RU2018122102A3 - - Google Patents

Download PDF

Info

Publication number
RU2018122102A3
RU2018122102A3 RU2018122102A RU2018122102A RU2018122102A3 RU 2018122102 A3 RU2018122102 A3 RU 2018122102A3 RU 2018122102 A RU2018122102 A RU 2018122102A RU 2018122102 A RU2018122102 A RU 2018122102A RU 2018122102 A3 RU2018122102 A3 RU 2018122102A3
Authority
RU
Russia
Application number
RU2018122102A
Other versions
RU2018122102A (ru
RU2690219C2 (ru
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of RU2018122102A publication Critical patent/RU2018122102A/ru
Publication of RU2018122102A3 publication Critical patent/RU2018122102A3/ru
Application granted granted Critical
Publication of RU2690219C2 publication Critical patent/RU2690219C2/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Biomedical Technology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
RU2018122102A 2014-07-31 2015-07-28 Устройство и способ установления или удаления защиты на контенте RU2690219C2 (ru)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
KR10-2014-0098588 2014-07-31
KR20140098588 2014-07-31
KR10-2015-0015584 2015-01-30
KR1020150015584A KR20160016522A (ko) 2014-07-31 2015-01-30 콘텐츠를 암호화/복호화하는 디바이스 및 방법
KR1020150046861A KR102304307B1 (ko) 2014-07-31 2015-04-02 콘텐트의 보안을 설정/해제하는 디바이스 및 방법
KR10-2015-0046861 2015-04-02

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
RU2017106247A Division RU2660617C1 (ru) 2014-07-31 2015-07-28 Устройство и способ установления или удаления защиты на контенте

Publications (3)

Publication Number Publication Date
RU2018122102A RU2018122102A (ru) 2019-03-06
RU2018122102A3 true RU2018122102A3 (ru) 2019-03-28
RU2690219C2 RU2690219C2 (ru) 2019-05-31

Family

ID=55357223

Family Applications (2)

Application Number Title Priority Date Filing Date
RU2018122102A RU2690219C2 (ru) 2014-07-31 2015-07-28 Устройство и способ установления или удаления защиты на контенте
RU2017106247A RU2660617C1 (ru) 2014-07-31 2015-07-28 Устройство и способ установления или удаления защиты на контенте

Family Applications After (1)

Application Number Title Priority Date Filing Date
RU2017106247A RU2660617C1 (ru) 2014-07-31 2015-07-28 Устройство и способ установления или удаления защиты на контенте

Country Status (4)

Country Link
KR (2) KR20160016522A (ru)
AU (2) AU2015297203B2 (ru)
RU (2) RU2690219C2 (ru)
TW (2) TWI613563B (ru)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101861591B1 (ko) * 2016-07-08 2018-05-28 주식회사 아이리시스 생체 코드를 등록 및 인증하는 방법 및 장치
CN106250774A (zh) * 2016-08-16 2016-12-21 三星电子(中国)研发中心 主设备和辅助设备及其操作的处理方法
KR102636638B1 (ko) * 2016-12-21 2024-02-15 삼성전자주식회사 컨텐츠 운용 방법 및 이를 구현한 전자 장치
US10003464B1 (en) * 2017-06-07 2018-06-19 Cerebral, Incorporated Biometric identification system and associated methods
KR101993802B1 (ko) * 2018-12-07 2019-06-27 김하얀 크리에이터 콘텐츠 관리서버 및 그 관리방법
KR20200092158A (ko) * 2019-01-24 2020-08-03 삼성전자주식회사 전자 장치 및 그 제어방법

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1995026013A1 (en) * 1994-03-24 1995-09-28 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US6038334A (en) * 1997-02-21 2000-03-14 Dew Engineering And Development Limited Method of gathering biometric information
JP2000259278A (ja) * 1999-03-12 2000-09-22 Fujitsu Ltd 生体情報を用いて個人認証を行う認証装置および方法
US7921297B2 (en) * 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
JP2005010826A (ja) * 2003-06-16 2005-01-13 Fujitsu Ltd 認証端末装置、生体情報認証システム、及び生体情報取得システム
US20070061590A1 (en) * 2005-09-13 2007-03-15 Boye Dag E Secure biometric authentication system
TWI470989B (zh) * 2006-08-22 2015-01-21 Interdigital Tech Corp 在應用及網際網路為基礎服務上提供信任單一登入存取方法及裝置
US8181031B2 (en) 2007-08-01 2012-05-15 International Business Machines Corporation Biometric authentication device and system
KR101549558B1 (ko) * 2009-03-18 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
CN102388386B (zh) * 2009-04-10 2015-10-21 皇家飞利浦电子股份有限公司 设备和用户认证
KR101684970B1 (ko) * 2010-08-18 2016-12-09 엘지전자 주식회사 이동단말기 및 그 제어방법
KR101052294B1 (ko) * 2011-01-28 2011-07-27 주식회사 상상커뮤니케이션 콘텐츠 보안 장치 및 콘텐츠 보안 방법
KR101693174B1 (ko) * 2011-12-29 2017-01-17 인텔 코포레이션 바이오메트릭 클라우드 통신 및 데이터 이동
US9066125B2 (en) * 2012-02-10 2015-06-23 Advanced Biometric Controls, Llc Secure display
US20130297333A1 (en) * 2012-05-04 2013-11-07 Omnicare, Inc. Systems and methods for electronic prescribing
KR101959738B1 (ko) * 2012-05-24 2019-03-19 삼성전자 주식회사 장치 식별자와 사용자 인증 정보에 기반한 보안 키 생성 장치
US20140095870A1 (en) * 2012-09-28 2014-04-03 Prashant Dewan Device, method, and system for controlling access to web objects of a webpage or web-browser application
US9275212B2 (en) 2012-12-26 2016-03-01 Cellco Partnership Secure element biometric authentication system

Also Published As

Publication number Publication date
AU2018202889A1 (en) 2018-05-17
RU2018122102A (ru) 2019-03-06
TW201617954A (zh) 2016-05-16
RU2660617C1 (ru) 2018-07-06
KR20160016522A (ko) 2016-02-15
RU2690219C2 (ru) 2019-05-31
AU2018202889B2 (en) 2019-07-25
KR102304307B1 (ko) 2021-09-24
AU2015297203B2 (en) 2018-01-25
TWI671654B (zh) 2019-09-11
TWI613563B (zh) 2018-02-01
AU2015297203A1 (en) 2017-03-02
TW201812633A (zh) 2018-04-01
KR20160016546A (ko) 2016-02-15

Similar Documents

Publication Publication Date Title
BR112016023162A2 (ru)
BR112016021596A2 (ru)
BR112016026613A2 (ru)
BR112016022984A2 (ru)
BR112016018895A2 (ru)
BR112016019075A2 (ru)
BR112016027588A2 (ru)
BR112016027265A2 (ru)
BR112016018868A2 (ru)
BR112016022779A2 (ru)
BR112016022045A2 (ru)
BR112016017972A2 (ru)
BR112016016008A2 (ru)
BR112016008129A2 (ru)
BR112016016298A2 (ru)
BR112016015666A2 (ru)
BR112016026638A2 (ru)
BR112016025577A2 (ru)
BR112016018821A2 (ru)
BR112016020335A2 (ru)
RU2016132974A3 (ru)
BR112016022559A2 (ru)
BR112016027445A2 (ru)
BR112016017739A2 (ru)
BR112016015869A2 (ru)