ITMI20130053U1 - Dispositivo di memorizzazione di dati sensibili e simili. - Google Patents

Dispositivo di memorizzazione di dati sensibili e simili. Download PDF

Info

Publication number
ITMI20130053U1
ITMI20130053U1 IT000053U ITMI20130053U ITMI20130053U1 IT MI20130053 U1 ITMI20130053 U1 IT MI20130053U1 IT 000053 U IT000053 U IT 000053U IT MI20130053 U ITMI20130053 U IT MI20130053U IT MI20130053 U1 ITMI20130053 U1 IT MI20130053U1
Authority
IT
Italy
Prior art keywords
button
user
keywords
pin
display
Prior art date
Application number
IT000053U
Other languages
English (en)
Italian (it)
Inventor
Candida Margherita Bresciani
Original Assignee
Candida Margherita Bresciani
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Candida Margherita Bresciani filed Critical Candida Margherita Bresciani
Priority to IT000053U priority Critical patent/ITMI20130053U1/it
Priority to PCT/EP2013/072637 priority patent/WO2014124710A1/fr
Publication of ITMI20130053U1 publication Critical patent/ITMI20130053U1/it

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Electric Clocks (AREA)
  • Memory System Of A Hierarchy Structure (AREA)
IT000053U 2013-02-14 2013-02-14 Dispositivo di memorizzazione di dati sensibili e simili. ITMI20130053U1 (it)

Priority Applications (2)

Application Number Priority Date Filing Date Title
IT000053U ITMI20130053U1 (it) 2013-02-14 2013-02-14 Dispositivo di memorizzazione di dati sensibili e simili.
PCT/EP2013/072637 WO2014124710A1 (fr) 2013-02-14 2013-10-29 Dispositif à porter permettant de stocker des données sensibles

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
IT000053U ITMI20130053U1 (it) 2013-02-14 2013-02-14 Dispositivo di memorizzazione di dati sensibili e simili.

Publications (1)

Publication Number Publication Date
ITMI20130053U1 true ITMI20130053U1 (it) 2014-08-15

Family

ID=49484699

Family Applications (1)

Application Number Title Priority Date Filing Date
IT000053U ITMI20130053U1 (it) 2013-02-14 2013-02-14 Dispositivo di memorizzazione di dati sensibili e simili.

Country Status (2)

Country Link
IT (1) ITMI20130053U1 (fr)
WO (1) WO2014124710A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9565181B2 (en) * 2013-03-28 2017-02-07 Wendell D. Brown Method and apparatus for automated password entry

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6678535B1 (en) * 2000-06-30 2004-01-13 International Business Machines Corporation Pervasive dock and router with communication protocol converter

Also Published As

Publication number Publication date
WO2014124710A1 (fr) 2014-08-21

Similar Documents

Publication Publication Date Title
Cheshin et al. Separate and unequal: The inside story of Israeli rule in East Jerusalem
TWI574197B (zh) 手勢鎖定模糊化的系統及方法
US10169558B2 (en) Enhancing biometric security of a system
ES2686559T3 (es) Método y sistema para una identificación de usuario segura
US9436818B1 (en) System and method for credential management and identity verification
Fairhurst Biometrics: a very short introduction
Quinan et al. Non-binary gender markers: Mobility, migration, and media reception in Europe and beyond
ITMI20130053U1 (it) Dispositivo di memorizzazione di dati sensibili e simili.
Salah Subaltern
Zouggari Hybridised materialisms: The ‘twists and turns’ of materialities in feminist theory
Zbancioc et al. The analysis of the FCM and WKNN algorithms performance for the emotional corpus SROL
Khan The Islamic law of torts and product liability (an analysis)
Qerimi et al. A Constitutional Tradition in the Making: The Presidents’ Cases and the Role of Kosovo’s Constitutional Court in the Process of Democratic Consolidation
Davies Transformation Theology and Pentecostalism
CN204883718U (zh) 具有指纹识别功能的存储装置
Alam SUIS: An online graphical signature-based user identification system
Hilman To Transport and Ravish: Material Manifestations of the Tropes of Transcendental Sublimity in Wollstonecraft, Wordsworth, Radcliffe, and Austen
Chaplin Book Review: Nicholas Wolterstorff, The Mighty and the Almighty: An Essay in Political Theology
Purvis Schleiermacher: A Guide for the Perplexed (London: Bloomsbury T&T Clark, 2013), by Theodore Vial
Helmholz Papacy, Monarchy and Marriage, 860–1600. By DL d'Avray. New York: Cambridge University Press, 2015. xiii+ 355 pp. $99.00 cloth.
Sandford et al. Transparency of geometric distortions in face identity
Bunning Representing gross domestic product: From icon to index
CN204129872U (zh) 新型金融终端机
Haseeb et al. Ta’farrudat according to Imam-ut-Tabarani applied theory Study in his book “Al Mujam Al Awsat
Harvie Are We Failing a Generation?