WO2010040150A1 - Système et procédé destinés à l'authentification client d'un article - Google Patents

Système et procédé destinés à l'authentification client d'un article Download PDF

Info

Publication number
WO2010040150A1
WO2010040150A1 PCT/US2009/059601 US2009059601W WO2010040150A1 WO 2010040150 A1 WO2010040150 A1 WO 2010040150A1 US 2009059601 W US2009059601 W US 2009059601W WO 2010040150 A1 WO2010040150 A1 WO 2010040150A1
Authority
WO
WIPO (PCT)
Prior art keywords
code
data
serial number
content manager
unique random
Prior art date
Application number
PCT/US2009/059601
Other languages
English (en)
Inventor
Douglas Peckover
Original Assignee
Dt Lab, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/495,789 external-priority patent/US20100005509A1/en
Application filed by Dt Lab, Llc filed Critical Dt Lab, Llc
Publication of WO2010040150A1 publication Critical patent/WO2010040150A1/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss

Definitions

  • Deployment requires things like SAP -based ERP systems requiring millions of dollars and years of deployment. ePedigree is an expensive sledge hammer to crack millions of little peanuts.
  • ePedigree does not have baked-in controls and incentives. For example, it does not permit a consumer to rate the integrity a retailer, which would put huge pressure on the retailer to sell legitimate products. There is also no tie- in with law-enforcement when things go obviously wrong. • Finally, ePedigree is only tuned for pharmaceutical drug products. As a result, many firms are opposed to ePedigree. One called deployment costs "overwhelming" and has put the entire project on hold. In fact, the deadline to meet California's requirements may be delayed back to 2015 due to pressure from the pharmaceutical industry. ePedigree is an expensive, complex extension to current supply- chain systems for large corporations. It offers virtually nothing for counterfeit or diversion problems outside North America, nor the problems facing the vast majority of businesses in the global marketplace.
  • the present invention provides a system and method permitting anyone with Web, instant messaging, or phone access to immediately certify that a product or service is authentic. This can be done by any consumer before any purchase is made. Certification can fail for any number of reasons, including the item's serial number being unknown, an identical item has been previously sold, an item's expiration date has expired, an item is being sold at the wrong location, or an item's batch has been rejected. As a result, the present invention provides a simpler, less expensive way to combat counterfeit and diversion problems for all products and services.
  • the present invention may provide one or more of the following benefits: • Where deployment is measured in months rather than years, and does not require government standards or support.
  • the present invention provides a system and method for electronically storing globally unique serial numbers in a way that protects individual products and services so that they can be protected, monitored, controlled, paid for, or even destroyed, as determined by the primary manufacturer or owner. It does not require, but may be further enhanced by existing technologies, including access control systems, encryption, SSL, and VPNs.
  • the present invention is based on the separation of duties and seamless integration at a later time with the proper authentication.
  • the present invention is unique because it puts the quality of all products and services in a supply chain directly into the hands of any individual, particularly consumers. While certain components of the present invention, such as its use of serial numbers, appear to be obvious and common, these components are used in a new and unique way to solve global problems that currently remain unsolved by far more complex inventions.
  • the present invention provides a system for authentication of an item or a label that includes one or more clients and a server communicably coupled to the one or more clients.
  • Each client has a data storage, a post-content manager and one or more media devices communicably coupled to the data storage and the post-content manager.
  • the server stores one or more unique random serial numbers or codes in a secure storage that can be used to authenticate the item or the label, generates a pointer to each stored unique random serial number or code stored in the secure storage, and sends at least one of the generated pointer(s) to at least one of the clients.
  • the post-content manager obtains the generated pointer(s) from the media device, obtains the unique random serial number(s) or code(s) from the server using the generated pointer(s), and transmits the obtained unique random serial number(s) or code(s) to the one or more media devices, and (b) the media device imprint the received unique random serial number(s) or code(s) on the item(s) or the label(s).
  • the present invention provides an apparatus for authentication of an item or a label that includes a communications interface to a remote server having a secure storage, a client data storage, one or more media devices communicably coupled to the data storage, and a post-content manager communicably coupled with the server via the communications interface and the media device.
  • the remote server stores one or more unique random serial numbers or codes in the secure storage that can be used to authenticate the item or the label and generates a pointer to each stored unique random serial number or code.
  • the generated pointer(s) are stored on the client data storage.
  • the post-content manager obtains the generated pointer(s) from the media device, obtains the unique random serial number(s) or code(s) from the server using the generated pointer(s), and transmits the obtained unique random serial number(s) or code(s) to the one or more media devices, and (b) the media device imprint the received unique random serial number(s) or code(s) on the item(s) or the label(s).
  • the present invention provides a method for authentication of an item or a label by storing one or more unique random serial numbers or codes in a remote secure storage that can be used to authenticate the item or the label, generating a pointer to each stored unique random serial number or code and storing the generated pointer(s) in a data storage of a client.
  • the generated point(s) are sent from the data storage of the client to one or more media devices, (b) the generated pointer(s) are obtained from the media device using a post-content manager, (c) the unique random serial number(s) or code(s) are obtained from the server via the post-content manager using the generated pointer(s), (d) the obtained unique random serial number(s) or code(s) are sent to the media device, and (e) the received unique random serial number(s) or code(s) are imprinted on the item(s) or the label(s) using the media device.
  • the method can be implemented by a computer program embodied on a computer readable medium wherein the method steps are executed by one or code segments.
  • FIGURES IA and IB are block diagrams of a method for protecting sensitive data in accordance with one embodiment of the present invention
  • FIGURE 2 is a block diagram of a server-client system in accordance with one embodiment of the present invention
  • FIGURE 3 is an example of sensitive fields in client storage in accordance with one embodiment of the present invention
  • FIGURE 4 illustrates a screen that accepts the definitions of the system, table, and fields in client storage that contain sensitive data in accordance with one embodiment of the present invention
  • FIGURE 5 illustrates an example of FIGURE 3 in client storage after conversion in accordance with one embodiment of the present invention
  • FIGURE 6 illustrates the conversion process in accordance with one embodiment of the present invention
  • FIGURE 7 illustrates the authentication process in accordance with one embodiment of the present invention
  • FIGURE 8 illustrates how stolen data or a stolen device does not contain any sensitive data in accordance with one embodiment of the present invention
  • FIGURE 9 illustrates a Password Manager application in accordance with one embodiment of the present invention.
  • FIGURE 12 illustrates how each content manager request to get sensitive data is processed on the secure server in accordance with one embodiment of the invention
  • FIGURE 13 illustrates how content manager processes a request to put a record in client storage in accordance with one embodiment of the invention
  • FIGURE 14 illustrates how each content manager request to put sensitive data is processed on secure server in accordance with one embodiment of the invention
  • FIGURE 16 illustrates how the index takes a random pointer from storage manager and uses it to locate an address in index in accordance with one embodiment of the invention
  • FIGURE 17 illustrates two event types received or detected by the events manager in accordance with one embodiment of the invention
  • FIGURE 19 illustrates tracking data to enable a unique type of forensic analysis in accordance with the present invention
  • FIGURE 20 illustrates how the compliance problems with governmental regulations and how outsourcing problems are solved in accordance with the present invention
  • FIGURE 21 illustrates a typical screen that accesses data in accordance with the present invention
  • FIGURES 25A, 25B and 25C illustrate looking for one or more links in a digital content file being protected in accordance with the present invention
  • FIGURES 26-32 illustrate protecting sensitive data in a data broker or firm client environment in accordance with one embodiment of the present invention
  • FIGURE 33 is a block diagram of a server-client system in accordance with one embodiment of the present invention.
  • FIGURE 34 is a flowchart illustrating the decision process of the device processing sensitive information in one embodiment of the present invention
  • FIGURE 35 is a block diagram of a server-client system in accordance with another embodiment of the present invention.
  • FIGURE 36 is a screen layout of a program used to control the present invention.
  • FIGURE 37 is a report layout produced by the present invention.
  • FIGURE 39 illustrates how a single root document in secure storage may be used by multiple client applications
  • FIGURE 40 is a schematic diagram of one embodiment of the present invention
  • FIGURE 41 is a screen and printout of a message in accordance with one embodiment of the present invention
  • FIGURE 42 is a screen layout used to control one embodiment of the present invention
  • FIGURE 43 is a block diagram of the protection coverage in accordance with one embodiment of the present invention.
  • FIGURE 44 is one embodiment of a GIF image file that is loaded when an Excel® file is loaded without the plug-in.
  • FIGURE 45 is a block diagram of a server-client system for authenticating an item or label in accordance with one embodiment of the present invention.
  • FIGURES 47A-C illustrate three labels that may be attached to a product or service in accordance with one embodiment of the present invention
  • FIGURE 48 A illustrates how counterfeit or diverted products are identified in accordance with one embodiment of the present invention
  • FIGURE 48B illustrates how counterfeit or diverted services are identified in accordance with one embodiment of the present invention
  • FIGURE 49 is a flowchart that illustrates the sequence of questions and actions taken during a phone call from a person trying to certify the validity of a product or service in accordance with one embodiment of the invention.
  • the present invention provides a system and method for electronically storing globally unique serial numbers in a way that protects individual products and services so that they can be protected, monitored, controlled, paid for, or even destroyed, as determined by the primary manufacturer or owner. It does not require, but may be further enhanced by existing technologies, including access control systems, encryption, SSL, and VPNs.
  • the present invention is based on the separation of duties and seamless integration at a later time with the proper authentication.
  • the present invention is unique because it puts the quality of all products and services in a supply chain directly into the hands of any individual, particularly consumers. While certain components of the present invention, such as its use of serial numbers, appear to be obvious and common, these components are used in a new and unique way to solve global problems that currently remain unsolved by far more complex inventions.
  • FIGURE IA a block diagram of a method 100a for protecting sensitive data in accordance with one embodiment of the present invention is shown.
  • the sensitive data is extracted from a data storage on a client 102 in block 106 and the extracted data is sent to a server 104 for storage in block 108.
  • the sensitive data may include personal data, financial data, corporate data, legal data, government data, police data, immigration data, military data, intelligence data, security data, surveillance data, technical data, copyrighted content or a combination thereof.
  • the server 104 receives the extracted data from the client 102 in block 110 and stores the extracted data to a secure storage on the server 104 in block 112.
  • One or more pointers to the extracted data are generated in block 114 and the one or more pointers are sent to the client 102 in block 116.
  • the pointer(s) may include random data that is of a same data type as the sensitive data. Furthermore and as shown in FIGURE IB, the pointer(s) is subsequently used to access the sensitive data after proper authentication.
  • the client 102 receives the pointer(s) indicating where the extracted data has been stored in block 118 and then replaces the sensitive data on the data storage on the client 102 with the pointer(s) in block 120.
  • all the methods and processes described herein can be implemented using a computer program embodied on a computer readable medium wherein the steps are executed by one or more code segments.
  • the communications between the server 104 and the client 102 can be encrypted using well known techniques.
  • the client 102 receives a request (first) for data stored on the data storage of the client 102 in block 150 and determines whether the requested data includes the sensitive data in decision block 152. If the requested data does not include the sensitive data, as determined in decision block 152, the requested data is provided in block 154. If, however, the requested data includes the sensitive data, as determined in decision block 152, a request (second) containing the pointer(s) to the sensitive data is sent to the server 104 in block 156 and the request (second) containing the pointer(s) to the sensitive data is received from the client 102 in block 158.
  • the system 200 includes one or more clients 202 and a server 204 communicably coupled to the one or more clients 202.
  • the client 202 is any device or system that stores sensitive data and then accesses it (e.g., a computer, a laptop computer, a handheld computer, a desktop computer, a workstation, a data terminal, a phone, a mobile phone, a personal data assistant, a media player, a gaming console, a security device, a surveillance device or a combination thereof). This could be anything from a small client like a cell phone right up to a large enterprise system.
  • Each client 202 has client storage 206 and a content manager 208 that extracts the sensitive data from the data storage 206, sends the extracted data to the server 204 for storage, receives a pointer indicating where the extracted data has been stored and replaces the sensitive data on the data storage 206 with the pointer.
  • the server 204 receives the extracted data from the client 202, stores the extracted data to a secure storage 210, generates the pointer and sends the pointer to the client 202.
  • the server 204 can be communicably coupled to the one or more clients 202 via a computer network, a telecommunications network, a wireless communications link, a physical connection, a landline, a satellite communications link, an optical communications link, a cellular network or a combination thereof. Note that communications between the server 204 and the client 202 can be encrypted using well known techniques.
  • the server 204 includes an application program interface (API) layer 212, an authentication layer 214 coupled to the application program layer 212, a plug-in layer 216 coupled to the authentication layer 214, a data layer 218 coupled to the plug-in layer 216 and an events layer 220 coupled to the data layer 218, the plug-in layer 216 and the authentication layer 214.
  • API application program interface
  • Authentication is based on rules 228 that are stored in the secure server 204. For example, a rule could require a specific hardware device be used during business hours with biometric access. Provision is made to integrate the present invention with other access control systems. If authentication fails, then the request is processed by the events manager 232. The events manager 232 provides additional processing capabilities for taking specific protection actions, sending an alarm 240 to notify people, updating audit trails 242, and other event requirements. An authenticated request is passed to the plug-ins layer 216, which includes plug-in table 244, for processing. Plug-ins 230 provide additional processing capabilities for specific regulations, industries, devices, applications, and other processing needs. The majority of plug-in requests are passed to the data layer 218.
  • a screen 400 accepts the definitions of the system 402, table 404, and fields 406 in client storage 206 that contain sensitive data. These definitions are stored in client storage 206 and/or plug-in table 244.
  • the sensitive data in the defined fields (402, 404 and 406) are removed from table in client storage 206, the fields in client storage 206 are replaced with random pointers, and the sensitive data is transferred to the secure storage
  • the present invention can also be used to centralize sensitive, critical, or complex data that is likely to be affected by new regulations. For example, a Federal Trade
  • Authentication could be, for example, by system, table, and/or field name.
  • a global rule for all Social Security Number fields can be set, irrespective of who is accessing the secure server 204.
  • stolen data or a stolen device does not contain any sensitive data when the present invention is used because the sensitive data has been moved to the secure server 204 in a way that is transparent to the application 222.
  • the only way to retrieve the sensitive data is to run the application 222 and content manager 208.
  • parts of the device are now "transparently dumb" and can be used by the application 222 in a seamless manner 800. If the device has been reported as stolen 802, or if authentication fails 804, then appropriate action is taken by events manager 232, which could include warning alarms, denial of the request, and/or downloading code to the client content manager 208 that monitors behavior and/or destroys data and/or the client hardware.
  • this Password Manager application 900 is an example of when archiving is not required on the secure server 204 because when a password changes the previous value is not required, so the new value may override the previous one. Plug-Ins Layer
  • Plug-ins 230 work in different ways. Pre processing plus-ins examine requests before sensitive data is got from or put in secure storage 210. Control may or may not then be passed to the data layer. Post processing plug-ins examine the results after data has been got from or put in secure storage 210. Plug-ins 230 may store temporary or permanent instructions or values in plug-in table 244 or external tables as needed. Plug-ins 230 may deny, enhance, or act on any request.
  • Plug-ins 230 embodiments may be used to:
  • Plug-ins 230 provide the framework for trusted firms to manage sensitive data as well as many of the applications 222 that access this sensitive data.
  • an auditing firm could process a client's human resources while providing assurances that Sarbanes-Oxley, HIPAA, GLB, and all other regulations are being met. This provides new revenue models for, say, auditing firms while permitting their client firms to reduce liabilities, save money, and focus on their core capabilities.
  • Another plug-in 230 example is for firms that manage sensitive data that must be sent overseas for outsourced applications. This permits outsourcing to continue without the need to send large amounts of sensitive data overseas.
  • plug-ins 230 could use secure server 204 or its own storage to archive these keys and/or critical components. This value-added service could prevent a catastrophic loss of data if the encryption keys or critical data is lost by a firm.
  • a plug-in 230 can contact one or more client devices 202 to ensure that they are still connected to the secure server 204. If they are not, then the plug-in 230 and/or events manager 232 can take the appropriate action. For example, access can disallowed and a supervisor can be notified. In another preferred embodiment, the content manager 208 can notify a plug-in 230 at regular intervals.
  • Plug-ins 230 turn the capabilities of the present invention into a flexible, open platform for many uses related to data security, tracking, revenue, theft, forensics, and resolution.
  • application 222 When application 222 gets records from client storage 206, it communicates with content manager 208 in a way that is transparent and seamless in most cases, thus requiring no program changes in application 222 (if changes are required, they are discussed in Enterprise System Upgrades).
  • one or more pre-processing plug-ins 230 may be executed.
  • the storage manager 234 determines the following: if automatic archiving is required, then a new random pointer is generated by a plug-in 230 and updated in index 246. If automatic archiving is not required, then the same random pointer is used.
  • the sensitive data is put in secure storage 210.
  • One or more post-processing plus-ins 230 may be executed, and the random pointer is returned to the content manger 208.
  • Applications that do not require archiving in secure storage 210 include Password Manager because old passwords are never needed. Most applications will require archiving because data may be shared, backed-up, or have multiple versions in use at the same time. In this case, each version of each table in client storage 206 must be able to retrieve its original sensitive data from secure server 204. In another preferred embodiment, multiple fields may be put in secure server 204 at once rather than one at a time.
  • Storage manager 234 gets sensitive data from and puts sensitive data in secure storage 210.
  • Storage manager 234 uses index 246 to rapidly determine the correct location in secure storage 210.
  • Index 246 may include any method, including indexing or hashing.
  • DOB 304, Name 306, and Address 308, is put in a separate location in secure server 204.
  • index 246 and secure storage 210 are shown as single files.
  • Other preferred embodiments may include a combination of the following:
  • the present invention can be used to assure that revenue models are tied to people who authenticate before the critical components 1802 are released from secure storage 210. These revenue models could, for example, include every time a DVD is played, validating a membership or subscription, validating a software key, charging for the features used in software and/or hardware.
  • the present invention can be used to retroactively enable new revenue models even after, say, the DVD with critical components removed has been widely distributed.
  • the present invention gives the owner of the original content control for payment, auditing, destruction, or any other purpose.
  • the name of this clear GIF image file includes the address of the events manager, the time, date, and person who authorized the last sensitive data to be accessed by this Excel® file.
  • the GIF image file includes an address with the Excel® file name, time, date, and person who authorized the last sensitive data to be accessed by this Excel® file.
  • the present invention allows a central system administrator to control which Excel® rows, columns, and/or cells may be automatically protected.
  • One preferred embodiment is having rules embedded in the plug-in for protecting sensitive information in Excel® files.
  • the plug-in examines the content of values entered into cells and then determining if the cell contains sensitive information that should be automatically protected. These embodiments use a table with different "mask values" to determine the likely value type:
  • the present invention performs additional levels of security.
  • One embodiment is a program that executes when the device is first booted before the user gains control of the device. This could be with a system-level driver, a change to the BIOS to call a program, or a Windows® driver. Note that the latter is less desirable because it can be bypassed in Windows® Safe Mode. Additional ways to execute this program before the user gains control of the device can also be used.
  • the present invention can be used to imprint a globally-unique random serial number or code on a label or item in such a way that the contract manufacturer or third party does not have any control over the globally-unique random serial number or code.
  • the device is imprints the unique random serial number or code on the label or item using: (1) a pre-content manager and a post-content manager (e.g., FIGURE 33 and FIGURE 35 (Client A)); or (2) a post- content manager without the pre-content manager (e.g., FIGURE 35 (Client B)).
  • Client A is the owner or primary manufacturer
  • Client B is the contract manufacturer or third party.
  • the generated point(s) are sent from the data storage of the client to one or more media devices, (b) the generated pointer(s) are obtained from the media device using a post-content manager, (c) the unique random serial number(s) or code(s) are obtained from the server via the post-content manager using the generated pointer(s), (d) the obtained unique random serial number(s) or code(s) are sent to the media device, and (e) the received unique random serial number(s) or code(s) are imprinted on the item(s) or the label(s) using the media device.
  • the method can be implemented by a computer program embodied on a computer readable medium wherein the method steps are executed by one or code segments.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un système, un appareil et un procédé servant à l'authentification d'un article ou d'une étiquette en stockant des numéros de série ou des codes aléatoires uniques dans un stockage sécurisé distant qui peut être utilisé pour authentifier l'article ou l'étiquette, en générant un pointeur vers chaque numéro de série/code aléatoire unique stocké et en stockant le ou les pointeurs générés dans le stockage des données du client. Pendant ou avant le cycle de fabrication du ou des articles ou étiquettes : le ou les points générés sont envoyés du stockage de données du client à un ou à plusieurs dispositifs multimédias, le ou les pointeurs générés sont obtenus à partir du dispositif multimédia en utilisant un gestionnaire de post-contenu, le ou les numéros de série/codes aléatoires uniques sont obtenus du serveur via le gestionnaire de post-contenu en utilisant le ou les pointeurs générés, le ou les numéros de série/codes aléatoires uniques obtenus sont envoyés au dispositif multimédia, et le ou les numéros de série/codes aléatoires uniques reçus sont imprimés sur le ou les articles ou étiquettes en utilisant le dispositif multimédia.
PCT/US2009/059601 2008-10-03 2009-10-05 Système et procédé destinés à l'authentification client d'un article WO2010040150A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US10281408P 2008-10-03 2008-10-03
US61/102,814 2008-10-03
US12/495,789 US20100005509A1 (en) 2005-03-16 2009-06-30 System, method and apparatus for electronically protecting data and digital content
US12/495,789 2009-06-30

Publications (1)

Publication Number Publication Date
WO2010040150A1 true WO2010040150A1 (fr) 2010-04-08

Family

ID=42073943

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2009/059601 WO2010040150A1 (fr) 2008-10-03 2009-10-05 Système et procédé destinés à l'authentification client d'un article

Country Status (1)

Country Link
WO (1) WO2010040150A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798065A (zh) * 2017-09-21 2018-03-13 平安科技(深圳)有限公司 一种客户号编码方法、应用服务器、系统及存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030110169A1 (en) * 2001-12-12 2003-06-12 Secretseal Inc. System and method for providing manageability to security information for secured items
JP2005092608A (ja) * 2003-09-18 2005-04-07 Konica Minolta Business Technologies Inc データ保護装置およびデータ保護方法
US20050091545A1 (en) * 2002-03-04 2005-04-28 Andrea Soppera Lightweight authentication of information
KR20050053569A (ko) * 2005-05-16 2005-06-08 (주)아케이드온라인 문서 원천보안 권한부여 방법
US20050193198A1 (en) * 2004-01-27 2005-09-01 Jean-Michel Livowsky System, method and apparatus for electronic authentication
KR20060036248A (ko) * 2004-10-25 2006-04-28 삼성전자주식회사 웹서버를 내장한 프린터 및 그 인쇄방법
US20060212698A1 (en) * 2005-03-16 2006-09-21 Douglas Peckover System, method and apparatus for electronically protecting data and digital content

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030110169A1 (en) * 2001-12-12 2003-06-12 Secretseal Inc. System and method for providing manageability to security information for secured items
US20050091545A1 (en) * 2002-03-04 2005-04-28 Andrea Soppera Lightweight authentication of information
JP2005092608A (ja) * 2003-09-18 2005-04-07 Konica Minolta Business Technologies Inc データ保護装置およびデータ保護方法
US20050193198A1 (en) * 2004-01-27 2005-09-01 Jean-Michel Livowsky System, method and apparatus for electronic authentication
KR20060036248A (ko) * 2004-10-25 2006-04-28 삼성전자주식회사 웹서버를 내장한 프린터 및 그 인쇄방법
US20060212698A1 (en) * 2005-03-16 2006-09-21 Douglas Peckover System, method and apparatus for electronically protecting data and digital content
KR20050053569A (ko) * 2005-05-16 2005-06-08 (주)아케이드온라인 문서 원천보안 권한부여 방법

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107798065A (zh) * 2017-09-21 2018-03-13 平安科技(深圳)有限公司 一种客户号编码方法、应用服务器、系统及存储介质

Similar Documents

Publication Publication Date Title
US11373192B2 (en) Apparatus for customer authentication of an item
US8359271B2 (en) Apparatus for customer authentication of an item
US20120089835A1 (en) System and Method for Automatic Authentication of an Item
US8613107B2 (en) System, method and apparatus for electronically protecting data associated with RFID tags
US20100005509A1 (en) System, method and apparatus for electronically protecting data and digital content
US8826448B2 (en) System, method and apparatus for electronically protecting data and digital content
US7937579B2 (en) System, method and apparatus for electronically protecting data and digital content
Grabosky et al. Electronic theft: Unlawful acquisition in cyberspace
US20140032378A1 (en) Product authentication process and system for preventing counterfeiting and piracy in market distribution channels
CA2868687A1 (fr) Systeme informatique et procede de gestion d'identite en ligne
Pendley Finance and accounting professionals and cybersecurity awareness
Nanda et al. Oracle Privacy Security Auditing: Includes Federal Law Compliance with HIPAA, Sarbanes-Oxley & the Gramm-Leach-Bliley Act GLB
WO2010040150A1 (fr) Système et procédé destinés à l'authentification client d'un article
Feldman et al. CISSP® Study Guide
Chase The Evolution of Cyber Risk and the Cyber Insurance Market
Saleh An examination of the Internet security and its impact on trust and adoption of online banking
Boczko Risk Exposure, Fraud, Cyber Terrorism, and Computer Crime
Frazar et al. Exploration of Potential Application of Distributed Ledger Technology for Managing Transactions Under Joint Technology Development and Transfer Agreements
Arlen Corporate sanctions: structuring corporate liability and nontrial resolutions to deter corruption
Allen Big Data, Analytics, and the Human in the Middle
Bond et al. Understanding DB2 9 security
Chinchaladze Social Networks and Security Challenges
Cao Security Management on Big Data of Business
Khandare et al. A Global Overview of Data Security, Safety, Corporate Data Privacy, and Data Protection
Jones Protecting information privacy per US federal law

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 09818632

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 09818632

Country of ref document: EP

Kind code of ref document: A1