-
公开(公告)号:EP4243362B1
公开(公告)日:2024-10-09
申请号:EP23150657.7
申请日:2023-01-09
IPC分类号: H04L41/085 , G06F16/28 , G06N5/025 , H04L9/40 , H04L41/0893 , H04L41/12 , G06F18/22 , H04L43/0876 , G06F18/23
CPC分类号: H04L41/12 , H04L41/0893 , H04L43/0876 , H04L41/085 , H04L63/20 , H04L63/1408 , H04L63/0876 , G06F18/23 , G06F18/22 , G06N20/00
-
公开(公告)号:EP2745207B1
公开(公告)日:2024-07-24
申请号:EP12824495.1
申请日:2012-08-17
CPC分类号: H04L9/0825 , H04L9/0827 , H04L9/083 , H04L63/0442 , H04L63/062 , H04L63/083 , H04L63/0876 , H04L63/102 , H04L63/104 , G06F21/6218 , G06F9/5072
-
3.
公开(公告)号:EP3965448B1
公开(公告)日:2024-07-10
申请号:EP21194465.7
申请日:2021-09-02
CPC分类号: H04L63/0272 , H04W12/71 , H04L63/083 , H04L63/0876 , H04L63/0853
-
公开(公告)号:EP3959628B1
公开(公告)日:2024-07-03
申请号:EP20795066.8
申请日:2020-04-24
CPC分类号: H04L9/3213 , H04L2209/5620130101 , H04L9/3226 , H04L9/0891 , G06Q20/4014 , G06Q20/3829 , H04L63/0428 , H04L63/126 , H04L63/0876 , H04L63/0861
-
5.
公开(公告)号:EP4381716A1
公开(公告)日:2024-06-12
申请号:EP22853793.2
申请日:2022-08-02
IPC分类号: H04L65/1069 , H04L65/1073 , H04L67/52 , H04L9/40 , H04L65/1104
CPC分类号: H04L67/141 , H04L67/52 , H04L67/51 , H04L63/0876 , H04L63/107
-
公开(公告)号:EP2884716B1
公开(公告)日:2024-05-15
申请号:EP14197027.7
申请日:2014-12-09
IPC分类号: H04L9/40
CPC分类号: H04L63/0807 , H04L63/0876 , H04L63/107
-
公开(公告)号:EP4362520A1
公开(公告)日:2024-05-01
申请号:EP22203176.7
申请日:2022-10-24
申请人: ASSA ABLOY AB
发明人: WATTLES, Caleb , POWELL, Marc Raymond , BLACHARSKI-SUTREN, Barbara , DARZA, Hamza , BEN KHALIFA, Houssem
CPC分类号: H04W12/37 , H04W12/12 , H04L63/0861 , H04W12/126 , H04W12/30 , H04L63/0853 , H04L63/0876
摘要: The present invention provides a method for recovering a device (D). The method comprises the steps of acquiring a recovery code with the device (D) to be recovered, matching an inherence factor of a user recovering the device (D) with an inherence factor of a user which is assigned to the device, and allowing a recovery of the device (D) if the inherence factor of the user recovering the device and the inherence factor of the user which is assigned to the device sufficiently matches. A further method is provided which comprises the steps of connecting the device (D) to be recovered to a cloud storage in which a backup of the device is stored, requesting a knowledge factor from the user recovering the device (D), allowing a recovery of the device (D) if the possession factor is correctly inputted into the device (D) to be recovered. Further an App is provided which can be stored on a device, which App contains instructions for carrying out the method. Still further a System is provided comprising a device (D)and an App stored on the device (D) which is adapted to carry out the method.
-
8.
公开(公告)号:EP4358493A1
公开(公告)日:2024-04-24
申请号:EP22825133.6
申请日:2022-04-07
申请人: Eoflow Co., Ltd.
发明人: JEON, Ho Min
IPC分类号: H04L67/125 , G16H20/17 , G16H40/40 , H04L9/40
CPC分类号: G16H20/17 , H04L9/40 , H04L65/40 , H04L67/125 , H04L63/0876 , H04L63/108 , H04L63/083 , G16H10/60 , G16H40/67
摘要: The present disclosure provides a network security management system and management server for controlling a disposable drug injector. According to an embodiment of the present disclosure, a method of controlling a disposable drug injector by using a drug injector controller includes searching for a nearby device for connecting to a disposable drug injector, authenticating that a found device is the disposable drug injector that is controllable by the drug injector controller, and requesting, from the disposable drug injector, to set a data accessing authority and a device controlling authority, and controlling the disposable drug injector in which the data accessing authority and the device controlling authority are set via network communication.
-
公开(公告)号:EP3804362B1
公开(公告)日:2024-04-17
申请号:EP19739799.5
申请日:2019-06-20
IPC分类号: H04W4/021 , H04L9/40 , H04L67/52 , H04W4/02 , H04W4/029 , H04W12/08 , H04W12/122 , H04W12/63
CPC分类号: H04L63/101 , H04W12/08 , H04L63/0876 , H04W4/029 , H04W4/025 , H04W4/33 , H04W12/63 , H04W12/122 , H04L67/52
-
10.
公开(公告)号:EP2388969B1
公开(公告)日:2018-12-26
申请号:EP10188836.0
申请日:2010-10-26
申请人: BlackBerry Limited
发明人: Steer, David G. , Mccann, Stephen , Yu, Dongsheng
CPC分类号: H04L63/06 , G06F17/30595 , G06F21/10 , G06F21/31 , G06F21/445 , G06F21/6218 , H04L9/0825 , H04L9/3263 , H04L9/3271 , H04L63/0428 , H04L63/0471 , H04L63/0823 , H04L63/0869 , H04L63/0876 , H04L2463/062 , H04N21/238 , H04W12/04 , H04W12/06
摘要: A telecommunications device is provided, The telecommunications device comprises a processor configured such that the device sends a first message to a database management component, the first message containing a communications key encrypted by a database management component key. The processor is further configured such that the device receives a second message from the database management component, the second message encrypted by the communications key. The processor is further configured such that, when the device is able to decrypt the second message, the device considers the database management component to be legitimate.
-
-
-
-
-
-
-
-
-