WO2001020463B1 - Security arrangement - Google Patents

Security arrangement

Info

Publication number
WO2001020463B1
WO2001020463B1 PCT/SE2000/001811 SE0001811W WO0120463B1 WO 2001020463 B1 WO2001020463 B1 WO 2001020463B1 SE 0001811 W SE0001811 W SE 0001811W WO 0120463 B1 WO0120463 B1 WO 0120463B1
Authority
WO
WIPO (PCT)
Prior art keywords
unit
lock
key
arrangement
umt
Prior art date
Application number
PCT/SE2000/001811
Other languages
French (fr)
Other versions
WO2001020463A1 (en
Inventor
Roy Martinsson
Oskar Andler
Original Assignee
Fingloq Ab
Roy Martinsson
Oskar Andler
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from SE0001687A external-priority patent/SE526732C2/en
Application filed by Fingloq Ab, Roy Martinsson, Oskar Andler filed Critical Fingloq Ab
Priority to JP2001523973A priority Critical patent/JP2003509771A/en
Priority to AU76954/00A priority patent/AU7695400A/en
Priority to EP00966636A priority patent/EP1228433A1/en
Publication of WO2001020463A1 publication Critical patent/WO2001020463A1/en
Publication of WO2001020463B1 publication Critical patent/WO2001020463B1/en
Priority to US10/063,068 priority patent/US20030014642A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/26Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition using a biometric sensor integrated in the pass
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00388Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks code verification carried out according to the challenge/response method
    • G07C2009/00396Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks code verification carried out according to the challenge/response method starting with prompting the keyless data carrier
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00388Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks code verification carried out according to the challenge/response method
    • G07C2009/00404Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks code verification carried out according to the challenge/response method starting with prompting the lock
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00785Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by light
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Lock And Its Accessories (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to a security arrangement (10) for ensuring access to a unit or information in a unit, mainly comprising a key unit (11) and a lock unit (12). The key unit (11) is arranged in a distance from the lock unit comprising an input unit (13) and a communication unit (14). The identification of a user is performed in the key unit (11) before the lock unit accepts locking/unlocking.

Claims

15AMENDED CLAIMS[received by the International Bureau on 31 July 2000 (31 07 00), original claims 1-15 replaced by new claims 1-13 (3 pages)]
1. Secunty arrangement (10) for ensuring access to a umt or information a umt by authenticating a user, said arrangement mainly compnsing a key umt (11) and a lock unit (12), the key unit (11) being arranged distanced from said lock umt comprising an input unit (13) and a communication umt (14), whereby the authentication of the user is performed m the key umt (11 before the key unit accepts locking unlocking of said lock unit, characterised in that the key umt is arranged to communicate with the lock unit by starting a venfication sequence by sending a request to said lock unit, the lock unit is arranged to respond by transmuting a variable, substantially randomly generated message, and to calculate a numeπcal value by means of an algonthm using a protected key, which numeπcal value is denved from the transmitted response message, and said key unit is arranged to respond with a numeπcal value being calculated from the received message using said algorithm and said protected key, and if said lock umt receives a message containing a value being identical to the value calculated by the lock unit, the authentication is confirmed.
2. Arrangement as claimed in claim 1, characterised in that the said unit is a computer, cash dispenser, door lock, car door, remote control, mobile communication unit, portable computer and the like
3 Arrangement as claimed in claim 1 or 2, characterised in that the input umt is a biomctπc sensor, PIN code reader, voice detection device, eye detection device, card reader or mobile telephone and so on.
4 Arrangement as claimed in claim 1 - 3, characterised in that the user identity is stored in the key unit.
5 Arrangement as claimed in claim 1 , 16
characterised in that said value can be used unchanged in the response, or encrypted in such a way that the lock unit can interpret it.
6. Security arrangement according to claim 1, characterised in that it is provided for a memory unit (30) in a computer unit, that said key unit is a biometπc sensor (31), that the lock unit is provided within the memory unit, which prevents access to data and is connected to the computer unit via a controller unit (32).
7. Security arrangement as claimed in claim 6, characterised in that said controller unit is an ISA card, PCI card or the like.
8. Security arrangement as claimed in claim 6 or 7, characterised in that the controller unit comprises the key unit.
9. Security arrangement as claimed in claim 6 - 8, characterised m that the computer umt is started through said sensor via the controller unit.
10. Secuπty arrangement as claimed in claim 6 - 9, characterised in that the locking can be initiated m several ways: automatically, after that a certain time has lapsed and/or by the user via the lock system, and/or by a user using a security procedure.
11. A mobile communication unit (44) provided with a security arrangement (40) according to claim 1 for ensuring acquisition to a unit or information in a unit, characterised in, that the secuπty arrangement is an external unit connected to a communication port of the communication unit, that the arrangement is provided with a biomctric sensor being connected to the communicauon unit, whereby the communication unit constitute one of a key unit and/or a lock unit, and that identification of a user is executed in the lock unit before locking/unlocking is accepted by the lock unit.
12. Method of authentication in a security arrangement (10) for ensuring access to a unit or information in a unit, substantially compnsing a key unit (11) and a lock unit (12), the key unit (11) is arranged distanced from the lock unit comprising an input unit (13) and a communication unit (14), characterised by the steps of: a. initiating a verification by the key unit by sending a request to the lock unit,
b responding by the lock unit with a varying, randomly generated message,
c. calculating a numerical value simultaneously by means of a special algorithm using a protected key and storing it for later use, d. responding by the key unit with a numerical value being calculated from the message received, using the same algorithm and key used in the lock unit, and e confirming authentication if the lock umt receives a message containing a numerical value, which is identical to the one confirmed at the transmission during step b.
13. Merhod as claimed in claim 12, characterised in that said value is completely denved from the response message.
PCT/SE2000/001811 1999-09-17 2000-09-18 Security arrangement WO2001020463A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2001523973A JP2003509771A (en) 1999-09-17 2000-09-18 Security equipment
AU76954/00A AU7695400A (en) 1999-09-17 2000-09-18 Security arrangement
EP00966636A EP1228433A1 (en) 1999-09-17 2000-09-18 Security arrangement
US10/063,068 US20030014642A1 (en) 1999-09-17 2002-03-15 Security arrangement

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US15439599P 1999-09-17 1999-09-17
US60/154,395 1999-09-17
SE0001687-3 2000-05-05
SE0001687A SE526732C2 (en) 1999-09-17 2000-05-05 Security arrangement for ensuring access to device such as portable computer, has key unit with input and communication units to identify user before key unit accepts locking-unlocking

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/063,068 Continuation US20030014642A1 (en) 1999-09-17 2002-03-15 Security arrangement

Publications (2)

Publication Number Publication Date
WO2001020463A1 WO2001020463A1 (en) 2001-03-22
WO2001020463B1 true WO2001020463B1 (en) 2001-05-10

Family

ID=26655098

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE2000/001811 WO2001020463A1 (en) 1999-09-17 2000-09-18 Security arrangement

Country Status (5)

Country Link
EP (1) EP1228433A1 (en)
JP (1) JP2003509771A (en)
CN (1) CN1195275C (en)
AU (1) AU7695400A (en)
WO (1) WO2001020463A1 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7302571B2 (en) * 2001-04-12 2007-11-27 The Regents Of The University Of Michigan Method and system to maintain portable computer data secure and authentication token for use therein
US20030023882A1 (en) * 2001-07-26 2003-01-30 Charlie Udom Biometric characteristic security system
EP1293874A3 (en) * 2001-09-06 2006-08-02 Nippon Telegraph and Telephone Corporation Authentication method, authentication system, and authentication token
US7299364B2 (en) 2002-04-09 2007-11-20 The Regents Of The University Of Michigan Method and system to maintain application data secure and authentication token for use therein
GB2417116A (en) * 2004-08-10 2006-02-15 Gw Pharmaceuticals Plc Secure dispensing system
US8000502B2 (en) * 2005-03-09 2011-08-16 Sandisk Technologies Inc. Portable memory storage device with biometric identification security
KR100748034B1 (en) 2006-09-15 2007-08-09 삼성전자주식회사 Apparatus and method for bluetooth control in portable terminal
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US10783232B2 (en) 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
JP5295999B2 (en) * 2010-03-19 2013-09-18 日本電信電話株式会社 Terminal initial setting method and initial setting device
DE102012101876A1 (en) * 2012-03-06 2013-09-12 Wincor Nixdorf International Gmbh PC hedge by BIOS / (U) EFI extensions
GB2513669B (en) 2013-06-21 2016-07-20 Visa Europe Ltd Enabling access to data
KR102423759B1 (en) * 2015-05-18 2022-07-22 삼성전자주식회사 Binding device with embedded smart key and object control method using the same
JP6633228B2 (en) * 2016-01-04 2020-01-22 クレブエックス エルエルシーClevx,Llc Data security system with encryption

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5280527A (en) * 1992-04-14 1994-01-18 Kamahira Safe Co., Inc. Biometric token for authorizing access to a host system
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
EP0723251A3 (en) * 1995-01-20 1998-12-30 Tandem Computers Incorporated Method and apparatus for user and security device authentication
AU4196497A (en) * 1996-09-18 1998-04-14 Dew Engineering And Development Limited Biometric identification system for providing secure access
US6041410A (en) * 1997-12-22 2000-03-21 Trw Inc. Personal identification fob
US6151676A (en) * 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment
AU2345499A (en) * 1998-01-30 1999-08-16 Barry C. Phelps Biometric authentication system and method

Also Published As

Publication number Publication date
WO2001020463A1 (en) 2001-03-22
JP2003509771A (en) 2003-03-11
CN1378667A (en) 2002-11-06
EP1228433A1 (en) 2002-08-07
CN1195275C (en) 2005-03-30
AU7695400A (en) 2001-04-17

Similar Documents

Publication Publication Date Title
JP3222110B2 (en) Personal identification fob
JP4524306B2 (en) Authorization method
WO2001020463B1 (en) Security arrangement
CN110048998B (en) Token-based identity authentication method and system and intelligent door lock
US7480805B1 (en) Method and system for identifying and processing an unauthorized access request
CN104537291A (en) Screen interface unlocking method and screen interface unlocking device
US9111084B2 (en) Authentication platform and related method of operation
CN105701896B (en) A kind of method, apparatus and terminal of fingerprint authorization unlocking
CN105635089B (en) Authentication method, unlocking method and unlocking system of dynamic coded lock
EP3453578A1 (en) Unlocking control system and unlocking control method
CN101298817B (en) Lock body control device and method thereof
CN104820805A (en) Method and device for burglary prevention of user identity identification card information
CN104700270A (en) Payment request processing method, payment request processing device and terminal
CN114120487B (en) Automobile digital key management method, system, equipment and storage medium
CN105857246A (en) Control method, device and system for automobile starting lock
KR20150056711A (en) Access management system using smart access card and method
CN103927799A (en) Locking system based on biometric authentication, and locking method
US20030014642A1 (en) Security arrangement
CN203038346U (en) Locking system based on biometric authentication
JP2001241229A (en) Keyless entry system
JP2003253940A (en) Keyless entry system
CN109109814A (en) A kind of vehicle open method, device and computer storage medium based on NFC identification
KR102295480B1 (en) User authentication system and method for authenticating access to an industrial control system
KR102041925B1 (en) Visitor Certification System based on Wireless Body Area Network and Method thereof
RU2002110119A (en) MEANS OF PROTECTION

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ CZ DE DE DK DK DM DZ EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

AK Designated states

Kind code of ref document: B1

Designated state(s): AE AG AL AM AT AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ CZ DE DE DK DK DM DZ EE EE ES FI FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: B1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

B Later publication of amended claims
121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10063068

Country of ref document: US

ENP Entry into the national phase

Ref document number: 2001 523973

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2000966636

Country of ref document: EP

Ref document number: 008141908

Country of ref document: CN

ENP Entry into the national phase

Ref document number: 2002 2002110119

Country of ref document: RU

Kind code of ref document: A

WWP Wipo information: published in national office

Ref document number: 2000966636

Country of ref document: EP

WWR Wipo information: refused in national office

Ref document number: 2000966636

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2000966636

Country of ref document: EP