DE60120134D1 - Einloggen - Google Patents

Einloggen

Info

Publication number
DE60120134D1
DE60120134D1 DE60120134T DE60120134T DE60120134D1 DE 60120134 D1 DE60120134 D1 DE 60120134D1 DE 60120134 T DE60120134 T DE 60120134T DE 60120134 T DE60120134 T DE 60120134T DE 60120134 D1 DE60120134 D1 DE 60120134D1
Authority
DE
Germany
Prior art keywords
access
user
unit
authorised
coordinates
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60120134T
Other languages
English (en)
Other versions
DE60120134T2 (de
Inventor
Christer Fahraeus
Petter Ericson
Olof Karlsson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anoto AB
Original Assignee
Anoto IP LIC HB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anoto IP LIC HB filed Critical Anoto IP LIC HB
Application granted granted Critical
Publication of DE60120134D1 publication Critical patent/DE60120134D1/de
Publication of DE60120134T2 publication Critical patent/DE60120134T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03545Pens or stylus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/24Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a handwritten signature
    • G07C9/243Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a handwritten signature visually, e.g. by comparing in a viewer the written signature with a reference on the pass
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Steroid Compounds (AREA)
  • User Interface Of Digital Computer (AREA)
  • Carbon And Carbon Compounds (AREA)
DE60120134T 2000-03-21 2001-03-21 Einloggen Expired - Lifetime DE60120134T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
SE0000942A SE0000942L (sv) 2000-03-21 2000-03-21 Inloggning
SE0000942 2000-03-21
PCT/SE2001/000592 WO2001071461A1 (en) 2000-03-21 2001-03-21 Logging in

Publications (2)

Publication Number Publication Date
DE60120134D1 true DE60120134D1 (de) 2006-07-06
DE60120134T2 DE60120134T2 (de) 2006-11-09

Family

ID=20278896

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60120134T Expired - Lifetime DE60120134T2 (de) 2000-03-21 2001-03-21 Einloggen

Country Status (6)

Country Link
EP (2) EP1698994A3 (de)
AT (1) ATE328315T1 (de)
AU (1) AU2001242963A1 (de)
DE (1) DE60120134T2 (de)
SE (1) SE0000942L (de)
WO (1) WO2001071461A1 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE0104395L (sv) * 2001-12-27 2003-06-28 Anoto Ab Sätt att överföra information mellan en digital användarenhet och en datorresurs med hjälp av positionskodning
KR100543699B1 (ko) * 2003-01-21 2006-01-20 삼성전자주식회사 사용자 인증 방법 및 장치
US8054512B2 (en) 2007-07-30 2011-11-08 Palo Alto Research Center Incorporated System and method for maintaining paper and electronic calendars
US10620754B2 (en) 2010-11-22 2020-04-14 3M Innovative Properties Company Touch-sensitive device with electrodes having location pattern included therein

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2104698B (en) * 1981-04-27 1985-08-21 Quest Automation An improved apparatus for signature verification
GB2201125A (en) * 1987-02-16 1988-08-24 De La Rue Syst Verification device
US5051736A (en) * 1989-06-28 1991-09-24 International Business Machines Corporation Optical stylus and passive digitizing tablet data input system
US5195133A (en) * 1991-01-11 1993-03-16 Ncr Corporation Apparatus and method for producing a digitized transaction record including an encrypted signature
AU2934392A (en) * 1991-10-23 1993-05-21 Electronic Ink Computer input system
WO1994009447A1 (en) * 1992-10-13 1994-04-28 Zvi Orbach Apparatus for reading handwriting
TW299410B (de) * 1994-04-04 1997-03-01 At & T Corp
FR2765979B1 (fr) * 1997-07-08 2005-05-27 Jacques Rivailler Terminal informatique individuel susceptible de communiquer avec un equipement informatique d'une facon securisee, ainsi qu'un procede d'authentification mis en oeuvre par ledit terminal
JPH11149454A (ja) * 1997-09-10 1999-06-02 Fujitsu Ltd 認証装置、ユーザ認証方法、ユーザ認証用カード及び記憶媒体

Also Published As

Publication number Publication date
EP1269289B1 (de) 2006-05-31
EP1698994A3 (de) 2006-11-22
SE0000942L (sv) 2001-09-22
ATE328315T1 (de) 2006-06-15
SE0000942D0 (sv) 2000-03-21
AU2001242963A1 (en) 2001-10-03
DE60120134T2 (de) 2006-11-09
EP1269289A1 (de) 2003-01-02
WO2001071461A1 (en) 2001-09-27
EP1698994A2 (de) 2006-09-06

Similar Documents

Publication Publication Date Title
DE59711598D1 (de) Elektrochromes system
FI20001742A (fi) Kannettava, ainakin kaksi käyttöasentoa käsittävä taitettava elektroninen laite
BR9804697A (pt) Sistema de jogo operável com dados de backup em máquina de jogo do tipo diferente
DE50014974D1 (de) Bestimmung der Betriebszustände eines bedienbares Geräts
AU2002332405A1 (en) Mobile application access control list security system
TR200101529T2 (tr) Ana bilgisayarın, çevresel aygıt sürücülerine erişiminde sağlanan gelişmeler
ATE231236T1 (de) Tragbares navigationssystem mit richtungsdetektor,positionsdetektor und datenbank
DE69835864D1 (de) Druckverarbeitungsgerät mit Rechnersystem
WO1998055841A3 (en) Tympanic thermometer with modular sensing probe
DE69934207D1 (de) Verfahren zur Zugriffsprüfung eines Anwenders
BR9810355A (pt) Método para reprogramar um sistema de veìculo ou um sistema de usuário em um veìculo.
WO2002014981A3 (en) Enhanced module chipping system
SE0103056L (sv) En portabel anordning för att mata styrsignaler till en perifer enhet samt användningen av en sådan anordning
DE60120134D1 (de) Einloggen
GB2413203A (en) Handheld medical reference application with integrated dosage calculator
ATE296501T1 (de) Transponderkommunikationsgerät
DE68913670D1 (de) Registrierkassen-Abrechnungssystem.
WO2003001551A3 (en) Gating a sensor using a gated power signal
DE59704879D1 (de) Vorrichtung zum betreiben von zwei funktionsmässig parallelgeschalteten prozessoren
SE0001581L (sv) Kontroll av fingeravtryck
FR2718524B1 (fr) Boîtier anti-chocs notamment pour appareil portatif de mesure.
DE29519608U1 (de) Registrierkasseneinsatz
SE0000943D0 (sv) Verifikationssystem
FI990414A0 (fi) Menetelmä ja kytkentäjärjestely luvattoman pääsyn estämiseksi mikrosuorittimeen
SE0101064D0 (sv) En integrerad krets

Legal Events

Date Code Title Description
8327 Change in the person/name/address of the patent owner

Owner name: ANOTO AB, LUND, SE

8364 No opposition during term of opposition