IN2014CN00771A - - Google Patents
Info
- Publication number
- IN2014CN00771A IN2014CN00771A IN771CHN2014A IN2014CN00771A IN 2014CN00771 A IN2014CN00771 A IN 2014CN00771A IN 771CHN2014 A IN771CHN2014 A IN 771CHN2014A IN 2014CN00771 A IN2014CN00771 A IN 2014CN00771A
- Authority
- IN
- India
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G08—SIGNALLING
- G08B—SIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
- G08B13/00—Burglar, theft or intruder alarms
- G08B13/02—Mechanical actuation
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/86—Secure or tamper-resistant housings
-
- H—ELECTRICITY
- H05—ELECTRIC TECHNIQUES NOT OTHERWISE PROVIDED FOR
- H05K—PRINTED CIRCUITS; CASINGS OR CONSTRUCTIONAL DETAILS OF ELECTRIC APPARATUS; MANUFACTURE OF ASSEMBLAGES OF ELECTRICAL COMPONENTS
- H05K7/00—Constructional details common to different types of electric apparatus
- H05K7/02—Arrangements of circuit components or wiring on supporting structure
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/01—Input arrangements or combined input and output arrangements for interaction between user and computer
- G06F3/03—Arrangements for converting the position or the displacement of a member into a coded form
- G06F3/041—Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
- G06F3/0416—Control or interface arrangements specially adapted for digitisers
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Shielding Devices Or Components To Electric Or Magnetic Fields (AREA)
- Burglar Alarm Systems (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP11172482A EP2544157A1 (en) | 2011-07-04 | 2011-07-04 | Technique for intrusion detection |
PCT/EP2012/060630 WO2013004442A1 (en) | 2011-07-04 | 2012-06-06 | Technique for intrusion detection |
Publications (1)
Publication Number | Publication Date |
---|---|
IN2014CN00771A true IN2014CN00771A (en) | 2015-04-03 |
Family
ID=44872675
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
IN771CHN2014 IN2014CN00771A (en) | 2011-07-04 | 2014-01-30 |
Country Status (9)
Country | Link |
---|---|
US (1) | US20140146485A1 (en) |
EP (2) | EP2544157A1 (en) |
JP (1) | JP2014525076A (en) |
KR (1) | KR20140040772A (en) |
CN (1) | CN103650009A (en) |
BR (1) | BR112014000084A2 (en) |
IN (1) | IN2014CN00771A (en) |
RU (1) | RU2014103528A (en) |
WO (1) | WO2013004442A1 (en) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR101375956B1 (en) * | 2012-07-05 | 2014-03-18 | 엘에스산전 주식회사 | Electronic component box for vehicle |
US10445530B1 (en) | 2012-07-23 | 2019-10-15 | National Technology & Engineering Solutions Of Sandia, Llc | Hardware intrusion detection system |
WO2014135233A1 (en) | 2013-03-05 | 2014-09-12 | Zf Friedrichshafen Ag | Data processing technique |
KR102012916B1 (en) * | 2013-04-10 | 2019-08-22 | 삼성전자주식회사 | Board assembly |
US10218383B2 (en) * | 2013-06-25 | 2019-02-26 | Ncr Corporation | Keypad |
US10558965B2 (en) * | 2017-04-25 | 2020-02-11 | Verifone, Inc. | Secure touchscreen device |
CN112447015A (en) * | 2019-08-27 | 2021-03-05 | 上海际链网络科技有限公司 | Cargo supervision method and system and computer readable storage medium |
WO2024009383A1 (en) * | 2022-07-05 | 2024-01-11 | 住友電気工業株式会社 | Detection device and detection method |
Family Cites Families (9)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5389738A (en) * | 1992-05-04 | 1995-02-14 | Motorola, Inc. | Tamperproof arrangement for an integrated circuit device |
US5918007A (en) * | 1992-05-27 | 1999-06-29 | International Business Machines Corporation | Trusted personal computer system with limited accessibility |
DE19600768C2 (en) | 1996-01-11 | 1998-04-16 | Ibm | Security keyboard |
JPH10301492A (en) | 1997-04-23 | 1998-11-13 | Sony Corp | Enciphering device and method therefor, decoding device and method therefor, and information processing device and method therefor |
JP3900960B2 (en) * | 2002-02-18 | 2007-04-04 | 富士通テン株式会社 | Intruder detection device and control device |
US7271723B2 (en) * | 2002-07-08 | 2007-09-18 | Omron Corporation | Container device provided with surveillance panels, surveillance method using the same device, and structure of the same device |
US7256692B2 (en) * | 2004-12-23 | 2007-08-14 | Lockheed Martin Corporation | Anti-tamper apparatus |
CN101436336B (en) * | 2007-11-15 | 2010-10-27 | 中国科学院自动化研究所 | Intrusion detection system and method |
US7952478B2 (en) * | 2008-07-29 | 2011-05-31 | International Business Machines Corporation | Capacitance-based microchip exploitation detection |
-
2011
- 2011-07-04 EP EP11172482A patent/EP2544157A1/en not_active Withdrawn
-
2012
- 2012-06-06 CN CN201280032661.1A patent/CN103650009A/en active Pending
- 2012-06-06 US US14/125,627 patent/US20140146485A1/en not_active Abandoned
- 2012-06-06 WO PCT/EP2012/060630 patent/WO2013004442A1/en active Application Filing
- 2012-06-06 KR KR1020137034880A patent/KR20140040772A/en not_active Application Discontinuation
- 2012-06-06 JP JP2014517555A patent/JP2014525076A/en active Pending
- 2012-06-06 BR BR112014000084A patent/BR112014000084A2/en not_active IP Right Cessation
- 2012-06-06 EP EP12725783.0A patent/EP2729921A1/en not_active Withdrawn
- 2012-06-06 RU RU2014103528/08A patent/RU2014103528A/en unknown
-
2014
- 2014-01-30 IN IN771CHN2014 patent/IN2014CN00771A/en unknown
Also Published As
Publication number | Publication date |
---|---|
US20140146485A1 (en) | 2014-05-29 |
EP2729921A1 (en) | 2014-05-14 |
CN103650009A (en) | 2014-03-19 |
JP2014525076A (en) | 2014-09-25 |
EP2544157A1 (en) | 2013-01-09 |
KR20140040772A (en) | 2014-04-03 |
RU2014103528A (en) | 2015-08-10 |
WO2013004442A1 (en) | 2013-01-10 |
BR112014000084A2 (en) | 2017-02-14 |