FR2867577B1 - METHOD FOR AUTOMATICALLY FILLING USER DATA USING IDENTIFICATION OF DIGITAL IMPRESSIONS - Google Patents
METHOD FOR AUTOMATICALLY FILLING USER DATA USING IDENTIFICATION OF DIGITAL IMPRESSIONSInfo
- Publication number
- FR2867577B1 FR2867577B1 FR0450487A FR0450487A FR2867577B1 FR 2867577 B1 FR2867577 B1 FR 2867577B1 FR 0450487 A FR0450487 A FR 0450487A FR 0450487 A FR0450487 A FR 0450487A FR 2867577 B1 FR2867577 B1 FR 2867577B1
- Authority
- FR
- France
- Prior art keywords
- identification
- user data
- automatically filling
- digital impressions
- filling user
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/41—User authentication where a single sign-on provides access to a plurality of computers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F40/00—Handling natural language data
- G06F40/10—Text processing
- G06F40/166—Editing, e.g. inserting or deleting
- G06F40/174—Form filling; Merging
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/30—Individual registration on entry or exit not involving the use of a pass
- G07C9/32—Individual registration on entry or exit not involving the use of a pass in combination with an identity check
- G07C9/33—Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/30—Individual registration on entry or exit not involving the use of a pass
- G07C9/32—Individual registration on entry or exit not involving the use of a pass in combination with an identity check
- G07C9/37—Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2117—User registration
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Human Computer Interaction (AREA)
- Artificial Intelligence (AREA)
- Audiology, Speech & Language Pathology (AREA)
- Computational Linguistics (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0450487A FR2867577B1 (en) | 2004-03-10 | 2004-03-10 | METHOD FOR AUTOMATICALLY FILLING USER DATA USING IDENTIFICATION OF DIGITAL IMPRESSIONS |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FR0450487A FR2867577B1 (en) | 2004-03-10 | 2004-03-10 | METHOD FOR AUTOMATICALLY FILLING USER DATA USING IDENTIFICATION OF DIGITAL IMPRESSIONS |
Publications (2)
Publication Number | Publication Date |
---|---|
FR2867577A1 FR2867577A1 (en) | 2005-09-16 |
FR2867577B1 true FR2867577B1 (en) | 2006-06-09 |
Family
ID=34896762
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
FR0450487A Expired - Fee Related FR2867577B1 (en) | 2004-03-10 | 2004-03-10 | METHOD FOR AUTOMATICALLY FILLING USER DATA USING IDENTIFICATION OF DIGITAL IMPRESSIONS |
Country Status (1)
Country | Link |
---|---|
FR (1) | FR2867577B1 (en) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
TWI345179B (en) * | 2006-07-14 | 2011-07-11 | Egis Technology Inc | System and method for registering a fingerprint, setting a login method of an application, and logining in the application |
ITBZ20110061A1 (en) | 2011-12-07 | 2013-06-08 | Armin Bologna | AUTHENTICATION DEVICE FOR A MACHINE AND / OR AN ELECTRONIC CALCULATOR. |
JP5929572B2 (en) | 2012-07-09 | 2016-06-08 | コニカミノルタ株式会社 | Operation display device and program |
US9959016B2 (en) | 2012-09-07 | 2018-05-01 | Lg Electronics Inc. | Method and digital device for access control with fingerprint authentication |
EP2893482B1 (en) * | 2012-09-07 | 2018-03-14 | LG Electronics Inc. | Method for controlling content and digital device using the same |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6006333A (en) * | 1996-03-13 | 1999-12-21 | Sun Microsystems, Inc. | Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server |
AU2001230933A1 (en) * | 2000-01-14 | 2001-07-24 | Catavault | Method and system for secure personal authentication credentials data over a network |
US7254619B2 (en) * | 2000-10-13 | 2007-08-07 | Matsushita Electric Industrial Co., Ltd. | Apparatus for outputting individual authentication information connectable to a plurality of terminals through a network |
-
2004
- 2004-03-10 FR FR0450487A patent/FR2867577B1/en not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
FR2867577A1 (en) | 2005-09-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG125101A1 (en) | Level sensor for lithographic apparatus | |
DE60303457D1 (en) | DEVICE FOR MEDIA DISPENSING | |
DE602005010764D1 (en) | Device for inputting images | |
NO20055043D0 (en) | Image encoding method | |
DE602004028194D1 (en) | Image forming apparatus | |
GB0612949D0 (en) | 3-D visualized data set for all types of reservoir data | |
DE602004021313D1 (en) | Image recording apparatus | |
GB0415141D0 (en) | Scale reading apparatus | |
FR2859537B1 (en) | METHOD AND APPARATUS FOR EXPORTING ULTRASONIC DATA | |
GB2425070B (en) | Flow sensing apparatus | |
DE602004021875D1 (en) | Device for image acquisition | |
HK1087383A1 (en) | Image recording apparatus | |
ITUD20050144A1 (en) | MULTI-LEVEL FOUNTAIN UNIT FOR CHOCOLATE | |
DE602004026661D1 (en) | Image forming apparatus | |
SG114652A1 (en) | Data reading apparatus | |
GB2410557B (en) | Liquid level sensing apparatus | |
FR2932374B1 (en) | DEVICE FOR ESTABLISHING AN ANATOMICAL MARK OF AN INTERVERTEBRAL DISC. | |
FR2884377B1 (en) | METHOD FOR AUTHENTICATING A USER OF DIGITAL CONTENT | |
DE602004020554D1 (en) | Image recording device for gloss uniformity | |
GB0413827D0 (en) | Scale reading apparatus | |
DE602004028192D1 (en) | Device for recording biological data | |
FR2867577B1 (en) | METHOD FOR AUTOMATICALLY FILLING USER DATA USING IDENTIFICATION OF DIGITAL IMPRESSIONS | |
GB0508026D0 (en) | Data transfer apparatus head cleaning | |
DE602004022001D1 (en) | printing apparatus | |
GB0508178D0 (en) | Generating analysis data |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PLFP | Fee payment |
Year of fee payment: 13 |
|
PLFP | Fee payment |
Year of fee payment: 14 |
|
PLFP | Fee payment |
Year of fee payment: 15 |
|
PLFP | Fee payment |
Year of fee payment: 17 |
|
ST | Notification of lapse |
Effective date: 20211105 |