DE60322879D1 - Informationssicherheit - Google Patents

Informationssicherheit

Info

Publication number
DE60322879D1
DE60322879D1 DE60322879T DE60322879T DE60322879D1 DE 60322879 D1 DE60322879 D1 DE 60322879D1 DE 60322879 T DE60322879 T DE 60322879T DE 60322879 T DE60322879 T DE 60322879T DE 60322879 D1 DE60322879 D1 DE 60322879D1
Authority
DE
Germany
Prior art keywords
information security
security
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60322879T
Other languages
English (en)
Inventor
Roger Alyn Payne
Peter John Brown
Christopher Stephen Ormston
Andrew James Garrett
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Application granted granted Critical
Publication of DE60322879D1 publication Critical patent/DE60322879D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00182Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks
    • G07C2009/0023Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with unidirectional data transmission between data carrier and locks with encription of the transmittted data signal
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00968Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys shape of the data carrier
    • G07C2009/00984Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys shape of the data carrier fob
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Lock And Its Accessories (AREA)
DE60322879T 2002-05-03 2003-05-02 Informationssicherheit Expired - Lifetime DE60322879D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP02253141 2002-05-03
PCT/GB2003/001873 WO2003093958A1 (en) 2002-05-03 2003-05-02 Information security

Publications (1)

Publication Number Publication Date
DE60322879D1 true DE60322879D1 (de) 2008-09-25

Family

ID=29286209

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60322879T Expired - Lifetime DE60322879D1 (de) 2002-05-03 2003-05-02 Informationssicherheit

Country Status (5)

Country Link
US (1) US20050184853A1 (de)
EP (1) EP1502172B1 (de)
CA (1) CA2483304A1 (de)
DE (1) DE60322879D1 (de)
WO (1) WO2003093958A1 (de)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7394345B1 (en) * 2003-12-08 2008-07-01 At&T Corp. Arrangement for indicating presence of individual
JP2009501995A (ja) * 2005-07-21 2009-01-22 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 携帯型の電子機器用のソフトウェア制御による機械式ロック
US20070300312A1 (en) * 2006-06-22 2007-12-27 Microsoft Corporation Microsoft Patent Group User presence detection for altering operation of a computing system
US8111260B2 (en) 2006-06-28 2012-02-07 Microsoft Corporation Fast reconfiguration of graphics pipeline state
US8954947B2 (en) * 2006-06-29 2015-02-10 Microsoft Corporation Fast variable validation for state management of a graphics pipeline
CN105302278B (zh) 2015-10-19 2018-08-03 广东欧珀移动通信有限公司 指纹传感器串行外设接口的控制方法及装置和移动终端

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4015482C1 (en) * 1990-05-14 1991-07-25 Competence Center Informatik Gmbh, 4470 Meppen, De User authenticating system for data processing terminal - contactlessly interrogates identification disc worn by user
DE19737769A1 (de) * 1996-09-12 1998-04-23 Mikron Ges Fuer Integrierte Mi In einem Netzwerk integriertes Türöffnungssystem
JPH10111727A (ja) * 1996-10-03 1998-04-28 Toshiba Corp 電話機能を有する情報機器及び同情報機器のセキリュリティ実現方法
US6111517A (en) * 1996-12-30 2000-08-29 Visionics Corporation Continuous video monitoring using face recognition for access control
US6548967B1 (en) * 1997-08-26 2003-04-15 Color Kinetics, Inc. Universal lighting network methods and systems
JPH11259423A (ja) * 1998-03-10 1999-09-24 Fujitsu Ltd 伝送装置のセキュリティシステム
US6145083A (en) * 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6300873B1 (en) * 1999-09-16 2001-10-09 Atlantes Services, Inc. Locking mechanism for use with one-time access code
US6654890B1 (en) * 1999-10-01 2003-11-25 Intel Corporation Protection of laptop computers from theft in the stream of commerce
US6971015B1 (en) * 2000-03-29 2005-11-29 Microsoft Corporation Methods and arrangements for limiting access to computer controlled functions and devices
US6501380B1 (en) * 2000-11-10 2002-12-31 Lucent Technologies Inc. Probabilistic theft deterrence

Also Published As

Publication number Publication date
CA2483304A1 (en) 2003-11-13
US20050184853A1 (en) 2005-08-25
EP1502172A1 (de) 2005-02-02
EP1502172B1 (de) 2008-08-13
WO2003093958A1 (en) 2003-11-13

Similar Documents

Publication Publication Date Title
DE60237997D1 (de) Sicherheitsanordnung
DE602004015172D1 (de) Sicherheitssystem
DE602004006328D1 (de) Informationsbereitstellungssystem
DE50208733D1 (de) Sicherheitsklebeband
DE60322879D1 (de) Informationssicherheit
DE502004002259D1 (de) Sicherungssystem
DE50310909D1 (de) Zweiradschloss
DE60302724D1 (de) Überwachungskamera
DE50300456D1 (de) Drehsperre
FR2844822B1 (fr) Serrure
DE502004001999D1 (de) Informationsvorrichtung
ATA80192002A (de) Türschloss
DE50306349D1 (de) Sicherungssystem
ATA19142002A (de) Sicherheitsdokument
FR2847892B1 (fr) Etrier de securite
FI113418B (fi) Nimikilpi
DE50301046D1 (de) Datenträgerkarte
ES1053551Y (es) Maletin de seguridad
DK1434695T3 (da) Sikkerhedselement
ES1050993Y (es) Roblon de seguridad
NL1022555A1 (nl) Informatievoorziening.
FI20021747A0 (fi) Informaatioikkuna
NO20043433L (no) Fremgangsmate
SE0200725D0 (sv) Informationsskylt
SE0200360D0 (sv) Stark information

Legal Events

Date Code Title Description
8364 No opposition during term of opposition