RU2017105793A3 - - Google Patents

Download PDF

Info

Publication number
RU2017105793A3
RU2017105793A3 RU2017105793A RU2017105793A RU2017105793A3 RU 2017105793 A3 RU2017105793 A3 RU 2017105793A3 RU 2017105793 A RU2017105793 A RU 2017105793A RU 2017105793 A RU2017105793 A RU 2017105793A RU 2017105793 A3 RU2017105793 A3 RU 2017105793A3
Authority
RU
Russia
Application number
RU2017105793A
Other versions
RU2017105793A (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2017105793A3 publication Critical patent/RU2017105793A3/ru
Publication of RU2017105793A publication Critical patent/RU2017105793A/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/005Discovery of network devices, e.g. terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B13/00Transmission systems characterised by the medium used for transmission, not provided for in groups H04B3/00 - H04B11/00
    • H04B13/005Transmission systems in which the medium consists of the human body
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/33Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/79Radio fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
RU2017105793A 2014-09-26 2015-09-24 Создание нечетких идентификационных отпечатков для носимых устройств, осуществляющих связь RU2017105793A (ru)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/498,287 US10588005B2 (en) 2014-09-26 2014-09-26 Fuzzy fingerprinting of communicating wearables
US14/498,287 2014-09-26
PCT/US2015/051957 WO2016049323A1 (en) 2014-09-26 2015-09-24 Fuzzy fingerprinting of communicating wearables

Publications (2)

Publication Number Publication Date
RU2017105793A3 true RU2017105793A3 (ru) 2018-08-22
RU2017105793A RU2017105793A (ru) 2018-08-22

Family

ID=55582010

Family Applications (1)

Application Number Title Priority Date Filing Date
RU2017105793A RU2017105793A (ru) 2014-09-26 2015-09-24 Создание нечетких идентификационных отпечатков для носимых устройств, осуществляющих связь

Country Status (5)

Country Link
US (1) US10588005B2 (ru)
EP (1) EP3198833A4 (ru)
CN (1) CN106576222B (ru)
RU (1) RU2017105793A (ru)
WO (1) WO2016049323A1 (ru)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10785218B2 (en) * 2016-03-07 2020-09-22 Tendyron Corporation Authorization authentication method, device and system
CN109804652A (zh) 2016-09-28 2019-05-24 索尼公司 设备、计算机程序和方法
WO2018059962A1 (en) * 2016-09-28 2018-04-05 Sony Corporation A device, computer program and method
FR3061429B1 (fr) * 2016-12-29 2020-11-27 Oreal Composition anhydre comprenant un sel de magnesium
US11556823B2 (en) 2018-12-17 2023-01-17 Microsoft Technology Licensing, Llc Facilitating device fingerprinting through assignment of fuzzy device identifiers
WO2020174516A1 (ja) * 2019-02-25 2020-09-03 日本電気株式会社 リニアスケッチシステム、装置、認証方法、プログラムと記録媒体

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2003285891A1 (en) * 2002-10-15 2004-05-04 Digimarc Corporation Identification document and related methods
US8301893B2 (en) * 2003-08-13 2012-10-30 Digimarc Corporation Detecting media areas likely of hosting watermarks
PL1734858T4 (pl) * 2004-03-22 2015-04-30 Bodymedia Inc Urządzenie do nieinwazyjnego monitoringu temperatury
KR100917607B1 (ko) 2007-09-21 2009-09-17 한국전자통신연구원 인체 통신 장치
US7978081B2 (en) 2006-01-09 2011-07-12 Applied Technology Holdings, Inc. Apparatus, systems, and methods for communicating biometric and biomechanical information
JP2008181295A (ja) * 2007-01-24 2008-08-07 Sony Corp 認証システム、情報処理装置および方法、プログラム、並びに記録媒体
WO2009112985A2 (en) 2008-03-11 2009-09-17 Philips Intellectual Property & Standards Gmbh Time synchronization of a plurality of different wireless networks
WO2010016025A1 (en) 2008-08-06 2010-02-11 E-Vitae Pte. Ltd. Universal body sensor network
US8509688B2 (en) 2009-04-23 2013-08-13 Samsung Electronics Co., Ltd. Apparatus and method for mac logical channel selection for operating piconets in body area networks
US20120130645A1 (en) * 2010-06-30 2012-05-24 Qualcomm Incorporated Method and apparatus for measuring body impedance based on baseband signal detection
CN202077198U (zh) 2011-01-24 2011-12-14 上海未来宽带技术及应用工程研究中心有限公司 具有身份识别功能的体域网网关
US9189606B2 (en) * 2011-03-21 2015-11-17 Microsoft Technology Licensing, Llc Information privacy system and method
US9444816B2 (en) 2011-03-30 2016-09-13 Qualcomm Incorporated Continuous voice authentication for a mobile device
US20130004923A1 (en) * 2011-06-10 2013-01-03 Aliphcom Nutrition management method and apparatus for a wellness application using data from a data-capable band
WO2013096954A1 (en) 2011-12-23 2013-06-27 The Trustees Of Dartmouth College Wearable computing device for secure control of physiological sensors and medical devices, with secure storage of medical records, and bioimpedance biometric
US9235241B2 (en) 2012-07-29 2016-01-12 Qualcomm Incorporated Anatomical gestures detection system using radio signals
US9268933B2 (en) 2012-08-22 2016-02-23 Mcafee, Inc. Privacy broker
US9107178B2 (en) 2012-12-24 2015-08-11 Intel Corporation Geo-location signal fingerprinting
US9159223B2 (en) * 2013-03-04 2015-10-13 Hello, Inc. User monitoring device configured to be in communication with an emergency response system or team
CN103530977B (zh) 2013-10-15 2017-02-15 吉林大学 体域网环境下的无线指纹报警器

Also Published As

Publication number Publication date
US20160094974A1 (en) 2016-03-31
WO2016049323A1 (en) 2016-03-31
CN106576222A (zh) 2017-04-19
CN106576222B (zh) 2020-11-20
RU2017105793A (ru) 2018-08-22
EP3198833A4 (en) 2018-05-30
US10588005B2 (en) 2020-03-10
EP3198833A1 (en) 2017-08-02

Similar Documents

Publication Publication Date Title
BR112016025888A2 (ru)
BR112016027117A2 (ru)
BR112016027235A2 (ru)
BR112016026134A2 (ru)
BR112016025556A2 (ru)
BR112016022987A2 (ru)
BR112016018154A2 (ru)
BR112016022483A2 (ru)
BR112016016329A2 (ru)
BR112016030490A2 (ru)
BR112016016193A2 (ru)
BR112016030436A2 (ru)
BR112016022829A2 (ru)
BR112016018021A2 (ru)
BR112016017135A2 (ru)
BR112016030309A2 (ru)
BR112016019367A2 (ru)
BR112016020365A2 (ru)
BR112016018653A2 (ru)
RU2017105793A3 (ru)
BR112016018749A2 (ru)
BR112016025931A2 (ru)
BR112016022221A2 (ru)
BR112016017033A2 (ru)
JP1526026S (ru)