CO2023012074A2 - Seguridad del sistema de suministro de aerosol - Google Patents

Seguridad del sistema de suministro de aerosol

Info

Publication number
CO2023012074A2
CO2023012074A2 CONC2023/0012074A CO2023012074A CO2023012074A2 CO 2023012074 A2 CO2023012074 A2 CO 2023012074A2 CO 2023012074 A CO2023012074 A CO 2023012074A CO 2023012074 A2 CO2023012074 A2 CO 2023012074A2
Authority
CO
Colombia
Prior art keywords
delivery system
aerosol delivery
combustible aerosol
unlock
service
Prior art date
Application number
CONC2023/0012074A
Other languages
English (en)
Inventor
Robert Kersey
Najeeb Younossi
Darryl Baker
Original Assignee
Nicoventures Trading Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nicoventures Trading Ltd filed Critical Nicoventures Trading Ltd
Publication of CO2023012074A2 publication Critical patent/CO2023012074A2/es

Links

Classifications

    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/65Devices with integrated communication means, e.g. wireless communication means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/50Control or monitoring
    • A24F40/53Monitoring, e.g. fault detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/40Constructional details, e.g. connection of cartridges and battery parts
    • A24F40/49Child proofing
    • AHUMAN NECESSITIES
    • A24TOBACCO; CIGARS; CIGARETTES; SIMULATED SMOKING DEVICES; SMOKERS' REQUISITES
    • A24FSMOKERS' REQUISITES; MATCH BOXES; SIMULATED SMOKING DEVICES
    • A24F40/00Electrically operated smoking devices; Component parts thereof; Manufacture thereof; Maintenance or testing thereof; Charging means specially adapted therefor
    • A24F40/60Devices with integrated user interfaces

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • General Health & Medical Sciences (AREA)
  • Child & Adolescent Psychology (AREA)
  • Health & Medical Sciences (AREA)
  • Lock And Its Accessories (AREA)
  • Alarm Systems (AREA)
  • Emergency Alarm Devices (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

Un método para desbloquear un sistema de suministro de aerosol no combustible implica recibir, de un servicio de verificación de edad, una indicación de que se ha completado con éxito un proceso de verificación de edad para el sistema de suministro de aerosol no combustible. El método implica además enviar una solicitud de desbloqueo para el sistema de suministro de aerosol no combustible a un servicio de desbloqueo y recibir una contraseña de desbloqueo del servicio de desbloqueo. La contraseña de desbloqueo se basa en una clave de acceso a la que puede acceder el servicio de desbloqueo. El método implica además enviar la contraseña de desbloqueo al sistema de suministro de aerosol no combustible para la autenticación de la contraseña de desbloqueo para determinar si la clave de acceso coincide con una clave de dispositivo en el sistema de suministro de aerosol no combustible. También se proporcionan los dispositivos y medios legibles por computadora correspondientes.
CONC2023/0012074A 2021-03-12 2023-09-12 Seguridad del sistema de suministro de aerosol CO2023012074A2 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB2103483.0A GB202103483D0 (en) 2021-03-12 2021-03-12 Aerosol provision system security
PCT/GB2022/050625 WO2022189796A1 (en) 2021-03-12 2022-03-10 Aerosol provision system security

Publications (1)

Publication Number Publication Date
CO2023012074A2 true CO2023012074A2 (es) 2023-09-29

Family

ID=75623075

Family Applications (1)

Application Number Title Priority Date Filing Date
CONC2023/0012074A CO2023012074A2 (es) 2021-03-12 2023-09-12 Seguridad del sistema de suministro de aerosol

Country Status (13)

Country Link
US (1) US20240148077A1 (es)
EP (1) EP4304400A1 (es)
JP (1) JP2024512423A (es)
KR (1) KR20230144073A (es)
CN (1) CN116997269A (es)
AU (1) AU2022233564A1 (es)
BR (1) BR112023018486A2 (es)
CA (1) CA3211561A1 (es)
CO (1) CO2023012074A2 (es)
GB (1) GB202103483D0 (es)
IL (1) IL305345A (es)
MX (1) MX2023010475A (es)
WO (1) WO2022189796A1 (es)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107822208A (zh) * 2017-12-11 2018-03-23 深圳市海派特光伏科技有限公司 电子烟及电子烟激活系统
EP3729311A1 (en) * 2017-12-21 2020-10-28 Juul Labs, Inc. Vaporizer controls
CA3104847A1 (en) * 2018-06-27 2020-01-02 Juul Labs, Inc. Connected vaporizer device systems
CN114144082A (zh) * 2019-08-02 2022-03-04 日本烟草国际股份有限公司 启用气溶胶产生装置的操作的方法、设备和计算机程序产品

Also Published As

Publication number Publication date
BR112023018486A2 (pt) 2023-11-21
CA3211561A1 (en) 2022-09-15
CN116997269A (zh) 2023-11-03
KR20230144073A (ko) 2023-10-13
EP4304400A1 (en) 2024-01-17
IL305345A (en) 2023-10-01
JP2024512423A (ja) 2024-03-19
WO2022189796A1 (en) 2022-09-15
AU2022233564A1 (en) 2023-09-07
MX2023010475A (es) 2023-09-15
GB202103483D0 (en) 2021-04-28
US20240148077A1 (en) 2024-05-09

Similar Documents

Publication Publication Date Title
CN106027260B (zh) 基于密钥预分配的汽车ecu完整性验证和加密通信方法
NZ744353A (en) Networked access control system
TW201927601A (zh) 車輛虛擬鑰匙生成使用方法及其系統以及使用者終端
CN103886659B (zh) 电子安防设备及其控制方法
CN106713237B (zh) 一种车载终端与中心平台通信的加密方法
CN105976466A (zh) 一种汽车门禁开门方法
CL2019002026A1 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de firma.
ES2722533T3 (es) Sistema y método para gestionar la instalación de un paquete de aplicación que requiera un acceso a permisos de riesgo alto
WO2019042128A1 (zh) 机动车防盗认证方法、无钥匙进入启动系统及防盗认证系统
CO2023012073A2 (es) Seguridad del sistema de suministro de aerosol
JP2017101533A5 (es)
CN102800141A (zh) 一种基于双向认证的门禁控制方法及系统
CO6400165A2 (es) Método y sistema para procesar de manera segura una transacción
CN102421096A (zh) 一种基于无线网络的数据安全传输方法
TW201216108A (en) Biometric key
CN104506527B (zh) 多维信息指针平台及其数据访问方法
CN106506149B (zh) 一种tbox终端和tsp平台之间密钥生成方法以及系统
CN110086864B (zh) 一种利用锁具双密钥进行离线管控的方法
CN102281143B (zh) 智能卡远程解锁系统
CO2023012074A2 (es) Seguridad del sistema de suministro de aerosol
CL2021003062A1 (es) Anticlonación de cablemódem
US8972734B2 (en) Symmetric dynamic authentication and key exchange system and method thereof
MX2021006287A (es) Metodo y aparato para el bloqueo de la aguja de cambio en base a un vehiculo en una red ferroviaria.
CN105635089A (zh) 动态密码锁的鉴权方法、开锁方法和开锁系统
CN112102529B (zh) 一种基于无源智能锁的电力设施防护系统及其执行流程