WO2014124710A1 - Dispositif à porter permettant de stocker des données sensibles - Google Patents

Dispositif à porter permettant de stocker des données sensibles Download PDF

Info

Publication number
WO2014124710A1
WO2014124710A1 PCT/EP2013/072637 EP2013072637W WO2014124710A1 WO 2014124710 A1 WO2014124710 A1 WO 2014124710A1 EP 2013072637 W EP2013072637 W EP 2013072637W WO 2014124710 A1 WO2014124710 A1 WO 2014124710A1
Authority
WO
WIPO (PCT)
Prior art keywords
button
display
passwords
pins
sensitive data
Prior art date
Application number
PCT/EP2013/072637
Other languages
English (en)
Inventor
Candida Margherita BRESCIANI
Original Assignee
Bresciani Candida Margherita
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bresciani Candida Margherita filed Critical Bresciani Candida Margherita
Publication of WO2014124710A1 publication Critical patent/WO2014124710A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications

Definitions

  • the present invention relates to a device for storing sensitive data and the like. More specifically, the invention relates to a device for storing sensitive data such as passwords for accessing internet sites, bank accounts, and the like, as well as personal PINs etc.
  • the aim of the present invention is to provide a device for storing sensitive data for a user, which enables the user to avoid having to commit to memory the passwords or the PINs of interest to him/her.
  • an object of the present invention is to provide a device for storing passwords and PINs of a user, which can be easily carried by the user.
  • Another object of the present invention is to provide a device for storing passwords and PINs of a user, which can also act as a watch.
  • Another object of the present invention is to provide a device for storing sensitive data that is highly reliable, easily and practically implemented and low cost.
  • a device for storing sensitive data such as passwords, PINs and the like, characterized in that it comprises a body containing storage means and processing means, data entry means which are adapted to allow the entry of passwords, PINs and the like into said storage means, and display means which make it possible to display the data entered, said body being wearable by the user in the manner of a bracelet.
  • Figure 1 schematically illustrates a detail of the device according to the invention
  • Figure 2 shows the device according to the invention in its entirety.
  • the device according to the invention generally designated by the reference numeral 1 , comprises a body 2 which is provided internally with processing means 3, memory means 4 which are adapted to store passwords, PINs, and in general the sensitive data of a user.
  • the body 2 is provided with at least one display 5 adapted to display the data entered in the memory means 4 and to make it possible to check the data to be entered.
  • the body 2 is further provided with at least one button 6 for accessing a directory defined in the storage means 4, and at least one menu button 7.
  • a button 8 makes it possible to confirm the choices made by the user.
  • the body 2 is further provided with at least one button 9 for setting letters and at least one button 10 for setting numbers, as well as, advantageously but not necessarily, a button 11 for illuminating the display 5.
  • the device according to the invention can be worn in the manner of a wristwatch, being provided with a watchstrap 12 which has the peculiarity of having at one end a USB connector 13 and at the other end a USB socket 14 for accommodating the USB connector 13.
  • the device according to the invention can be worn on the wrist, being fastened like a watch, with the USB connector acting as the fastener.
  • the USB connector can further be used in order to connect the device to a personal computer, for example.
  • the user who wants to store a password or PIN in the device sets the password and/or the PIN using the buttons 7 and 10, confirming the selection made with the confirm button 8.
  • the entry of the password or of the PIN is verified on the display 5.
  • Access to the device according to the invention is also protected by a PIN which makes it possible to prevent ill-minded individuals from reading the passwords and PINs of the user without his/her consent.
  • Access to the menu button 7 makes it possible to switch between the watch function and the password search function, by then pressing on the directory button 6.
  • the device according to the invention can be configured as a bracelet and can thus be carried by the user who always has it with him/her for every eventuality.
  • access to passwords and PINs stored in the memory means 4 of the device according to the invention is enabled by way of entering a PIN which is asked for when the user presses the menu button 7.
  • the device is capable of displaying the watch only, with the current date and time.
  • the device according to the present invention fully achieves the set aim and objects, in that it makes it possible to be a valid aid to the user, who is not required to commit to memory passwords and PINs or to write them down on paper, but can use a simple storage by way of the device that is the subject matter of the invention.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Electric Clocks (AREA)
  • Memory System Of A Hierarchy Structure (AREA)

Abstract

Dispositif à porter prenant la forme d'un bracelet ou d'une montre-bracelet permettant de stocker des données sensibles, notamment des mots de passe et des codes personnels, comprenant un corps contenant un moyen de stockage et un moyen de traitement, un moyen d'entrée de données adapté à permettre l'entrée desdites données sensibles dans le moyen de stockage et un moyen d'affichage permettant d'afficher les données entrées.
PCT/EP2013/072637 2013-02-14 2013-10-29 Dispositif à porter permettant de stocker des données sensibles WO2014124710A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IT000053U ITMI20130053U1 (it) 2013-02-14 2013-02-14 Dispositivo di memorizzazione di dati sensibili e simili.
ITMI2013U000053 2013-02-14

Publications (1)

Publication Number Publication Date
WO2014124710A1 true WO2014124710A1 (fr) 2014-08-21

Family

ID=49484699

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2013/072637 WO2014124710A1 (fr) 2013-02-14 2013-10-29 Dispositif à porter permettant de stocker des données sensibles

Country Status (2)

Country Link
IT (1) ITMI20130053U1 (fr)
WO (1) WO2014124710A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140298432A1 (en) * 2013-03-28 2014-10-02 Wendell Brown Method and apparatus for automated password entry

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1168770A2 (fr) * 2000-06-30 2002-01-02 International Business Machines Corporation Un dock pènètrant et un routeur avec un convertisseur de protocole de communication

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1168770A2 (fr) * 2000-06-30 2002-01-02 International Business Machines Corporation Un dock pènètrant et un routeur avec un convertisseur de protocole de communication

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140298432A1 (en) * 2013-03-28 2014-10-02 Wendell Brown Method and apparatus for automated password entry
US9565181B2 (en) * 2013-03-28 2017-02-07 Wendell D. Brown Method and apparatus for automated password entry
US9935928B2 (en) 2013-03-28 2018-04-03 Wendell D. Brown Method and apparatus for automated password entry

Also Published As

Publication number Publication date
ITMI20130053U1 (it) 2014-08-15

Similar Documents

Publication Publication Date Title
US6765470B2 (en) Mobile electronic apparatus having function of verifying a user by biometrics information
CN104508674B (zh) 用于认证用户的系统和装置
US10984082B2 (en) Electronic device and method for providing user information
US20150161377A1 (en) Wearable device and a method for storing credentials associated with an electronic device in said wearable device
US20120174214A1 (en) Enhancing biometric security of a system
CN107992731B (zh) 一种基于智能移动终端设置多重解锁的方法及装置
CN102812471A (zh) 安全的个人数据处理和管理系统
US9721077B1 (en) Secure electronic charger case for mobile communication devices
US9696815B2 (en) Method, device, system and non-transitory computer-readable recording medium for providing user interface
KR101555451B1 (ko) 액세서리에 커스터마이즈 가능한, 신체를 통해 통신하기 위한 디바이스
CN106843660B (zh) 一种数据处理方法及其设备
CA2877001C (fr) Procede de saisie de donnees confidentielles sur un terminal
FR3039294A1 (fr) Terminal mobile et methode de controle associee
CN103377343A (zh) 资料保密系统及方法
WO2014124710A1 (fr) Dispositif à porter permettant de stocker des données sensibles
US20190065728A1 (en) Systems and Methods for Accessing Contents
CN201654793U (zh) 一种安全的加密移动储存设备
US20130015949A1 (en) Payment card with user validation function
TW201342253A (zh) 用於電子裝置中的指紋驗證方法及系統
CN106527743A (zh) 一种指纹识别键盘
US20170250981A1 (en) Small Form Factor Wireless Communication Device and Method
CN104778398A (zh) 加密方法和密码验证方法
CN204883718U (zh) 具有指纹识别功能的存储装置
CN205485778U (zh) 一种内置读卡器的保护壳
KR20160009821A (ko) 유심칩에 내장된 공인인증서의 보안 방법

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13789226

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 14.12.15)

122 Ep: pct application non-entry in european phase

Ref document number: 13789226

Country of ref document: EP

Kind code of ref document: A1