BRPI0400265A - Sistema de controle de acesso a serviços de informação baseado em assinatura de hardware e software do dispositivo solicitante - Google Patents

Sistema de controle de acesso a serviços de informação baseado em assinatura de hardware e software do dispositivo solicitante

Info

Publication number
BRPI0400265A
BRPI0400265A BR0400265-2A BRPI0400265A BRPI0400265A BR PI0400265 A BRPI0400265 A BR PI0400265A BR PI0400265 A BRPI0400265 A BR PI0400265A BR PI0400265 A BRPI0400265 A BR PI0400265A
Authority
BR
Brazil
Prior art keywords
access
control system
requesting device
information service
access control
Prior art date
Application number
BR0400265-2A
Other languages
English (en)
Inventor
Agostinho De Arruda Villela
Original Assignee
Legitimi Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Legitimi Ltd filed Critical Legitimi Ltd
Priority to BR0400265-2A priority Critical patent/BRPI0400265A/pt
Priority to PCT/BR2005/000030 priority patent/WO2005084100A2/en
Priority to US10/598,719 priority patent/US8171287B2/en
Priority to EP05714397A priority patent/EP1743448A2/en
Publication of BRPI0400265A publication Critical patent/BRPI0400265A/pt
Priority to US11/591,885 priority patent/US20070113090A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

"SISTEMA DE CONTROLE DE ACESSO A SERVIçOS DE INFORMAçãO BASEADO EM ASSINATURA DE HARDWARE E SOFTWARE DO DISPOSITIVO SOLICITANTE". A presente Invenção refere-se a dispositivos computacionais ou com capacidade computacional para identificação e autenticação de acesso. Mais particularmente, a presente Invenção é aplicada no acesso a informações sensíveis e confidenciais tais como acessos via internet a contas bancárias, acesso seguro a páginas eletrónicas para transações comerciais (e-commerce), acesso a intranet de uso confidencial em ambientes empresariais, etc.
BR0400265-2A 2004-03-10 2004-03-10 Sistema de controle de acesso a serviços de informação baseado em assinatura de hardware e software do dispositivo solicitante BRPI0400265A (pt)

Priority Applications (5)

Application Number Priority Date Filing Date Title
BR0400265-2A BRPI0400265A (pt) 2004-03-10 2004-03-10 Sistema de controle de acesso a serviços de informação baseado em assinatura de hardware e software do dispositivo solicitante
PCT/BR2005/000030 WO2005084100A2 (en) 2004-03-10 2005-03-10 Access control system for information services based on a hardware and software signature of a requesting device
US10/598,719 US8171287B2 (en) 2004-03-10 2005-03-10 Access control system for information services based on a hardware and software signature of a requesting device
EP05714397A EP1743448A2 (en) 2004-03-10 2005-03-10 Access control system for information services based on a hardware and software signature of a requesting device
US11/591,885 US20070113090A1 (en) 2004-03-10 2006-11-02 Access control system based on a hardware and software signature of a requesting device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
BR0400265-2A BRPI0400265A (pt) 2004-03-10 2004-03-10 Sistema de controle de acesso a serviços de informação baseado em assinatura de hardware e software do dispositivo solicitante

Publications (1)

Publication Number Publication Date
BRPI0400265A true BRPI0400265A (pt) 2006-02-07

Family

ID=36061676

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0400265-2A BRPI0400265A (pt) 2004-03-10 2004-03-10 Sistema de controle de acesso a serviços de informação baseado em assinatura de hardware e software do dispositivo solicitante

Country Status (4)

Country Link
US (1) US8171287B2 (pt)
EP (1) EP1743448A2 (pt)
BR (1) BRPI0400265A (pt)
WO (1) WO2005084100A2 (pt)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8818897B1 (en) * 2005-12-15 2014-08-26 Rockstar Consortium Us Lp System and method for validation and enforcement of application security
HUE030535T2 (en) * 2006-06-27 2017-05-29 Waterfall Security Solutions Ltd One-way security connections from a security operating unit to a security operating unit
IL180748A (en) 2007-01-16 2013-03-24 Waterfall Security Solutions Ltd Secure archive
US8819814B1 (en) * 2007-04-13 2014-08-26 United Services Automobile Association (Usaa) Secure access infrastructure
WO2010009516A1 (en) * 2008-07-24 2010-01-28 Brown Leaf Pty Ltd As Trustee For The Brown Leaf Trust System and process for secure communication
US20100241690A1 (en) * 2009-03-20 2010-09-23 Microsoft Corporation Component and dependency discovery
US9047458B2 (en) * 2009-06-19 2015-06-02 Deviceauthority, Inc. Network access protection
US9047450B2 (en) * 2009-06-19 2015-06-02 Deviceauthority, Inc. Identification of embedded system devices
US8726407B2 (en) * 2009-10-16 2014-05-13 Deviceauthority, Inc. Authentication of computing and communications hardware
AU2011100168B4 (en) 2011-02-09 2011-06-30 Device Authority Ltd Device-bound certificate authentication
AU2011101295B4 (en) 2011-06-13 2012-08-02 Device Authority Ltd Hardware identity in multi-factor authentication layer
AU2012100459B4 (en) * 2011-08-15 2012-11-22 Uniloc Usa, Inc. Personal control of personal information
AU2011101297B4 (en) 2011-08-15 2012-06-14 Uniloc Usa, Inc. Remote recognition of an association between remote devices
US9230103B2 (en) * 2011-10-03 2016-01-05 Zoosk, Inc. System and method for registering users for communicating information on a web site
US9407443B2 (en) 2012-06-05 2016-08-02 Lookout, Inc. Component analysis of software applications on computing devices
US9635037B2 (en) 2012-09-06 2017-04-25 Waterfall Security Solutions Ltd. Remote control of secure installations
US9143496B2 (en) 2013-03-13 2015-09-22 Uniloc Luxembourg S.A. Device authentication using device environment information
US9286466B2 (en) 2013-03-15 2016-03-15 Uniloc Luxembourg S.A. Registration and authentication of computing devices using a digital skeleton key
JP6056607B2 (ja) * 2013-03-28 2017-01-11 富士通株式会社 情報処理システム及び情報処理システムの制御方法
US9419975B2 (en) 2013-04-22 2016-08-16 Waterfall Security Solutions Ltd. Bi-directional communication over a one-way link
CN104978524A (zh) * 2014-11-14 2015-10-14 哈尔滨安天科技股份有限公司 一种基于可穿戴设备的可疑事件检测系统及方法
FR3032054B1 (fr) * 2015-01-22 2019-11-29 Atos Se Controle d'acces aux equipements d'un site securise par authentification biometrique
US10341342B2 (en) 2015-02-05 2019-07-02 Carrier Corporation Configuration data based fingerprinting for access to a resource
US10609037B2 (en) * 2017-03-28 2020-03-31 Ca, Inc. Consolidated multi-factor risk analysis
US10218697B2 (en) * 2017-06-09 2019-02-26 Lookout, Inc. Use of device risk evaluation to manage access to services
JP7269486B2 (ja) * 2018-12-06 2023-05-09 富士通株式会社 情報処理装置、情報処理方法及び情報処理プログラム
CN117574352B (zh) * 2024-01-16 2024-04-05 苏州元脑智能科技有限公司 一种软硬件结合的防伪方法、系统、设备及存储介质

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0605618A4 (en) * 1991-09-23 1998-05-13 Microsystems Z Enhanced security system for computing devices.
TW345642B (en) * 1995-11-21 1998-11-21 Oxford Media Pty Ltd Computer network value payment system
US6148401A (en) * 1997-02-05 2000-11-14 At&T Corp. System and method for providing assurance to a host that a piece of software possesses a particular property
IL131876A0 (en) 1997-03-14 2001-03-19 Cryptoworks Inc Digital product rights management technique
US6330588B1 (en) * 1998-12-21 2001-12-11 Philips Electronics North America Corporation Verification of software agents and agent activities
US6477645B1 (en) * 1999-02-03 2002-11-05 Intel Corporation Authority and integrity check in systems lacking a public key
US6442696B1 (en) * 1999-10-05 2002-08-27 Authoriszor, Inc. System and method for extensible positive client identification
EP1209576A1 (en) * 1999-12-14 2002-05-29 Sony Corporation Registering device and method, information processing device and method, providing device and method, and program storage medium
WO2001054003A1 (en) * 2000-01-18 2001-07-26 Abanack Pty. Ltd. Secure internet payment method
AU2001237701A1 (en) * 2000-03-06 2001-09-17 Aplettix Inc. Authentication technique for electronic transactions
JP2004534973A (ja) * 2000-04-14 2004-11-18 ゴー アヘッド ソフトウェア インコーポレイテッド ネットワークデバイスのアップグレードシステム及び方法
GB0011912D0 (en) * 2000-05-17 2000-07-05 Rawlins Nigel H Transaction authentication
KR20000071993A (ko) * 2000-06-10 2000-12-05 최제형 인터넷 유료정보 서비스의 결재수단으로 기간과 권한이명시된 매체로의 인증방법과 장치 및 운용방법.
US20040003266A1 (en) * 2000-09-22 2004-01-01 Patchlink Corporation Non-invasive automatic offsite patch fingerprinting and updating system and method
AU2001296205A1 (en) * 2000-10-17 2002-04-29 Shyne-Song Chuang A method and system for detecting rogue software
US7260636B2 (en) * 2000-12-22 2007-08-21 Emc Corporation Method and apparatus for preventing unauthorized access by a network device
US7072975B2 (en) * 2001-04-24 2006-07-04 Wideray Corporation Apparatus and method for communicating information to portable computing devices
US20030055931A1 (en) * 2001-09-18 2003-03-20 Cravo De Almeida Marcio Managing a remote device
US7203966B2 (en) * 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US7441117B2 (en) * 2002-09-05 2008-10-21 Matsushita Electric Industrial Co., Ltd. Group formation/management system, group management device, and member device
US7117528B1 (en) * 2002-10-24 2006-10-03 Microsoft Corporation Contested account registration
US20060005237A1 (en) * 2003-01-30 2006-01-05 Hiroshi Kobata Securing computer network communication using a proxy server
US20050133582A1 (en) * 2003-12-22 2005-06-23 Bajikar Sundeep M. Method and apparatus for providing a trusted time stamp in an open platform
US7373509B2 (en) * 2003-12-31 2008-05-13 Intel Corporation Multi-authentication for a computing device connecting to a network
US20050166053A1 (en) * 2004-01-28 2005-07-28 Yahoo! Inc. Method and system for associating a signature with a mobile device
US8024488B2 (en) * 2005-03-02 2011-09-20 Cisco Technology, Inc. Methods and apparatus to validate configuration of computerized devices

Also Published As

Publication number Publication date
WO2005084100A2 (en) 2005-09-15
WO2005084100A3 (en) 2007-07-05
EP1743448A2 (en) 2007-01-17
US20070192608A1 (en) 2007-08-16
US8171287B2 (en) 2012-05-01

Similar Documents

Publication Publication Date Title
BRPI0400265A (pt) Sistema de controle de acesso a serviços de informação baseado em assinatura de hardware e software do dispositivo solicitante
Hohl A model of attacks of malicious hosts against mobile agents
TW200500894A (en) Secure database access through partial encryption
Langheinrich A privacy awareness system for ubiquitous computing environments
WO2002011391A3 (en) System for distributed network authentication and access control
WO2002019598A3 (en) Systems and methods for integrity certification and verification of content consumption environments
WO2009001855A1 (ja) サーバ証明書発行システム
ES2180941T3 (es) Sistema de control/cifrado de acceso.
BR0305273A (pt) Sistema e método para transmitir informação reduzida de um certificado para executar operações de criptografia
WO2001082036A3 (en) Method and system for signing and authenticating electronic documents
ATE433245T1 (de) Datenübertragungs- un verwaltungsverfahren
BRPI0507070A (pt) métodos para a condução de uma transação financeira segura e sistemas para condução de uma transação financeira segura entre um comerciante e o proprietário de uma conta
WO2002056528A3 (en) Secure extensible computing environment
BR0006860A (pt) Aparelho para assegurar a informação do usuário em um sistema de comunicação móvel conectado à internet e método do mesmo
WO2002084460A3 (en) Method and system to maintain portable computer data secure and authentication token for use therein
IN2014MN02389A (pt)
La Vigne Returning home Illinois policy brief: Prisoner reentry and residential mobility
Li et al. RFID security and privacy
US7660992B2 (en) Electronic data storage system and method thereof
Aina Information For Successful Agrigulture
Sadiku et al. Digital identity
SE9602528D0 (sv) Improvements in, or relating to, internet communication systems
Millett et al. Authentication and its privacy effects
Omote et al. A Secure Contact Tracing Method Using Smart Contracts with Considering Privacy
Wu et al. Dynamic trust establishment with privacy protection for web services

Legal Events

Date Code Title Description
B25A Requested transfer of rights approved

Owner name: LEGITIMI LTD. (KY)

Free format text: TRANSFERIDO DE: AUTOMATOS TECNOLOGIA DE INFORMACAO LTDA.

B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]
B11A Dismissal acc. art.33 of ipl - examination not requested within 36 months of filing
B11Y Definitive dismissal - extension of time limit for request of examination expired [chapter 11.1.1 patent gazette]