BRPI1008357A2 - dispositivo de autenticação, método de autenticação, e programa para execução deste por computador - Google Patents

dispositivo de autenticação, método de autenticação, e programa para execução deste por computador

Info

Publication number
BRPI1008357A2
BRPI1008357A2 BRPI1008357A BRPI1008357A BRPI1008357A2 BR PI1008357 A2 BRPI1008357 A2 BR PI1008357A2 BR PI1008357 A BRPI1008357 A BR PI1008357A BR PI1008357 A BRPI1008357 A BR PI1008357A BR PI1008357 A2 BRPI1008357 A2 BR PI1008357A2
Authority
BR
Brazil
Prior art keywords
authentication
execution
program
computer
authentication device
Prior art date
Application number
BRPI1008357A
Other languages
English (en)
Inventor
Katsuhiko Umetsu
Satoshi Kyohgoku
Original Assignee
Sharp Kk
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sharp Kk filed Critical Sharp Kk
Publication of BRPI1008357A2 publication Critical patent/BRPI1008357A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72427User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality for supporting games or graphical animations
BRPI1008357A 2009-02-10 2010-02-08 dispositivo de autenticação, método de autenticação, e programa para execução deste por computador BRPI1008357A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2009028513 2009-02-10
PCT/JP2010/051776 WO2010092922A1 (ja) 2009-02-10 2010-02-08 認証装置、認証方法及びそれをコンピュータに実行させるためのプログラム

Publications (1)

Publication Number Publication Date
BRPI1008357A2 true BRPI1008357A2 (pt) 2016-02-23

Family

ID=42561764

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI1008357A BRPI1008357A2 (pt) 2009-02-10 2010-02-08 dispositivo de autenticação, método de autenticação, e programa para execução deste por computador

Country Status (5)

Country Link
US (1) US20110321125A1 (pt)
JP (1) JP5009422B2 (pt)
CN (1) CN102317949A (pt)
BR (1) BRPI1008357A2 (pt)
WO (1) WO2010092922A1 (pt)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7844915B2 (en) 2007-01-07 2010-11-30 Apple Inc. Application programming interfaces for scrolling operations
US20080168402A1 (en) 2007-01-07 2008-07-10 Christopher Blumenberg Application Programming Interfaces for Gesture Operations
US20080168478A1 (en) 2007-01-07 2008-07-10 Andrew Platzer Application Programming Interfaces for Scrolling
US8645827B2 (en) 2008-03-04 2014-02-04 Apple Inc. Touch event model
US8717305B2 (en) 2008-03-04 2014-05-06 Apple Inc. Touch event model for web pages
US8416196B2 (en) 2008-03-04 2013-04-09 Apple Inc. Touch event model programming interface
US8285499B2 (en) 2009-03-16 2012-10-09 Apple Inc. Event recognition
US8566045B2 (en) 2009-03-16 2013-10-22 Apple Inc. Event recognition
US9311112B2 (en) 2009-03-16 2016-04-12 Apple Inc. Event recognition
US9684521B2 (en) 2010-01-26 2017-06-20 Apple Inc. Systems having discrete and continuous gesture recognizers
US8566044B2 (en) 2009-03-16 2013-10-22 Apple Inc. Event recognition
US10216408B2 (en) 2010-06-14 2019-02-26 Apple Inc. Devices and methods for identifying user interface objects based on view hierarchy
US9298363B2 (en) 2011-04-11 2016-03-29 Apple Inc. Region activation for touch sensitive surface
JP4825318B1 (ja) * 2011-05-24 2011-11-30 昇司 児玉 認証システム及び方法
JP5143258B2 (ja) * 2011-06-17 2013-02-13 株式会社東芝 情報処理装置、情報処理方法及び制御プログラム
US8566957B2 (en) 2011-10-23 2013-10-22 Gopal Nandakumar Authentication system
US8713656B2 (en) 2011-10-23 2014-04-29 Gopal Nandakumar Authentication method
US8533802B2 (en) 2011-10-23 2013-09-10 Gopal Nandakumar Authentication system and related method
US8505079B2 (en) 2011-10-23 2013-08-06 Gopal Nandakumar Authentication system and related method
US8800014B2 (en) 2011-10-23 2014-08-05 Gopal Nandakumar Authentication method
US8695071B2 (en) * 2011-10-23 2014-04-08 Gopal Nandakumar Authentication method
EP2817757B1 (en) 2012-02-24 2017-06-07 Nant Holdings IP LLC Content activation via interaction-based authentication, systems and method
JP5592525B2 (ja) * 2012-03-29 2014-09-17 東芝Itサービス株式会社 行動管理システム及び行動管理プログラム
JP5705165B2 (ja) * 2012-05-30 2015-04-22 Necパーソナルコンピュータ株式会社 入力情報認証装置、サーバ装置、入力情報認証システムおよび装置のプログラム
JP2014021779A (ja) * 2012-07-19 2014-02-03 Nec Personal Computers Ltd 認証情報入力装置、サーバ装置、認証システム及びプログラム
JP5732439B2 (ja) * 2012-08-03 2015-06-10 Necパーソナルコンピュータ株式会社 認証情報入力装置、サーバ装置、認証システム及びプログラム
JP5782409B2 (ja) * 2012-08-03 2015-09-24 Necパーソナルコンピュータ株式会社 認証情報入力装置、サーバ装置、認証システム及びプログラム
JP5774567B2 (ja) * 2012-09-21 2015-09-09 Necパーソナルコンピュータ株式会社 認証情報入力装置、サーバ装置、認証システム及びプログラム
JP5778107B2 (ja) * 2012-09-28 2015-09-16 Necパーソナルコンピュータ株式会社 認証情報入力装置、サーバ装置、認証システム及びプログラム
US8694791B1 (en) 2012-10-15 2014-04-08 Google Inc. Transitioning between access states of a computing device
JP6044435B2 (ja) * 2013-04-19 2016-12-14 ソニー株式会社 情報処理装置、情報処理方法及びコンピュータプログラム
US9733716B2 (en) 2013-06-09 2017-08-15 Apple Inc. Proxy gesture recognizer
CN104580111B (zh) * 2013-10-25 2019-05-24 华为技术有限公司 一种对用户进行认证的方法及终端
US20170372057A1 (en) * 2014-12-30 2017-12-28 Thomson Licensing Method and apparatus providing security using graphic elements
US11023117B2 (en) * 2015-01-07 2021-06-01 Byron Burpulis System and method for monitoring variations in a target web page
JP6727499B2 (ja) * 2016-02-09 2020-07-22 株式会社コナミデジタルエンタテインメント ゲームシステム、ゲーム制御装置、及びプログラム
JP2017211907A (ja) * 2016-05-27 2017-11-30 株式会社フォトロン 情報処理装置
US10235532B2 (en) * 2016-09-23 2019-03-19 Harman International Industries, Incorporated Device access control
US10248784B2 (en) * 2016-12-01 2019-04-02 International Business Machines Corporation Sequential object set passwords
US10614206B2 (en) 2016-12-01 2020-04-07 International Business Machines Corporation Sequential object set passwords
JP2020052509A (ja) * 2018-09-25 2020-04-02 富士ゼロックス株式会社 情報処理装置、プログラム及び情報処理システム
CN111666543A (zh) * 2020-05-08 2020-09-15 武汉文华众创空间管理有限公司 一种基于用户输入习惯的身份认证码生成系统及方法

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4868643B2 (ja) * 2000-12-27 2012-02-01 株式会社ニーモニックセキュリティ 本人認証データ記録媒体の入力操作の認証システム
JP2002297546A (ja) * 2001-03-29 2002-10-11 Just Syst Corp ユーザ認証方法および装置
JP4327441B2 (ja) * 2002-11-05 2009-09-09 独立行政法人科学技術振興機構 画像を用いた個人認証システム
US20040230843A1 (en) * 2003-08-20 2004-11-18 Wayne Jansen System and method for authenticating users using image selection
KR100716975B1 (ko) * 2004-07-10 2007-05-10 삼성전자주식회사 사용자 인증 장치 및 사용자 인증 방법
JP2006040235A (ja) * 2004-07-22 2006-02-09 Takashi Nishihira 暗証番号登録及び照合方法
JP2006148493A (ja) * 2004-11-18 2006-06-08 Ntt Docomo Inc 携帯端末機
JP2007264929A (ja) * 2006-03-28 2007-10-11 Pioneer Electronic Corp ユーザ認証システム、ユーザ認証方法、操作端末及びサーバ等
US20070277224A1 (en) * 2006-05-24 2007-11-29 Osborn Steven L Methods and Systems for Graphical Image Authentication
EP2020114A4 (en) * 2006-05-24 2014-01-22 Vidoop L L C GRAPHIC IMAGE DENTIFICATION AND SAFETY SYSTEM
CN101094495A (zh) * 2006-06-19 2007-12-26 上海晨兴电子科技有限公司 无线追踪方法、用于该方法的设备以及无线追踪系统
JP4390793B2 (ja) * 2006-10-17 2009-12-24 シャープ株式会社 印刷システム、サーバおよび画像形成装置
JP2008152757A (ja) * 2006-11-24 2008-07-03 Kyocera Mita Corp 認証方法及び画像形成装置
JP4309447B2 (ja) * 2006-12-05 2009-08-05 シャープ株式会社 認証装置、認証方法、認証プログラム及びこれを記録したコンピュータ読み取り可能な記録媒体
JP4486995B2 (ja) * 2007-08-01 2010-06-23 シャープ株式会社 画像処理システム
KR20230116073A (ko) * 2007-09-24 2023-08-03 애플 인크. 전자 장치 내의 내장형 인증 시스템들
US8347103B2 (en) * 2009-01-13 2013-01-01 Nic, Inc. System and method for authenticating a user using a graphical password

Also Published As

Publication number Publication date
JP5009422B2 (ja) 2012-08-22
CN102317949A (zh) 2012-01-11
US20110321125A1 (en) 2011-12-29
JPWO2010092922A1 (ja) 2012-08-16
WO2010092922A1 (ja) 2010-08-19

Similar Documents

Publication Publication Date Title
BRPI1008357A2 (pt) dispositivo de autenticação, método de autenticação, e programa para execução deste por computador
BRPI1008204A2 (pt) dispositivo, metodo e produto de programa de computador
BRPI1009598A2 (pt) aparelho para redução do ronco, método para redução do ronco e programa de computador para redução do ronco
BR112012010173A2 (pt) display autoestereoscopico, metodo para controlar um dispositivo de exibição autostereoscopica e programa de computador
BRPI1009499A2 (pt) dispositivo e método de processamento de informação, e, programa
BR112012030434A2 (pt) aparelho, produto de programa de computador e método
BR112013012371A2 (pt) aparelho de processamento de informação, método de processamento de informação executado por um aparelho de processamento de informação, e programa
BR112013031580A2 (pt) dispositivo e método de processamento de informação, e, programa de computador.
BR112014010686A2 (pt) aparelho de processamento de informação, método de processamento de informação , e programa
EP2522988A4 (en) DEVICE FOR OPTICAL ANALYSIS, METHOD FOR OPTICAL ANALYSIS AND COMPUTER PROGRAM FOR OPTICAL ANALYSIS
BRPI0908192A2 (pt) Dispositivo funcional, e, método para produzir um dispositivo funcional
BRPI1009011A2 (pt) aparelho, método de operação de um aparelho e produto de programa de computador
BRPI1002811A2 (pt) dispostivo e método de processamento de imagem, e, programa de computador.
BRPI1007431A2 (pt) aparelho de suporte de operação, método de suporte de operação, e programa de computador.
BR112013033430A2 (pt) método, aparelho, e meio legível por computador incorporado um programa de computador
BR112014004191A2 (pt) aparelho e método de verificação de assinatura, programa, e, mídia de gravação legível por computador
BR112013022931A2 (pt) dispositivo receptor, método de recepção, e, programa
BR112013022539A2 (pt) dispositivo receptor, método de recepção, e, programa
BR112013029204A2 (pt) dispositivo e método de processamento de imagem, e, programa
BR112013024250A2 (pt) método e dispositivo de processamento criptográfico, programa, e, dispositivo de processamento de informação.
BR112014002132A2 (pt) dispositivo e método de processamento de imagem, e, programa
BR112014006427A2 (pt) processo e dispositivo de localização de um evento e programa de computador
BR112013002029A2 (pt) método, aparelho e produto programa de computador
FI20095785A (fi) Menetelmä hahmon tunnistamiseksi, hahmontunnistaja ja tietokoneohjelma
BR112014010507A2 (pt) aparelho de formaçãode imagem, método para controlar o mesmo, e programa

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]
B15K Others concerning applications: alteration of classification

Ipc: H04L 9/32 (2006.01), G06F 21/00 (2013.01), G06F 21