BR112018015254A2 - método de transferência de dados, método de controle de uso de dados, e dispositivo criptográfico - Google Patents
método de transferência de dados, método de controle de uso de dados, e dispositivo criptográficoInfo
- Publication number
- BR112018015254A2 BR112018015254A2 BR112018015254-4A BR112018015254A BR112018015254A2 BR 112018015254 A2 BR112018015254 A2 BR 112018015254A2 BR 112018015254 A BR112018015254 A BR 112018015254A BR 112018015254 A2 BR112018015254 A2 BR 112018015254A2
- Authority
- BR
- Brazil
- Prior art keywords
- data
- guest
- service provider
- stored
- certificate
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/088—Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3297—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/083—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Storage Device Security (AREA)
Abstract
trata-se de um método de transferência de dados de um hóspede para um fornecedor de serviço que compreende criptografar os dados com uma chave pública de um par de chaves gerado por um dispositivo seguro dentro do sistema de fornecedor de serviço. assim, os dados não podem ser acessados pelo fornecedor de serviço duran-te transmissão. os dados são gerados com uma lista de controle de acesso correspondente, a qual especifica que um certificado válido precisa ser apresentado a fim de autorizar um uso particular dos dados uma vez armazenados. assim, o hóspede pode manter o controle do uso dos dados mesmo se os mesmos tiverem sido transferidos para fora do sistema de hóspede. um método de controlar o uso de dados armazenados de modo seguro no sistema de fornecedor de serviço compreende emitir um certificado de uso que tem uma hora de expiração para a parte que solicita o uso dos dados. o certificado de uso precisa ser validado antes do uso dos dados armazenados ser autorizado. isso permite que o hóspede autorize o uso dos dados armazenados por um período de tempo limitado.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB1602088.5A GB2547025A (en) | 2016-02-05 | 2016-02-05 | A method of data transfer, a method of controlling use of data and a cryptographic device |
GB1602088.5 | 2016-02-05 | ||
PCT/GB2017/050264 WO2017134445A2 (en) | 2016-02-05 | 2017-02-03 | A method of data transfer, a method of controlling use of data and a cryptographic device |
Publications (1)
Publication Number | Publication Date |
---|---|
BR112018015254A2 true BR112018015254A2 (pt) | 2018-12-18 |
Family
ID=55641862
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BR112018015254-4A BR112018015254A2 (pt) | 2016-02-05 | 2017-02-03 | método de transferência de dados, método de controle de uso de dados, e dispositivo criptográfico |
Country Status (11)
Country | Link |
---|---|
US (3) | US11101983B2 (pt) |
EP (2) | EP3412001B1 (pt) |
JP (1) | JP6731491B2 (pt) |
KR (2) | KR102318637B1 (pt) |
CN (3) | CN113691560B (pt) |
BR (1) | BR112018015254A2 (pt) |
CA (2) | CA3123268C (pt) |
ES (1) | ES2800295T3 (pt) |
GB (1) | GB2547025A (pt) |
PL (1) | PL3412001T3 (pt) |
WO (1) | WO2017134445A2 (pt) |
Families Citing this family (16)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018236420A1 (en) * | 2017-06-20 | 2018-12-27 | Google Llc | CLOUD EQUIPMENT SECURITY MODULES FOR CRYPTOGRAPHIC EXTERNALIZATION OPERATIONS |
US10938560B2 (en) * | 2017-06-21 | 2021-03-02 | Microsoft Technology Licensing, Llc | Authorization key escrow |
US10831935B2 (en) | 2017-08-31 | 2020-11-10 | Pure Storage, Inc. | Encryption management with host-side data reduction |
US11374760B2 (en) | 2017-09-13 | 2022-06-28 | Microsoft Technology Licensing, Llc | Cyber physical key |
FR3073998B1 (fr) * | 2017-11-23 | 2019-11-01 | In Webo Technologies | Procede numerique de controle d'acces a un objet, une ressource ou service par un utilisateur |
US20190268165A1 (en) * | 2018-02-27 | 2019-08-29 | Anchor Labs, Inc. | Cryptoasset custodial system with different rules governing access to logically separated cryptoassets |
US11454944B2 (en) * | 2018-04-23 | 2022-09-27 | Siemens Aktiengesellschaft | Automated certificate management |
US10305479B1 (en) * | 2018-06-12 | 2019-05-28 | Nxp B.V. | Fault attack protection against synchronized fault injections |
US10869190B2 (en) * | 2018-07-13 | 2020-12-15 | Micron Technology, Inc. | Secure vehicular services communication |
JP6952661B2 (ja) * | 2018-08-30 | 2021-10-20 | 株式会社東芝 | 情報処理装置、通信機器、情報処理システム、情報処理方法、および情報処理プログラム |
US10965551B2 (en) * | 2018-11-21 | 2021-03-30 | Microsoft Technology Licensing, Llc | Secure count in cloud computing networks |
EP3697019A1 (de) * | 2019-02-12 | 2020-08-19 | Siemens Aktiengesellschaft | Verfahren zur bereitstellung eines herkunftsortnachweises für ein digitales schlüsselpaar |
US11356283B2 (en) * | 2019-05-08 | 2022-06-07 | Seagate Technology Llc | Data storage using an encryption key with a time expiration associated therewith |
US11223615B2 (en) * | 2019-05-09 | 2022-01-11 | Sap Se | Provisioning initial keystore for multi-tenant, microservice architecture-based integration service in a cloud computing environment setup |
KR102429325B1 (ko) * | 2022-05-02 | 2022-08-04 | 에스엠테크놀러지(주) | 병렬형 인증서 검증 시스템 및 그 동작 방법 |
US12118114B2 (en) | 2023-02-13 | 2024-10-15 | Equity Protect Inc. | Multicomputer processing to protect data from unauthorized modification |
Family Cites Families (49)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7743248B2 (en) * | 1995-01-17 | 2010-06-22 | Eoriginal, Inc. | System and method for a remote access service enabling trust and interoperability when retrieving certificate status from multiple certification authority reporting components |
EP0898397A2 (en) | 1997-08-22 | 1999-02-24 | Nokia Mobile Phones Ltd. | Method for sending a secure communication in a telecommunications system |
DE19801241C2 (de) | 1998-01-12 | 1999-11-04 | Deutsche Telekom Ag | Verfahren zur Generierung asymmetrischer Kryptoschlüssel beim Anwender |
WO2000067447A1 (en) | 1999-04-29 | 2000-11-09 | Michael Bleahen | Improvements in and relating to secure data transmission |
AU2001284754B2 (en) | 2000-08-08 | 2008-01-10 | Wachovia Corporation | Internet third-party authentication using electronic tickets |
GB2366470B (en) * | 2000-08-25 | 2005-07-20 | Hewlett Packard Co | Improvements relating to document transmission techniques iv |
US20030021417A1 (en) * | 2000-10-20 | 2003-01-30 | Ognjen Vasic | Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data |
KR20010008103A (ko) * | 2000-11-08 | 2001-02-05 | 안병엽 | 디피-헬만형 키 공유 확인이 가능한 인증된 키 합의프로토콜의 구현 방법 |
US7017041B2 (en) * | 2000-12-19 | 2006-03-21 | Tricipher, Inc. | Secure communications network with user control of authenticated personal information provided to network entities |
US20030177094A1 (en) | 2002-03-15 | 2003-09-18 | Needham Bradford H. | Authenticatable positioning data |
CN1215386C (zh) | 2002-04-26 | 2005-08-17 | St微电子公司 | 根据量子软计算控制过程或处理数据的方法和硬件体系结构 |
DE60223603T2 (de) | 2002-09-13 | 2008-10-23 | Telefonaktiebolaget Lm Ericsson (Publ) | Sicherer broadcast-/multicast-dienst |
FR2846819B1 (fr) | 2002-11-06 | 2005-04-15 | France Telecom | Procede d'echange securise entre deux unites de communication, systeme de controle et serveur pour la mise en oeuvre du procede |
US20050154889A1 (en) | 2004-01-08 | 2005-07-14 | International Business Machines Corporation | Method and system for a flexible lightweight public-key-based mechanism for the GSS protocol |
US9032192B2 (en) * | 2004-10-28 | 2015-05-12 | Broadcom Corporation | Method and system for policy based authentication |
US7725703B2 (en) | 2005-01-07 | 2010-05-25 | Microsoft Corporation | Systems and methods for securely booting a computer with a trusted processing module |
US8245292B2 (en) | 2005-11-16 | 2012-08-14 | Broadcom Corporation | Multi-factor authentication using a smartcard |
US8615663B2 (en) | 2006-04-17 | 2013-12-24 | Broadcom Corporation | System and method for secure remote biometric authentication |
US7971061B2 (en) | 2006-12-11 | 2011-06-28 | Pitney Bowes Inc. | E-mail system and method having certified opt-in capabilities |
US20080307495A1 (en) | 2007-06-08 | 2008-12-11 | Michael Holtzman | Memory device with circuitry for improving accuracy of a time estimate used in digital rights management (DRM) license validation |
US7913086B2 (en) | 2007-06-20 | 2011-03-22 | Nokia Corporation | Method for remote message attestation in a communication system |
US8307414B2 (en) | 2007-09-07 | 2012-11-06 | Deutsche Telekom Ag | Method and system for distributed, localized authentication in the framework of 802.11 |
WO2009070430A2 (en) * | 2007-11-08 | 2009-06-04 | Suridx, Inc. | Apparatus and methods for providing scalable, dynamic, individualized credential services using mobile telephones |
US20100023757A1 (en) | 2008-07-22 | 2010-01-28 | Winmagic Data Security | Methods and systems for sending secure electronic data |
KR100989185B1 (ko) * | 2008-08-26 | 2010-10-20 | 충남대학교산학협력단 | Rsa기반 패스워드 인증을 통한 세션키 분배방법 |
US9548859B2 (en) | 2008-12-03 | 2017-01-17 | Google Technology Holdings LLC | Ticket-based implementation of content leasing |
US8621203B2 (en) * | 2009-06-22 | 2013-12-31 | Nokia Corporation | Method and apparatus for authenticating a mobile device |
JP5068803B2 (ja) | 2009-12-15 | 2012-11-07 | 日本電信電話株式会社 | サービス提供システムおよび方法 |
JP5404501B2 (ja) * | 2010-03-30 | 2014-02-05 | 日本電信電話株式会社 | 暗号化情報の有効期限延長システム、有効期限延長方法及びプログラム |
US8887246B2 (en) * | 2010-06-22 | 2014-11-11 | Telefonaktiebolaget L M Ericsson (Publ) | Privacy preserving authorisation in pervasive environments |
US20120131333A1 (en) | 2010-11-23 | 2012-05-24 | General Instrument Corporation | Service key delivery in a conditional access system |
CN102014133B (zh) * | 2010-11-26 | 2013-08-21 | 清华大学 | 在云存储环境下一种安全存储系统的实现方法 |
US8843750B1 (en) | 2011-01-28 | 2014-09-23 | Symantec Corporation | Monitoring content transmitted through secured communication channels |
US8798261B2 (en) | 2011-03-21 | 2014-08-05 | Sony Corporation | Data protection using distributed security key |
US8429409B1 (en) * | 2012-04-06 | 2013-04-23 | Google Inc. | Secure reset of personal and service provider information on mobile devices |
FR2990696B1 (fr) * | 2012-05-16 | 2016-02-12 | Roquette Freres | Souche productrice de turanose et utilisations |
US9209973B2 (en) * | 2012-11-20 | 2015-12-08 | Google Inc. | Delegate authorization in cloud-based storage system |
US8938792B2 (en) | 2012-12-28 | 2015-01-20 | Intel Corporation | Device authentication using a physically unclonable functions based key generation system |
US9547771B2 (en) * | 2013-02-12 | 2017-01-17 | Amazon Technologies, Inc. | Policy enforcement with associated data |
US10210341B2 (en) * | 2013-02-12 | 2019-02-19 | Amazon Technologies, Inc. | Delayed data access |
US9716728B1 (en) * | 2013-05-07 | 2017-07-25 | Vormetric, Inc. | Instant data security in untrusted environments |
WO2014185845A1 (en) * | 2013-05-13 | 2014-11-20 | Telefonaktiebolaget L M Ericsson (Publ) | Procedure for platform enforced secure storage in infrastructure clouds |
CN103532981B (zh) * | 2013-10-31 | 2016-08-17 | 中国科学院信息工程研究所 | 一种面向多租户的身份托管鉴权云资源访问控制系统及控制方法 |
CN104753881B (zh) * | 2013-12-30 | 2019-03-26 | 格尔软件股份有限公司 | 一种基于软件数字证书和时间戳的WebService安全认证访问控制方法 |
CN104980928B (zh) * | 2014-04-03 | 2018-12-07 | 华为终端(东莞)有限公司 | 一种用于建立安全连接的方法、设备及系统 |
CN111355749A (zh) * | 2014-06-18 | 2020-06-30 | 维萨国际服务协会 | 用于已认证的通信的高效方法 |
CN105024824B (zh) * | 2014-11-05 | 2018-12-21 | 浙江码博士防伪科技有限公司 | 基于非对称加密算法的可信标签的生成与验证方法及系统 |
CN113630416A (zh) * | 2015-06-30 | 2021-11-09 | 维萨国际服务协会 | 机密认证和供应 |
CN105141593A (zh) * | 2015-08-10 | 2015-12-09 | 刘澄宇 | 一种私有云平台安全计算方法 |
-
2016
- 2016-02-05 GB GB1602088.5A patent/GB2547025A/en not_active Withdrawn
-
2017
- 2017-02-03 EP EP17704057.3A patent/EP3412001B1/en active Active
- 2017-02-03 PL PL17704057T patent/PL3412001T3/pl unknown
- 2017-02-03 ES ES17704057T patent/ES2800295T3/es active Active
- 2017-02-03 US US16/075,575 patent/US11101983B2/en active Active
- 2017-02-03 KR KR1020187025706A patent/KR102318637B1/ko active IP Right Grant
- 2017-02-03 CN CN202111046724.6A patent/CN113691560B/zh active Active
- 2017-02-03 CA CA3123268A patent/CA3123268C/en active Active
- 2017-02-03 BR BR112018015254-4A patent/BR112018015254A2/pt not_active Application Discontinuation
- 2017-02-03 EP EP20158813.4A patent/EP3675415B1/en active Active
- 2017-02-03 CN CN202111279697.7A patent/CN114238999A/zh active Pending
- 2017-02-03 CN CN201780009864.1A patent/CN108604985B/zh active Active
- 2017-02-03 JP JP2018540867A patent/JP6731491B2/ja active Active
- 2017-02-03 WO PCT/GB2017/050264 patent/WO2017134445A2/en active Application Filing
- 2017-02-03 KR KR1020217033999A patent/KR102471298B1/ko active IP Right Grant
- 2017-02-03 CA CA3013687A patent/CA3013687C/en active Active
-
2021
- 2021-07-15 US US17/376,930 patent/US11849029B2/en active Active
-
2023
- 2023-11-08 US US18/504,378 patent/US20240073003A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
CA3013687C (en) | 2021-08-24 |
KR102318637B1 (ko) | 2021-10-28 |
US20210344482A1 (en) | 2021-11-04 |
US11849029B2 (en) | 2023-12-19 |
CN113691560A (zh) | 2021-11-23 |
GB201602088D0 (en) | 2016-03-23 |
KR20180111933A (ko) | 2018-10-11 |
EP3675415B1 (en) | 2023-12-06 |
EP3675415A1 (en) | 2020-07-01 |
JP2019509667A (ja) | 2019-04-04 |
CN108604985A (zh) | 2018-09-28 |
EP3412001B1 (en) | 2020-03-25 |
EP3412001A2 (en) | 2018-12-12 |
US20190052456A1 (en) | 2019-02-14 |
CN108604985B (zh) | 2021-11-16 |
WO2017134445A2 (en) | 2017-08-10 |
KR102471298B1 (ko) | 2022-11-29 |
US11101983B2 (en) | 2021-08-24 |
JP6731491B2 (ja) | 2020-07-29 |
CN113691560B (zh) | 2023-08-25 |
WO2017134445A3 (en) | 2017-09-14 |
CA3123268C (en) | 2023-10-24 |
PL3412001T3 (pl) | 2021-01-25 |
KR20210130840A (ko) | 2021-11-01 |
US20240073003A1 (en) | 2024-02-29 |
CA3123268A1 (en) | 2017-08-10 |
GB2547025A (en) | 2017-08-09 |
CA3013687A1 (en) | 2017-08-10 |
ES2800295T3 (es) | 2020-12-29 |
CN114238999A (zh) | 2022-03-25 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR112018015254A2 (pt) | método de transferência de dados, método de controle de uso de dados, e dispositivo criptográfico | |
BR112017003018A2 (pt) | fornecimento seguro de uma credencial de autenticação | |
ES2722533T3 (es) | Sistema y método para gestionar la instalación de un paquete de aplicación que requiera un acceso a permisos de riesgo alto | |
BR112016023842A2 (pt) | sistemas, aparelhos e métodos para autenticação melhorada | |
BR112016014106A2 (pt) | Método para intensificar a segurança de um dispositivo de comunicação, e, dispositivo de comunicação | |
BR112014012653A8 (pt) | sistema e método para o gerenciamento de chave para domínio de segurança do emissor ao usar especificações da global platform | |
BR112018071634A2 (pt) | utilização de região isolada de segurança baseada em hardware para impedir pirataria e fraude em dispositivos eletrônicos | |
BR112017007994A2 (pt) | armazenamento para dados criptografados com segurança reforçada | |
BR112018073850A2 (pt) | sistemas, métodos e dispositivos de controle de acesso por chave dinâmica | |
BR112019008371A2 (pt) | método, aparelho e sistema de transmissão de dados | |
BRPI0711042A8 (pt) | Sistema, método para possibilitar um emissor de direitos criar dados de autenticação relacionados à um objeto e/ou criptografar o objeto usando uma chave diversificada e dispositivo | |
BR112015028071A2 (pt) | sistemas e métodos para comunicação segura | |
BR112018016826A2 (pt) | método e sistema de controle implementados por blockchain | |
BR112018010287A2 (pt) | método para autenticação de um usuário, dispositivo para a autenticação de um usuário, e servidor para a autenticação de um usuário | |
BR112017002747A2 (pt) | método implementado por computador, e, sistema de computador. | |
BR112018068884A2 (pt) | método e sistema para autenticação de usuário com segurança aprimorada | |
BR112016001598A2 (pt) | sistema de distribuição de mídia com aplicação de autorização baseada em manifesto | |
BR112018000640A2 (pt) | arquitetura de rede e segurança com contextos de dispositivo de cliente encriptados | |
BR112015025282A2 (pt) | sistema para controlar o acesso de indivíduos a uma área | |
BR112018016810A2 (pt) | método e sistema implementado por computador para criptografia de dados em um dispositivo eletrônico, dispositivo eletrônico e programa de computador | |
BR112016024453A8 (pt) | método implementado por computador para gerenciar conjunto de dados, sistema de computação e meio de armazenamento legível por computador físico | |
BR112019008759A2 (pt) | verificação de uma associação entre um dispositivo de comunicação e um usuário | |
BR112015024921A2 (pt) | método para destravar a autoridade de administração e dispositivo para autenticação | |
BR112017020724A2 (pt) | método, e, dispositivo de comunicação | |
BR112018013489A2 (pt) | método, aparelho e terminal de obtenção de código de verificação |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B11A | Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing | ||
B11Y | Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette] | ||
B350 | Update of information on the portal [chapter 15.35 patent gazette] |