WO2006002210A3 - Input device feature - Google Patents

Input device feature Download PDF

Info

Publication number
WO2006002210A3
WO2006002210A3 PCT/US2005/022015 US2005022015W WO2006002210A3 WO 2006002210 A3 WO2006002210 A3 WO 2006002210A3 US 2005022015 W US2005022015 W US 2005022015W WO 2006002210 A3 WO2006002210 A3 WO 2006002210A3
Authority
WO
WIPO (PCT)
Prior art keywords
input device
device feature
feature
transmit information
security feature
Prior art date
Application number
PCT/US2005/022015
Other languages
French (fr)
Other versions
WO2006002210A2 (en
Inventor
Steven C Homer
James Scott Love
Valiuddin Ali
Original Assignee
Hewlett Packard Development Co
Steven C Homer
James Scott Love
Valiuddin Ali
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co, Steven C Homer, James Scott Love, Valiuddin Ali filed Critical Hewlett Packard Development Co
Priority to BRPI0511223A priority Critical patent/BRPI0511223A8/en
Priority to EP05762658A priority patent/EP1759480A4/en
Publication of WO2006002210A2 publication Critical patent/WO2006002210A2/en
Publication of WO2006002210A3 publication Critical patent/WO2006002210A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Abstract

An input device (102) includes a security feature (150) to transmit information to a system (100).
PCT/US2005/022015 2004-06-22 2005-06-22 Input device feature WO2006002210A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
BRPI0511223A BRPI0511223A8 (en) 2004-06-22 2005-06-22 "host system"
EP05762658A EP1759480A4 (en) 2004-06-22 2005-06-22 Input device feature

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/873,053 US7426643B2 (en) 2004-06-22 2004-06-22 Input device feature
US10/873,053 2004-06-22

Publications (2)

Publication Number Publication Date
WO2006002210A2 WO2006002210A2 (en) 2006-01-05
WO2006002210A3 true WO2006002210A3 (en) 2007-04-12

Family

ID=35515406

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/022015 WO2006002210A2 (en) 2004-06-22 2005-06-22 Input device feature

Country Status (6)

Country Link
US (1) US7426643B2 (en)
EP (1) EP1759480A4 (en)
CN (1) CN101036114A (en)
BR (1) BRPI0511223A8 (en)
TW (1) TWI452478B (en)
WO (1) WO2006002210A2 (en)

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100337502C (en) * 2004-07-28 2007-09-12 华为技术有限公司 Method for logic binding and verifying parts in device
CN101002180B (en) 2004-07-30 2012-09-05 捷讯研究有限公司 Method and system for coordinating client and host security modules
US7784088B2 (en) 2004-07-30 2010-08-24 Research In Motion Limited Method and system for managing delayed user authentication
US7363564B2 (en) * 2005-07-15 2008-04-22 Seagate Technology Llc Method and apparatus for securing communications ports in an electronic device
US10783232B2 (en) 2007-09-27 2020-09-22 Clevx, Llc Management system for self-encrypting managed devices with embedded wireless user authentication
US10181055B2 (en) * 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
US10778417B2 (en) * 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US11190936B2 (en) * 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US20090197573A1 (en) * 2008-02-06 2009-08-06 Broadcom Corporation Secure use of a handheld computing unit
US8730836B2 (en) * 2008-08-14 2014-05-20 The Invention Science Fund I, Llc Conditionally intercepting data indicating one or more aspects of a communiqué to obfuscate the one or more aspects of the communiqué
US20110107427A1 (en) * 2008-08-14 2011-05-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Obfuscating reception of communiqué affiliated with a source entity in response to receiving information indicating reception of the communiqué
US20110166973A1 (en) * 2008-08-14 2011-07-07 Searete Llc Conditionally obfuscating one or more secret entities with respect to one or more billing statements related to one or more communiqués addressed to the one or more secret entities
US20100039218A1 (en) * 2008-08-14 2010-02-18 Searete Llc, A Limited Liability Corporation Of The State Of Delaware System and method for transmitting illusory and non-illusory identification characteristics
US9659188B2 (en) * 2008-08-14 2017-05-23 Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué directed to a receiving user and in accordance with conditional directive provided by the receiving use
US9641537B2 (en) * 2008-08-14 2017-05-02 Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US8929208B2 (en) * 2008-08-14 2015-01-06 The Invention Science Fund I, Llc Conditionally releasing a communiqué determined to be affiliated with a particular source entity in response to detecting occurrence of one or more environmental aspects
US8224907B2 (en) * 2008-08-14 2012-07-17 The Invention Science Fund I, Llc System and method for transmitting illusory identification characteristics
US20110161217A1 (en) * 2008-08-14 2011-06-30 Searete Llc Conditionally obfuscating one or more secret entities with respect to one or more billing statements
US20100042667A1 (en) * 2008-08-14 2010-02-18 Searete Llc, A Limited Liability Corporation Of The State Of Delaware System and method for transmitting illusory identification characteristics
US20110166972A1 (en) * 2008-08-14 2011-07-07 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Conditionally obfuscating one or more secret entities with respect to one or more billing statements
US20110041185A1 (en) * 2008-08-14 2011-02-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Obfuscating identity of a source entity affiliated with a communiqué directed to a receiving user and in accordance with conditional directive provided by the receiving user
US20110110518A1 (en) * 2008-08-14 2011-05-12 Searete Llc Obfuscating reception of communiqué affiliated with a source entity in response to receiving information indicating reception of the communiqué
US8850044B2 (en) 2008-08-14 2014-09-30 The Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communique in accordance with conditional directive provided by a receiving entity
US8626848B2 (en) * 2008-08-14 2014-01-07 The Invention Science Fund I, Llc Obfuscating identity of a source entity affiliated with a communiqué in accordance with conditional directive provided by a receiving entity
US20110093806A1 (en) * 2008-08-14 2011-04-21 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Obfuscating reception of communiqué affiliated with a source entity
US20110131409A1 (en) * 2008-08-14 2011-06-02 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Conditionally intercepting data indicating one or more aspects of a communiqué to obfuscate the one or more aspects of the communiqué
US8583553B2 (en) * 2008-08-14 2013-11-12 The Invention Science Fund I, Llc Conditionally obfuscating one or more secret entities with respect to one or more billing statements related to one or more communiqués addressed to the one or more secret entities
US20100318595A1 (en) * 2008-08-14 2010-12-16 Searete Llc, A Limited Liability Corporation Of The State Of Delaware System and method for conditionally transmitting one or more locum tenentes
US8487591B1 (en) 2009-12-31 2013-07-16 Cirrus Logic, Inc. Power control system with power drop out immunity and uncompromised startup time
EP2337297B1 (en) * 2009-12-15 2013-02-20 Nxp B.V. Communication pad for a communication terminal
TW201301261A (en) * 2011-06-27 2013-01-01 Hon Hai Prec Ind Co Ltd Identity authentication system and method thereof
US9116558B2 (en) 2011-10-28 2015-08-25 Atmel Corporation Executing gestures with active stylus
US9958990B2 (en) * 2011-10-28 2018-05-01 Atmel Corporation Authenticating with active stylus
US9164603B2 (en) 2011-10-28 2015-10-20 Atmel Corporation Executing gestures with active stylus
US9971886B2 (en) * 2013-09-27 2018-05-15 Bloomberg Finance L.P. Computer keyboard with secure authentication features
US9898100B2 (en) 2015-06-04 2018-02-20 Microsoft Technology Licensing, Llc Authenticating stylus device
US10452830B2 (en) * 2016-02-02 2019-10-22 Microsoft Technology Licensing, Llc Authenticating users via data stored on stylus devices
US10185415B2 (en) 2017-02-24 2019-01-22 Microsoft Technology Licensing, Llc Configurable communication protocol for communication between a stylus device and a host device
US10439753B2 (en) 2017-05-25 2019-10-08 Microsoft Technology Licensing, Llc Multi-protocol communications between host devices and stylus devices
US10809821B2 (en) 2018-09-21 2020-10-20 International Business Machines Corporation Method and system for locking of stylus slot in various positions

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812865A (en) * 1993-12-03 1998-09-22 Xerox Corporation Specifying and establishing communication data paths between particular media devices in multiple media device computing systems based on context of a user or users
US6188392B1 (en) * 1997-06-30 2001-02-13 Intel Corporation Electronic pen device
US6703633B2 (en) * 2001-08-16 2004-03-09 Hewlett-Packard Development Company, L.P. Method and apparatus for authenticating a signature
US7082444B2 (en) * 2002-09-30 2006-07-25 Pitney Bowes Inc. Method and system for identifying a form version
US7110576B2 (en) * 2002-12-30 2006-09-19 Pitney Bowes Inc. System and method for authenticating a mailpiece sender

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4883926A (en) 1988-04-21 1989-11-28 Hewlett-Packard Company Stylus switch
US5384688A (en) 1993-03-08 1995-01-24 Calcomp Inc. Three-dimensional circuits for digitizer and pen-based computer system pen cursors
DE69532978T2 (en) 1994-12-16 2005-06-16 Hyundai Electronics America, Milpitas Apparatus and method for a digitizing stylus
US5654529A (en) 1995-05-03 1997-08-05 Hewlett-Packard Company Stylus-input computing system with erasure
US7470244B2 (en) * 1996-01-26 2008-12-30 Harrison Jr Shelton E Flexion-discouraging splint system, method and device
US6050490A (en) * 1997-10-31 2000-04-18 Hewlett-Packard Company Handheld writing device and related data entry system
JPH11144056A (en) 1997-11-04 1999-05-28 Cadix Inc Electronic signature matching method and system therefor
US6539101B1 (en) 1998-04-07 2003-03-25 Gerald R. Black Method for identity verification
US6307956B1 (en) 1998-04-07 2001-10-23 Gerald R. Black Writing implement for identity verification system
US6925565B2 (en) * 2001-05-25 2005-08-02 Pen-One, Inc Pen-based transponder identity verification system
AU2001263246A1 (en) * 2000-05-18 2001-11-26 Stefaan De Schrijver Smartchip biometric device
US7278017B2 (en) * 2000-06-07 2007-10-02 Anoto Ab Method and device for secure wireless transmission of information
DE10109760A1 (en) * 2001-02-28 2002-09-05 Unipen Ag Chip reader and identification method for verifying the usage authorization of a chip user
US20020133418A1 (en) * 2001-03-16 2002-09-19 Hammond Keith J. Transaction systems and methods wherein a portable customer device is associated with a customer
US20040233039A1 (en) * 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. System for registering a biometric for use with a transponder
TW588284B (en) * 2002-11-12 2004-05-21 Mitac Technology Corp Computer real-time power-on system and method
US20050013103A1 (en) * 2003-07-17 2005-01-20 Adrian Chandley Multipurpose docking apparatus for a mobile computer

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812865A (en) * 1993-12-03 1998-09-22 Xerox Corporation Specifying and establishing communication data paths between particular media devices in multiple media device computing systems based on context of a user or users
US6188392B1 (en) * 1997-06-30 2001-02-13 Intel Corporation Electronic pen device
US6703633B2 (en) * 2001-08-16 2004-03-09 Hewlett-Packard Development Company, L.P. Method and apparatus for authenticating a signature
US7082444B2 (en) * 2002-09-30 2006-07-25 Pitney Bowes Inc. Method and system for identifying a form version
US7110576B2 (en) * 2002-12-30 2006-09-19 Pitney Bowes Inc. System and method for authenticating a mailpiece sender

Also Published As

Publication number Publication date
WO2006002210A2 (en) 2006-01-05
EP1759480A4 (en) 2010-01-20
CN101036114A (en) 2007-09-12
EP1759480A2 (en) 2007-03-07
BRPI0511223A8 (en) 2018-04-24
TW200614027A (en) 2006-05-01
BRPI0511223A (en) 2007-11-27
US7426643B2 (en) 2008-09-16
US20060005023A1 (en) 2006-01-05
TWI452478B (en) 2014-09-11
BRPI0511223B1 (en) 2017-12-12

Similar Documents

Publication Publication Date Title
WO2006002210A3 (en) Input device feature
WO2008085628A3 (en) System and method for communicating status information
AU2003205391A1 (en) Data input device
AU2003251061A1 (en) Data input device for individuals with limited hand function
WO2006135533A3 (en) Method and system for communicating using position information
WO2004042648A3 (en) Hand recognition system
WO2005064471A8 (en) Device diagnostic system
WO2007014047A3 (en) Dispatch system to remote devices
AU2003278438A1 (en) Data transmission system
WO2005076914A3 (en) Methods and apparatuses for synchronizing and identifying content
WO2006076521A3 (en) Systems and methods for single input installation of an application
AU2003282686A1 (en) Secure input device
WO2009042819A3 (en) Self-authenticating credit card system
AU2003263352A1 (en) A data input device
AU2003283671A1 (en) Contactless input device
IL172707A0 (en) Data input device, system using the device, and methods for operating such systems
WO2007044947A3 (en) Software-firmware transfer system
AU2003246525A1 (en) Input device for a data processing system
ZA200309756B (en) Information providing system.
AU2003242225A1 (en) Data transmission system
AU2003202151A1 (en) Input device for computer system
WO2009028026A1 (en) Limited reception apparatus
AU2003220841A1 (en) Information communication device
WO2008007280A3 (en) Assay system and method
WO2006097865A3 (en) Device for and method of displaying information

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2005762658

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 200580020662.4

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

WWE Wipo information: entry into national phase

Ref document number: 244/CHENP/2007

Country of ref document: IN

WWP Wipo information: published in national office

Ref document number: 2005762658

Country of ref document: EP

ENP Entry into the national phase

Ref document number: PI0511223

Country of ref document: BR