BR112014018914A8 - Método criptográfico de autenticação e identificação com codificação em tempo real - Google Patents

Método criptográfico de autenticação e identificação com codificação em tempo real

Info

Publication number
BR112014018914A8
BR112014018914A8 BR112014018914A BR112014018914A BR112014018914A8 BR 112014018914 A8 BR112014018914 A8 BR 112014018914A8 BR 112014018914 A BR112014018914 A BR 112014018914A BR 112014018914 A BR112014018914 A BR 112014018914A BR 112014018914 A8 BR112014018914 A8 BR 112014018914A8
Authority
BR
Brazil
Prior art keywords
key
customer device
authentication
identification
real
Prior art date
Application number
BR112014018914A
Other languages
English (en)
Other versions
BR112014018914A2 (pt
Inventor
Beidl Heinrich
Hrdy Erwin
Schauerhuber Julius
Original Assignee
Finalogic Business Tech Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Finalogic Business Tech Gmbh filed Critical Finalogic Business Tech Gmbh
Publication of BR112014018914A2 publication Critical patent/BR112014018914A2/pt
Publication of BR112014018914A8 publication Critical patent/BR112014018914A8/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

MÉTODO CRIPTOGRÁFICO DE AUTENTICAÇÃO E IDENTIFICAÇÃO COM CODIFICAÇÃO EM TEMPO REAL. Método para proteção de dados, com os passos: i) geração e memorização de um par de chaves RSA, constituído de uma primeira chave (Sa) e de uma segunda chave (Pa) para a marcação de certificados de clientes; ii) geração e memorização de dois pares de chaves RSA para o aparelho do cliente, constituído de uma terceira chave do aparelho do cliente (Sc) e de uma quarta chave do aparelho do cliente (Pc), bem como de uma primeira chave de codificação de chave (St) e de uma segunda chave de codificação de chave (Pt); iii) geração de uma chave codificada pela codificação da terceira chave do aparelho do cliente (Sc) com a segunda chave de codificação de chave (Pt); iv) transmissão da chave codificada e do certificado do cliente para o aparelho do cliente; v) encaminhamento da primeira chave de codificação de chave (St) para o aparelho do cliente depois de uma solicitação pelo mesmo; vi) decodificação da chave codificada com a primeira chave de codificação de chave (St) no aparelho do cliente, sendo que será obtida a terceira chave do aparelho do cliente (Sc)..
BR112014018914A 2012-01-31 2013-01-28 Método criptográfico de autenticação e identificação com codificação em tempo real BR112014018914A8 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ATA131/2012A AT512289B1 (de) 2012-01-31 2012-01-31 Kryptographisches authentifizierungs- und identifikationsverfahren für mobile telefon- und kommunikationsgeräte mit realzeitverschlüsselung während der aktionsperiode
PCT/AT2013/000013 WO2013113050A1 (de) 2012-01-31 2013-01-28 Kryptographisches authentifizierungs - und identifikationsverfahren mit realzeitverschlüsselung

Publications (2)

Publication Number Publication Date
BR112014018914A2 BR112014018914A2 (pt) 2017-06-20
BR112014018914A8 true BR112014018914A8 (pt) 2017-07-11

Family

ID=47713742

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014018914A BR112014018914A8 (pt) 2012-01-31 2013-01-28 Método criptográfico de autenticação e identificação com codificação em tempo real

Country Status (8)

Country Link
US (1) US10089627B2 (pt)
EP (1) EP2810400B1 (pt)
CN (1) CN104322003B (pt)
AT (1) AT512289B1 (pt)
BR (1) BR112014018914A8 (pt)
RU (1) RU2584500C2 (pt)
WO (1) WO2013113050A1 (pt)
ZA (1) ZA201405980B (pt)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016129863A1 (en) 2015-02-12 2016-08-18 Samsung Electronics Co., Ltd. Payment processing method and electronic device supporting the same
US10193700B2 (en) * 2015-02-27 2019-01-29 Samsung Electronics Co., Ltd. Trust-zone-based end-to-end security
KR102460459B1 (ko) 2015-02-27 2022-10-28 삼성전자주식회사 전자 장치를 이용한 카드 서비스 방법 및 장치
US11107047B2 (en) 2015-02-27 2021-08-31 Samsung Electronics Co., Ltd. Electronic device providing electronic payment function and operating method thereof
US10699274B2 (en) 2015-08-24 2020-06-30 Samsung Electronics Co., Ltd. Apparatus and method for secure electronic payment
US10846696B2 (en) 2015-08-24 2020-11-24 Samsung Electronics Co., Ltd. Apparatus and method for trusted execution environment based secure payment transactions
US9838379B1 (en) * 2015-12-01 2017-12-05 Sprint Communications Company L.P. Security tiering in a mobile communication device application framework
US10115092B1 (en) 2016-03-04 2018-10-30 Sprint Communications Company L.P. Service composition in a mobile communication device application framework
CN109254734B (zh) * 2018-09-06 2021-12-03 郑州云海信息技术有限公司 一种数据存储方法、装置、设备及计算机可读存储介质
CN110958598B (zh) * 2018-09-26 2022-05-06 中国移动通信有限公司研究院 一种移动终端和sim卡的绑定认证方法和装置
KR20210049603A (ko) * 2019-10-25 2021-05-06 삼성전자주식회사 권한 정보에 기초한 인증서를 사용하여 액세스 컨트롤하는 방법 및 장치
CN114189862A (zh) * 2020-09-14 2022-03-15 中兴通讯股份有限公司 无线终端及无线终端在Uboot模式下的接口访问鉴权方法
CN112164220B (zh) * 2020-09-22 2022-08-02 江西锦路科技开发有限公司 一种高速公路服务区拥堵监测及自动导引系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6795555B1 (en) * 1999-12-30 2004-09-21 Nortel Networks Limited Encryption key exchange protocol
US7392388B2 (en) 2000-09-07 2008-06-24 Swivel Secure Limited Systems and methods for identity verification for secure transactions
FR2818062B1 (fr) 2000-12-07 2003-04-11 Thomson Multimedia Sa Methode de transmission securisee de donnees numeriques d'une source vers un recepteur
GB0119629D0 (en) * 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
US7992007B2 (en) * 2002-02-05 2011-08-02 Cardinalcommerce Corporation Dynamic pin pad for credit/debit/ other electronic transactions
US6954793B2 (en) * 2002-05-13 2005-10-11 Thomson Licensing S.A. Pre-paid data card authentication in a public wireless LAN access system
US7131003B2 (en) * 2003-02-20 2006-10-31 America Online, Inc. Secure instant messaging system
GB2438988B (en) * 2004-07-09 2009-07-15 Tricerion Ltd A method of secure data communication
AT504634B1 (de) 2006-12-04 2008-11-15 Hofstaedter Gernot Dr Verfahren zum transferieren von verschlüsselten nachrichten
US20080148186A1 (en) 2006-12-18 2008-06-19 Krishnamurthy Sandeep Raman Secure data entry device and method
US8640203B2 (en) * 2007-06-04 2014-01-28 Rajesh G. Shakkarwar Methods and systems for the authentication of a user
CA2621147C (en) 2008-02-15 2013-10-08 Connotech Experts-Conseils Inc. Method of bootstrapping an authenticated data session configuration
DE102011051498A1 (de) * 2011-06-06 2012-12-06 Kobil Systems Gmbh Gesicherter Zugriff auf Daten in einem Gerät

Also Published As

Publication number Publication date
RU2584500C2 (ru) 2016-05-20
US10089627B2 (en) 2018-10-02
EP2810400A1 (de) 2014-12-10
AT512289B1 (de) 2013-07-15
US20150006404A1 (en) 2015-01-01
CN104322003B (zh) 2017-04-19
CN104322003A (zh) 2015-01-28
ZA201405980B (en) 2015-11-25
BR112014018914A2 (pt) 2017-06-20
AT512289A4 (de) 2013-07-15
RU2014135325A (ru) 2016-03-20
EP2810400B1 (de) 2015-12-02
WO2013113050A1 (de) 2013-08-08

Similar Documents

Publication Publication Date Title
BR112014018914A8 (pt) Método criptográfico de autenticação e identificação com codificação em tempo real
GB2534801A (en) A set of servers for "Machine-to-Machine" communications using public key infrastructure
BR112018016810A2 (pt) método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
BR112013001728A2 (pt) métodos para criptografar um valor introduzido em um dispositivo de usuário, para verificar um valor comunicado a um sistema de autenticação via uma rede de comunicações, e para comunicar um valor introduzido em um dispositivo de usuário a um sistema de autenticação via uma rede de comunicações, dispositivo de usuário, sistema, software, e, meio legível por computador.
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
BR112016014106A2 (pt) Método para intensificar a segurança de um dispositivo de comunicação, e, dispositivo de comunicação
BR112019008371A2 (pt) método, aparelho e sistema de transmissão de dados
BR112017009376A2 (pt) métodos e sistemas para interoperabilidade de autenticação
AU2018256568A1 (en) Systems and methods for software based encryption
BR112015013770A2 (pt) método e aparelho para marcação de itens fabricados usando-se características físicas
BR112015008648A2 (pt) método e dispositivo de interação da informação, e, dispositivo eletrônico
PE20170656A1 (es) Autenticacion de la red de servicio
BR112015026182A2 (pt) método para criptografar dados
BR112016005604A8 (pt) segurança de gabarito biométrico e geração de chave
BR112015022767A2 (pt) espaço de armazenamento de rede codificado
BR112012031924A2 (pt) método e equipamento para vincular autenticação de assinante e autenticação de dispositivo em sistemas de comunicação.
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
BR112014004858A2 (pt) método para um backup seguro e recuperação de dados de configuração de um dispositivo de usuário em uma extremidade, e dispositivo utilizando o método
BRPI0822761A2 (pt) Método para gerar uma chave criptográfica para proteger comunicação entre duas entidades, produto de programa de computador, dispositivo adaptado para gerar uma chave criptográfica para uma entidade de comunicações, equipamento de usuário, e, sistema
BRPI0712152A2 (pt) método e aparelho para prover autetenticação e privacidade com dispositivos de baixa complexidade
BR112018011761A2 (pt) processo de segurança de uma gravação de conteúdo multimídia em um suporte de estocagem
JP2016527844A5 (pt)
BR112015032837A2 (pt) método para inscrever um certificado em um dispositivo utilizando scep e aplicativo de gerenciamento respectivo
BR112017007994A2 (pt) armazenamento para dados criptografados com segurança reforçada

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: A CLASSIFICACAO ANTERIOR ERA: H04L 9/06

Ipc: H04L 9/08 (2006.01), H04L 9/32 (2006.01), H04L 29/

B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements