NO20026097D0 - Anordning for kombinert adgang og input - Google Patents

Anordning for kombinert adgang og input

Info

Publication number
NO20026097D0
NO20026097D0 NO20026097A NO20026097A NO20026097D0 NO 20026097 D0 NO20026097 D0 NO 20026097D0 NO 20026097 A NO20026097 A NO 20026097A NO 20026097 A NO20026097 A NO 20026097A NO 20026097 D0 NO20026097 D0 NO 20026097D0
Authority
NO
Norway
Prior art keywords
input device
combined access
access
combined
input
Prior art date
Application number
NO20026097A
Other languages
English (en)
Other versions
NO318168B1 (no
Inventor
Svein Mathiassen
Ivar Mathiassen
Original Assignee
Ivar Mathiassen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ivar Mathiassen filed Critical Ivar Mathiassen
Priority to NO20026097A priority Critical patent/NO318168B1/no
Publication of NO20026097D0 publication Critical patent/NO20026097D0/no
Priority to AU2003291779A priority patent/AU2003291779A1/en
Priority to PCT/NO2003/000421 priority patent/WO2004055738A1/en
Publication of NO318168B1 publication Critical patent/NO318168B1/no

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Automatic Disk Changers (AREA)
  • Lock And Its Accessories (AREA)
  • Image Input (AREA)
NO20026097A 2002-12-18 2002-12-18 Anordning for kombinert adgang og input NO318168B1 (no)

Priority Applications (3)

Application Number Priority Date Filing Date Title
NO20026097A NO318168B1 (no) 2002-12-18 2002-12-18 Anordning for kombinert adgang og input
AU2003291779A AU2003291779A1 (en) 2002-12-18 2003-12-17 Devices for combined access and input
PCT/NO2003/000421 WO2004055738A1 (en) 2002-12-18 2003-12-17 Devices for combined access and input

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
NO20026097A NO318168B1 (no) 2002-12-18 2002-12-18 Anordning for kombinert adgang og input

Publications (2)

Publication Number Publication Date
NO20026097D0 true NO20026097D0 (no) 2002-12-18
NO318168B1 NO318168B1 (no) 2005-02-14

Family

ID=19914307

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20026097A NO318168B1 (no) 2002-12-18 2002-12-18 Anordning for kombinert adgang og input

Country Status (3)

Country Link
AU (1) AU2003291779A1 (no)
NO (1) NO318168B1 (no)
WO (1) WO2004055738A1 (no)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7853830B2 (en) 2006-11-03 2010-12-14 Thomson Licensing Apparatus and method for providing error notification in a wireless virtual file system
US20100268961A1 (en) * 2007-07-17 2010-10-21 Valid8 Technologies Pty Ltd. Method and Arrangement for User Validation
ES2341935B1 (es) * 2008-10-07 2011-05-18 Intelligent Data, S.L. Sistema biometrico inteligente de control de acceso a instalaciones sobre internet.
CN104700011B (zh) * 2013-12-09 2017-12-22 中国移动通信集团公司 一种终端访问控制的方法和装置
DE102017100941A1 (de) 2017-01-18 2018-07-19 Adtran GmbH Authentifizierung und Zugriff auf eine Vorrichtung einer Festnetzkommunikationsvorrichtung
EP3354522A1 (en) * 2017-01-25 2018-08-01 TVS Motor Company Limited Immobilizer for a two-wheeled vehicle
CN112968864A (zh) * 2021-01-26 2021-06-15 太原理工大学 一种可信的IPv6网络服务过程机制

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6041410A (en) * 1997-12-22 2000-03-21 Trw Inc. Personal identification fob
US6484260B1 (en) * 1998-04-24 2002-11-19 Identix, Inc. Personal identification system
IT1317991B1 (it) * 2000-06-23 2003-07-21 Ipm Ind Politecnica Meridiona Dispositivo lettore di smart card con interfaccia usb per collegamento a personal computer e simili
US6775776B1 (en) * 2000-06-27 2004-08-10 Intel Corporation Biometric-based authentication in a nonvolatile memory device
EP1241553A1 (fr) * 2001-03-17 2002-09-18 eSecurium SA Module de sécurité amovible

Also Published As

Publication number Publication date
NO318168B1 (no) 2005-02-14
AU2003291779A1 (en) 2004-07-09
WO2004055738A1 (en) 2004-07-01

Similar Documents

Publication Publication Date Title
DE60336868D1 (de) Zeicheneingabevorrichtung
NO20040283L (no) Femgangsmåte og anordning for billedfremvisning
DK1519770T3 (da) Elektroporesisk indretning og indsprøjtningsapparat
NO20040640L (no) Anordning og fremgangsmate
NO20054570L (no) Tegnoppsett,fremgangsmater for input og anordninger for input
IS8153A (is) Ónæmisbælandi efnasambönd og efnablöndur
AU2003205391A8 (en) Data input device
DE60319638D1 (de) Tragbares Informationsgerät
DE60325530D1 (de) Repositionsvorrichtung
DK1592686T3 (da) Gyrase-inhibitorer og anvendelser deraf
NO20032486L (no) Analytt-testeanordning
DE60329257D1 (de) Bildeingabevorrichtung
DE60324067D1 (de) Informationsverarbeitungsgerät und -vorrichtung
EP1573712A4 (en) COMPUTER INPUT DEVICE
DE60331729D1 (de) Audiocodierungsverfahren und audiocodierungseinrichtung
IS7594A (is) Laxófoxifen tafla og húðun hennar
DK1426784T3 (da) Indretning og fremgangsmåde til positionsbestemmelse
DE60332684D1 (de) Bildeingabegerät
DE50305428D1 (de) Objekt-selbstschutzvorrichtung
DE50308833D1 (de) Eingabevorrichtung
DE60229187D1 (de) Eingabegerät
DK1359458T3 (da) Brillestel og hængselsenhed til anvendelse deri
SE0203370L (sv) Anordning
NO20026097D0 (no) Anordning for kombinert adgang og input
DK1662867T3 (da) Insekticid-forbindelser og fremgangsmåder til valg deraf

Legal Events

Date Code Title Description
CREP Change of representative

Representative=s name: ABC-PATENT, SIVILING. ROLF CHR. B. LARSEN AS, POST

MM1K Lapsed by not paying the annual fees