FR3101167B1 - Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif - Google Patents

Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif Download PDF

Info

Publication number
FR3101167B1
FR3101167B1 FR2009689A FR2009689A FR3101167B1 FR 3101167 B1 FR3101167 B1 FR 3101167B1 FR 2009689 A FR2009689 A FR 2009689A FR 2009689 A FR2009689 A FR 2009689A FR 3101167 B1 FR3101167 B1 FR 3101167B1
Authority
FR
France
Prior art keywords
key
unlock
encrypted
unlocking
short
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2009689A
Other languages
English (en)
Other versions
FR3101167A1 (fr
Inventor
Conrad Sauerwald
Alexander Ledwith
John J Iarocci
Marc J Krochmal
Wade Benson
Gregory Novick
Noah A Witherspoon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apple Inc filed Critical Apple Inc
Priority to FR2009689A priority Critical patent/FR3101167B1/fr
Publication of FR3101167A1 publication Critical patent/FR3101167A1/fr
Application granted granted Critical
Publication of FR3101167B1 publication Critical patent/FR3101167B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Lock And Its Accessories (AREA)
  • Telephone Function (AREA)
  • Selective Calling Equipment (AREA)

Abstract

Procédé d'utilisation d'un dispositif pour le déverrouillage d'un autre dispositif L'invention concerne un procédé de déverrouillage d'un premier dispositif, comprenant la transmission à un deuxième dispositif d'une clé de déverrouillage (Key 4) et, après cette transmission et pendant une session (701 710) de déverrouillage de dispositif respective : la transmission (707) au deuxième dispositif d'une clé à court terme (Key B), et la réception (709) d'une clé de déverrouillage cryptée (Key C) générée par cryptage de la clé de déverrouillage. En réponse à la réception de la clé de déverrouillage cryptée : s'il est déterminé que la clé de déverrouillage cryptée (Key C) a été cryptée à l'aide de la clé à court terme (Key B), le premier dispositif est déverrouillé (710), mais s'il est déterminé que la clé de déverrouillage a été cryptée à l'aide d'une clé autre que la clé à court terme, le déverrouillage du premier dispositif est abandonné. Figure à publier avec l'abrégé : Fig 7
FR2009689A 2014-09-02 2020-09-24 Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif Active FR3101167B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR2009689A FR3101167B1 (fr) 2014-09-02 2020-09-24 Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US201462044907P 2014-09-02 2014-09-02
US201462044907 2014-09-02
US14/810,395 US20160065374A1 (en) 2014-09-02 2015-07-27 Method of using one device to unlock another device
US201514810395 2015-07-27
FR1557932A FR3025339B1 (fr) 2014-09-02 2015-08-26 Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif.
FR2009689A FR3101167B1 (fr) 2014-09-02 2020-09-24 Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
FR1557932A Division FR3025339B1 (fr) 2014-09-02 2015-08-26 Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif.

Publications (2)

Publication Number Publication Date
FR3101167A1 FR3101167A1 (fr) 2021-03-26
FR3101167B1 true FR3101167B1 (fr) 2023-06-30

Family

ID=54292241

Family Applications (2)

Application Number Title Priority Date Filing Date
FR1557932A Active FR3025339B1 (fr) 2014-09-02 2015-08-26 Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif.
FR2009689A Active FR3101167B1 (fr) 2014-09-02 2020-09-24 Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif

Family Applications Before (1)

Application Number Title Priority Date Filing Date
FR1557932A Active FR3025339B1 (fr) 2014-09-02 2015-08-26 Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif.

Country Status (8)

Country Link
US (3) US20160065374A1 (fr)
JP (3) JP6017650B2 (fr)
KR (5) KR101727660B1 (fr)
CN (4) CN110334498B (fr)
AU (5) AU2015218507B2 (fr)
DE (1) DE102015215120B4 (fr)
FR (2) FR3025339B1 (fr)
GB (1) GB2533187B (fr)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8782774B1 (en) 2013-03-07 2014-07-15 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
EP3031121A4 (fr) * 2013-08-06 2017-02-15 Bedrock Automation Platforms Inc. Système électrique intelligent
US10055567B2 (en) 2014-05-30 2018-08-21 Apple Inc. Proximity unlock and lock operations for electronic devices
US20160065374A1 (en) 2014-09-02 2016-03-03 Apple Inc. Method of using one device to unlock another device
US10437981B2 (en) * 2015-01-07 2019-10-08 Htc Corporation Electronic system and device unlock method of the same
US10484172B2 (en) 2015-06-05 2019-11-19 Apple Inc. Secure circuit for encryption key generation
US10305686B2 (en) * 2015-10-02 2019-05-28 Orion Labs Encrypted group communications
US10277597B2 (en) * 2015-11-09 2019-04-30 Silvercar, Inc. Vehicle access systems and methods
EP3437322B1 (fr) * 2016-03-18 2020-11-04 Raymond E. Ozzie Fourniture d'un accès exceptionnel à faible risque
US10820198B2 (en) 2016-03-18 2020-10-27 Raymond Edward Ozzie Providing low risk exceptional access with verification of device possession
CN105915336B (zh) * 2016-05-24 2020-06-09 珠海市魅族科技有限公司 一种对象协同解密方法及其装置
CN106096362B (zh) * 2016-06-01 2020-07-24 联想(北京)有限公司 一种控制方法及电子设备
US11593797B2 (en) 2016-06-12 2023-02-28 Apple Inc. Authentication using a secure circuit
US11250118B2 (en) 2016-06-12 2022-02-15 Apple Inc. Remote interaction with a device using secure range detection
US11582215B2 (en) * 2016-06-12 2023-02-14 Apple Inc. Modifying security state with secured range detection
US11176237B2 (en) 2016-06-12 2021-11-16 Apple Inc. Modifying security state with secured range detection
JP6717108B2 (ja) * 2016-08-10 2020-07-01 富士通株式会社 情報処理装置、情報処理システム、プログラム及び情報処理方法
CN107920097B (zh) * 2016-10-09 2020-04-14 中国移动通信有限公司研究院 一种解锁的方法及装置
US10356067B2 (en) * 2016-11-02 2019-07-16 Robert Bosch Gmbh Device and method for providing user-configured trust domains
KR102477000B1 (ko) * 2017-02-21 2022-12-13 핑거프린트 카드즈 아나카툼 아이피 에이비 신뢰받는 키 서버
US10404691B2 (en) 2017-03-02 2019-09-03 Bank Of America Corporation Preventing unauthorized access to secured information systems using authentication tokens
EP3396994B1 (fr) * 2017-04-27 2020-12-02 ABB Schweiz AG Établissement de connexion locale
CN109716854B (zh) * 2017-05-31 2021-12-31 华为技术有限公司 一种连接建立方法、设备、系统及介质
JP2019008524A (ja) * 2017-06-23 2019-01-17 富士通コネクテッドテクノロジーズ株式会社 機能制御プログラム、端末装置、ペアリング登録可能デバイス、及びシステム
CN108055132B (zh) 2017-11-16 2020-04-28 阿里巴巴集团控股有限公司 一种业务授权的方法、装置及设备
CN109800552A (zh) * 2017-11-17 2019-05-24 上海箩箕技术有限公司 一种外接式指纹识别装置
CN108494550B (zh) * 2018-03-12 2021-08-06 长春大学 一种基于量子密钥的移动端安全解锁方法
CN109033781A (zh) * 2018-07-04 2018-12-18 Oppo(重庆)智能科技有限公司 一种电子设备控制方法、电子设备控制装置及电子设备
CN109284595B (zh) * 2018-10-09 2021-07-13 Oppo广东移动通信有限公司 设备解锁控制方法、装置和电子设备
CN111489461B (zh) * 2019-01-26 2022-07-15 合肥智辉空间科技有限责任公司 一种集团用蓝牙钥匙系统
US11240026B2 (en) 2019-05-16 2022-02-01 Blackberry Limited Devices and methods of managing data
WO2020241947A1 (fr) * 2019-05-31 2020-12-03 엘지전자 주식회사 Système d'authentification basé sur un réseau corporel, et procédé associé
CN110602309A (zh) * 2019-08-02 2019-12-20 华为技术有限公司 设备解锁方法、系统和相关设备
US11599322B1 (en) * 2019-09-26 2023-03-07 Apple Inc. Systems with overlapped displays
US10742414B1 (en) 2019-10-18 2020-08-11 Capital One Services, Llc Systems and methods for data access control of secure memory using a short-range transceiver
US10903990B1 (en) * 2020-03-11 2021-01-26 Cloudflare, Inc. Establishing a cryptographic tunnel between a first tunnel endpoint and a second tunnel endpoint where a private key used during the tunnel establishment is remotely located from the second tunnel endpoint
US20210397425A1 (en) 2020-06-22 2021-12-23 Apple Inc. Systems and Methods for Performing Binary Translation
US11509649B2 (en) 2020-10-01 2022-11-22 Oboren Systems, Inc. Exclusive self-escrow method and apparatus

Family Cites Families (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5483261A (en) 1992-02-14 1996-01-09 Itu Research, Inc. Graphical input controller and method with rear screen image detection
US5488204A (en) 1992-06-08 1996-01-30 Synaptics, Incorporated Paintbrush stylus for capacitive touch sensor pad
US5880411A (en) 1992-06-08 1999-03-09 Synaptics, Incorporated Object position detector with edge motion feature and gesture recognition
US6044154A (en) * 1994-10-31 2000-03-28 Communications Devices, Inc. Remote generated, device identifier key for use with a dual-key reflexive encryption security system
US5825352A (en) 1996-01-04 1998-10-20 Logitech, Inc. Multiple fingers contact sensing method for emulating mouse buttons and mouse operations on a touch sensor pad
US5835079A (en) 1996-06-13 1998-11-10 International Business Machines Corporation Virtual pointing device for touchscreens
US6539479B1 (en) 1997-07-15 2003-03-25 The Board Of Trustees Of The Leland Stanford Junior University System and method for securely logging onto a remotely located computer
US6310610B1 (en) 1997-12-04 2001-10-30 Nortel Networks Limited Intelligent touch display
US7663607B2 (en) 2004-05-06 2010-02-16 Apple Inc. Multipoint touchscreen
US8479122B2 (en) 2004-07-30 2013-07-02 Apple Inc. Gestures for touch sensitive input devices
EP1717683A3 (fr) 1998-01-26 2010-03-17 Apple Inc. Procédé et dispositif d'intégration d'entrée manuelle
US6188391B1 (en) 1998-07-09 2001-02-13 Synaptics, Inc. Two-layer capacitive touchpad and method of making same
JP4542637B2 (ja) 1998-11-25 2010-09-15 セイコーエプソン株式会社 携帯情報機器及び情報記憶媒体
SE517465C2 (sv) * 2000-03-10 2002-06-11 Assa Abloy Ab Metod för att auktorisera en nyckel- eller låsanordning, elektromekanisk nyckel- och låsanordning och nyckel- och låssystem
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
JP3800984B2 (ja) 2001-05-21 2006-07-26 ソニー株式会社 ユーザ入力装置
JP2003173237A (ja) 2001-09-28 2003-06-20 Ricoh Co Ltd 情報入出力システム、プログラム及び記憶媒体
US20030108205A1 (en) * 2001-12-07 2003-06-12 Bryan Joyner System and method for providing encrypted data to a device
US6690387B2 (en) 2001-12-28 2004-02-10 Koninklijke Philips Electronics N.V. Touch-screen image scrolling system and method
US11275405B2 (en) 2005-03-04 2022-03-15 Apple Inc. Multi-functional hand-held device
JP4244130B2 (ja) * 2002-11-07 2009-03-25 ソニー・エリクソン・モバイルコミュニケーションズ株式会社 携帯端末システム及び携帯端末装置
US7269732B2 (en) * 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
US7885411B2 (en) * 2004-04-02 2011-02-08 Research In Motion Limited Key agreement and re-keying over a bidirectional communication path
FR2882839A1 (fr) * 2005-03-07 2006-09-08 Laurent Michel Dispositif de protection d'acces a un ordinateur
JP4363361B2 (ja) * 2005-04-28 2009-11-11 沖電気工業株式会社 携帯用電子機器,セキュリティシステムおよび携帯用電子機器の動作許可範囲決定方法
ATE444533T1 (de) 2006-06-23 2009-10-15 Research In Motion Ltd Paarung eines drahtlosen peripheriegeräts bei sperrschirm
US8171527B2 (en) 2007-06-26 2012-05-01 General Instrument Corporation Method and apparatus for securing unlock password generation and distribution
GB2452251B (en) * 2007-08-21 2010-03-24 Motorola Inc Method and apparatus for authenticating a network device
CN101855861A (zh) * 2007-11-16 2010-10-06 富士通天株式会社 认证方法、认证系统、车载装置以及认证装置
KR101442169B1 (ko) * 2007-11-27 2014-11-03 삼성전자주식회사 공개키 기반의 블루투스 스마트 키 시스템 및 동작 방법
US8095799B2 (en) 2008-07-28 2012-01-10 Apple Inc. Ticket authorized secure installation and boot
US20100058450A1 (en) * 2008-08-28 2010-03-04 Gene Fein Pass code provision
US8045961B2 (en) * 2009-06-22 2011-10-25 Mourad Ben Ayed Systems for wireless authentication based on bluetooth proximity
US8515077B2 (en) 2010-05-12 2013-08-20 Research In Motion Limited Automatic application management in a short-range wireless system
US8542833B2 (en) * 2010-06-12 2013-09-24 Bao Tran Systems and methods to secure laptops or portable computing devices
US8249556B2 (en) * 2010-07-13 2012-08-21 Google Inc. Securing a mobile computing device
US8464061B2 (en) 2010-08-30 2013-06-11 Apple Inc. Secure wireless link between two devices using probes
US8650654B2 (en) * 2010-09-17 2014-02-11 Kabushiki Kaisha Toshiba Memory device, memory system, and authentication method
JP5198539B2 (ja) 2010-11-05 2013-05-15 株式会社東芝 記憶装置、アクセス装置およびプログラム
JP2012108698A (ja) * 2010-11-17 2012-06-07 Ntt Docomo Inc 携帯端末、ロック制御システム、プログラム
CN102547502B (zh) * 2010-12-17 2014-12-24 索尼爱立信移动通讯有限公司 一种耳机、耳机使用控制方法及终端
CN102611956A (zh) * 2011-01-21 2012-07-25 富泰华工业(深圳)有限公司 耳机及具有耳机的电子装置
CN102184352A (zh) * 2011-03-16 2011-09-14 东南大学 基于蓝牙设备认证的计算机系统自动防护方法
EP2535833A1 (fr) 2011-06-15 2012-12-19 Gemalto SA Procédé de sécurisation d'un appareil électrique
JP2014528195A (ja) * 2011-08-16 2014-10-23 アイシーティーケー カンパニー リミテッド 事物知能通信でpufに基づいた装置間セキュリティ認証装置及び方法
CN102497465A (zh) * 2011-10-26 2012-06-13 潘铁军 一种分布式密钥的高保密移动信息安全系统及安全方法
CN102571802B (zh) * 2012-01-18 2016-04-13 深圳市文鼎创数据科技有限公司 信息安全设备及服务器远程解锁方法、设备和服务器
US9547761B2 (en) * 2012-04-09 2017-01-17 Mcafee, Inc. Wireless token device
CN103378876A (zh) * 2012-04-16 2013-10-30 上海博路信息技术有限公司 一种基于蓝牙的终端解锁方法
US8700899B1 (en) 2012-06-27 2014-04-15 Emc Corporation Forward-secure key unlocking for cryptographic devices
US20140085048A1 (en) 2012-09-25 2014-03-27 Motorola Mobility Llc System and Method for Unlocking an Electronic Device Via a Securely Paired Remote Device
JP2016506101A (ja) 2012-11-16 2016-02-25 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 近傍ベースのマルチファクタ認証
GB201221433D0 (en) 2012-11-28 2013-01-09 Hoverkey Ltd A method and system of providing authentication of user access to a computer resource on a mobile device
US9549323B2 (en) 2012-12-03 2017-01-17 Samsung Electronics Co., Ltd. Method and mobile terminal for controlling screen lock
JP2014123204A (ja) * 2012-12-20 2014-07-03 Casio Comput Co Ltd 情報処理システム、及び携帯情報端末と無線端末、ロック解除方法
US9942750B2 (en) 2013-01-23 2018-04-10 Qualcomm Incorporated Providing an encrypted account credential from a first device to a second device
JP5534483B1 (ja) * 2013-01-24 2014-07-02 株式会社ブリヂストン セクター金型、その製造方法
TWI475819B (zh) * 2013-02-01 2015-03-01 寶貝安科技股份有限公司 藍牙裝置配對方法、應用此配對方法之藍牙系統、藍牙客戶裝置及藍牙伺服裝置
US9432361B2 (en) * 2013-03-13 2016-08-30 Lookout, Inc. System and method for changing security behavior of a device based on proximity to another device
US11127001B2 (en) * 2013-05-09 2021-09-21 Wayne Fueling Systems Llc Systems and methods for secure communication
US9400892B2 (en) 2013-06-28 2016-07-26 Broadcom Corporation Apparatus and method to secure an electronic storage using a secure element
US10460314B2 (en) * 2013-07-10 2019-10-29 Ca, Inc. Pre-generation of session keys for electronic transactions and devices that pre-generate session keys for electronic transactions
CN103442129A (zh) * 2013-08-09 2013-12-11 宇龙计算机通信科技(深圳)有限公司 智能手表与移动终端的交互方法及系统
CN103442120A (zh) * 2013-08-09 2013-12-11 北京纽曼腾飞科技有限公司 一种智能电话加解锁方法
CN103473514A (zh) * 2013-09-06 2013-12-25 宇龙计算机通信科技(深圳)有限公司 数据存储访问方法及装置
EP3058694B1 (fr) * 2013-10-15 2018-12-12 Telefonaktiebolaget LM Ericsson (publ) Établissement d'une connection sécurisée entre un dispositif master et un dispositif slave
EP3078135B1 (fr) * 2013-12-05 2019-12-11 Sony Corporation Association de dispositifs électroniques grand public au moyen d'un protocole de communication à travers le corps
CN103647587B (zh) * 2013-12-30 2016-08-17 华为终端有限公司 为移动终端解锁的方法、系统、移动终端及穿戴电子设备
US10251059B2 (en) * 2014-01-21 2019-04-02 Everykey Inc. Authentication device and method
US9792427B2 (en) * 2014-02-07 2017-10-17 Microsoft Technology Licensing, Llc Trusted execution within a distributed computing system
US9392104B2 (en) * 2014-04-15 2016-07-12 Google Inc. Limiting user interaction with a computing device based on proximity of a user
US20160065374A1 (en) * 2014-09-02 2016-03-03 Apple Inc. Method of using one device to unlock another device
US10437981B2 (en) * 2015-01-07 2019-10-08 Htc Corporation Electronic system and device unlock method of the same

Also Published As

Publication number Publication date
AU2021202620A1 (en) 2021-05-27
KR20200090707A (ko) 2020-07-29
CN110334498A (zh) 2019-10-15
KR102138283B1 (ko) 2020-07-27
US20160065374A1 (en) 2016-03-03
JP2016054483A (ja) 2016-04-14
FR3025339A1 (fr) 2016-03-04
KR101892203B1 (ko) 2018-08-28
AU2021202620B2 (en) 2023-04-13
US20230231718A1 (en) 2023-07-20
AU2017204624B2 (en) 2018-12-13
KR20180098493A (ko) 2018-09-04
AU2017204624A1 (en) 2017-07-27
KR101958909B1 (ko) 2019-03-15
JP6571250B2 (ja) 2019-09-04
CN110334503B (zh) 2024-03-19
KR20160027930A (ko) 2016-03-10
DE102015215120B4 (de) 2020-10-01
GB201515176D0 (en) 2015-10-07
AU2015218507B2 (en) 2017-04-06
CN105389500A (zh) 2016-03-09
CN105389500B (zh) 2019-07-09
FR3025339B1 (fr) 2020-11-13
KR20190029547A (ko) 2019-03-20
FR3101167A1 (fr) 2021-03-26
AU2015218507A1 (en) 2016-03-17
US20170026182A1 (en) 2017-01-26
KR101727660B1 (ko) 2017-04-17
CN117077103A (zh) 2023-11-17
JP6017650B2 (ja) 2016-11-02
GB2533187A (en) 2016-06-15
JP2017034700A (ja) 2017-02-09
DE102015215120A1 (de) 2016-03-03
AU2019201720A1 (en) 2019-04-04
JP2018201217A (ja) 2018-12-20
CN110334498B (zh) 2023-08-29
AU2023204649A1 (en) 2023-08-03
KR102328725B1 (ko) 2021-11-17
AU2019201720B2 (en) 2021-01-28
CN110334503A (zh) 2019-10-15
US11329827B2 (en) 2022-05-10
KR20170044621A (ko) 2017-04-25
JP6382272B2 (ja) 2018-08-29
GB2533187B (en) 2018-04-04

Similar Documents

Publication Publication Date Title
FR3101167B1 (fr) Procede d'utilisation d'un dispositif pour le deverrouillage d'un autre dispositif
EP2924569A3 (fr) Authentification de dispositif afin de faciliter la gestion de nuage sécurisée de données industrielles
EP4254304A3 (fr) Sélection et verrouillage automatiques d'images intrabuccales
MY187905A (en) Method and apparatus for providing card service using electronic device
MY190913A (en) Device and method for secure connection
SG10201907538SA (en) Cloud encryption key broker apparatuses, methods and systems
EP4271016A3 (fr) Authentification améliorée basée sur des interactions de dispositif secondaire
EP2911410A3 (fr) Procédé et appareil permettant de fournir une sélection et un ordre de priorité de données de capteur
WO2015025282A3 (fr) Procédés et systèmes permettant de transférer de l'argent électronique
MY194652A (en) Information recommendation method and apparatus
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
MX2017009096A (es) Tecnicas para manejar un cliente web remoto desde una aplicacion en un dispositivo movil.
MY196659A (en) Bluetooth Connection Management Method and Master Bluetooth Device
MX2016004309A (es) Metodo y terminal de cliente para asistencia remota.
MX2018015621A (es) Automatizacion de validacion de imagen.
EP2924912A3 (fr) Dispositif, procédé et programme de traitement de texte chiffré et dispositif de traitement d'informations
WO2016066147A3 (fr) Procédé et dispositif permettant de traiter une image
SG10201810036QA (en) Processing queries containing a union-type operation
PH12018500868A1 (en) Method, system, and device for process triggering
EP2752741A3 (fr) Appareil électronique et procédé de détermination de la validité des entrées de touches utilisées pour l'appareil électronique
MY196475A (en) Imaging Device, Electronic Device, and Method for Obtaining Image by The Same
WO2020123535A3 (fr) Jetons de confiance pour accès aux ressources
GB2549631A (en) Method and apparatus for enabling a single sign-on enabled application to enforce an application lock
EP3073368A8 (fr) Fusion d'entrée d'un dispositif d'interface humaine
MX2020002462A (es) Estratificacion de genotipo en tratamiento y prevencion de diabetes.

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLSC Publication of the preliminary search report

Effective date: 20211022

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9