BR112014004858A2 - método para um backup seguro e recuperação de dados de configuração de um dispositivo de usuário em uma extremidade, e dispositivo utilizando o método - Google Patents

método para um backup seguro e recuperação de dados de configuração de um dispositivo de usuário em uma extremidade, e dispositivo utilizando o método

Info

Publication number
BR112014004858A2
BR112014004858A2 BR112014004858A BR112014004858A BR112014004858A2 BR 112014004858 A2 BR112014004858 A2 BR 112014004858A2 BR 112014004858 A BR112014004858 A BR 112014004858A BR 112014004858 A BR112014004858 A BR 112014004858A BR 112014004858 A2 BR112014004858 A2 BR 112014004858A2
Authority
BR
Brazil
Prior art keywords
configuration data
user device
recovery
user
indexed
Prior art date
Application number
BR112014004858A
Other languages
English (en)
Inventor
Van De Poel Dirk
Van Den Broeck Roeland
Original Assignee
Thomson Licensing
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=46755011&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=BR112014004858(A2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Thomson Licensing filed Critical Thomson Licensing
Publication of BR112014004858A2 publication Critical patent/BR112014004858A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/085Retrieval of network configuration; Tracking network configuration history
    • H04L41/0853Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information
    • H04L41/0856Retrieval of network configuration; Tracking network configuration history by actively collecting configuration information or by backing up configuration information by backing up or archiving configuration information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1458Management of the backup or restore process
    • G06F11/1464Management of the backup or restore process for networked environments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/085Retrieval of network configuration; Tracking network configuration history
    • H04L41/0859Retrieval of network configuration; Tracking network configuration history by keeping history of different configuration generations or by rolling back to previous configuration versions
    • H04L41/0863Retrieval of network configuration; Tracking network configuration history by keeping history of different configuration generations or by rolling back to previous configuration versions by rolling back to previous configuration versions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0876Aspects of the degree of configuration automation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/02Standardisation; Integration
    • H04L41/0213Standardised network management protocols, e.g. simple network management protocol [SNMP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Automation & Control Theory (AREA)
  • Telephonic Communication Services (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Retry When Errors Occur (AREA)

Abstract

resumo “método para um backup seguro e recuperação de dados de configuração de um dispositivo de usuário em uma extremidade, e dispositivo utilizando o método” o método para um backup e recuperação de dados de configuração (11) de um dispositivo de usuário em uma extremidade compreendendo das etapas de: criptografia do dado de configuração pelo emprego da criptografia de código simétrico com um código simétrico (14), indexando o dado de configuração criptografado com um código privado de dispositivo (15), e envio do dado de configuração indexado e criptografado junto a um computador particular (20) de um usuário do dispositivo de usuário em um extremidade, e/ou junto a uma localização de armazenamento (32) de uma rede de trabalho de provedor de serviço, para armazenagem. para a recuperação do dado de configuração pretendido para ser usado no interior do dispositivo de usuário em um extremidade, um primeiro ou segundo códigos público (16, 17) de um sistema de criptografia de código assimétrico são utilizados para a validação do dado de configuração indexado provido pela rede de trabalho de provedor de serviço ou para validação do dado de configuração indexado armazenado no computador particular do usuário.
BR112014004858A 2011-08-31 2012-08-30 método para um backup seguro e recuperação de dados de configuração de um dispositivo de usuário em uma extremidade, e dispositivo utilizando o método BR112014004858A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP11447019 2011-08-31
PCT/EP2012/066891 WO2013030296A1 (en) 2011-08-31 2012-08-30 Method for a secured backup and restore of configuration data of an end-user device, and device using the method

Publications (1)

Publication Number Publication Date
BR112014004858A2 true BR112014004858A2 (pt) 2017-04-04

Family

ID=46755011

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014004858A BR112014004858A2 (pt) 2011-08-31 2012-08-30 método para um backup seguro e recuperação de dados de configuração de um dispositivo de usuário em uma extremidade, e dispositivo utilizando o método

Country Status (9)

Country Link
US (1) US20140189362A1 (pt)
EP (1) EP2751970A1 (pt)
JP (1) JP6154378B2 (pt)
KR (1) KR20140061479A (pt)
CN (1) CN104025542B (pt)
AU (1) AU2012300852C1 (pt)
BR (1) BR112014004858A2 (pt)
HK (1) HK1198786A1 (pt)
WO (1) WO2013030296A1 (pt)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11039108B2 (en) 2013-03-15 2021-06-15 James Carey Video identification and analytical recognition system
US10657755B2 (en) 2013-03-15 2020-05-19 James Carey Investigation generation in an observation and surveillance system
US11032520B2 (en) 2013-03-15 2021-06-08 James Carey Self-healing video surveillance system
US9762865B2 (en) 2013-03-15 2017-09-12 James Carey Video identification and analytical recognition system
BR112015023301B1 (pt) 2013-03-15 2022-01-04 James Carey Método para configurar um gravador de vídeo em rede, e, sistema de vigilância por vídeo de autorreparação
RU2637425C2 (ru) 2013-03-15 2017-12-04 Джеймс КАРЕЙ Способ формирования анализа поведения в системе наблюдения и мониторинга
US11743431B2 (en) 2013-03-15 2023-08-29 James Carey Video identification and analytical recognition system
CA2851732C (en) 2013-04-19 2019-05-14 James Carey Video identification and analytical recognition system
US20150208255A1 (en) * 2014-01-23 2015-07-23 Adtran, Inc. Automatic network device replacement using a smartphone
US9848277B2 (en) 2014-06-03 2017-12-19 Samsung Electronics Co., Ltd. High-speed application for installation on mobile devices for permitting remote configuration of such mobile devices
US9565185B2 (en) * 2014-11-24 2017-02-07 At&T Intellectual Property I, L.P. Facilitation of seamless security data transfer for wireless network devices
EP3051469B1 (en) 2015-01-28 2024-05-22 Inexto Sa Method and apparatus for unit and container identification and tracking
ES2728680T3 (es) * 2015-01-31 2019-10-28 Inexto Sa Identificación y verificación seguras de productos
DE102015213412A1 (de) * 2015-07-16 2017-01-19 Siemens Aktiengesellschaft Verfahren und Anordnung zum sicheren Austausch von Konfigurationsdaten einer Vorrichtung
US20180205543A1 (en) 2015-08-13 2018-07-19 Inexto Sa Enhanced obfuscation or randomization for secure product identification and verification
US10594494B2 (en) 2015-08-25 2020-03-17 Inexto Sa Multiple authorization modules for secure production and verification
CN108140076B (zh) 2015-08-25 2022-04-05 英艾克斯图股份有限公司 用于安全产品标识符的具有容错的验证
BR112018067363B1 (pt) 2016-03-01 2022-08-23 James Carey Método e sistema para previsão e rastreamento de roubos
US11417202B2 (en) 2016-03-01 2022-08-16 James Carey Theft prediction and tracking system
US11099894B2 (en) 2016-09-28 2021-08-24 Amazon Technologies, Inc. Intermediate host integrated circuit between virtual machine instance and customer programmable logic
US10338135B2 (en) 2016-09-28 2019-07-02 Amazon Technologies, Inc. Extracting debug information from FPGAs in multi-tenant environments
US10282330B2 (en) 2016-09-29 2019-05-07 Amazon Technologies, Inc. Configurable logic platform with multiple reconfigurable regions
US10250572B2 (en) 2016-09-29 2019-04-02 Amazon Technologies, Inc. Logic repository service using encrypted configuration data
US10162921B2 (en) 2016-09-29 2018-12-25 Amazon Technologies, Inc. Logic repository service
US10642492B2 (en) 2016-09-30 2020-05-05 Amazon Technologies, Inc. Controlling access to previously-stored logic in a reconfigurable logic device
CN109644126B (zh) * 2016-09-30 2022-05-13 英特尔公司 用于异构型网络中的多个设备认证的技术
US11115293B2 (en) 2016-11-17 2021-09-07 Amazon Technologies, Inc. Networked programmable logic service provider
US10728329B2 (en) 2016-11-22 2020-07-28 Vivint, Inc. System and methods for secure data storage
CN110431557B (zh) * 2017-01-09 2023-09-26 交互数字麦迪逊专利控股公司 用于执行安全备份和恢复的方法和装置
US11063748B2 (en) 2017-06-04 2021-07-13 Apple Inc. Synchronizing content
US11182349B2 (en) * 2017-06-04 2021-11-23 Apple Inc. Synchronizing content
US10834081B2 (en) * 2017-10-19 2020-11-10 International Business Machines Corporation Secure access management for tools within a secure environment
DE102018211597A1 (de) * 2018-07-12 2020-01-16 Siemens Aktiengesellschaft Verfahren zur Einrichtung eines Berechtigungsnachweises für ein erstes Gerät
CN109271281B (zh) * 2018-08-31 2021-10-22 政和科技股份有限公司 一种防数据被篡改的数据备份方法及系统
US11044099B2 (en) * 2018-12-28 2021-06-22 Intel Corporation Technologies for providing certified telemetry data indicative of resources utilizations
CA3066130A1 (en) * 2019-01-02 2020-07-02 James Carey Self-healing video surveillance system
US11270005B2 (en) * 2019-06-04 2022-03-08 Schneider Electric USA, Inc. Device data protection based on network topology
CN112181509A (zh) 2019-07-02 2021-01-05 施耐德电气美国股份有限公司 确保在模块化设备和外部系统之间的数据一致性
US11477072B2 (en) * 2019-09-17 2022-10-18 OpenVault, LLC System and method for prescriptive diagnostics and optimization of client networks
EP3817332B1 (en) 2019-10-30 2024-04-24 Secure Thingz Limited Data provisioning device for provisioning a data processing entity
FR3103987A1 (fr) * 2019-11-29 2021-06-04 Sagemcom Broadband Sas Procede de securisation de flux de donnees entre un equipement de communication et un terminal distant, equipement mettant en oeuvre le procede
CN113672478A (zh) * 2020-05-14 2021-11-19 中兴通讯股份有限公司 日志获取方法、装置、终端、服务器和存储介质
US11797392B2 (en) 2020-09-09 2023-10-24 Thales Dis France Sas Backup and recovery of private information on edge devices onto surrogate edge devices
CN113794560B (zh) * 2021-11-05 2024-05-10 深邦智能科技集团(青岛)有限公司 一种治超仪表数据传输加密方法及其系统

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003348078A (ja) * 2002-05-27 2003-12-05 Hitachi Ltd 位置認証システムおよびその方法
JP4663992B2 (ja) * 2003-02-07 2011-04-06 パナソニック株式会社 端末装置及びそれを備えたデータ保護システム
US20050283662A1 (en) * 2004-06-21 2005-12-22 Li Yi Q Secure data backup and recovery
WO2006018874A1 (ja) * 2004-08-19 2006-02-23 Mitsubishi Denki Kabushiki Kaisha 管理サービス装置、バックアップサービス装置、通信端末装置及び記憶媒体
JP2007110175A (ja) * 2004-08-19 2007-04-26 Mitsubishi Electric Corp 管理サービス装置、バックアップサービス装置、通信端末装置及び記憶媒体
JP2007079727A (ja) * 2005-09-12 2007-03-29 Sony Corp バックアップ及びリストア方法、データ記憶装置、バックアップ及びリストアプログラム
CN101127064A (zh) * 2006-08-18 2008-02-20 华为技术有限公司 一种备份和恢复许可证的方法及系统
US20080104417A1 (en) * 2006-10-25 2008-05-01 Nachtigall Ernest H System and method for file encryption and decryption
US8165139B2 (en) * 2007-03-22 2012-04-24 At&T Intellectual Property I, L.P. Systems, methods, and computer-readable media for communicating via a mobile wireless communication device
US8494515B1 (en) * 2007-03-22 2013-07-23 At&T Intellectual Property I, L.P. Systems, methods, and computer-readable media for managing mobile wireless devices
ATE508568T1 (de) * 2007-06-15 2011-05-15 Research In Motion Ltd Verfahren und vorrichtungen zur bereitstellung eines sicheren datenbackups von einem mobilen kommunikationsgerät zu einer externen berechnungsvorrichtung
US8209540B2 (en) * 2007-06-28 2012-06-26 Apple Inc. Incremental secure backup and restore of user settings and data
KR101509377B1 (ko) * 2007-08-17 2015-04-07 프라운호퍼-게젤샤프트 추르 푀르데룽 데어 안제반텐 포르슝 에 파우 권리 객체 백업 방법 및 장치
US8467768B2 (en) * 2009-02-17 2013-06-18 Lookout, Inc. System and method for remotely securing or recovering a mobile device
US9037844B2 (en) * 2009-02-27 2015-05-19 Itron, Inc. System and method for securely communicating with electronic meters
KR20120034755A (ko) * 2009-03-06 2012-04-12 인터디지탈 패튼 홀딩스, 인크 무선 장치들의 플랫폼 입증 및 관리
US8175104B2 (en) * 2010-03-15 2012-05-08 Comcast Cable Communications, Llc Home gateway expansion

Also Published As

Publication number Publication date
AU2012300852C1 (en) 2018-01-04
WO2013030296A9 (en) 2017-06-08
JP2014525709A (ja) 2014-09-29
AU2012300852A1 (en) 2014-03-06
CN104025542B (zh) 2018-07-03
KR20140061479A (ko) 2014-05-21
WO2013030296A1 (en) 2013-03-07
US20140189362A1 (en) 2014-07-03
EP2751970A1 (en) 2014-07-09
JP6154378B2 (ja) 2017-06-28
AU2012300852B2 (en) 2016-12-22
HK1198786A1 (en) 2015-06-05
CN104025542A (zh) 2014-09-03

Similar Documents

Publication Publication Date Title
BR112014004858A2 (pt) método para um backup seguro e recuperação de dados de configuração de um dispositivo de usuário em uma extremidade, e dispositivo utilizando o método
BR112017014632A2 (pt) ?método implementado por computador, e, sistema de computador?
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
BR112015028071A2 (pt) sistemas e métodos para comunicação segura
BR112013001728A2 (pt) métodos para criptografar um valor introduzido em um dispositivo de usuário, para verificar um valor comunicado a um sistema de autenticação via uma rede de comunicações, e para comunicar um valor introduzido em um dispositivo de usuário a um sistema de autenticação via uma rede de comunicações, dispositivo de usuário, sistema, software, e, meio legível por computador.
BR112015026372B8 (pt) Dispositivo de comunicação que reforça a segurança para um arquivo armazenado em uma unidade virtual
BR112016024453A8 (pt) método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico
MX2013004764A (es) Metodos para procesar metadatos privados.
BR112018073935A2 (pt) método, dispositivo de usuário, e, computador de autorização.
CL2019002026A1 (es) Direccionamiento de un entorno de ejecución confiable utilizando clave de firma.
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
CO2018012253A2 (es) Uso de región aislada segura basada en hardware para prevenir la piratería y el engaño en dispositivos electrónicos
NZ720190A (en) System and methods for encrypting data
ATE513406T1 (de) Transparente bewusste datenumwandlung auf dateisystemebene
MX2016011988A (es) Metodo y dispositivo de administracion de datos confidenciales, y metodo y sistema de autenticacion de seguridad.
NZ725656A (en) System and method for medical device identifier
WO2014033741A3 (en) System and method for combining deduplication and encryption of data
WO2013002833A3 (en) Binding of cryptographic content using unique device characteristics with server heuristics
GB201302253D0 (en) Data Encryption
BR112014018914A8 (pt) Método criptográfico de autenticação e identificação com codificação em tempo real
BR112019000805A2 (pt) sistema e método para gerenciamento de chave de ponta a ponta
FI20095950A0 (fi) Menetelmä ja tallennuspalvelin tiedon varmentamiseen
BR112018000325A2 (pt) separação de módulos de software por gerenciamento de chave de criptografia controlado
BRPI0608054A2 (pt) dispositivo processador de dados, sistema de processamento de dados e método de processamento de dados executado em um dispositivo processador de dados
BR112018003484A2 (pt) método, aparelho e sistema de transmissão de pacote de dados e dispositivo de nó

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements