FR2867578B1 - METHOD FOR STARTING A COMPUTER USING A MOTHERBOARD ASSOCIATED WITH A DIGITAL FOOTPRINT RECOGNIZING MODULE AND APPARATUS FOR IMPLEMENTING THE SAME - Google Patents

METHOD FOR STARTING A COMPUTER USING A MOTHERBOARD ASSOCIATED WITH A DIGITAL FOOTPRINT RECOGNIZING MODULE AND APPARATUS FOR IMPLEMENTING THE SAME

Info

Publication number
FR2867578B1
FR2867578B1 FR0450486A FR0450486A FR2867578B1 FR 2867578 B1 FR2867578 B1 FR 2867578B1 FR 0450486 A FR0450486 A FR 0450486A FR 0450486 A FR0450486 A FR 0450486A FR 2867578 B1 FR2867578 B1 FR 2867578B1
Authority
FR
France
Prior art keywords
implementing
starting
computer
same
recognizing module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0450486A
Other languages
French (fr)
Other versions
FR2867578A1 (en
Inventor
Yen Sheng Chang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giga Byte Technology Co Ltd
Original Assignee
Giga Byte Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giga Byte Technology Co Ltd filed Critical Giga Byte Technology Co Ltd
Priority to FR0450486A priority Critical patent/FR2867578B1/en
Publication of FR2867578A1 publication Critical patent/FR2867578A1/en
Application granted granted Critical
Publication of FR2867578B1 publication Critical patent/FR2867578B1/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
FR0450486A 2004-03-10 2004-03-10 METHOD FOR STARTING A COMPUTER USING A MOTHERBOARD ASSOCIATED WITH A DIGITAL FOOTPRINT RECOGNIZING MODULE AND APPARATUS FOR IMPLEMENTING THE SAME Expired - Fee Related FR2867578B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0450486A FR2867578B1 (en) 2004-03-10 2004-03-10 METHOD FOR STARTING A COMPUTER USING A MOTHERBOARD ASSOCIATED WITH A DIGITAL FOOTPRINT RECOGNIZING MODULE AND APPARATUS FOR IMPLEMENTING THE SAME

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0450486A FR2867578B1 (en) 2004-03-10 2004-03-10 METHOD FOR STARTING A COMPUTER USING A MOTHERBOARD ASSOCIATED WITH A DIGITAL FOOTPRINT RECOGNIZING MODULE AND APPARATUS FOR IMPLEMENTING THE SAME

Publications (2)

Publication Number Publication Date
FR2867578A1 FR2867578A1 (en) 2005-09-16
FR2867578B1 true FR2867578B1 (en) 2006-06-09

Family

ID=34896761

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0450486A Expired - Fee Related FR2867578B1 (en) 2004-03-10 2004-03-10 METHOD FOR STARTING A COMPUTER USING A MOTHERBOARD ASSOCIATED WITH A DIGITAL FOOTPRINT RECOGNIZING MODULE AND APPARATUS FOR IMPLEMENTING THE SAME

Country Status (1)

Country Link
FR (1) FR2867578B1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2891928B1 (en) 2005-10-11 2008-12-19 Abderrahim Ennadi TOUCH SCREEN KEYBOARD UNIVERSAL MULTILINGUAL AND MULTIFUNCTION
US9158920B2 (en) * 2007-06-28 2015-10-13 Intel Corporation System and method for out-of-band assisted biometric secure boot
FR3017228B1 (en) * 2014-02-06 2018-02-16 Pierre Henri Cadet INFORMATION PROCESSING DEVICE HAVING PHYSIOLOGICAL (S) DATA SENSOR (S)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5838306A (en) * 1995-05-05 1998-11-17 Dell U.S.A., L.P. Mouse with security feature
WO1999047989A1 (en) * 1998-03-17 1999-09-23 Veridicom, Inc. Integrated biometric authentication for access to computers
US7174463B2 (en) * 2001-10-04 2007-02-06 Lenovo (Singapore) Pte. Ltd. Method and system for preboot user authentication

Also Published As

Publication number Publication date
FR2867578A1 (en) 2005-09-16

Similar Documents

Publication Publication Date Title
EP1710717A4 (en) Information search system, information search method, information search device, information search program, image recognition device, image recognition method, image recognition program, and sales system
EP2108157A4 (en) Method and system for facilitating information searching on electronic devices
FR2895545B1 (en) METHOD FOR AUTHENTICATING APPLICATIONS OF A COMPUTER SYSTEM
GB0312465D0 (en) A data input method for a computing device
NO20025187L (en) A method and system for separating liquid
FR2930058B1 (en) PORTABLE DEVICE AND METHOD FOR EXTERNALLY STARTING A COMPUTER INSTALLATION
FR2926378B1 (en) METHOD AND PROCESSING DEVICE FOR ENCODING A HIERARCHISED DATA DOCUMENT
DE602006019810D1 (en) Image processing apparatus, image management method, document management apparatus and method
EP1962241A4 (en) Content search device, content search system, server device for content search system, content searching method, and computer program and content output apparatus with search function
FR2860935B1 (en) METHOD AND DEVICE FOR PROCESSING DIGITAL DATA
FR2863725B3 (en) DISPLAY DEVICE AND METHOD, DISPLAY AND KEYBOARD EMPLOYING THEM
FR2912523B1 (en) METHOD FOR SIMULATING THE OPERATION OF A DEVICE HAVING AN ARCHITECTURE AND A PROCESSOR DETERMINED USING ANOTHER DEVICE CONNECTED TO A COMPUTER NETWORK
FR2878113B1 (en) DEVICE AND METHOD FOR DATA TRANSFORMATION
WO2013188442A3 (en) Photographic stage
FR2867578B1 (en) METHOD FOR STARTING A COMPUTER USING A MOTHERBOARD ASSOCIATED WITH A DIGITAL FOOTPRINT RECOGNIZING MODULE AND APPARATUS FOR IMPLEMENTING THE SAME
NO20055619L (en) Procedure for processing seismic data corresponding to collections obtained for the same zone using seismic receivers located on the seabed and using receivers located on the surface
FR2908195B1 (en) METHOD FOR PASSING INSTRUCTIONS BETWEEN A HOST STATION AND A PORTABLE ELECTRONIC DEVICE, AND DEVICE FOR IMPLEMENTING THE SAME
FR2875316B1 (en) DEVICE AND METHOD FOR PRODUCING A NUMBER SUITE
FR2869486B1 (en) SECURE DATA PROCESSING METHOD AND DEVICE THEREFOR
FR2893733B1 (en) METHOD FOR AUTHENTICATING SEQUENTIAL DATA AND EQUIPMENT IMPLEMENTING SAID METHOD
HU0402562D0 (en) Computer system and method for teaching handwriting and reading
DE60318529D1 (en) Image processing apparatus, image forming apparatus, program, and a computer storage medium
FR2857805B1 (en) METHOD AND DEVICE FOR DATA TRANSMISSION
EP1839237A4 (en) Multicultural and multimedia data collection and documentation computer system, apparatus and method
FR2880149B1 (en) DATA PROCESSING METHOD AND ASSOCIATED DEVICE

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

ST Notification of lapse

Effective date: 20191106