SG11201602527QA - Secure mobile user interface and mobile device case - Google Patents

Secure mobile user interface and mobile device case

Info

Publication number
SG11201602527QA
SG11201602527QA SG11201602527QA SG11201602527QA SG11201602527QA SG 11201602527Q A SG11201602527Q A SG 11201602527QA SG 11201602527Q A SG11201602527Q A SG 11201602527QA SG 11201602527Q A SG11201602527Q A SG 11201602527QA SG 11201602527Q A SG11201602527Q A SG 11201602527QA
Authority
SG
Singapore
Prior art keywords
user interface
device case
mobile device
secure
mobile
Prior art date
Application number
SG11201602527QA
Other languages
English (en)
Inventor
Peter Landrock
Mike Bond
Original Assignee
Cryptomathic Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cryptomathic Ltd filed Critical Cryptomathic Ltd
Publication of SG11201602527QA publication Critical patent/SG11201602527QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1628Carrying enclosures containing additional elements, e.g. case for a laptop and a printer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1632External expansion units, e.g. docking stations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3226Use of secure elements separate from M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/724092Interfacing with an external cover providing additional functionalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/22Illumination; Arrangements for improving the visibility of characters on dials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/22Details of telephonic subscriber devices including a touch pad, a touch sensor or a touch detector

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Bioethics (AREA)
  • Virology (AREA)
  • Telephone Function (AREA)
  • Telephone Set Structure (AREA)
  • User Interface Of Digital Computer (AREA)
  • Input From Keyboards Or The Like (AREA)
  • Electrophonic Musical Instruments (AREA)
  • Electrically Operated Instructional Devices (AREA)
SG11201602527QA 2013-10-29 2014-10-29 Secure mobile user interface and mobile device case SG11201602527QA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201361896820P 2013-10-29 2013-10-29
GB1407528.7A GB2519825B (en) 2013-10-29 2014-04-29 Secure mobile user interface
PCT/GB2014/053209 WO2015063474A1 (fr) 2013-10-29 2014-10-29 Interface utilisateur mobile sécurisée et boîtier de dispositif mobile

Publications (1)

Publication Number Publication Date
SG11201602527QA true SG11201602527QA (en) 2016-05-30

Family

ID=50972051

Family Applications (2)

Application Number Title Priority Date Filing Date
SG10201809472XA SG10201809472XA (en) 2013-10-29 2014-10-29 Secure mobile user interface and mobile device case
SG11201602527QA SG11201602527QA (en) 2013-10-29 2014-10-29 Secure mobile user interface and mobile device case

Family Applications Before (1)

Application Number Title Priority Date Filing Date
SG10201809472XA SG10201809472XA (en) 2013-10-29 2014-10-29 Secure mobile user interface and mobile device case

Country Status (12)

Country Link
US (2) US9760888B2 (fr)
EP (2) EP3913511B1 (fr)
JP (2) JP6509845B2 (fr)
KR (1) KR102278236B1 (fr)
AU (2) AU2014343512B2 (fr)
CA (2) CA2928885C (fr)
DK (1) DK3913511T3 (fr)
ES (2) ES2945862T3 (fr)
GB (1) GB2519825B (fr)
HK (1) HK1210292A1 (fr)
SG (2) SG10201809472XA (fr)
WO (1) WO2015063474A1 (fr)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201212878D0 (en) 2012-07-20 2012-09-05 Pike Justin Authentication method and system
GB2519825B (en) 2013-10-29 2021-06-30 Cryptomathic Ltd Secure mobile user interface
GB201520741D0 (en) 2015-05-27 2016-01-06 Mypinpad Ltd And Licentia Group Ltd Authentication methods and systems
ES2790645T3 (es) 2015-12-28 2020-10-28 Mobeewave Inc Sistema y método para autenticar a un usuario en un dispositivo
US10778435B1 (en) * 2015-12-30 2020-09-15 Jpmorgan Chase Bank, N.A. Systems and methods for enhanced mobile device authentication
DE16774544T1 (de) * 2016-07-29 2019-12-24 Permanent Privacy Ltd. Anwendungen in zusammenhang mit sicheren verschlüsselung
US11074325B1 (en) * 2016-11-09 2021-07-27 Wells Fargo Bank, N.A. Systems and methods for dynamic bio-behavioral authentication
WO2018156624A1 (fr) * 2017-02-21 2018-08-30 Vita Analytics Inc. Appareil et méthode de spectroscopie optique et de spectroscopie de bioimpédance à l'aide d'un boîtier de dispositif mobile pour rassembler des informations physiologiques
US20180241743A1 (en) * 2017-02-21 2018-08-23 Google Inc. Integrated Second Factor Authentication
KR101946634B1 (ko) * 2017-07-04 2019-05-08 김덕우 비밀번호 입력 시스템
DE102017217128A1 (de) * 2017-09-26 2019-03-28 Siemens Healthcare Gmbh Erweiterungseinheit für ein mobiles Endgerät
WO2019070303A1 (fr) * 2017-10-04 2019-04-11 Alfred Marcum Étuis de batterie de protection de téléphone mobile à boîtier, matériel à proximité, structures amovibles et applications téléphoniques multiples
KR102401506B1 (ko) 2017-12-08 2022-05-25 삼성전자주식회사 전자 장치 및 그 제어 방법
KR102029321B1 (ko) * 2018-09-12 2019-11-08 애드크런치 주식회사 카드결제용 코드 출력 기능을 포함하는 이동단말기 보호케이스
US11736299B2 (en) * 2019-01-18 2023-08-22 Prometheus8 Data access control for edge devices using a cryptographic hash
EP3790225B1 (fr) * 2019-09-05 2023-10-04 Nokia Technologies Oy Sécurisation d'entrées d'utilisateur dans un dispositif mobile
KR102196365B1 (ko) * 2019-10-07 2020-12-30 주식회사 로그 알앤디 모바일 단말기용 개인정보 보안 디바이스
USD961572S1 (en) 2020-11-11 2022-08-23 Case-Mate, Inc. Case for mobile device
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation
CN114598544B (zh) * 2022-03-22 2023-07-11 全球能源互联网研究院有限公司南京分公司 一种智能物联终端安全状态基线判别方法及装置

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11175335A (ja) * 1997-12-05 1999-07-02 Hitachi Ltd 複数業務環境におけるユーザ認証方法
JP2002108536A (ja) * 2000-09-28 2002-04-12 Brother Ind Ltd キーボード装置
US20020089410A1 (en) * 2000-11-13 2002-07-11 Janiak Martin J. Biometric authentication device for use with a personal digital assistant
US7079864B2 (en) * 2001-05-17 2006-07-18 Wildseed, Ltd. Adding peripheral devices to mobile devices via smart interchangeable cover
US20040058705A1 (en) * 2001-12-21 2004-03-25 Russell Morgan Secure point-of-sale cellular telephone docking module system
US7899753B1 (en) * 2002-03-25 2011-03-01 Jpmorgan Chase Bank, N.A Systems and methods for time variable financial authentication
US6980777B2 (en) * 2002-07-31 2005-12-27 Nokia Corporation Smart pouch cover for mobile device
EP1553518B1 (fr) * 2002-08-16 2013-05-01 Fujitsu Frontech Limited Terminal de transaction et son procede de commande
GB2400478B (en) * 2003-04-07 2006-03-29 Research In Motion Ltd Method and system of supporting smart cards on electronic devices
CN1788481B (zh) * 2003-06-12 2010-04-21 诺基亚有限公司 移动通信装置外壳及其操作方法
US20050050330A1 (en) * 2003-08-27 2005-03-03 Leedor Agam Security token
US7635086B2 (en) * 2004-10-22 2009-12-22 II Carroll Alexis Spencer Covers having RFID functionality for portable electronic devices
US7748031B2 (en) * 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
KR100678067B1 (ko) * 2006-02-28 2007-02-02 삼성전자주식회사 터치 센서 장치
US7663878B2 (en) * 2006-03-23 2010-02-16 Harris Kent Swan Modular protective housing with peripherals for a handheld communications device
KR101360206B1 (ko) * 2007-03-16 2014-02-10 엘지전자 주식회사 단말기 하우징 및 이를 갖는 이동통신 단말기
DE112008001577T5 (de) * 2007-06-13 2010-04-29 EnterMo Ltd., Ballarat Intelligentes Gehäuse für Handheld-Computer
US20090069049A1 (en) 2007-09-12 2009-03-12 Devicefidelity, Inc. Interfacing transaction cards with host devices
CN104200145B (zh) * 2007-09-24 2020-10-27 苹果公司 电子设备中的嵌入式验证系统
FR2923305B1 (fr) * 2007-11-02 2011-04-29 Inside Contactless Procede et dispositifs de protection d'un microcircuit contre des attaques visant a decouvrir une donnee secrete
WO2009096767A1 (fr) 2008-01-30 2009-08-06 Advanced Product Design Sdn Bhd Procédé de saisie de pin sécurisé et de paramétrage du mode de fonctionnement
US8413894B2 (en) * 2009-11-05 2013-04-09 X-Card Holdings, Llc Card with illuminated codes for use in secure transactions
CA2799907C (fr) * 2010-05-19 2017-07-11 Daniel Huang Accessoire mobile modulaire pour dispositif mobile
KR20110128556A (ko) * 2010-05-24 2011-11-30 삼성전자주식회사 터치 입력 장치
US9285840B2 (en) * 2010-08-19 2016-03-15 Michael S. Stamer Detachable sensory-interface device for a wireless personal communication device and method
US20120052929A1 (en) * 2010-08-31 2012-03-01 Khamvong Thammasouk Interactive phone case
US9838520B2 (en) * 2011-04-22 2017-12-05 Mastercard International Incorporated Purchase Magnetic stripe attachment and application for mobile electronic devices
US9294601B2 (en) * 2011-05-23 2016-03-22 Alexander H Hammond Illuminated cell phone case
EP2717734A4 (fr) * 2011-06-10 2015-03-04 Mophie Inc Accessoire de communication sans fil pour dispositif mobile
US8538477B2 (en) 2011-06-17 2013-09-17 Verizon Patent And Licensing Inc. Docking station for mobile device for displaying contact information
US20130077235A1 (en) * 2011-09-22 2013-03-28 Bewo Technologies Pvt. Ltd Intelligent casing for smart devices
US8749970B2 (en) * 2011-11-16 2014-06-10 Precise Biometrics Ab Security enhancing apparatus for attaching to an electronic device
KR101287989B1 (ko) 2011-12-20 2013-07-22 이영현 케이스
US8966268B2 (en) * 2011-12-30 2015-02-24 Vasco Data Security, Inc. Strong authentication token with visual output of PKI signatures
JP5882751B2 (ja) * 2012-01-18 2016-03-09 京セラ株式会社 タッチパネル式携帯端末
CN202551538U (zh) * 2012-02-01 2012-11-21 朱琴琴 一种可设置图案的手机保护套
US20130203473A1 (en) * 2012-02-07 2013-08-08 Amarnath Kota Cellular Phone Case having a Keyboard Input
CN202680903U (zh) * 2012-07-10 2013-01-23 东莞市鑫都塑胶制品有限公司 手机保护套
US8832465B2 (en) * 2012-09-25 2014-09-09 Apple Inc. Security enclave processor for a system on a chip
US8775757B2 (en) * 2012-09-25 2014-07-08 Apple Inc. Trust zone support in system on a chip having security enclave processor
GB2519825B (en) 2013-10-29 2021-06-30 Cryptomathic Ltd Secure mobile user interface

Also Published As

Publication number Publication date
AU2019229343B2 (en) 2021-02-04
CA3181064A1 (fr) 2015-05-07
EP3913511B1 (fr) 2023-04-19
HK1210292A1 (en) 2016-04-15
AU2014343512A1 (en) 2016-04-21
KR20160077096A (ko) 2016-07-01
US9760888B2 (en) 2017-09-12
EP3913511A1 (fr) 2021-11-24
US20170357978A1 (en) 2017-12-14
JP2019165449A (ja) 2019-09-26
JP6797965B2 (ja) 2020-12-09
JP2017502549A (ja) 2017-01-19
JP6509845B2 (ja) 2019-05-08
EP2982150B1 (fr) 2021-08-25
AU2014343512B2 (en) 2019-06-27
CA2928885C (fr) 2023-03-07
GB201407528D0 (en) 2014-06-11
KR102278236B1 (ko) 2021-07-15
US10719831B2 (en) 2020-07-21
ES2945862T3 (es) 2023-07-10
GB2519825A (en) 2015-05-06
DK3913511T3 (da) 2023-07-31
GB2519825B (en) 2021-06-30
CA2928885A1 (fr) 2015-05-07
US20160260098A1 (en) 2016-09-08
SG10201809472XA (en) 2018-11-29
ES2898431T3 (es) 2022-03-07
AU2019229343A1 (en) 2019-10-03
WO2015063474A1 (fr) 2015-05-07
EP2982150A1 (fr) 2016-02-10

Similar Documents

Publication Publication Date Title
IL283040A (en) Electronic smoking part and electronic smoking device
SG11201602527QA (en) Secure mobile user interface and mobile device case
IL245031A0 (en) Communication user interface systems and methods
IL246221B (en) Endazoles and their uses
GB2525361B (en) User authentication
HK1206844A1 (en) Portable interface device assembly and interface device thereof
IL229907A (en) Mobile device with enhanced security
GB201504386D0 (en) Interface and communication device
HK1222002A1 (zh) 用戶認證
ZA201600074B (en) Portable terminal and user interface method in portable terminal
EP2793350A4 (fr) Dispositif mobile et procédé de charge associé
EP2775383A4 (fr) Barre tactile et dispositif de terminal mobile
SG11201509226RA (en) Communication methods and communication devices
SG11201501214UA (en) Power supplier and receiver and mobile device
HK1218241A1 (zh) 可搬運的文件夾-支座
GB201308784D0 (en) Mobile device game interface
GB201301888D0 (en) User interface
EP2897221A4 (fr) Dispositif d'antenne et dispositif de terminal de communication
EP2991000A4 (fr) Dispositif et programme de communication de données
GB201415310D0 (en) Device context-based user interface
EP2996435A4 (fr) Dispositif d'utilisateur, et station de base radio
EP3065476A4 (fr) Équipement utilisateur et système de communication mobile
EP3043525A4 (fr) Antenne et dispositif de communications
EP2932933A4 (fr) Dispositif de terminal portatif médical
EP3001574A4 (fr) Dispositifs radio et module d'interface