FR2867577B1 - Procede permettant de remplir automatiquement des donnees utilisateur en utilisant une identification d'empreintes digitales - Google Patents

Procede permettant de remplir automatiquement des donnees utilisateur en utilisant une identification d'empreintes digitales

Info

Publication number
FR2867577B1
FR2867577B1 FR0450487A FR0450487A FR2867577B1 FR 2867577 B1 FR2867577 B1 FR 2867577B1 FR 0450487 A FR0450487 A FR 0450487A FR 0450487 A FR0450487 A FR 0450487A FR 2867577 B1 FR2867577 B1 FR 2867577B1
Authority
FR
France
Prior art keywords
identification
user data
automatically filling
digital impressions
filling user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
FR0450487A
Other languages
English (en)
Other versions
FR2867577A1 (fr
Inventor
Yen Sheng Chang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giga Byte Technology Co Ltd
Original Assignee
Giga Byte Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giga Byte Technology Co Ltd filed Critical Giga Byte Technology Co Ltd
Priority to FR0450487A priority Critical patent/FR2867577B1/fr
Publication of FR2867577A1 publication Critical patent/FR2867577A1/fr
Application granted granted Critical
Publication of FR2867577B1 publication Critical patent/FR2867577B1/fr
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/174Form filling; Merging
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computational Linguistics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
FR0450487A 2004-03-10 2004-03-10 Procede permettant de remplir automatiquement des donnees utilisateur en utilisant une identification d'empreintes digitales Expired - Fee Related FR2867577B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
FR0450487A FR2867577B1 (fr) 2004-03-10 2004-03-10 Procede permettant de remplir automatiquement des donnees utilisateur en utilisant une identification d'empreintes digitales

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0450487A FR2867577B1 (fr) 2004-03-10 2004-03-10 Procede permettant de remplir automatiquement des donnees utilisateur en utilisant une identification d'empreintes digitales

Publications (2)

Publication Number Publication Date
FR2867577A1 FR2867577A1 (fr) 2005-09-16
FR2867577B1 true FR2867577B1 (fr) 2006-06-09

Family

ID=34896762

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0450487A Expired - Fee Related FR2867577B1 (fr) 2004-03-10 2004-03-10 Procede permettant de remplir automatiquement des donnees utilisateur en utilisant une identification d'empreintes digitales

Country Status (1)

Country Link
FR (1) FR2867577B1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI345179B (en) * 2006-07-14 2011-07-11 Egis Technology Inc System and method for registering a fingerprint, setting a login method of an application, and logining in the application
ITBZ20110061A1 (it) 2011-12-07 2013-06-08 Armin Bologna Dispositivo di autenticazione per una macchina e/o un calcolatore elettronico.
JP5929572B2 (ja) 2012-07-09 2016-06-08 コニカミノルタ株式会社 操作表示装置およびプログラム
US9959016B2 (en) 2012-09-07 2018-05-01 Lg Electronics Inc. Method and digital device for access control with fingerprint authentication
EP2893482B1 (fr) * 2012-09-07 2018-03-14 LG Electronics Inc. Procédé de commande de contenu et dispositif numérique l'utilisant

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6006333A (en) * 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
AU2001230933A1 (en) * 2000-01-14 2001-07-24 Catavault Method and system for secure personal authentication credentials data over a network
US7254619B2 (en) * 2000-10-13 2007-08-07 Matsushita Electric Industrial Co., Ltd. Apparatus for outputting individual authentication information connectable to a plurality of terminals through a network

Also Published As

Publication number Publication date
FR2867577A1 (fr) 2005-09-16

Similar Documents

Publication Publication Date Title
SG125101A1 (en) Level sensor for lithographic apparatus
DE60303457D1 (de) Vorrichtung zur medienabgabe
DE602005010764D1 (de) Vorrichtung zur Eingabe von Bildern
NO20055043D0 (no) Fremgangsmate for bildekoding
GB0612949D0 (en) 3-D visualized data set for all types of reservoir data
DE602004021313D1 (de) Bildaufzeichnungsvorrichtung
FR2859537B1 (fr) Procede et appareil pour exporter des donnees ultrasonores
DE602004021875D1 (de) Vorrichtung zur Bildaufnahme
HK1087383A1 (en) Image recording apparatus
GB0612488D0 (en) Flow sensing apparatus
ITUD20050144A1 (it) Apparecchio a fontana multilivello per cioccolato
SG114652A1 (en) Data reading apparatus
DE602004030964D1 (de) Tintenstrahlapparat
FR2932374B1 (fr) Dispositif permettant d'etablir un repere anatomique d'un disque intervertebral.
FR2884377B1 (fr) Procede d'authentification d'un utilisateur d'un contenu numerique
DE602004020554D1 (de) Bildaufzeichnungsgerät zur Glanzgleichmässigkeit
GB0413827D0 (en) Scale reading apparatus
DE602004028192D1 (de) Vorrichtung zur Aufnahme biologischer Daten
FR2867577B1 (fr) Procede permettant de remplir automatiquement des donnees utilisateur en utilisant une identification d'empreintes digitales
GB0508026D0 (en) Data transfer apparatus head cleaning
FR2925729B1 (fr) Procede et systeme pour generer des donnees biometriques stables
NO20063573L (no) Anordning for maling av skismorning
ITUD20050145A1 (it) Dispositivo a fontana per cioccolato con bocca di uscita
GB2417851B (en) Information apparatus
FR2873883B1 (fr) Procede de tramage d'une image

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 13

PLFP Fee payment

Year of fee payment: 14

PLFP Fee payment

Year of fee payment: 15

PLFP Fee payment

Year of fee payment: 17

ST Notification of lapse

Effective date: 20211105