IN2014CN00770A - - Google Patents

Info

Publication number
IN2014CN00770A
IN2014CN00770A IN770CHN2014A IN2014CN00770A IN 2014CN00770 A IN2014CN00770 A IN 2014CN00770A IN 770CHN2014 A IN770CHN2014 A IN 770CHN2014A IN 2014CN00770 A IN2014CN00770 A IN 2014CN00770A
Authority
IN
India
Application number
Other languages
English (en)
Inventor
Siegfried Wilhelm
Original Assignee
Zahnradfabrik Friedrichshafen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zahnradfabrik Friedrichshafen filed Critical Zahnradfabrik Friedrichshafen
Publication of IN2014CN00770A publication Critical patent/IN2014CN00770A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/0304Detection arrangements using opto-electronic means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/042Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by opto-electronic means
    • G06F3/0421Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by opto-electronic means by interrupting or reflecting a light beam, e.g. optical touch-screen
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/045Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means using resistive elements, e.g. a single continuous surface or two parallel surfaces put in contact
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)
  • Character Discrimination (AREA)
  • Image Analysis (AREA)
IN770CHN2014 2011-07-04 2014-01-30 IN2014CN00770A (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP11172483A EP2544153A1 (de) 2011-07-04 2011-07-04 Identifizierungstechnik
PCT/EP2012/060628 WO2013004441A1 (en) 2011-07-04 2012-06-06 Identification technique

Publications (1)

Publication Number Publication Date
IN2014CN00770A true IN2014CN00770A (de) 2015-04-03

Family

ID=44910353

Family Applications (1)

Application Number Title Priority Date Filing Date
IN770CHN2014 IN2014CN00770A (de) 2011-07-04 2014-01-30

Country Status (9)

Country Link
US (1) US20150047016A1 (de)
EP (2) EP2544153A1 (de)
JP (1) JP2014527216A (de)
KR (1) KR20140043098A (de)
CN (1) CN103650005A (de)
BR (1) BR112014000179A2 (de)
IN (1) IN2014CN00770A (de)
RU (1) RU2014103525A (de)
WO (1) WO2013004441A1 (de)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9288049B1 (en) * 2013-06-28 2016-03-15 Emc Corporation Cryptographically linking data and authentication identifiers without explicit storage of linkage
US9736148B2 (en) * 2015-08-07 2017-08-15 Passrules US Security LLP Secure access by a user to a resource
JP2018147444A (ja) * 2017-03-09 2018-09-20 株式会社日立製作所 分析プログラムを実行する計算機システム、及び、分析プログラムの実行を監視する方法
US10929515B2 (en) 2017-08-01 2021-02-23 Apple Inc. Biometric authentication techniques
JP7211437B2 (ja) * 2019-01-11 2023-01-24 日本電気株式会社 乱数生成システム及び乱数生成方法

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5054090A (en) * 1990-07-20 1991-10-01 Knight Arnold W Fingerprint correlation system with parallel FIFO processor
DE19600770C2 (de) * 1996-01-11 1997-11-13 Ibm Sicherheitsfolie mit EMV-Schutz
JPH1030367A (ja) * 1996-05-16 1998-02-03 Sony Corp 識別信号照合装置及び識別信号照合方法
US6330672B1 (en) * 1997-12-03 2001-12-11 At&T Corp. Method and apparatus for watermarking digital bitstreams
JP2000105671A (ja) * 1998-05-11 2000-04-11 Ricoh Co Ltd 座標入力/検出装置および電子黒板システム
US6363152B1 (en) * 1998-09-09 2002-03-26 Koninklijke Philips Electronics N.V. (Kpenv) Hybrid one time pad encryption and decryption apparatus with methods for encrypting and decrypting data
US6411284B1 (en) * 1999-09-08 2002-06-25 Ncr Corporation Methods and apparatus for providing secure signals from a touch panel display
US7392396B2 (en) * 2002-03-07 2008-06-24 Symbol Technologies, Inc. Transaction device with noise signal encryption
US20060136743A1 (en) * 2002-12-31 2006-06-22 Polcha Andrew J System and method for performing security access control based on modified biometric data
JP4836501B2 (ja) * 2005-06-20 2011-12-14 富士通株式会社 個人認証システム、個人認証方法、個人認証プログラム
US20110200237A1 (en) * 2008-10-15 2011-08-18 Nec Corporation Pattern matching device and pattern matching method
US8358218B2 (en) * 2010-03-02 2013-01-22 Verifone, Inc. Point of sale terminal having enhanced security
CA2734427C (en) * 2010-03-19 2018-05-08 Xavier Pierre-Emmanuel Saynac Systems and methods for determining the location and pressure of a touchload applied to a touchpad

Also Published As

Publication number Publication date
US20150047016A1 (en) 2015-02-12
KR20140043098A (ko) 2014-04-08
EP2729919A1 (de) 2014-05-14
JP2014527216A (ja) 2014-10-09
CN103650005A (zh) 2014-03-19
BR112014000179A2 (pt) 2017-02-07
EP2544153A1 (de) 2013-01-09
WO2013004441A1 (en) 2013-01-10
RU2014103525A (ru) 2015-08-10

Similar Documents

Publication Publication Date Title
BR112013022641A2 (de)
BR112013031251A2 (de)
BR112013024383A2 (de)
BR112013026905A2 (de)
BR112013023185A2 (de)
BR112013022995A2 (de)
BR112013017670A2 (de)
BR112013026744A2 (de)
BR112013023927A2 (de)
BR112013027830A2 (de)
BR112013024365A2 (de)
BR112013028733A2 (de)
BR112013031556A2 (de)
BR112013026790A2 (de)
BR112013024588A2 (de)
BR112013032380A2 (de)
BR112013032377A2 (de)
BR112013032368A2 (de)
BR112013018949A2 (de)
BR112013026895A2 (de)
BR112013021637A2 (de)
BR112013027836A2 (de)
BR112013023266A2 (de)
BR112013032392A2 (de)
BR112013025487A2 (de)