HRP20181807T1 - Metoda i sustav za autentikaciju dodira pečata - Google Patents

Metoda i sustav za autentikaciju dodira pečata

Info

Publication number
HRP20181807T1
HRP20181807T1 HRP20181807TT HRP20181807T HRP20181807T1 HR P20181807 T1 HRP20181807 T1 HR P20181807T1 HR P20181807T T HRP20181807T T HR P20181807TT HR P20181807 T HRP20181807 T HR P20181807T HR P20181807 T1 HRP20181807 T1 HR P20181807T1
Authority
HR
Croatia
Prior art keywords
stamp touch
authenticating
authenticating stamp
touch
stamp
Prior art date
Application number
HRP20181807TT
Other languages
English (en)
Inventor
Jeong-gyoun HAN
Jae-Hyung Kim
Bong-Ki Kwon
Original Assignee
12Cm Global Pte. Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR20120130769A external-priority patent/KR101495589B1/ko
Priority claimed from KR20130108142A external-priority patent/KR101493282B1/ko
Priority claimed from KR20130120202A external-priority patent/KR101495591B1/ko
Application filed by 12Cm Global Pte. Ltd. filed Critical 12Cm Global Pte. Ltd.
Publication of HRP20181807T1 publication Critical patent/HRP20181807T1/hr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/039Accessories therefor, e.g. mouse pads
    • G06F3/0393Accessories for touch pads or touch screens, e.g. mechanical guides added to touch screens for drawing straight lines, hard keys overlaying touch screens or touch pads
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/044Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by capacitive means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/75Indicating network or usage conditions on the user display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/041Indexing scheme relating to G06F3/041 - G06F3/045
    • G06F2203/04104Multi-touch detection in digitiser, i.e. details about the simultaneous detection of a plurality of touching locations, e.g. multiple fingers or pen and finger
HRP20181807TT 2012-11-19 2018-10-31 Metoda i sustav za autentikaciju dodira pečata HRP20181807T1 (hr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
KR20120130769A KR101495589B1 (ko) 2012-11-19 2012-11-19 터치장치를 이용한 서비스 제공 방법
KR20130108142A KR101493282B1 (ko) 2013-09-09 2013-09-09 정전식 터치장치
KR20130120202A KR101495591B1 (ko) 2013-10-08 2013-10-08 정전식 터치 인증 방법
EP13855561.0A EP2920729B1 (en) 2012-11-19 2013-11-19 Method and system for authenticating stamp touch
PCT/KR2013/010509 WO2014077657A1 (en) 2012-11-19 2013-11-19 Method and system for authenticating stamp touch

Publications (1)

Publication Number Publication Date
HRP20181807T1 true HRP20181807T1 (hr) 2018-12-28

Family

ID=50731488

Family Applications (1)

Application Number Title Priority Date Filing Date
HRP20181807TT HRP20181807T1 (hr) 2012-11-19 2018-10-31 Metoda i sustav za autentikaciju dodira pečata

Country Status (8)

Country Link
US (1) US10824708B2 (hr)
EP (1) EP2920729B1 (hr)
JP (2) JP2016505922A (hr)
CN (1) CN104854595B (hr)
ES (1) ES2694419T3 (hr)
HR (1) HRP20181807T1 (hr)
PL (1) PL2920729T3 (hr)
WO (1) WO2014077657A1 (hr)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101495591B1 (ko) * 2013-10-08 2015-02-25 원투씨엠 주식회사 정전식 터치 인증 방법
KR101598185B1 (ko) * 2014-05-15 2016-02-29 에스케이텔레콤 주식회사 스탬퍼, 그리고 단말 및 그 동작 방법
WO2015186939A1 (ko) * 2014-06-02 2015-12-10 12Cm 다중 터치용 터치모듈
CN105278766B (zh) * 2014-07-22 2020-06-16 中兴通讯股份有限公司 一种终端及其操作方法
EP3191997B1 (en) * 2014-09-08 2020-04-15 Snowshoefood Inc. Systems and methods for hybrid hardware authentication
US11042863B1 (en) 2015-03-20 2021-06-22 Square, Inc. Grouping payments and payment requests
CN104850045A (zh) * 2015-06-02 2015-08-19 赵一泽 基于物联网的印章远程操作系统及其操作方法
US20170052631A1 (en) * 2015-08-20 2017-02-23 Futurewei Technologies, Inc. System and Method for Double Knuckle Touch Screen Control
EP3144837A1 (en) * 2015-09-15 2017-03-22 Siemens Aktiengesellschaft A technique for authentication of a touch input
NL2016788B1 (en) * 2016-05-17 2017-11-21 Tictag Holding B V A stamp to be used in combination with a detecting device having a touch screen, as well as a stamp assembly comprising the stamp and the detecting device.
CN106354261B (zh) * 2016-09-05 2019-07-09 广东小天才科技有限公司 一种移动设备输入方式的切换方法及装置、移动设备
TW201903638A (zh) * 2017-05-31 2019-01-16 禾瑞亞科技股份有限公司 觸控人機介面裝置及其操作方法
US10530770B2 (en) 2017-06-28 2020-01-07 International Business Machines Corporation Pressure-based authentication
WO2019004486A2 (ja) 2017-06-30 2019-01-03 株式会社I・Pソリューションズ コード発生装置
TWI636355B (zh) 2017-08-01 2018-09-21 群光電能科技股份有限公司 電子印章
CN109325325B (zh) 2017-08-01 2022-04-12 群光电能科技股份有限公司 数字认证系统
RU2657185C1 (ru) 2017-09-13 2018-06-08 Самсунг Электроникс Ко., Лтд. Высокоточная система локального позиционирования
JP6391893B1 (ja) * 2017-10-11 2018-09-19 三菱電機株式会社 操作入力装置、情報処理システムおよび操作判定方法
CN108089780A (zh) * 2018-02-08 2018-05-29 陈清华 一种多触点二次触碰式触屏印章
JP7265448B2 (ja) * 2019-08-20 2023-04-26 株式会社日立システムズ デジタル地域通貨の利用促進を支援する方法及びシステム
US10928960B1 (en) * 2020-02-21 2021-02-23 Mobilizar Technologies Pvt Ltd System and method to track movement of an interactive figurine on a touch screen interface
US11823191B1 (en) 2022-08-29 2023-11-21 Block, Inc. Integration for performing actions without additional authorization requests

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0589220A (ja) 1991-09-30 1993-04-09 Nkk Corp 電子捺印装置
JPH11149454A (ja) 1997-09-10 1999-06-02 Fujitsu Ltd 認証装置、ユーザ認証方法、ユーザ認証用カード及び記憶媒体
JPH11120311A (ja) 1997-10-13 1999-04-30 Ads:Kk 2次元コードとそのリーダ
JP4321944B2 (ja) 2000-04-27 2009-08-26 富士通株式会社 生体情報を用いた個人認証システム
JP4100046B2 (ja) 2002-05-24 2008-06-11 株式会社デンソーウェーブ 2次元コード読取装置、2次元コード及び2次元コード記録装置
US7877707B2 (en) 2007-01-06 2011-01-25 Apple Inc. Detecting and interpreting real-world and security gestures on touch and hover sensitive devices
US8009147B2 (en) * 2007-09-27 2011-08-30 At&T Intellectual Property I, Lp Multi-touch interfaces for user authentication, partitioning, and external device control
US8310453B1 (en) * 2007-10-02 2012-11-13 Avaya Inc. Touch-screen sign-in key
KR100968255B1 (ko) * 2008-07-01 2010-07-06 이병진 터치스크린을 이용한 접촉카드 인식 시스템 및 인식 방법
JP5493478B2 (ja) * 2009-06-03 2014-05-14 セイコーエプソン株式会社 認証システム及び認証方法
KR100923755B1 (ko) * 2009-07-06 2009-10-27 라오넥스(주) 멀티터치 방식 문자입력 방법
JP5577202B2 (ja) * 2009-11-30 2014-08-20 高司 山本 情報処理装置用の駆動装置及びマルチタッチ機能を利用した情報処理システム
US8872788B2 (en) * 2010-03-08 2014-10-28 Nuvoton Technology Corporation Systems and methods for detecting multiple touch points in surface-capacitance type touch panels
CN103127716B (zh) * 2010-03-22 2015-09-16 美泰有限公司 电子装置及数据的输入和输出
KR20120008655A (ko) * 2010-07-19 2012-02-01 삼성전자주식회사 휴대용 단말기에서 보안성을 향상시키기 위한 장치 및 방법
JP5229750B2 (ja) * 2010-10-29 2013-07-03 キヤノンマーケティングジャパン株式会社 情報処理装置、情報処理方法、およびそのプログラム
JP2012118637A (ja) 2010-11-29 2012-06-21 Nissha Printing Co Ltd 認証システム、入力装置、認証プログラム
JP2012164272A (ja) * 2011-02-09 2012-08-30 Panasonic Corp 操作情報取得装置および操作情報取得方法
JP5536690B2 (ja) 2011-02-10 2014-07-02 シャープ株式会社 タッチ描画表示装置及びその操作方法
US9152279B2 (en) * 2012-01-31 2015-10-06 Snowshoefood, Inc. Tool and method for authenticating transactions

Also Published As

Publication number Publication date
US10824708B2 (en) 2020-11-03
US20150293622A1 (en) 2015-10-15
PL2920729T3 (pl) 2019-01-31
WO2014077657A1 (en) 2014-05-22
EP2920729A4 (en) 2016-05-25
JP6758254B2 (ja) 2020-09-23
CN104854595A (zh) 2015-08-19
JP2016505922A (ja) 2016-02-25
EP2920729A1 (en) 2015-09-23
EP2920729B1 (en) 2018-08-08
CN104854595B (zh) 2019-01-29
ES2694419T3 (es) 2018-12-20
JP2017188144A (ja) 2017-10-12

Similar Documents

Publication Publication Date Title
HRP20181807T1 (hr) Metoda i sustav za autentikaciju dodira pečata
IL283579A (en) System and method for printing
IL254163B (en) Method and system for authentication
IL234215B (en) Cryptographic method and system
EP2867767A4 (en) SYSTEM AND METHOD FOR GESTURE-BASED MANAGEMENT
EP2864865A4 (en) SYSTEM AND METHOD FOR PRODUCING SLIDESHOWS
EP2858003A4 (en) AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD
HK1208741A1 (en) Method and system for authenticating a timepiece
SG2013054499A (en) Verifying system and method thereof
HK1215892A1 (zh) 結合時間和地方作為基礎以分發優惠的方法和系統
HK1213635A1 (zh) 用於驗證鐘錶的方法和系統
SG11201405782PA (en) System and method for verified compliance implementation
SG11201500746YA (en) System and method for geothentication
HK1209514A1 (en) Micro-resource-pooling system and corresponding method thereof
HK1184867A1 (en) Method and system for user authentication
GB2510479B (en) Touch system and method
EP2827540A4 (en) METHOD, DEVICE AND AUTHENTICATION SYSTEM
GB201415072D0 (en) Computer system and method
EP2845174A4 (en) SYSTEM AND METHOD FOR GENERATING PERMIT REPORTS
GB2504745B (en) Authentication system and method