NO20026097D0 - Combined access and input device - Google Patents

Combined access and input device

Info

Publication number
NO20026097D0
NO20026097D0 NO20026097A NO20026097A NO20026097D0 NO 20026097 D0 NO20026097 D0 NO 20026097D0 NO 20026097 A NO20026097 A NO 20026097A NO 20026097 A NO20026097 A NO 20026097A NO 20026097 D0 NO20026097 D0 NO 20026097D0
Authority
NO
Norway
Prior art keywords
input device
combined access
access
combined
input
Prior art date
Application number
NO20026097A
Other languages
Norwegian (no)
Other versions
NO318168B1 (en
Inventor
Svein Mathiassen
Ivar Mathiassen
Original Assignee
Ivar Mathiassen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ivar Mathiassen filed Critical Ivar Mathiassen
Priority to NO20026097A priority Critical patent/NO318168B1/en
Publication of NO20026097D0 publication Critical patent/NO20026097D0/en
Priority to PCT/NO2003/000421 priority patent/WO2004055738A1/en
Priority to AU2003291779A priority patent/AU2003291779A1/en
Publication of NO318168B1 publication Critical patent/NO318168B1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
NO20026097A 2002-12-18 2002-12-18 Combined access and input device NO318168B1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
NO20026097A NO318168B1 (en) 2002-12-18 2002-12-18 Combined access and input device
PCT/NO2003/000421 WO2004055738A1 (en) 2002-12-18 2003-12-17 Devices for combined access and input
AU2003291779A AU2003291779A1 (en) 2002-12-18 2003-12-17 Devices for combined access and input

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NO20026097A NO318168B1 (en) 2002-12-18 2002-12-18 Combined access and input device

Publications (2)

Publication Number Publication Date
NO20026097D0 true NO20026097D0 (en) 2002-12-18
NO318168B1 NO318168B1 (en) 2005-02-14

Family

ID=19914307

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20026097A NO318168B1 (en) 2002-12-18 2002-12-18 Combined access and input device

Country Status (3)

Country Link
AU (1) AU2003291779A1 (en)
NO (1) NO318168B1 (en)
WO (1) WO2004055738A1 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7853830B2 (en) 2006-11-03 2010-12-14 Thomson Licensing Apparatus and method for providing error notification in a wireless virtual file system
US20100268961A1 (en) * 2007-07-17 2010-10-21 Valid8 Technologies Pty Ltd. Method and Arrangement for User Validation
ES2341935B1 (en) * 2008-10-07 2011-05-18 Intelligent Data, S.L. INTELLIGENT BIOMETRIC SYSTEM FOR ACCESS CONTROL OF INTERNET FACILITIES.
CN104700011B (en) * 2013-12-09 2017-12-22 中国移动通信集团公司 A kind of method and apparatus of terminal access control
DE102017100941A1 (en) 2017-01-18 2018-07-19 Adtran GmbH Authentication and access to a device of a landline communication device
EP3354522A1 (en) * 2017-01-25 2018-08-01 TVS Motor Company Limited Immobilizer for a two-wheeled vehicle
CN112968864A (en) * 2021-01-26 2021-06-15 太原理工大学 Credible IPv6 network service process mechanism

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6041410A (en) * 1997-12-22 2000-03-21 Trw Inc. Personal identification fob
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
IT1317991B1 (en) * 2000-06-23 2003-07-21 Ipm Ind Politecnica Meridiona SMART CARD READER DEVICE WITH USB INTERFACE FOR CONNECTION TO PERSONAL COMPUTERS AND SIMILAR
US6775776B1 (en) * 2000-06-27 2004-08-10 Intel Corporation Biometric-based authentication in a nonvolatile memory device
EP1241553A1 (en) * 2001-03-17 2002-09-18 eSecurium SA Removable security module

Also Published As

Publication number Publication date
AU2003291779A1 (en) 2004-07-09
NO318168B1 (en) 2005-02-14
WO2004055738A1 (en) 2004-07-01

Similar Documents

Publication Publication Date Title
DE60336868D1 (en) Character input device
NO20040283L (en) Five-way and slide show device
DK1519770T3 (en) ELECTROPORESIC DEVICE AND INJECTION DEVICE
NO20040640L (en) Device and method
NO20054570L (en) Character layout, input methods and input devices
IS8153A (en) Immunosuppressants and preparations
DE60303565D1 (en) Portable information processing device
AU2003205391A8 (en) Data input device
DE60319638D1 (en) Portable information device
DE60325530D1 (en) reduction device
DK1592686T3 (en) Gyrase Inhibitors and Uses thereof
NO20032486L (en) Analyte-testing device
DE60329257D1 (en) Image input device
DE60324067D1 (en) Information processing apparatus and apparatus
EP1573712A4 (en) Computer input device
DE60331729D1 (en) AUDIOCODING METHOD AND AUDIOCODING DEVICE
IS7594A (en) Laxofoxifene tablet and its coating
DK1426784T3 (en) Device and method for position determination
DE60332684D1 (en) Image input device
DE50308833D1 (en) input device
DE60229187D1 (en) input device
DK1359458T3 (en) Glasses and hinges for use therein
NO20026097D0 (en) Combined access and input device
DK1662867T3 (en) INSECTICID RELATIONS AND PROCEDURES FOR SELECTING THEREOF
NO20044848D0 (en) Device and method

Legal Events

Date Code Title Description
CREP Change of representative

Representative=s name: ABC-PATENT, SIVILING. ROLF CHR. B. LARSEN AS, POST

MM1K Lapsed by not paying the annual fees