for transmitting illusory identification characteristics
US20110166973A1 (en) * 2008-08-14 2011-07-07 Searete Llc Conditionally obfuscating one or more secret entities with respect to one or more billing statements related to one or more communiqués addressed to the one or more secret entities
US8730836B2 (en) * 2008-08-14 2014-05-20 The Invention Science Fund I, Llc Conditionally intercepting data indicating one or more aspects of a communiqué to obfuscate the one or more aspects of the communiqué
US20110093806A1 (en) * 2008-08-14 2011-04-21 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Obfuscating reception of communiqué affiliated with a source entity
US20110166972A1 (en) * 2008-08-14 2011-07-07 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Conditionally obfuscating one or more secret entities with respect to one or more billing statements
US20110107427A1 (en) * 2008-08-14 2011-05-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Obfuscating reception of communiqué affiliated with a source entity in response to receiving information indicating reception of the communiqué
US20110131409A1 (en) * 2008-08-14 2011-06-02 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Conditionally intercepting data indicating one or more aspects of a communiqué to obfuscate the one or more aspects of the communiqué
US20110161217A1 (en) * 2008-08-14 2011-06-30 Searete Llc Conditionally obfuscating one or more secret entities with respect to one or more billing statements
US9659188B2 (en) * 2008-08-14 2017-05-23 Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué directed to a receiving user and in accordance with conditional directive provided by the receiving use
US8487591B1 (en) 2009-12-31 2013-07-16 Cirrus Logic, Inc. Power control system with power drop out immunity and uncompromised startup time
EP2337297B1 (en) * 2009-12-15 2013-02-20 Nxp B.V. Communication pad for a communication terminal
TW201301261A (zh) * 2011-06-27 2013-01-01 Hon Hai Prec Ind Co Ltd 身份認證系統及方法
US9965107B2 (en) 2011-10-28 2018-05-08 Atmel Corporation Authenticating with active stylus
US9116558B2 (en) 2011-10-28 2015-08-25 Atmel Corporation Executing gestures with active stylus
US9164603B2 (en) 2011-10-28 2015-10-20 Atmel Corporation Executing gestures with active stylus
US9971886B2 (en) * 2013-09-27 2018-05-15 Bloomberg Finance L.P. Computer keyboard with secure authentication features
US9898100B2 (en) * 2015-06-04 2018-02-20 Microsoft Technology Licensing, Llc Authenticating stylus device
US10452830B2 (en) * 2016-02-02 2019-10-22 Microsoft Technology Licensing, Llc Authenticating users via data stored on stylus devices
US10185415B2 (en) 2017-02-24 2019-01-22 Microsoft Technology Licensing, Llc Configurable communication protocol for communication between a stylus device and a host device
US10439753B2 (en) 2017-05-25 2019-10-08 Microsoft Technology Licensing, Llc Multi-protocol communications between host devices and stylus devices
US10809821B2 (en) 2018-09-21 2020-10-20 International Business Machines Corporation Method and system for locking of stylus slot in various positions

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4883926A (en) 1988-04-21 1989-11-28 Hewlett-Packard Company Stylus switch
US5384688A (en) 1993-03-08 1995-01-24 Calcomp Inc. Three-dimensional circuits for digitizer and pen-based computer system pen cursors
US5812865A (en) * 1993-12-03 1998-09-22 Xerox Corporation Specifying and establishing communication data paths between particular media devices in multiple media device computing systems based on context of a user or users
DE69522423T2 (de) 1994-12-16 2002-04-11 Hyundai Electronics America Digitalisierstift und Verfahren
US5654529A (en) 1995-05-03 1997-08-05 Hewlett-Packard Company Stylus-input computing system with erasure
US7470244B2 (en) * 1996-01-26 2008-12-30 Harrison Jr Shelton E Flexion-discouraging splint system, method and device
US6188392B1 (en) * 1997-06-30 2001-02-13 Intel Corporation Electronic pen device
US6050490A (en) * 1997-10-31 2000-04-18 Hewlett-Packard Company Handheld writing device and related data entry system
JPH11144056A (ja) 1997-11-04 1999-05-28 Cadix Inc 電子署名照合方法およびシステム
US6539101B1 (en) 1998-04-07 2003-03-25 Gerald R. Black Method for identity verification
US6307956B1 (en) 1998-04-07 2001-10-23 Gerald R. Black Writing implement for identity verification system
US6925565B2 (en) * 2001-05-25 2005-08-02 Pen-One, Inc Pen-based transponder identity verification system
AU2001263246A1 (en) * 2000-05-18 2001-11-26 Stefaan De Schrijver Smartchip biometric device
US7278017B2 (en) * 2000-06-07 2007-10-02 Anoto Ab Method and device for secure wireless transmission of information
DE10109760A1 (de) * 2001-02-28 2002-09-05 Unipen Ag Chipleser und Identifikationsverfahren zur Verifizierung der Benutzungsberechtigung eines Chipbenutzers
US20020133418A1 (en) * 2001-03-16 2002-09-19 Hammond Keith J. Transaction systems and methods wherein a portable customer device is associated with a customer
US20040233039A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. System for registering a biometric for use with a transponder
US6703633B2 (en) * 2001-08-16 2004-03-09 Hewlett-Packard Development Company, L.P. Method and apparatus for authenticating a signature
US7082444B2 (en) * 2002-09-30 2006-07-25 Pitney Bowes Inc. Method and system for identifying a form version
TW588284B (en) * 2002-11-12 2004-05-21 Mitac Technology Corp Computer real-time power-on system and method
US7110576B2 (en) * 2002-12-30 2006-09-19 Pitney Bowes Inc. System and method for authenticating a mailpiece sender
US20050013103A1 (en) * 2003-07-17 2005-01-20 Adrian Chandley Multipurpose docking apparatus for a mobile computer

Also Published As

Publication number Publication date
TW200614027A (en) 2006-05-01
WO2006002210A3 (en) 2007-04-12
EP1759480A2 (en) 2007-03-07
BRPI0511223B1 (pt) 2017-12-12
WO2006002210A2 (en) 2006-01-05
US7426643B2 (en) 2008-09-16
US20060005023A1 (en) 2006-01-05
BRPI0511223A (pt) 2007-11-27
EP1759480A4 (en) 2010-01-20
TWI452478B (zh) 2014-09-11
CN101036114A (zh) 2007-09-12

Similar Documents

Publication Publication Date Title
BRPI0511223A8 (pt) "sistema hospedeiro"
EP1783994A4 (en) ADVERTISEMENT SERVICE INFORMATION REPORTING SYSTEM AND METHOD OF MAKING THE SAME
FR2904741B1 (fr) Procede de routage de donnees d'application entrantes dans un chipset nfc, par identification de l'application.
WO2007106806A3 (en) Methods and apparatus for using radar to monitor audiences in media environments
DE602007014284D1 (de) Informationsverarbeitungsvorrichtung, Informationsverarbeitungssystem und Datenübermittlungsverfahren
WO2009073156A3 (en) Enhanced data exchange and functionality control system and method
BRPI0400379A (pt) Identificação de hardware prolixa para ligar pacote de software a um sistema de computador com tolerância para alterações de hardware
DK1869836T3 (da) Masterenhed, kommunikationssystem og fremgangsmåde til drift heraf
NL1031921A1 (nl) Afstandsbediening, inrichtingbedieningssysteem en afstandsbedieningswerkwijze.
WO2008069080A3 (en) Management apparatus and method thereof
FR2887352B1 (fr) Dispositif et procede pour proteger l'integrite de donnees.
BR0317794A (pt) Método de interagir com um serviço de rede por meio de um dispositivo de comunicação móvel em uma rede, dispositivo de comunicação móvel, produto de programa de computador, e, servidor configurado para prover um serviço de rede
BRPI0814861A2 (pt) Sistema e métodos de comunicação de programação, sinal propagado, meios legíveis em computador e dispositivo móvel
IL172707A0 (en) Data input device, system using the device, and methods for operating such systems
EA200970112A1 (ru) Документ, снабженный идентифицирующими и верификационными данными
NO20050051D0 (no) Fremgangsmate og system for autentiseringsinformasjon matet inn i datamaskinsystemer
BRPI0408329A (pt) método e sistema para uma transmissão de dados em um sistema de comunicação
WO2006055411A3 (en) Apparatus and method for augmenting information security through the use of location data
BR112012011477A2 (pt) aparelho e método de aprendizagem pessoal baseados em rede de comunicação sem fio
DE602004008589D1 (de) Informationskommunikationssystem, sendevorrichtung, sendeverfahren und computerprogramm
WO2008149330A3 (en) Method and apparatus for providing a unified system for interaction with cellular and internet protocol devices
DE60327959D1 (de) Peripheriegerät, Server, Informationsverarbeitungssystem und Steuerungsverfahren
FR2890099B1 (fr) Dispositif de securite pour un puits de petrole et installation de securite associee.
DE50008116D1 (de) Anonymisierungsverfahren
WO2007042954A3 (en) Data duplication method between storage devices and devices using the method

Legal Events

Date Code Title Description
B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 12/12/2017, OBSERVADAS AS CONDICOES LEGAIS.

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 18A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2728 DE 18-04-2023 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.