PL418864A1 - Sposób komunikacji urządzenia kryptograficznego z urządzeniem komputerowym oraz urządzenie kryptograficzne - Google Patents

Sposób komunikacji urządzenia kryptograficznego z urządzeniem komputerowym oraz urządzenie kryptograficzne

Info

Publication number
PL418864A1
PL418864A1 PL418864A PL41886416A PL418864A1 PL 418864 A1 PL418864 A1 PL 418864A1 PL 418864 A PL418864 A PL 418864A PL 41886416 A PL41886416 A PL 41886416A PL 418864 A1 PL418864 A1 PL 418864A1
Authority
PL
Poland
Prior art keywords
cryptographic
cryptographic device
communication
computer
network
Prior art date
Application number
PL418864A
Other languages
English (en)
Inventor
Arkadiusz Jarzęcki
Mariusz Nowacki
Original Assignee
Comarch Spółka Akcyjna
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Comarch Spółka Akcyjna filed Critical Comarch Spółka Akcyjna
Priority to PL418864A priority Critical patent/PL418864A1/pl
Priority to EP16002340.4A priority patent/EP3299982A1/en
Priority to PCT/IB2017/055075 priority patent/WO2018055464A1/en
Publication of PL418864A1 publication Critical patent/PL418864A1/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

Przedmiotem wynalazku jest sposób komunikacji urządzenia kryptograficznego (1) z urządzeniem komputerowym (2), w którym urządzenie kryptograficzne (1) stanowi urządzenie sieciowe z interfejsem sieciowym i wystawionym serwerem, które dostępne jest bezpośrednio przez przeglądarkę internetową (4) pod ustalonym adresem DNS. Do komunikacji urządzenia kryptograficznego (1) z przeglądarką internetową (4) wykorzystuje się mechanizm CORS. Natomiast do komunikacji urządzenia kryptograficznego (1) z systemem operacyjnym urządzenia komputerowego (2) wykorzystuje się sterownik RNDIS. Przedmiotem wynalazku jest również urządzenie kryptograficzne (1) wyposażone w chip kryptograficzny, mikrokontroler i interfejs USB. Stanowi ono urządzenie sieciowe z interfejsem sieciowym i wystawionym serwerem, przy czym urządzenie kryptograficzne zawiera moduł ze sterownikiem RNDIS oraz wspiera mechanizm CORS.
PL418864A 2016-09-26 2016-09-26 Sposób komunikacji urządzenia kryptograficznego z urządzeniem komputerowym oraz urządzenie kryptograficzne PL418864A1 (pl)

Priority Applications (3)

Application Number Priority Date Filing Date Title
PL418864A PL418864A1 (pl) 2016-09-26 2016-09-26 Sposób komunikacji urządzenia kryptograficznego z urządzeniem komputerowym oraz urządzenie kryptograficzne
EP16002340.4A EP3299982A1 (en) 2016-09-26 2016-11-03 Method of communication of a cryptographic apparatus with a computing device, and cryptographic apparatus
PCT/IB2017/055075 WO2018055464A1 (en) 2016-09-26 2017-08-23 Method of communication of the cryptographic apparatus with a computing device, and cryptographic apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PL418864A PL418864A1 (pl) 2016-09-26 2016-09-26 Sposób komunikacji urządzenia kryptograficznego z urządzeniem komputerowym oraz urządzenie kryptograficzne

Publications (1)

Publication Number Publication Date
PL418864A1 true PL418864A1 (pl) 2018-04-09

Family

ID=57394308

Family Applications (1)

Application Number Title Priority Date Filing Date
PL418864A PL418864A1 (pl) 2016-09-26 2016-09-26 Sposób komunikacji urządzenia kryptograficznego z urządzeniem komputerowym oraz urządzenie kryptograficzne

Country Status (3)

Country Link
EP (1) EP3299982A1 (pl)
PL (1) PL418864A1 (pl)
WO (1) WO2018055464A1 (pl)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110224818B (zh) * 2019-06-03 2022-11-11 北京信安世纪科技股份有限公司 跨浏览器的签名license控制方法
WO2021184291A1 (zh) * 2020-03-19 2021-09-23 西安诺瓦星云科技股份有限公司 传输数据的方法、装置和系统
CN112187809B (zh) * 2020-09-30 2022-02-25 郑州信大捷安信息技术股份有限公司 一种浏览器使用远端设备密码服务的方法及系统

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7509487B2 (en) 2003-09-29 2009-03-24 Gemalto Inc. Secure networking using a resource-constrained device
US8381297B2 (en) * 2005-12-13 2013-02-19 Yoggie Security Systems Ltd. System and method for providing network security to mobile devices
EP2339493A1 (en) 2009-12-22 2011-06-29 Gemalto SA Authenticating human interface device
FR3013541B1 (fr) * 2013-11-19 2021-02-19 Oberthur Technologies Procede et dispositif pour la connexion a un service distant

Also Published As

Publication number Publication date
EP3299982A1 (en) 2018-03-28
WO2018055464A1 (en) 2018-03-29

Similar Documents

Publication Publication Date Title
BR112019023080A2 (pt) fornecimento de pagamentos em criptomoedas através de uma interface de programação de aplicativo de navegador
FR3031614B1 (fr) Procede de traitement d'une transaction a partir d'un terminal de communication.
BR112019000184A2 (pt) fluxo de comunicação para check de verificação e identificação
MX2011011408A (es) Verificacion de dispositivos portatiles de consumidor.
BR112017005824A2 (pt) método, e, dispositivo móvel.
FI20060637A0 (fi) Verkkoon pääsy kannettavan muistilaitteen avulla
BR112015032505A2 (pt) dispositivo eletrônico, método para autenticar a comunicação de dispositivo eletrônico e meio legível por computador não transitório
PL418864A1 (pl) Sposób komunikacji urządzenia kryptograficznego z urządzeniem komputerowym oraz urządzenie kryptograficzne
BR112015014471A2 (pt) segundo dispositivo eletrônico, primeiro dispositivo eletrônico, sistema para controlar um primeiro dispositivo eletrônico, método para controlar um primeiro dispositivo eletrônico a partir de um segundo dispositivo eletrônico e produto de programa de computador
BRPI0613308B8 (pt) “procedimento de acesso por um terminal de dados a um dentre vários objetos de dados armazenados em um dispositivo eletrônico, dispositivo eletrônico, terminal de dados e documento de identificação”
TW201612800A (en) SIM card reading and writing method and terminal
TW200746751A (en) Apparatus, system, and method for deploying ISCSI parameters to a diskless computing device
BR112017028239A2 (pt) unidade eletrônica e método executado em uma tal unidade eletrônica
CO2019014715A2 (es) Aparato de comunicación, método y programa informático
BR112015008006A8 (pt) sistema de controle e dispositivo de processamento de informação
MX2017006344A (es) Metodo para habilitar comunicacion entre un navegador de dispositivo de usuario y un dispositivo local.
MY201209A (en) Data processing method and system, and wearable electronic device
BR112017010167A2 (pt) autenticação e transações em um dispositivo de exibição de aumento de imagem tridimensional
MX2015008277A (es) Metodo y aparato para procesar informacion de recepcion.
BR112019000167A2 (pt) comunicação para dispensador de combustível
GB2571884A (en) Method for reducing data transfer from a server to a portable device
JP2014002716A5 (pl)
EP4235412A3 (en) Desktop sharing method and mobile terminal
BR112012024889A2 (pt) método e aparelho para distribuição de aplicações para uma pluralidade de dispositivos de comunicação para um modo de operação expandido
MY197290A (en) Electronic device and method for providing payment information