IN2012DN02027A - - Google Patents

Download PDF

Info

Publication number
IN2012DN02027A
IN2012DN02027A IN2027DEN2012A IN2012DN02027A IN 2012DN02027 A IN2012DN02027 A IN 2012DN02027A IN 2027DEN2012 A IN2027DEN2012 A IN 2027DEN2012A IN 2012DN02027 A IN2012DN02027 A IN 2012DN02027A
Authority
IN
India
Prior art keywords
reader
radio frequency
frequency identification
module
character recognition
Prior art date
Application number
Other languages
English (en)
Inventor
Thomas Szoke
Daniel Fozzati
Andras Vago
Original Assignee
Thomas Szoke
Daniel Fozzati
Andras Vago
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomas Szoke, Daniel Fozzati, Andras Vago filed Critical Thomas Szoke
Publication of IN2012DN02027A publication Critical patent/IN2012DN02027A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Character Discrimination (AREA)
IN2027DEN2012 2009-08-13 2010-08-13 IN2012DN02027A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US27413909P 2009-08-13 2009-08-13
PCT/US2010/045443 WO2011019996A1 (en) 2009-08-13 2010-08-13 An intelligent peripheral device and system for the authentication and verification of individuals and/ or documents through a secure multifunctional authentication service with data storage capability

Publications (1)

Publication Number Publication Date
IN2012DN02027A true IN2012DN02027A (zh) 2015-07-31

Family

ID=43586516

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2027DEN2012 IN2012DN02027A (zh) 2009-08-13 2010-08-13

Country Status (13)

Country Link
US (1) US9183364B2 (zh)
EP (1) EP2465075A4 (zh)
CN (1) CN102713927A (zh)
AR (1) AR078235A1 (zh)
AU (1) AU2010282394B2 (zh)
BR (1) BR112012003212A8 (zh)
CA (1) CA2770406C (zh)
CO (1) CO6511235A2 (zh)
IN (1) IN2012DN02027A (zh)
MX (1) MX338335B (zh)
RU (1) RU2012108483A (zh)
WO (1) WO2011019996A1 (zh)
ZA (1) ZA201201728B (zh)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0117418D0 (en) * 2001-07-17 2001-09-12 Storm Mason R Litecam
WO2012075219A2 (en) 2010-12-01 2012-06-07 Aware Inc Relationship detection within biometric match results candidates
US8447273B1 (en) 2012-01-09 2013-05-21 International Business Machines Corporation Hand-held user-aware security device
US8763914B2 (en) 2012-01-17 2014-07-01 On Track Innovations Ltd. Decoupled contactless bi-directional systems and methods
KR102177830B1 (ko) 2012-09-10 2020-11-11 삼성전자주식회사 디바이스에 연결된 외부 기기를 제어하는 시스템 및 방법
US9722811B2 (en) 2012-09-10 2017-08-01 Samsung Electronics Co., Ltd. System and method of controlling external apparatus connected with device
US9906535B2 (en) 2013-09-10 2018-02-27 Arthur P. GOLDBERG Methods for rapid enrollment of users of a secure, shared computer system via social networking among people on a selective list
US20150235046A1 (en) * 2014-02-14 2015-08-20 Canon Kabushiki Kaisha Operation terminal apparatus for manufacturing apparatus, and manufacturing system including the same
CN103984606B (zh) * 2014-05-27 2017-11-14 深圳大成创安达电子科技发展有限公司 一种勘探专用电子芯片的id搜索系统及方法
US9665754B2 (en) 2014-05-28 2017-05-30 IDChecker, Inc. Identification verification using a device with embedded radio-frequency identification functionality
US11461567B2 (en) 2014-05-28 2022-10-04 Mitek Systems, Inc. Systems and methods of identification verification using hybrid near-field communication and optical authentication
US11640582B2 (en) * 2014-05-28 2023-05-02 Mitek Systems, Inc. Alignment of antennas on near field communication devices for communication
GB201608859D0 (en) * 2016-03-08 2016-07-06 Continental Automotive Systems Secure smartphone based access and start authorization system for vehicles
US11036969B1 (en) * 2017-02-08 2021-06-15 Robert Kocher Group identification device
WO2018217605A1 (en) * 2017-05-22 2018-11-29 Becton, Dickinson And Company Systems, apparatuses and methods for secure wireless pairing between two devices using embedded out-of-band (oob) key generation
US11354762B2 (en) 2017-12-01 2022-06-07 Mastercard International Incorporated Digital passport systems and methods
US10742417B2 (en) * 2018-10-22 2020-08-11 King Abdulaziz University Secured biometric systems and methods
US10523671B1 (en) 2019-04-03 2019-12-31 Alclear, Llc Mobile enrollment using a known biometric

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7716098B2 (en) * 1997-07-15 2010-05-11 Silverbrook Research Pty Ltd. Method and apparatus for reducing optical emissions in an integrated circuit
US6772331B1 (en) * 1999-05-21 2004-08-03 International Business Machines Corporation Method and apparatus for exclusively pairing wireless devices
US6996720B1 (en) * 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US7003669B2 (en) * 2001-12-17 2006-02-21 Monk Bruce C Document and bearer verification system
US6853739B2 (en) * 2002-05-15 2005-02-08 Bio Com, Llc Identity verification system
AU2003258067A1 (en) * 2002-08-06 2004-02-23 Privaris, Inc. Methods for secure enrollment and backup of personal identity credentials into electronic devices
US7333001B2 (en) * 2002-11-23 2008-02-19 Kathleen Lane Secure personal RFID documents and method of use
EP1473899A1 (en) * 2003-04-28 2004-11-03 Telefonaktiebolaget LM Ericsson (publ) Security in a communications network
CN1833397A (zh) * 2003-06-17 2006-09-13 联合安全应用Id有限公司 用于监视和记录与人有关的活动和数据的电子安全系统
CA2572907A1 (en) * 2004-07-06 2006-02-09 Viisage Technology, Inc. Document classification and authentication
WO2006010019A2 (en) * 2004-07-07 2006-01-26 Digimarc Corporation Systems and methods for document verification
US9137012B2 (en) * 2006-02-03 2015-09-15 Emc Corporation Wireless authentication methods and apparatus
US8615663B2 (en) * 2006-04-17 2013-12-24 Broadcom Corporation System and method for secure remote biometric authentication
US20070260886A1 (en) * 2006-05-02 2007-11-08 Labcal Technologies Inc. Biometric authentication device having machine-readable-zone (MRZ) reading functionality and method for implementing same
US7860268B2 (en) * 2006-12-13 2010-12-28 Graphic Security Systems Corporation Object authentication using encoded images digitally stored on the object
US7797309B2 (en) * 2007-06-07 2010-09-14 Datamaxx Applied Technologies, Inc. System and method for search parameter data entry and result access in a law enforcement multiple domain security environment

Also Published As

Publication number Publication date
AR078235A1 (es) 2011-10-26
US9183364B2 (en) 2015-11-10
BR112012003212A2 (pt) 2016-03-01
CO6511235A2 (es) 2012-08-31
RU2012108483A (ru) 2013-09-20
CA2770406A1 (en) 2011-02-17
AU2010282394B2 (en) 2014-11-20
BR112012003212A8 (pt) 2016-05-17
EP2465075A1 (en) 2012-06-20
AU2010282394A1 (en) 2012-03-29
MX2012001768A (es) 2012-05-08
WO2011019996A1 (en) 2011-02-17
EP2465075A4 (en) 2014-01-08
US20120139703A1 (en) 2012-06-07
CN102713927A (zh) 2012-10-03
MX338335B (es) 2016-04-06
CA2770406C (en) 2018-10-02
ZA201201728B (en) 2012-11-28

Similar Documents

Publication Publication Date Title
IN2012DN02027A (zh)
US8099045B2 (en) Near field communication system and associated apparatus
UA90268C2 (ru) Модуль для идентификации абонента и способ осуществления передачи данных
US9098734B2 (en) System and method for the presence recognition of a second portable data carrier by a first portable data carrier
CN203287939U (zh) 支持单线传输协议的移动支付全卡
WO2007076476A3 (en) Methods and systems for two-factor authentication using contactless chip cards or devices and mobile devices or dedicated personal readers
CN101908157B (zh) Nfc-sim芯片
CN102214311A (zh) 一种rfid读写装置和rfid信息验证系统以及rfid信息验证方法
GB2521954A (en) Antenna device for RFID reader/writer
CN200990090Y (zh) 一种具有非接触ic卡或电子标签及其读写器用途的手机装置
CN103514425A (zh) 一种基于音频接口读取rfid/uhf标签的方法和装置
MX2015000973A (es) Adaptador para dispositivos electronicos personales y metodos de uso de los mismos.
CN104063739B (zh) 一种基于远程控制的射频卡
CN203250329U (zh) 一卡通手机卡及其读卡器
CN202795386U (zh) 一种便携式多功能身份证识别设备
CN205407953U (zh) 一种用于智能手机的外接nfc模块
CN201716735U (zh) 一种具usb接口的rfid身份识别装置
CN101964067A (zh) 一种无线通信卡、非接触式读卡装置及无线通信系统
GB2463585A (en) Smart card module supporting authentication and software-defined radio function for a wireless device
CN103124214A (zh) 身份识别的方法及使用此方法的手持电子装置与通信系统
CN206021305U (zh) 一种具有指纹识别功能的无线感应卡
CN201438315U (zh) 一种无线通信卡、非接触式读卡装置及无线通信系统
CN204926227U (zh) 二维码手机门禁系统
CN202486800U (zh) 一种智能移动式超高频rfid阅读器
CN203217606U (zh) 一种可屏蔽超高频rfid阅读器的电子标签装置