CN100380402C - 认证卡以及借助于该认证卡执行相互认证的无线认证系统 - Google Patents
认证卡以及借助于该认证卡执行相互认证的无线认证系统 Download PDFInfo
- Publication number
- CN100380402C CN100380402C CNB038262215A CN03826221A CN100380402C CN 100380402 C CN100380402 C CN 100380402C CN B038262215 A CNB038262215 A CN B038262215A CN 03826221 A CN03826221 A CN 03826221A CN 100380402 C CN100380402 C CN 100380402C
- Authority
- CN
- China
- Prior art keywords
- signal
- level
- authentication card
- identification code
- authentication
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
- 238000003860 storage Methods 0.000 claims description 64
- 230000008878 coupling Effects 0.000 claims description 47
- 238000010168 coupling process Methods 0.000 claims description 47
- 238000005859 coupling reaction Methods 0.000 claims description 47
- 230000005540 biological transmission Effects 0.000 claims description 30
- 230000015572 biosynthetic process Effects 0.000 claims description 8
- 230000004044 response Effects 0.000 claims description 2
- 238000012545 processing Methods 0.000 description 118
- 238000000034 method Methods 0.000 description 25
- 230000008569 process Effects 0.000 description 21
- 238000010586 diagram Methods 0.000 description 18
- 238000007906 compression Methods 0.000 description 14
- 238000012790 confirmation Methods 0.000 description 11
- 230000006835 compression Effects 0.000 description 8
- 238000001514 detection method Methods 0.000 description 8
- 239000000203 mixture Substances 0.000 description 7
- 241001269238 Data Species 0.000 description 6
- 238000004891 communication Methods 0.000 description 5
- 230000001413 cellular effect Effects 0.000 description 4
- 239000013078 crystal Substances 0.000 description 4
- 230000006870 function Effects 0.000 description 4
- 238000006243 chemical reaction Methods 0.000 description 3
- 238000004378 air conditioning Methods 0.000 description 2
- 238000012544 monitoring process Methods 0.000 description 2
- 101000869896 Homo sapiens Death-inducer obliterator 1 Proteins 0.000 description 1
- 101001053391 Homo sapiens Thyroxine 5-deiodinase Proteins 0.000 description 1
- 101001053773 Homo sapiens Type I iodothyronine deiodinase Proteins 0.000 description 1
- 101001053754 Homo sapiens Type II iodothyronine deiodinase Proteins 0.000 description 1
- 240000007594 Oryza sativa Species 0.000 description 1
- 235000007164 Oryza sativa Nutrition 0.000 description 1
- 102100024373 Thyroxine 5-deiodinase Human genes 0.000 description 1
- 102100024063 Type I iodothyronine deiodinase Human genes 0.000 description 1
- 102100024060 Type II iodothyronine deiodinase Human genes 0.000 description 1
- 230000003321 amplification Effects 0.000 description 1
- 230000000903 blocking effect Effects 0.000 description 1
- 230000007423 decrease Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000002349 favourable effect Effects 0.000 description 1
- 230000008676 import Effects 0.000 description 1
- 239000004615 ingredient Substances 0.000 description 1
- 230000007774 longterm Effects 0.000 description 1
- 230000014759 maintenance of location Effects 0.000 description 1
- 229910044991 metal oxide Inorganic materials 0.000 description 1
- 150000004706 metal oxides Chemical class 0.000 description 1
- 238000003199 nucleic acid amplification method Methods 0.000 description 1
- 235000009566 rice Nutrition 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 230000035945 sensitivity Effects 0.000 description 1
- 230000008054 signal transmission Effects 0.000 description 1
- 230000011664 signaling Effects 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
- 230000007704 transition Effects 0.000 description 1
- 238000002604 ultrasonography Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0869—Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
- G06F21/445—Program or device authentication by mutual authentication, e.g. between devices or programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K17/00—Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
- G06K17/0022—Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisions for transferring data to distant stations, e.g. from a sensing device
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/08—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
- G06K19/10—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
-
- G—PHYSICS
- G08—SIGNALLING
- G08B—SIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
- G08B13/00—Burglar, theft or intruder alarms
- G08B13/02—Mechanical actuation
- G08B13/14—Mechanical actuation by lifting or attempted removal of hand-portable articles
- G08B13/1427—Mechanical actuation by lifting or attempted removal of hand-portable articles with transmitter-receiver for distance detection
-
- G—PHYSICS
- G08—SIGNALLING
- G08B—SIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
- G08B21/00—Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
- G08B21/02—Alarms for ensuring the safety of persons
- G08B21/0202—Child monitoring systems using a transmitter-receiver system carried by the parent and the child
- G08B21/0205—Specific application combined with child monitoring using a transmitter-receiver system
- G08B21/0213—System disabling if a separation threshold is exceeded
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2143—Clearing memory, e.g. to prevent the data from being stolen
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/66—Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
- H04M1/667—Preventing unauthorised calls from a telephone set
- H04M1/67—Preventing unauthorised calls from a telephone set by electronic means
- H04M1/675—Preventing unauthorised calls from a telephone set by electronic means the user being required to insert a coded card, e.g. a smart card carrying an integrated circuit chip
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72403—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
- H04M1/72409—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
- H04M1/72412—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/63—Location-dependent; Proximity-dependent
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W88/00—Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
- H04W88/02—Terminal devices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Signal Processing (AREA)
- General Health & Medical Sciences (AREA)
- Child & Adolescent Psychology (AREA)
- Emergency Management (AREA)
- Business, Economics & Management (AREA)
- Mobile Radio Communication Systems (AREA)
- Lock And Its Accessories (AREA)
Abstract
Description
Claims (13)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/JP2003/003574 WO2004086294A1 (ja) | 2003-03-25 | 2003-03-25 | 認証カードおよび該認証カードにより相互認証を行うワイヤレス認証システム |
Publications (2)
Publication Number | Publication Date |
---|---|
CN1759409A CN1759409A (zh) | 2006-04-12 |
CN100380402C true CN100380402C (zh) | 2008-04-09 |
Family
ID=33045125
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CNB038262215A Expired - Fee Related CN100380402C (zh) | 2003-03-25 | 2003-03-25 | 认证卡以及借助于该认证卡执行相互认证的无线认证系统 |
Country Status (6)
Country | Link |
---|---|
US (1) | US7555286B2 (zh) |
EP (1) | EP1607906A4 (zh) |
JP (1) | JPWO2004086294A1 (zh) |
CN (1) | CN100380402C (zh) |
AU (1) | AU2003221069A1 (zh) |
WO (1) | WO2004086294A1 (zh) |
Families Citing this family (45)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2005003693A2 (en) * | 2003-06-24 | 2005-01-13 | Cidra Corporation | System of distributed configurable flowmeters |
EP1684153A1 (en) * | 2005-01-24 | 2006-07-26 | Thomson Licensing | Presence-based access control |
JP4776943B2 (ja) * | 2005-02-21 | 2011-09-21 | キヤノン株式会社 | 非接触通信を行う通信装置及びその制御方法 |
EP1946259A2 (en) * | 2005-10-24 | 2008-07-23 | Petratec International Ltd. | System and method for authorizing purchases associated with a vehicle |
JP2007148670A (ja) * | 2005-11-25 | 2007-06-14 | Matsushita Electric Ind Co Ltd | 携帯端末装置 |
JP2007156986A (ja) * | 2005-12-07 | 2007-06-21 | Toshiba Corp | 端末装置及びそのデータ管理方法 |
JP4748048B2 (ja) * | 2005-12-22 | 2011-08-17 | パナソニック株式会社 | 認証システム |
JP4664210B2 (ja) * | 2006-01-10 | 2011-04-06 | パナソニック株式会社 | 無線通信装置、無線認証システム及び無線認証方法 |
KR101181723B1 (ko) | 2006-02-07 | 2012-09-19 | 삼성전자주식회사 | 무선 통신 시스템에서 페이징 메시지 디코딩 방법과 장치 |
JP4645479B2 (ja) * | 2006-02-28 | 2011-03-09 | パナソニック株式会社 | 無線装置及びプログラム |
JP2007265321A (ja) * | 2006-03-30 | 2007-10-11 | Toppan Printing Co Ltd | 個人認証システム及び個人認証方法 |
US7411548B2 (en) * | 2006-04-12 | 2008-08-12 | The Boeing Company | Reference beacon identification using transmission sequence characteristics |
JP2008011416A (ja) * | 2006-06-30 | 2008-01-17 | Toshiba Corp | 情報処理装置および制御方法 |
KR101363981B1 (ko) | 2006-09-29 | 2014-02-18 | 텔레콤 이탈리아 소시에떼 퍼 아찌오니 | 개별 전자 장치를 통한 모바일 사용자를 위한 서비스의 사용, 제공, 맞춤화 및 과금 |
KR101052128B1 (ko) * | 2006-10-04 | 2011-07-26 | 트렉 2000 인터네셔널 엘티디. | 외부 저장 기기의 인증 방법, 장치 및 시스템 |
US20080083982A1 (en) * | 2006-10-10 | 2008-04-10 | International Business Machines Corporation | Method and system for initiating proximity warning alarm for electronic devices and prohibiting operation thereof |
ES2423954T3 (es) * | 2007-01-25 | 2013-09-25 | Petratec International Ltd. | Lector de etiquetas de identificación de vehículos |
FR2913296B1 (fr) * | 2007-03-02 | 2009-09-04 | Ingenico Sa | Procede de securisation et dispositif mobile ainsi securise |
JP2008217497A (ja) * | 2007-03-05 | 2008-09-18 | Fuji Electric Holdings Co Ltd | 無線通信システム通信装置および無線通信方法 |
WO2008111075A2 (en) * | 2007-03-13 | 2008-09-18 | Petratec International Ltd. | Antenna assembly for service station |
JP2008233965A (ja) * | 2007-03-16 | 2008-10-02 | Nec Corp | 携帯端末装置とそのプログラム、及び、改竄防止システムと改竄防止方法 |
US20090146830A1 (en) * | 2007-04-11 | 2009-06-11 | Epson Toyocom Corporation | Electronic security system and remote-operating portable electronic key used for the same |
ES2384803T3 (es) * | 2007-05-04 | 2012-07-12 | Vodafone Holding Gmbh | Tarjeta de circuitos integrados, lector de tarjetas de circuitos integrados y método de funcionamiento de un lector de tarjetas integrados sin contacto |
US20080284561A1 (en) * | 2007-05-14 | 2008-11-20 | Inventec Corporation | Method for protecting data |
US8665069B2 (en) * | 2007-10-19 | 2014-03-04 | Petratec International Ltd. | RFID tag especially for use near conductive objects |
JP4654422B2 (ja) * | 2008-02-15 | 2011-03-23 | Necインフロンティア株式会社 | 携帯端末装置 |
US20100033379A1 (en) * | 2008-08-11 | 2010-02-11 | Lommen Layne D | Reference beacon identification using transmission sequence characteristics |
FR2947362A1 (fr) | 2009-06-25 | 2010-12-31 | St Microelectronics Sas | Authentification d'un terminal par un transpondeur electromagnetique |
JP5413189B2 (ja) * | 2009-12-28 | 2014-02-12 | ソニー株式会社 | カード型装置 |
WO2012006833A1 (zh) * | 2010-07-14 | 2012-01-19 | 中兴通讯股份有限公司 | 一种移动终端解锁装置及方法 |
JP2012156317A (ja) * | 2011-01-26 | 2012-08-16 | Icom Inc | 太陽電池発電装置 |
JP5755961B2 (ja) * | 2011-07-14 | 2015-07-29 | 株式会社東芝 | カード装置、機器および制御方法 |
CN103139767B (zh) * | 2011-11-28 | 2016-06-22 | 中兴通讯股份有限公司 | 手机及其通信方法 |
JP2013149022A (ja) * | 2012-01-18 | 2013-08-01 | Yasuo Shionoya | アクセス権限制御を行うコンピュータシステム |
JP5685211B2 (ja) * | 2012-01-31 | 2015-03-18 | 株式会社東海理化電機製作所 | 携帯機登録システム及び携帯機登録方法 |
JP5922419B2 (ja) | 2012-01-31 | 2016-05-24 | 株式会社東海理化電機製作所 | 無線通信システム |
US9384613B2 (en) | 2012-08-16 | 2016-07-05 | Google Inc. | Near field communication based key sharing techniques |
US8410898B1 (en) | 2012-08-16 | 2013-04-02 | Google Inc. | Near field communication based key sharing techniques |
CN103825871B (zh) * | 2013-07-31 | 2015-05-27 | 深圳光启创新技术有限公司 | 一种鉴权系统及其发射终端、接收终端和权限认证方法 |
JP6259674B2 (ja) * | 2014-02-05 | 2018-01-10 | 株式会社三菱東京Ufj銀行 | 携帯端末、プログラム及びダウンロードデータ消去方法 |
US20180212957A1 (en) * | 2015-07-28 | 2018-07-26 | Taw Wan LEE | Apparatus and method for authentication, and computer program and recording medium applied to the same |
EP3471334B1 (en) * | 2017-10-10 | 2023-07-26 | Nxp B.V. | Method for configuring a transponder, transponder and base station |
CN108833652A (zh) * | 2018-08-09 | 2018-11-16 | 深圳市鼎元智能科技有限公司 | 一种手机防盗报警器 |
WO2020202945A1 (ja) * | 2019-03-29 | 2020-10-08 | シャープ株式会社 | 収納装置 |
CN114846832A (zh) * | 2019-10-25 | 2022-08-02 | 三星电子株式会社 | 用于与外部电子装置进行通信的方法及其电子装置 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5396218A (en) * | 1993-07-23 | 1995-03-07 | Olah; George | Portable security system using communicating cards |
US6151493A (en) * | 1997-09-04 | 2000-11-21 | Miyaken Co., Ltd. | Device for prohibiting unauthorized use of electronic devices |
EP1164555A2 (en) * | 2000-06-16 | 2001-12-19 | Nokia Mobile Phones Ltd. | Electronic apparatus including a device for preventing loss or theft |
Family Cites Families (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4871997A (en) * | 1987-06-30 | 1989-10-03 | Tech-Age International Corporation | Proximity sensor apparatus |
JPH0221389A (ja) * | 1988-07-11 | 1990-01-24 | Minolta Camera Co Ltd | 記憶媒体用入力装置 |
US5715518A (en) * | 1996-03-06 | 1998-02-03 | Cellular Technical Services Company, Inc. | Adaptive waveform matching for use in transmitter identification |
GB2318672B (en) * | 1996-10-23 | 2001-03-21 | Nokia Mobile Phones Ltd | Radiotelephone proximity detector |
US5757271A (en) * | 1996-11-12 | 1998-05-26 | International Business Machines Corporation | Portable computer and method of providing security for an electronic device |
US5796338A (en) * | 1997-02-03 | 1998-08-18 | Aris Mardirossian, Inc. | System for preventing loss of cellular phone or the like |
JP3768325B2 (ja) * | 1997-04-15 | 2006-04-19 | 三菱電機株式会社 | 通信端末装置 |
JP3223871B2 (ja) * | 1997-12-25 | 2001-10-29 | 株式会社デンソー | 電話装置 |
JP2001266098A (ja) * | 2000-03-15 | 2001-09-28 | Hitachi Ltd | Icカード及び携帯端末装置 |
DE10023820B4 (de) | 2000-05-15 | 2006-10-19 | Siemens Ag | Software-Schutzmechanismus |
FI20002466A (fi) * | 2000-11-10 | 2002-05-11 | Nokia Corp | Tunnistusmenetelmä |
GB2375261B (en) * | 2001-04-30 | 2004-10-13 | Nokia Corp | Radiotelephone system |
JP4207404B2 (ja) * | 2001-06-27 | 2009-01-14 | ソニー株式会社 | 携帯端末及びその制御方法、並びに、icカード |
DE60226978D1 (de) | 2001-06-27 | 2008-07-17 | Sony Corp | Integrierte schaltungseinrichtung, informationsverarbeitungseinrichtung, informationsaufzeichnungseinrichtungsspeicher-verwaltungsverfahren, mobilendgeräteeinrichtung, integrierte halbleiterschaltungseinrichtung und kommunikationsverfahren mit tragbarem endgerät |
US6868282B2 (en) * | 2002-03-26 | 2005-03-15 | Ericsson, Inc. | Method and apparatus for accessing a network using remote subscriber identity information |
US8060139B2 (en) * | 2002-06-24 | 2011-11-15 | Toshiba American Research Inc. (Tari) | Authenticating multiple devices simultaneously over a wireless link using a single subscriber identity module |
-
2003
- 2003-03-25 CN CNB038262215A patent/CN100380402C/zh not_active Expired - Fee Related
- 2003-03-25 EP EP03712886A patent/EP1607906A4/en not_active Withdrawn
- 2003-03-25 AU AU2003221069A patent/AU2003221069A1/en not_active Abandoned
- 2003-03-25 JP JP2004569922A patent/JPWO2004086294A1/ja active Pending
- 2003-03-25 WO PCT/JP2003/003574 patent/WO2004086294A1/ja active Application Filing
-
2005
- 2005-09-13 US US11/224,068 patent/US7555286B2/en not_active Expired - Fee Related
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5396218A (en) * | 1993-07-23 | 1995-03-07 | Olah; George | Portable security system using communicating cards |
US6151493A (en) * | 1997-09-04 | 2000-11-21 | Miyaken Co., Ltd. | Device for prohibiting unauthorized use of electronic devices |
EP1164555A2 (en) * | 2000-06-16 | 2001-12-19 | Nokia Mobile Phones Ltd. | Electronic apparatus including a device for preventing loss or theft |
Also Published As
Publication number | Publication date |
---|---|
US20060003739A1 (en) | 2006-01-05 |
EP1607906A1 (en) | 2005-12-21 |
EP1607906A4 (en) | 2006-04-12 |
US7555286B2 (en) | 2009-06-30 |
JPWO2004086294A1 (ja) | 2006-06-29 |
AU2003221069A1 (en) | 2004-10-18 |
CN1759409A (zh) | 2006-04-12 |
WO2004086294A1 (ja) | 2004-10-07 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN100380402C (zh) | 认证卡以及借助于该认证卡执行相互认证的无线认证系统 | |
US7868733B2 (en) | System for identifying an individual in an electronic transaction | |
US6600430B2 (en) | Vehicle wireless data communication system | |
US6862443B2 (en) | Remote communication system for use with a vehicle | |
US8320881B2 (en) | Proximity based security protocol for processor-based systems | |
JP4859493B2 (ja) | 認証処理システムおよび認証処理方法、並びに認証装置および認証方法 | |
EP1043464A2 (en) | Passive remote access control system | |
US7154384B2 (en) | Vehicle theft protection system, a method of protecting a vehicle from theft, a vehicle-onboard device, a management station, and a program for protecting a vehicle from theft | |
US20070199987A1 (en) | Ic card adapter apparatus and vehicle control device | |
EP1000826B1 (en) | Remote control system for a motor vehicle | |
CN113993080B (zh) | 车辆控制系统、车辆控制方法和车辆控制服务器 | |
KR101406192B1 (ko) | 스마트단말을 이용한 차량액세스 제어 시스템 및 방법 | |
JP6997053B2 (ja) | 通信不正成立防止システム及び通信不正成立防止方法 | |
US20040029563A1 (en) | Method and system for controlling access | |
US20060148449A1 (en) | Anti-theft system for mobile electronic devices | |
JP2002159056A (ja) | 携帯端末紛失・盗難防止システム、ならびに携帯端末紛失・盗難防止機能を有する携帯端末および専用通信機器 | |
US6127924A (en) | Security system capable of locating a stolen car | |
MXPA00001651A (es) | Objeto portatil de comunicacion sin contacto que sigue dos vias de comunicacion, inductiva y hertziana. | |
JP2006050643A (ja) | 携帯型電子装置の保全システム | |
JP2597044B2 (ja) | Icカード | |
JP2001312711A (ja) | カード不正利用防止方法およびシステム | |
JP2001297315A (ja) | Icカード、携帯電子端末、icカードと携帯電子端末との不正使用対策システム | |
KR100513622B1 (ko) | 스마트카드 시스템의 카드 무력화장치 및 그 제어방법 | |
JP2006287960A (ja) | 携帯型電子装置の保全システム | |
JP2007053817A (ja) | 携帯型電子装置の保全システム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
ASS | Succession or assignment of patent right |
Owner name: ULTRA-WAVE CO. Free format text: FORMER OWNER: CANG FENGXI; HAYAKAWA SHIGERU Effective date: 20080516 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20080516 Address after: Tokyo, Japan Patentee after: Toruha K. K. Address before: Tokyo, Japan Co-patentee before: Miyamoto Kenichi Patentee before: Silo Fung |
|
ASS | Succession or assignment of patent right |
Owner name: YANGU ANNAN Free format text: FORMER OWNER: TORUHA K.K. Effective date: 20110315 |
|
C41 | Transfer of patent application or patent right or utility model | ||
COR | Change of bibliographic data |
Free format text: CORRECT: ADDRESS; FROM: TOKYO METROPOLITAN, STATE OF JAPAN TO: TOKYO, JAPAN |
|
TR01 | Transfer of patent right |
Effective date of registration: 20110315 Address after: Tokyo, Japan Patentee after: Shioya Yasuo Address before: Tokyo, Japan Patentee before: Toruha K. K. |
|
ASS | Succession or assignment of patent right |
Owner name: ZZ LICENSE CORPORATION Free format text: FORMER OWNER: YANGU ANNAN Effective date: 20140905 |
|
C41 | Transfer of patent application or patent right or utility model | ||
TR01 | Transfer of patent right |
Effective date of registration: 20140905 Address after: Tokyo, Japan Patentee after: ZZ Licensing Corporation Address before: Tokyo, Japan Patentee before: Shioya Yasuo |
|
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20080409 Termination date: 20180325 |
|
CF01 | Termination of patent right due to non-payment of annual fee |