BRPI0411371A - método e sistema para executar uma transação eletrÈnica entre uma primeira parte da transação e uma segunda parte da transação ao usando um dispositivo eletrÈnico operado pela primeira parte da transação; método e sistema para executar uma verificação do acesso legìtimo de dados digitais em um dispositivo eletrÈnico; método e sistema para criptografar dados digitais em um dispositivo eletrÈnico usando uma chave de criptografia - Google Patents
método e sistema para executar uma transação eletrÈnica entre uma primeira parte da transação e uma segunda parte da transação ao usando um dispositivo eletrÈnico operado pela primeira parte da transação; método e sistema para executar uma verificação do acesso legìtimo de dados digitais em um dispositivo eletrÈnico; método e sistema para criptografar dados digitais em um dispositivo eletrÈnico usando uma chave de criptografiaInfo
- Publication number
- BRPI0411371A BRPI0411371A BRPI0411371-3A BRPI0411371A BRPI0411371A BR PI0411371 A BRPI0411371 A BR PI0411371A BR PI0411371 A BRPI0411371 A BR PI0411371A BR PI0411371 A BRPI0411371 A BR PI0411371A
- Authority
- BR
- Brazil
- Prior art keywords
- transaction
- electronic device
- digital data
- data
- digital
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 8
- 238000013524 data verification Methods 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/73—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/02—Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3825—Use of electronic signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2115—Third party
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Accounting & Taxation (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Mathematical Physics (AREA)
- Finance (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Abstract
"MéTODO E SISTEMA PARA EXECUTAR UMA TRANSAçãO ELETRÈNICA ENTRE UMA PRIMEIRA PARTE DA TRANSAçãO E UMA SEGUNDA PARTE DA TRANSAçãO AO USANDO UM DISPOSITIVO ELETRÈNICO OPERADO PELA PRIMEIRA PARTE DA TRANSAçãO; MéTODO E SISTEMA PARA EXECUTAR UMA VERIFICAçãO DO ACESSO LEGìTIMO DE DADOS DIGITAIS EM UM DISPOSITIVO ELETRÈNICO; MéTODO E SISTEMA PARA CRIPTOGRAFAR DADOS DIGITAIS EM UM DISPOSITIVO ELETRÈNICO USANDO UMA CHAVE DE CRIPTOGRAFIA". Trata-se de um método para executar uma transação eletrónica. O método fornece dados de autenticação e software de autenticação a um dispositivo eletrónico e armazenado de preferência em um local de armazenamento seguro ou em um outro local inacessível ao usuário ou ao sistema operacional do dispositivo. Quando os dados digitais forem solicitados por uma das partes de transação que pede uma assinatura digital, o software de autenticação é ativado para gerar a dita assinatura digital a partir dos dados de autenticação. Em seguida, a assinatura digital é fornecida à outra parte da transação, que fornece então os dados digitais solicitados. A assinatura digital pode ser embutida nos dados digitais solicitados e fornecidos. Além disso, é apresentado um método para a execução de uma verificação de uso legítimo dos dados digitais. Os dados digitais assinados digitalmente de acordo com a presente invenção só podem ser acessados se a assinatura digital embutida for idêntica a uma assinatura digital regenerada que é regenerada pelo software de autenticação, usando os dados de autenticação inacessíveis do usuário instalados no dispositivo. Se as assinaturas digitais embutidas e regeneradas não forem idênticas, os dados não podem ser acessados e é gerado um sinal de erro.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/NL2003/000436 WO2004111751A2 (en) | 2003-06-13 | 2003-06-13 | Method and system for performing a transaction and for performing a verification of legitimate use of digital data |
PCT/NL2004/000422 WO2004111752A2 (en) | 2003-06-13 | 2004-06-14 | Method and system for performing a transaction and for performing a verification of legitimate access to, or use of digital data |
Publications (1)
Publication Number | Publication Date |
---|---|
BRPI0411371A true BRPI0411371A (pt) | 2006-08-01 |
Family
ID=33550367
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BRPI0411371-3A BRPI0411371A (pt) | 2003-06-13 | 2004-06-14 | método e sistema para executar uma transação eletrÈnica entre uma primeira parte da transação e uma segunda parte da transação ao usando um dispositivo eletrÈnico operado pela primeira parte da transação; método e sistema para executar uma verificação do acesso legìtimo de dados digitais em um dispositivo eletrÈnico; método e sistema para criptografar dados digitais em um dispositivo eletrÈnico usando uma chave de criptografia |
Country Status (9)
Country | Link |
---|---|
US (3) | US10992480B2 (pt) |
EP (2) | EP3229099B1 (pt) |
JP (1) | JP2006527446A (pt) |
AU (2) | AU2003304217A1 (pt) |
BR (1) | BRPI0411371A (pt) |
CA (1) | CA2528917A1 (pt) |
DK (2) | DK1634140T3 (pt) |
ES (2) | ES2699180T3 (pt) |
WO (2) | WO2004111751A2 (pt) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
ATE534089T1 (de) * | 2005-05-10 | 2011-12-15 | Dts Ltd | Transaktionsverfahren und verifikationsverfahren |
US7836179B2 (en) | 2006-09-01 | 2010-11-16 | Nbc Universal, Inc. | Content validation for digital network |
US10162954B2 (en) * | 2014-02-04 | 2018-12-25 | Lenovo (Singapore) Pte. Ltd. | Biometric account card |
GB2560587A (en) * | 2017-03-17 | 2018-09-19 | Univ Oxford Innovation Ltd | Secure data exchange |
US11552934B2 (en) | 2017-12-20 | 2023-01-10 | Dts Iot B.V. | Devices, methods and systems to augment the security environment of internet-capable consumer devices |
CN112651740B (zh) * | 2018-08-30 | 2024-10-29 | 蚂蚁链技术有限公司 | 区块链交易方法及装置、电子设备 |
GB2579034B (en) * | 2018-11-15 | 2021-05-05 | Trustonic Ltd | Software installation method |
SG11201903438TA (en) * | 2018-11-27 | 2019-05-30 | Alibaba Group Holding Ltd | System and method for information protection |
GB2581161A (en) * | 2019-02-05 | 2020-08-12 | Trustonic Ltd | Software encryption |
CN113726510A (zh) * | 2021-08-30 | 2021-11-30 | 无锡井通网络科技有限公司 | 基于区块链的离线交易方法 |
Family Cites Families (28)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
NL9001368A (nl) | 1990-06-15 | 1992-01-02 | Tel Developments B V | Beveiliging van voorwerpen of dokumenten. |
US5802590A (en) * | 1994-12-13 | 1998-09-01 | Microsoft Corporation | Method and system for providing secure access to computer resources |
US5892900A (en) | 1996-08-30 | 1999-04-06 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
CN1869997A (zh) | 1995-02-13 | 2006-11-29 | 英特特拉斯特技术公司 | 用于安全交易管理和电子权利保护的系统和方法 |
US8225089B2 (en) * | 1996-12-04 | 2012-07-17 | Otomaku Properties Ltd., L.L.C. | Electronic transaction systems utilizing a PEAD and a private key |
US7290288B2 (en) | 1997-06-11 | 2007-10-30 | Prism Technologies, L.L.C. | Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network |
US6170060B1 (en) | 1997-10-03 | 2001-01-02 | Audible, Inc. | Method and apparatus for targeting a digital information playback device |
GB2338381A (en) * | 1998-06-10 | 1999-12-15 | Barclays Bank Plc | Cryptographic authentication for internet using two servers |
US20020095557A1 (en) | 1998-06-22 | 2002-07-18 | Colin Constable | Virtual data storage (VDS) system |
US7225333B2 (en) | 1999-03-27 | 2007-05-29 | Microsoft Corporation | Secure processor architecture for use with a digital rights management (DRM) system on a computing device |
EP1219088A2 (en) | 1999-04-28 | 2002-07-03 | Unicate B.V. | Transaction method and system for data networks |
EP1076279A1 (en) | 1999-08-13 | 2001-02-14 | Hewlett-Packard Company | Computer platforms and their methods of operation |
SE515327C2 (sv) | 1999-08-27 | 2001-07-16 | Ericsson Telefon Ab L M | Anordning för att utföra säkra transaktioner i en kommunikationsanordning |
US6895391B1 (en) | 1999-11-09 | 2005-05-17 | Arcot Systems, Inc. | Method and system for secure authenticated payment on a computer network |
JP3873090B2 (ja) | 1999-12-02 | 2007-01-24 | 三洋電機株式会社 | データ記録装置、データ供給装置およびデータ配信システム |
US7426750B2 (en) * | 2000-02-18 | 2008-09-16 | Verimatrix, Inc. | Network-based content distribution system |
US7269259B1 (en) * | 2000-05-01 | 2007-09-11 | Xtex, Incorporated | Methods and apparatus for authenticating data as originating from a storage and processing device and for securing software and data stored on the storage and processing device |
US7051200B1 (en) | 2000-06-27 | 2006-05-23 | Microsoft Corporation | System and method for interfacing a software process to secure repositories |
US20020099666A1 (en) | 2000-11-22 | 2002-07-25 | Dryer Joseph E. | System for maintaining the security of client files |
AU2002232494A1 (en) * | 2000-12-07 | 2002-06-18 | Sandisk Corporation | System, method, and device for playing back recorded audio, video or other content from non-volatile memory cards, compact disks or other media |
US20020112162A1 (en) * | 2001-02-13 | 2002-08-15 | Cocotis Thomas Andrew | Authentication and verification of Web page content |
KR100910432B1 (ko) * | 2001-03-16 | 2009-08-04 | 콸콤 인코포레이티드 | 무선 통신 장치용 보안 처리 및 데이터 저장을 제공하는 방법 및 장치 |
GB2378013A (en) | 2001-07-27 | 2003-01-29 | Hewlett Packard Co | Trusted computer platform audit system |
US20030039362A1 (en) * | 2001-08-24 | 2003-02-27 | Andrea Califano | Methods for indexing and storing genetic data |
US20030061494A1 (en) | 2001-09-26 | 2003-03-27 | Girard Luke E. | Method and system for protecting data on a pc platform using bulk non-volatile storage |
TW588243B (en) | 2002-07-31 | 2004-05-21 | Trek 2000 Int Ltd | System and method for authentication |
US7694139B2 (en) | 2002-10-24 | 2010-04-06 | Symantec Corporation | Securing executable content using a trusted computing platform |
US20070226806A1 (en) * | 2006-03-27 | 2007-09-27 | Lihui Tung | Method and apparatus for enhancing cryptographic engines against security attacks |
-
2003
- 2003-06-13 AU AU2003304217A patent/AU2003304217A1/en not_active Abandoned
- 2003-06-13 WO PCT/NL2003/000436 patent/WO2004111751A2/en active Application Filing
-
2004
- 2004-06-14 EP EP17000713.2A patent/EP3229099B1/en not_active Expired - Lifetime
- 2004-06-14 EP EP04748654.3A patent/EP1634140B1/en not_active Expired - Lifetime
- 2004-06-14 CA CA002528917A patent/CA2528917A1/en not_active Abandoned
- 2004-06-14 ES ES17000713T patent/ES2699180T3/es not_active Expired - Lifetime
- 2004-06-14 WO PCT/NL2004/000422 patent/WO2004111752A2/en active Application Filing
- 2004-06-14 BR BRPI0411371-3A patent/BRPI0411371A/pt not_active IP Right Cessation
- 2004-06-14 AU AU2004248501A patent/AU2004248501A1/en not_active Abandoned
- 2004-06-14 DK DK04748654.3T patent/DK1634140T3/en active
- 2004-06-14 JP JP2006516984A patent/JP2006527446A/ja not_active Withdrawn
- 2004-06-14 ES ES04748654T patent/ES2720077T3/es not_active Expired - Lifetime
- 2004-06-14 DK DK17000713.2T patent/DK3229099T3/da active
-
2019
- 2019-10-09 US US16/597,773 patent/US10992480B2/en not_active Expired - Lifetime
-
2021
- 2021-03-04 US US17/192,763 patent/US20210211300A1/en active Pending
- 2021-06-03 US US17/338,589 patent/US20210297266A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
US20210211300A1 (en) | 2021-07-08 |
DK1634140T3 (en) | 2019-04-23 |
US20200044865A1 (en) | 2020-02-06 |
CA2528917A1 (en) | 2004-12-23 |
AU2004248501A1 (en) | 2004-12-23 |
AU2003304217A1 (en) | 2005-01-04 |
WO2004111751A2 (en) | 2004-12-23 |
EP1634140A2 (en) | 2006-03-15 |
EP3229099A1 (en) | 2017-10-11 |
EP3229099B1 (en) | 2018-08-29 |
JP2006527446A (ja) | 2006-11-30 |
WO2004111752A3 (en) | 2005-03-17 |
ES2699180T3 (es) | 2019-02-07 |
DK3229099T3 (da) | 2019-01-02 |
US10992480B2 (en) | 2021-04-27 |
EP1634140B1 (en) | 2019-01-16 |
ES2720077T3 (es) | 2019-07-17 |
WO2004111752A2 (en) | 2004-12-23 |
US20210297266A1 (en) | 2021-09-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6151402B2 (ja) | データセンタへのプラットフォームの内包検証 | |
US8041947B2 (en) | Computer architecture for an electronic device providing SLS access to MLS file system with trusted loading and protection of program execution memory | |
EP2207121B1 (en) | Protecting content on virtualized client platforms | |
US7472283B2 (en) | Method and apparatus for secured digital video and access tracking | |
US6557104B2 (en) | Method and apparatus for secure processing of cryptographic keys | |
JP4278327B2 (ja) | コンピュータ・プラットフォームおよびその運用方法 | |
US8060744B2 (en) | Computer architecture for an electronic device providing single-level secure access to multi-level secure file system | |
JP5191043B2 (ja) | プログラムの不正起動防止システム及び方法 | |
RU2005141752A (ru) | Гибкая архитектура лицензирования в системе управления авторским правом | |
BRPI0401686A (pt) | Substituição dinamica de dados usb por decriptografia/criptografia instantanea | |
GB2387937B (en) | Secure cpu and memory management unit with cryptographic extensions | |
JP2009528596A (ja) | 信頼コードグループ | |
WO2008089202A3 (en) | Format-preserving cryptographic systems | |
Lee et al. | Reverse‐safe authentication protocol for secure USB memories | |
BRPI0411371A (pt) | método e sistema para executar uma transação eletrÈnica entre uma primeira parte da transação e uma segunda parte da transação ao usando um dispositivo eletrÈnico operado pela primeira parte da transação; método e sistema para executar uma verificação do acesso legìtimo de dados digitais em um dispositivo eletrÈnico; método e sistema para criptografar dados digitais em um dispositivo eletrÈnico usando uma chave de criptografia | |
BRPI0418234A (pt) | portagem segura de informação de um dispositivo para outro | |
Liu et al. | $ LiveForen $: Ensuring Live Forensic Integrity in the Cloud | |
JP4718321B2 (ja) | ログ監査システム及びログ監査方法 | |
CN102592072A (zh) | 分布式目录服务产品激活 | |
JP2007094879A (ja) | オペレーティングシステム用基本プログラムの認証システム、これに用いるコンピュータ、およびコンピュータプログラム | |
Frazelle | Securing the Boot Process: The hardware root of trust | |
JP2007048008A (ja) | 外部記憶装置およびコンピュータおよびsbc制御方法 | |
JP4765262B2 (ja) | 電子データ保管装置、プログラム | |
Capelis | Lockbox: Helping computers keep your secrets | |
Safford et al. | Trusted computing and open source |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B08F | Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette] |
Free format text: REFERENTE AS 6A, 7A E 8A ANUIDADES. |
|
B08K | Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette] |
Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2159 DE 22/05/2012. |