BR112016015416A2 - Aparelho, método, e sistema para a geração de uma assinatura digital - Google Patents

Aparelho, método, e sistema para a geração de uma assinatura digital

Info

Publication number
BR112016015416A2
BR112016015416A2 BR112016015416A BR112016015416A BR112016015416A2 BR 112016015416 A2 BR112016015416 A2 BR 112016015416A2 BR 112016015416 A BR112016015416 A BR 112016015416A BR 112016015416 A BR112016015416 A BR 112016015416A BR 112016015416 A2 BR112016015416 A2 BR 112016015416A2
Authority
BR
Brazil
Prior art keywords
generation
digital signature
systems
methods
mass storage
Prior art date
Application number
BR112016015416A
Other languages
English (en)
Inventor
Marien Dirk
Original Assignee
Vasco Data Security Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vasco Data Security Inc filed Critical Vasco Data Security Inc
Publication of BR112016015416A2 publication Critical patent/BR112016015416A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

MÉTODOS, SISTEMAS E APARELHOS PARA ASSINATURA ELETRÔNICA. A presente invenção refere-se a métodos, aparelhos e sistemas para a geração de assinaturas digitais que são expostos. Um aparelho pode apresentar a si mesmo para um computador principal como um dispositivo de armazenamento de massa para a provisão de resultados de processamento criptográfico através de um mecanismo de acesso de armazenamento de massa padrão para a troca de arquivos.
BR112016015416A 2013-12-31 2014-12-18 Aparelho, método, e sistema para a geração de uma assinatura digital BR112016015416A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201361922128P 2013-12-31 2013-12-31
PCT/US2014/071068 WO2015102918A1 (en) 2013-12-31 2014-12-18 Electronic signing methods, systems and apparatus

Publications (1)

Publication Number Publication Date
BR112016015416A2 true BR112016015416A2 (pt) 2017-08-08

Family

ID=52358990

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112016015416A BR112016015416A2 (pt) 2013-12-31 2014-12-18 Aparelho, método, e sistema para a geração de uma assinatura digital

Country Status (8)

Country Link
US (1) US9495546B2 (pt)
EP (1) EP3090504B1 (pt)
JP (1) JP2017505048A (pt)
KR (1) KR102144517B1 (pt)
CN (1) CN106063182B (pt)
BR (1) BR112016015416A2 (pt)
MX (1) MX363020B (pt)
WO (1) WO2015102918A1 (pt)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9760727B2 (en) * 2014-12-31 2017-09-12 Google Inc. Secure host interactions
US9537833B2 (en) 2014-12-31 2017-01-03 Google Inc. Secure host communications
US9547773B2 (en) 2014-12-31 2017-01-17 Google Inc. Secure event log management
CN105069346B (zh) * 2015-08-19 2018-04-20 深圳市文鼎创数据科技有限公司 电子签名设备
JP6828014B2 (ja) * 2015-10-07 2021-02-10 株式会社ワコム 1つまたは複数の署名デバイスに通信可能に接続されたローカルコンピューヒング装置によって実行されるコンピュータ実装方法
US10516538B2 (en) 2016-11-01 2019-12-24 Netcomm Inc. System and method for digitally signing documents using biometric data in a blockchain or PKI
CN106899600A (zh) * 2017-03-09 2017-06-27 广州力小浦科技有限公司 净水器的数据处理方法及装置
US10540342B2 (en) * 2017-05-08 2020-01-21 American Express Travel Related Services Company, Inc. In-memory transaction processing
WO2019043466A1 (ja) * 2018-06-12 2019-03-07 フレセッツ株式会社 暗号通貨のためのウォレット装置及びその装置を用いる署名方法
CN110688519B (zh) 2019-09-30 2022-07-15 腾讯音乐娱乐科技(深圳)有限公司 播放媒体数据的方法、装置、系统、设备及存储介质
CN112822228B (zh) * 2019-11-15 2023-05-02 北京中电普华信息技术有限公司 一种基于国密算法的浏览器文件加密上传方法及系统
JP7249037B2 (ja) * 2020-01-10 2023-03-30 株式会社HashBank 暗号通貨のためのウォレットシステム
DE112021004459T5 (de) * 2020-10-28 2023-06-15 Hitachi Astemo, Ltd. Informationsverifizierungsvorrichtung, elektronische steuervorrichtung und informationsverifizierungsverfahren

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3749640B2 (ja) * 1999-10-15 2006-03-01 株式会社東芝 Icカード利用装置、icカード及び記憶媒体
JP4622082B2 (ja) * 2000-10-20 2011-02-02 ソニー株式会社 データ再生装置、データ記録装置、およびデータ再生方法、データ記録方法、リスト更新方法、並びにプログラム提供媒体
JP2002258745A (ja) 2001-03-06 2002-09-11 Sony Corp 電子署名装置
JP2003085149A (ja) * 2001-06-07 2003-03-20 Systemneeds Inc 指紋認証装置及び認証システム
BR0105727A (pt) * 2001-11-26 2002-03-26 Carlos Cesar Moretzsohn Rocha Sistema para prover um ambiente individual de processamento de dados, com a identificação e o conteúdo pessoal de cada usuário armazenados, em um dispositivo portátil, que interage com uma estação de trabalho para operar programas aplicativos em servidores
JP4454908B2 (ja) * 2002-04-05 2010-04-21 キヤノン株式会社 情報処理装置、情報処理方法、プログラム及び記録媒体
EP1349032B1 (en) * 2002-03-18 2003-11-19 Ubs Ag Secure user authentication over a communication network
DE60200081T2 (de) * 2002-03-18 2004-04-22 Ubs Ag Sichere Benutzer- und Datenauthenifizierung über ein Kommunikationsnetzwerk
WO2003105400A1 (ja) * 2002-06-07 2003-12-18 ソニー株式会社 データ処理システム、データ処理装置、および方法、並びにコンピュータ・プログラム
JP2004362516A (ja) * 2003-05-30 2004-12-24 Hagiwara Sys-Com:Kk Usb暗号化装置及びプログラム
AU2003304625A1 (en) * 2003-07-11 2005-01-28 Yoshiaki Takida Next-generation facsimile machine of internet terminal type
JP4599814B2 (ja) * 2003-07-30 2010-12-15 ソニー株式会社 認証処理装置及びセキュリティ処理方法
JP2006031604A (ja) * 2004-07-21 2006-02-02 Denso Wave Inc 非接触通信システム
US7672003B2 (en) * 2004-09-01 2010-03-02 Eric Morgan Dowling Network scanner for global document creation, transmission and management
FR2898001A1 (fr) * 2006-02-28 2007-08-31 Gemplus Sa Gestion d'acces securise a un contenu numerique securise dans un objet communicant portable
JP3899365B1 (ja) * 2006-07-05 2007-03-28 有限会社トゥールビヨン 情報記憶装置
JP4827684B2 (ja) * 2006-10-17 2011-11-30 有限会社トゥールビヨン 情報記憶装置
EP2122900A4 (en) 2007-01-22 2014-07-23 Spyrus Inc PORTABLE DATA ENCRYPTION DEVICE WITH CONFIGURABLE SAFETY FUNCTIONS AND METHOD FOR FILING ENCRYPTION
JP2008225661A (ja) * 2007-03-09 2008-09-25 Sony Corp 電子機器、および情報処理方法
JP2009181316A (ja) * 2008-01-30 2009-08-13 Ntt Electornics Corp 暗証番号認証暗号装置
US20090276474A1 (en) * 2008-05-01 2009-11-05 Rotem Sela Method for copying protected data from one secured storage device to another via a third party
US8966580B2 (en) * 2008-05-01 2015-02-24 Sandisk Il Ltd. System and method for copying protected data from one secured storage device to another via a third party
JP2010204809A (ja) * 2009-03-02 2010-09-16 Toppan Printing Co Ltd Usb型トークン
WO2011159918A2 (en) 2010-06-16 2011-12-22 Vasco Data Security, Inc. Mass storage device memory encryption methods, systems, and apparatus
JP2012008756A (ja) * 2010-06-24 2012-01-12 Sony Corp 情報処理装置、および情報処理方法、並びにプログラム
RU2607620C2 (ru) * 2011-11-14 2017-01-10 Васко Дэйта Секьюрити Интернэшнл Гмбх Средство чтения смарт-карты с безопасной функцией журналирования
EP2880837B1 (en) * 2012-08-02 2019-10-30 Cellsec Limited Automated multi-level federation and enforcement of information management policies in a device network
US20150103383A1 (en) * 2013-10-10 2015-04-16 Eric Morgan Dowling Network scanner for global document creation, transmission and management

Also Published As

Publication number Publication date
CN106063182B (zh) 2019-11-19
US20150186658A1 (en) 2015-07-02
MX2016008710A (es) 2016-10-07
JP2017505048A (ja) 2017-02-09
MX363020B (es) 2019-03-05
KR102144517B1 (ko) 2020-08-14
EP3090504A1 (en) 2016-11-09
KR20160128998A (ko) 2016-11-08
US9495546B2 (en) 2016-11-15
CN106063182A (zh) 2016-10-26
WO2015102918A1 (en) 2015-07-09
EP3090504B1 (en) 2020-04-29

Similar Documents

Publication Publication Date Title
BR112016015416A2 (pt) Aparelho, método, e sistema para a geração de uma assinatura digital
BR112017005824A2 (pt) método, e, dispositivo móvel.
NZ621204A (en) System including operation device and information storing apparatus, method performed by the system, and the information storing apparatus
BR102014017270A8 (pt) aparelho, sistema de sensor de combustível sem fio e método para geração de dados de sensor
EP3259668A4 (en) System and method for generating an effective test data set for testing big data applications
GB2501203A (en) Detecting a trojan horse
CL2016000579A1 (es) Sistemas y métodos para recolectar, rastrear y almacenar el rendimiento del sistema y datos de evento para aparatos de computación
BR112012003341A2 (pt) metodo implementado em um dispositivo de computação para sintese de gabarito de impressoes digitais e sistema de computador servidor, para a geração de um gabarito de impressões digitais.
BR112014018229A8 (pt) Método e sistema para licenciar uma aplicação utilizando provedores de sincronização, e dispositivo de armazenamento legível por computador
WO2014105357A3 (en) Systems and methods for data entry in a non-destructive testing system
MY197587A (en) Integrated high density server vault with hvac ups backup
BR112015019099A2 (pt) Método implementado por computador para gerar uma pilha de chamadas assíncronas e sistema de computador
EP4246926A3 (en) Domain name operation verification code generation and/or verification
BR112013027005A2 (pt) método e sistema para compartilhar e utilizar informação de localização em um terminal portátil
GB2547300A (en) System and method for generating a location specific taken
TR201820719T4 (tr) Bi̇r şi̇fre ayarlama yöntemi̇ ve bunun i̇çi̇n bi̇r eki̇pman.
BR102016030970A8 (pt) Aparelho de processamento de matriz
BR112013018302A2 (pt) método de compartilhamento de dados em uma rede doméstica e aparelho para a implementação do método
BR112019000012A8 (pt) Circuitos e métodos que proveem calibração para a mitigação de temperatura de um dispositivo de computação
BR112016004553A8 (pt) renderização baseada na atenção e fidelidade
TW201614541A (en) Method of bus protection with improved key entropy and electronic device using the same
TW201614526A (en) Apparatus and method for providing information
BR112017014399A2 (pt) aparelhos, métodos e sistemas de processamento de cubo de criptografia de múltiplas partes
GB2553042A (en) Product indexing method and system thereof
RU2014150690A (ru) Устройство проверки маркировки, содержащее модуль детектирования и обработки для детектирования маркировки

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 5A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2545 DE 15-10-2019 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.