BR112014002175A8 - Mídia legível por computador não transitória, sistema de computação e método implantado por computador - Google Patents

Mídia legível por computador não transitória, sistema de computação e método implantado por computador

Info

Publication number
BR112014002175A8
BR112014002175A8 BR112014002175A BR112014002175A BR112014002175A8 BR 112014002175 A8 BR112014002175 A8 BR 112014002175A8 BR 112014002175 A BR112014002175 A BR 112014002175A BR 112014002175 A BR112014002175 A BR 112014002175A BR 112014002175 A8 BR112014002175 A8 BR 112014002175A8
Authority
BR
Brazil
Prior art keywords
computer
readable media
implemented method
message
computer system
Prior art date
Application number
BR112014002175A
Other languages
English (en)
Other versions
BR112014002175A2 (pt
Inventor
Chen Liqun
John Proudler Graeme
Original Assignee
Hewlett Packard Development Co
Hewlett Packard Entpr Development L P
Hewlett Packard Entpr Dev Lp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Development Co, Hewlett Packard Entpr Development L P, Hewlett Packard Entpr Dev Lp filed Critical Hewlett Packard Development Co
Publication of BR112014002175A2 publication Critical patent/BR112014002175A2/pt
Publication of BR112014002175A8 publication Critical patent/BR112014002175A8/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
    • H04L9/3073Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

MÍDIA LEGÍVEL POR COMPUTADOR NÃO TRANSITÓRIA, SISTEMA DE COMPUTAÇÃO E MÉTODO IMPLANTADO POR COMPUTADOR. Uma mensagem a ser assinada e um ponto de nome de base derivado a partir de uma credencial de atestação anônima direta (DAA) podem ser fornecidos a um dispositivo. Uma versão assinada da mensagem e um valor de chave pública associados ao ponto de nome de base podem ser recebidos em resposta. Após isso, a credencial de DAA pode ser determinada como válida com base na versão assinada da mensagem.
BR112014002175A 2011-07-29 2011-07-29 Mídia legível por computador não transitória, sistema de computação e método implantado por computador BR112014002175A8 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2011/045996 WO2013019193A1 (en) 2011-07-29 2011-07-29 Credential validation

Publications (2)

Publication Number Publication Date
BR112014002175A2 BR112014002175A2 (pt) 2017-03-01
BR112014002175A8 true BR112014002175A8 (pt) 2018-04-03

Family

ID=47629545

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014002175A BR112014002175A8 (pt) 2011-07-29 2011-07-29 Mídia legível por computador não transitória, sistema de computação e método implantado por computador

Country Status (7)

Country Link
US (2) US9268968B2 (pt)
EP (1) EP2737656B1 (pt)
JP (1) JP5710075B2 (pt)
KR (1) KR20140054151A (pt)
CN (1) CN103718500A (pt)
BR (1) BR112014002175A8 (pt)
WO (1) WO2013019193A1 (pt)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2798778A4 (en) * 2011-12-27 2015-08-19 Intel Corp METHOD AND SYSTEM FOR SECURE CALCULATION OF A BASE POINT IN A DIRECT ANONYMOUS CERTIFICATE
US9367676B2 (en) 2013-03-22 2016-06-14 Nok Nok Labs, Inc. System and method for confirming location using supplemental sensor and/or location data
US9887983B2 (en) 2013-10-29 2018-02-06 Nok Nok Labs, Inc. Apparatus and method for implementing composite authenticators
US10270748B2 (en) 2013-03-22 2019-04-23 Nok Nok Labs, Inc. Advanced authentication techniques and applications
US20150381368A1 (en) * 2014-06-27 2015-12-31 William A. Stevens, Jr. Technologies for secure offline activation of hardware features
US9798895B2 (en) * 2014-09-25 2017-10-24 Mcafee, Inc. Platform identity architecture with a temporary pseudonymous identity
US10110385B1 (en) 2014-12-22 2018-10-23 Amazon Technologies, Inc. Duress signatures
US9866393B1 (en) * 2014-12-22 2018-01-09 Amazon Technologies, Inc. Device for creating reliable trusted signatures
CN106330812B (zh) * 2015-06-15 2019-07-05 腾讯科技(深圳)有限公司 文件安全性识别方法及装置
US10769635B2 (en) 2016-08-05 2020-09-08 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US10637853B2 (en) 2016-08-05 2020-04-28 Nok Nok Labs, Inc. Authentication techniques including speech and/or lip movement analysis
US9838203B1 (en) * 2016-09-28 2017-12-05 International Business Machines Corporation Integrity protected trusted public key token with performance enhancements
US10397002B2 (en) * 2017-02-10 2019-08-27 International Business Machines Corporation Signature scheme for homomorphic message encoding functions
GB2562454B (en) * 2017-02-20 2019-05-29 Trustonic Ltd Anonymous attestation
US10397005B2 (en) * 2017-03-31 2019-08-27 Intel Corporation Using a trusted execution environment as a trusted third party providing privacy for attestation
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
US11831409B2 (en) 2018-01-12 2023-11-28 Nok Nok Labs, Inc. System and method for binding verifiable claims
US11018871B2 (en) 2018-03-30 2021-05-25 Intel Corporation Key protection for computing platform
US11218324B2 (en) * 2018-04-05 2022-01-04 Ares Technologies, Inc. Systems and methods authenticating a digitally signed assertion using verified evaluators
US10320569B1 (en) * 2018-04-05 2019-06-11 HOTYB, Inc. Systems and methods for authenticating a digitally signed assertion using verified evaluators
US11316692B2 (en) 2018-08-13 2022-04-26 Ares Technologies, Inc. Systems, devices, and methods for selecting a distributed framework
US11824882B2 (en) * 2018-08-13 2023-11-21 Ares Technologies, Inc. Systems, devices, and methods for determining a confidence level associated with a device using heuristics of trust
US11695783B2 (en) * 2018-08-13 2023-07-04 Ares Technologies, Inc. Systems, devices, and methods for determining a confidence level associated with a device using heuristics of trust
US11379263B2 (en) 2018-08-13 2022-07-05 Ares Technologies, Inc. Systems, devices, and methods for selecting a distributed framework
US11240040B2 (en) * 2018-10-09 2022-02-01 Ares Technologies, Inc. Systems, devices, and methods for recording a digitally signed assertion using an authorization token
US11153098B2 (en) 2018-10-09 2021-10-19 Ares Technologies, Inc. Systems, devices, and methods for recording a digitally signed assertion using an authorization token
US10904754B2 (en) 2018-11-28 2021-01-26 International Business Machines Corporation Cellular network authentication utilizing unlinkable anonymous credentials
US10735205B1 (en) * 2019-03-08 2020-08-04 Ares Technologies, Inc. Methods and systems for implementing an anonymized attestation chain
US11792024B2 (en) 2019-03-29 2023-10-17 Nok Nok Labs, Inc. System and method for efficient challenge-response authentication
US11580321B2 (en) 2019-04-08 2023-02-14 Ares Technologies, Inc. Systems, devices, and methods for machine learning using a distributed framework

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1673674A2 (en) * 2003-10-17 2006-06-28 International Business Machines Corporation Maintaining privacy for transactions performable by a user device having a security module
US7555652B2 (en) * 2003-10-17 2009-06-30 International Business Machines Corporation Method for user attestation signatures with attributes
US7587605B1 (en) 2004-03-19 2009-09-08 Microsoft Corporation Cryptographic pairing-based short signature generation and verification
US7581107B2 (en) * 2004-05-28 2009-08-25 International Business Machines Corporation Anonymity revocation
CN1941699B (zh) * 2005-09-29 2012-05-23 国际商业机器公司 密码方法、主机系统、可信平台模块和计算机安排
WO2008026086A2 (en) * 2006-08-31 2008-03-06 International Business Machines Corporation Attestation of computing platforms
JP2008276084A (ja) 2007-05-07 2008-11-13 Sony Corp 表示制御装置および方法、並びにプログラム
US8356181B2 (en) * 2007-11-15 2013-01-15 Intel Corporation Apparatus and method for a direct anonymous attestation scheme from short-group signatures
GB0801662D0 (en) 2008-01-30 2008-03-05 Hewlett Packard Development Co Direct anonymous attestation using bilinear maps
US8145897B2 (en) * 2008-09-29 2012-03-27 Intel Corporation Direct anonymous attestation scheme with outsourcing capability
GB2466071B (en) 2008-12-15 2013-11-13 Hewlett Packard Development Co Associating a signing key with a software component of a computing platform
WO2014142941A1 (en) * 2013-03-15 2014-09-18 Intel Corporation Technologies for secure storage and use of biometric authentication information

Also Published As

Publication number Publication date
WO2013019193A1 (en) 2013-02-07
US20160134421A1 (en) 2016-05-12
EP2737656A1 (en) 2014-06-04
CN103718500A (zh) 2014-04-09
JP2014524218A (ja) 2014-09-18
US9268968B2 (en) 2016-02-23
JP5710075B2 (ja) 2015-04-30
EP2737656A4 (en) 2015-04-01
US9853816B2 (en) 2017-12-26
BR112014002175A2 (pt) 2017-03-01
KR20140054151A (ko) 2014-05-08
EP2737656B1 (en) 2018-09-05
US20140173274A1 (en) 2014-06-19

Similar Documents

Publication Publication Date Title
BR112014002175A8 (pt) Mídia legível por computador não transitória, sistema de computação e método implantado por computador
IN2015DN02657A (pt)
BR112018010876A2 (pt) dispositivo eletrônico que gera notificação com base nos dados de contexto em resposta à frase da fala de usuário
BR112015005748A2 (pt) sistema e método para anúncio e comunicação dentro de uma rede de reconhecimento de vizinhança
BR112018075883A2 (pt) métodos e dispositivos para comunicação eletrônica de dispensador de combustível
MX2013001347A (es) Administracion de buzon de correo electronico.
BR112014017120A2 (pt) sistemas, métodos aparelho, e mídia legível por computador para controle de limite de criticalidade
BR112015028071A2 (pt) sistemas e métodos para comunicação segura
BR112015008648A2 (pt) método e dispositivo de interação da informação, e, dispositivo eletrônico
BR112014012731A8 (pt) integrando funcionalidades de sensação em serviços e aplicativos de redes sociais
BR112015024773A2 (pt) método e sistema para comparação de imagens
BR112015010012A2 (pt) método; e sistema
MX340024B (es) Interpretacion de contenido con base en la funcion.
BR112013024048A2 (pt) reconhecimento de face com base na proximidade espacial e temporal
BR112014027751A8 (pt) Dispositivo, sistema e método de comunicação durante um período de treinamento de formatação de feixes de associação (a-bft)
BR112015015541A8 (pt) sistema de método de computação e meio não transitório capaz de ser lido por computador
BR112015019554A2 (pt) tela de bloqueio com aplicações socializadas
BR112015008131A2 (pt) método de geração de um código, método de solicitação e notificação e aparelho de rede social
BR112015015434A2 (pt) painel socializado
BR112014018468A8 (pt) Método, dispositivo e sistema para reconhecer logotipo de estação de tv e tv
BR112015015803A2 (pt) interface de feed de capa social
BR112015009246A2 (pt) métodos e sistemas para determinar o uso e o conteúdo de pymk com base em um modelo de valores
MX358923B (es) Actualizaciones en redes sociales generadas por el vehículo.
AR098379A1 (es) Método de verificación de seguridad de una aplicación, un servidor de aplicaciones, una aplicación cliente y un sistema
BR112017000750A2 (pt) gerenciamento de interferência em um ambiente de interferência intermitente

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: HEWLETT PACKARD ENTERPRISE DEVELOPMENT, L.P. (US)

B25D Requested change of name of applicant approved

Owner name: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP (US)

B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: H04L 9/32 , G06F 21/00

Ipc: H04L 9/30 (2006.01), H04L 9/32 (2006.01), G06F 21/

B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements