HK1177067A1 - 種利用指紋信息的通信方法 - Google Patents

種利用指紋信息的通信方法

Info

Publication number
HK1177067A1
HK1177067A1 HK13104239.8A HK13104239A HK1177067A1 HK 1177067 A1 HK1177067 A1 HK 1177067A1 HK 13104239 A HK13104239 A HK 13104239A HK 1177067 A1 HK1177067 A1 HK 1177067A1
Authority
HK
Hong Kong
Prior art keywords
communication method
fingerprint information
fingerprint
information
communication
Prior art date
Application number
HK13104239.8A
Other languages
English (en)
Inventor
王國芳程佩儀
Original Assignee
鶴山世達光電科技有限公司 廣東省江門市鶴山市 鶴山市世逸電子科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 鶴山世達光電科技有限公司 廣東省江門市鶴山市 鶴山市世逸電子科技有限公司 filed Critical 鶴山世達光電科技有限公司 廣東省江門市鶴山市 鶴山市世逸電子科技有限公司
Publication of HK1177067A1 publication Critical patent/HK1177067A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Collating Specific Patterns (AREA)
HK13104239.8A 2012-08-21 2013-04-08 種利用指紋信息的通信方法 HK1177067A1 (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210297595.2A CN102833243B (zh) 2012-08-21 2012-08-21 一种利用指纹信息的通信方法

Publications (1)

Publication Number Publication Date
HK1177067A1 true HK1177067A1 (zh) 2013-08-09

Family

ID=47336214

Family Applications (1)

Application Number Title Priority Date Filing Date
HK13104239.8A HK1177067A1 (zh) 2012-08-21 2013-04-08 種利用指紋信息的通信方法

Country Status (9)

Country Link
US (1) US20150156173A1 (zh)
JP (1) JP2014527786A (zh)
KR (1) KR20140043836A (zh)
CN (1) CN102833243B (zh)
DE (1) DE112012000181T5 (zh)
HK (1) HK1177067A1 (zh)
IN (1) IN2013MN00100A (zh)
TW (1) TWI493939B (zh)
WO (1) WO2014029168A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106209752A (zh) * 2015-05-08 2016-12-07 中兴通讯股份有限公司 一种实现保密通信的方法和装置
CN108566371B (zh) * 2018-02-13 2020-12-11 深圳市爱浦联科技有限公司 一种社交认证方法、系统及终端设备
CN110188524B (zh) * 2019-05-23 2021-07-27 维沃移动通信有限公司 信息加密方法、信息解密方法及终端
US10839060B1 (en) * 2019-08-27 2020-11-17 Capital One Services, Llc Techniques for multi-voice speech recognition commands

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000065770A1 (en) * 1999-04-22 2000-11-02 Veridicom, Inc. High security biometric authentication using a public key/private key encryption pairs
WO2001092994A2 (en) * 2000-06-02 2001-12-06 Kinetic Sciences Inc. Method for biometric encryption of e-mail
JP2002222424A (ja) * 2001-01-29 2002-08-09 Nec Corp 指紋照合システム
CN2609069Y (zh) * 2002-04-03 2004-03-31 杭州中正生物认证技术有限公司 指纹数字签名器
TWI268090B (en) * 2003-11-21 2006-12-01 Acer Inc Method and system for user to edit friend information in instant messaging network
CN100335986C (zh) * 2003-12-12 2007-09-05 宏碁股份有限公司 可携式硬盘装置及登入一远程实时传讯伺服系统的方法
TW200612353A (en) * 2004-10-15 2006-04-16 Lite On Semiconductor Corp Optical sensing module, optical sensing, image-capturing structure and optical print sensing method of handheld communication system
JP2006215705A (ja) * 2005-02-02 2006-08-17 Sony Ericsson Mobilecommunications Japan Inc 情報通信装置及び情報通信システム、情報記録装置及び情報再生装置
CN1819517A (zh) * 2005-02-07 2006-08-16 刘瑞祯 电子邮件、即时通讯签章系统
CN100423484C (zh) * 2005-03-03 2008-10-01 武汉大学 具有收发双向不可否认机制的安全电子邮件系统实现方法
US7420663B2 (en) * 2005-05-24 2008-09-02 Bwt Property Inc. Spectroscopic sensor on mobile phone
US8533485B1 (en) * 2005-10-13 2013-09-10 At&T Intellectual Property Ii, L.P. Digital communication biometric authentication
US8671008B2 (en) * 2006-07-14 2014-03-11 Chacha Search, Inc Method for notifying task providers to become active using instant messaging
JP4761312B2 (ja) * 2007-03-01 2011-08-31 富士フイルム株式会社 画像の転送制御方法および画像転送装置
CN101340285A (zh) * 2007-07-05 2009-01-07 杭州中正生物认证技术有限公司 利用指纹USBkey进行身份验证的方法及系统
CN101719955B (zh) * 2009-11-26 2013-01-02 中山大学深圳研究院 一种带指纹识别的智能终端系统和信息处理方法
US8914447B2 (en) * 2010-05-18 2014-12-16 Sybase 365, Inc. System and method for feature based message routing in a dynamic modular system architecture
JP2012080152A (ja) * 2010-09-30 2012-04-19 Mitsubishi Space Software Kk 暗号化システム、暗号化装置、復号装置、暗号化システムプログラム及び暗号化方法
US8850536B2 (en) * 2011-08-05 2014-09-30 Safefaces LLC Methods and systems for identity verification in a social network using ratings
CN102638459B (zh) * 2012-03-23 2018-01-26 腾讯科技(深圳)有限公司 认证信息传输系统、认证信息传输服务平台及传输方法
US8959358B2 (en) * 2012-05-08 2015-02-17 Qualcomm Incorporated User-based identification system for social networks

Also Published As

Publication number Publication date
WO2014029168A1 (zh) 2014-02-27
US20150156173A1 (en) 2015-06-04
IN2013MN00100A (zh) 2015-06-05
TW201409977A (zh) 2014-03-01
CN102833243A (zh) 2012-12-19
JP2014527786A (ja) 2014-10-16
TWI493939B (zh) 2015-07-21
DE112012000181T5 (de) 2014-08-07
CN102833243B (zh) 2016-02-03
KR20140043836A (ko) 2014-04-10

Similar Documents

Publication Publication Date Title
SG11201505027UA (en) Information communication method
SG11201400469SA (en) Information communication method
PT2858269T (pt) Método de comunicação de informações
SG11201504978WA (en) Information communication method
EP2880508A4 (en) IMPROVED IDENTIFICATION OF A GESTURE
EP2859123A4 (en) METHOD OF SEQUENCE DETERMINATION USING SEQUENCE TAGS
EP2856692A4 (en) SYNCHRONIZATION OF DATA INTERFACE
HK1177065A1 (zh) 利用指紋信息認證的通信方法
SG11201504988UA (en) Information communication method
PL2722378T3 (pl) Sposób kruszenia lub szczelinowania odwiertu
EP2940892A4 (en) INFORMATION TRANSMISSION METHOD
GB2508354B (en) Communication method
GB2508355B (en) Communication method
SG11201400255RA (en) Information communication method
GB2517862B (en) Method of marking a line
SG11201504987SA (en) Information communication method
EP2940899A4 (en) INFORMATION COMMUNICATION METHOD
HK1175565A1 (zh) 種人臉圖像歸化方法
HK1177067A1 (zh) 種利用指紋信息的通信方法
GB201506881D0 (en) Operation of a data network
EP2940894A4 (en) INFORMATION COMMUNICATION METHOD
EP2850842A4 (en) SYSTEM AND METHOD FOR PERSONALIZING AN APPLICATION THROUGH THE USE OF CONTEXT INFORMATION
HK1247483A1 (zh) 信息通信方法
GB2587577B (en) Communication method
GB201216726D0 (en) A method

Legal Events

Date Code Title Description
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20190819