BRPI1006764A2 - método em um sistema que compreende um dispositivo e um serviço remoto, e, sistema para autenticar um dispositivo e um usuário - Google Patents

método em um sistema que compreende um dispositivo e um serviço remoto, e, sistema para autenticar um dispositivo e um usuário

Info

Publication number
BRPI1006764A2
BRPI1006764A2 BRPI1006764A BRPI1006764A BRPI1006764A2 BR PI1006764 A2 BRPI1006764 A2 BR PI1006764A2 BR PI1006764 A BRPI1006764 A BR PI1006764A BR PI1006764 A BRPI1006764 A BR PI1006764A BR PI1006764 A2 BRPI1006764 A2 BR PI1006764A2
Authority
BR
Brazil
Prior art keywords
authenticating
user
remote service
remote
service
Prior art date
Application number
BRPI1006764A
Other languages
English (en)
Inventor
Guajardo Merchan Jorge
Petkovic Milan
Asim Muhammad
Original Assignee
Koninl Philips Electronics Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninl Philips Electronics Nv filed Critical Koninl Philips Electronics Nv
Publication of BRPI1006764A2 publication Critical patent/BRPI1006764A2/pt
Publication of BRPI1006764A8 publication Critical patent/BRPI1006764A8/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • G16H10/65ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records stored on portable record carriers, e.g. on smartcards, RFID tags or CD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Databases & Information Systems (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Measuring And Recording Apparatus For Diagnosis (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
BRPI1006764A 2009-04-10 2010-04-02 Método em um sistema que compreende um dispositivo e um serviço remoto, e, sistema para autenticar um dispositivo e um usuário BRPI1006764A8 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP09157811 2009-04-10
PCT/IB2010/051448 WO2010116310A1 (en) 2009-04-10 2010-04-02 Device and user authentication

Publications (2)

Publication Number Publication Date
BRPI1006764A2 true BRPI1006764A2 (pt) 2017-05-02
BRPI1006764A8 BRPI1006764A8 (pt) 2017-07-11

Family

ID=42174662

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI1006764A BRPI1006764A8 (pt) 2009-04-10 2010-04-02 Método em um sistema que compreende um dispositivo e um serviço remoto, e, sistema para autenticar um dispositivo e um usuário

Country Status (7)

Country Link
US (1) US9031231B2 (pt)
EP (1) EP2417546B1 (pt)
JP (1) JP5701855B2 (pt)
CN (1) CN102388386B (pt)
BR (1) BRPI1006764A8 (pt)
RU (1) RU2538283C2 (pt)
WO (1) WO2010116310A1 (pt)

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9832019B2 (en) 2009-11-17 2017-11-28 Unho Choi Authentication in ubiquitous environment
CN103155479B (zh) * 2010-10-29 2016-05-04 株式会社日立制作所 信息认证方法和信息认证系统
US8475367B1 (en) 2011-01-09 2013-07-02 Fitbit, Inc. Biometric monitoring device having a body weight sensor, and methods of operating same
US9202111B2 (en) 2011-01-09 2015-12-01 Fitbit, Inc. Fitness monitoring device with user engagement metric functionality
DE102011003920A1 (de) * 2011-02-10 2012-08-16 Siemens Aktiengesellschaft Mobilfunkgerätbetriebenes, elektronisches Zugangssystem
US9621350B2 (en) * 2011-06-30 2017-04-11 Cable Television Laboratories, Inc. Personal authentication
US20130191647A1 (en) * 2012-01-23 2013-07-25 Michael N. Ferrara, JR. Secure Wireless Access to Medical Data
TWI482525B (zh) * 2012-03-06 2015-04-21 Ind Tech Res Inst 分散式應用平台系統及其傳輸訊息的服務品質控制方法
FR2988196B1 (fr) * 2012-03-19 2014-03-28 Morpho Procede d'authentification d'un individu porteur d'un objet d'identification
FR2988197B1 (fr) * 2012-03-19 2015-01-02 Morpho Procede de generation et de verification d'identite portant l'unicite d'un couple porteur-objet
EP2701415A1 (en) * 2012-08-24 2014-02-26 Raja Kuppuswamy Mobile electronic device and use thereof for electronic transactions
BR112015010893A2 (pt) * 2012-11-16 2017-07-11 Koninklijke Philips Nv sistema de comprovação de identidade; sistema de verificação de identidade; sistema biométrico; método biométrico; e programa de computador
CN103914636A (zh) * 2013-01-05 2014-07-09 上海云传数字科技有限公司 软件加密方法、系统及计算机设备
JP5849111B2 (ja) * 2013-02-18 2016-01-27 アークレイ株式会社 医療用の測定装置、および測定システム
KR20160016522A (ko) * 2014-07-31 2016-02-15 삼성전자주식회사 콘텐츠를 암호화/복호화하는 디바이스 및 방법
WO2016018028A1 (en) 2014-07-31 2016-02-04 Samsung Electronics Co., Ltd. Device and method of setting or removing security on content
US9438417B2 (en) * 2014-08-12 2016-09-06 Robert Bosch Gmbh System and method for shared key agreement over untrusted communication channels
CN105704714A (zh) * 2014-11-26 2016-06-22 中国移动通信集团公司 一种移动健康业务的业务鉴权方法及业务鉴权装置
CN105760764B (zh) * 2014-12-18 2020-03-17 中兴通讯股份有限公司 一种嵌入式存储设备文件的加解密方法、装置及终端
DE102015000066A1 (de) * 2015-01-12 2015-05-07 Dmitrii Astapov System zur Echtzeitanalyse von Gesundheitsdaten
KR101666374B1 (ko) * 2015-02-13 2016-10-14 크루셜텍 (주) 사용자 인증서 발급과 사용자 인증을 위한 방법, 장치 및 컴퓨터 프로그램
WO2016134065A1 (en) * 2015-02-17 2016-08-25 Visa International Service Association Secure authentication of user and mobile device
CN107852471B (zh) * 2015-04-16 2020-09-18 普里露尼库斯股份有限公司 固体摄像装置、固体摄像装置的驱动方法以及电子设备
CA3027918C (en) * 2015-04-23 2021-11-09 Unho Choi Authentication in ubiquitous environment
WO2017055214A1 (en) * 2015-09-28 2017-04-06 Koninklijke Philips N.V. Secure pulse oximeter, monitor and cloud connection
CN108475308A (zh) 2016-01-08 2018-08-31 维萨国际服务协会 使用生物测定输入的安全认证
CH712399A2 (fr) * 2016-04-27 2017-10-31 Bron Christophe Système d'identification biométrique basé sur les réseaux veineux et des codages uniques et non falsifiables de structures arborescentes et procédé associé.
US10567377B2 (en) * 2016-05-23 2020-02-18 Pemian & Corella, LLC Multifactor privacy-enhanced remote identification using a rich credential
CN105915714A (zh) * 2016-05-24 2016-08-31 北京小米移动软件有限公司 终端丢失提示方法及装置
CN105933116B (zh) * 2016-06-27 2018-01-09 收付宝科技有限公司 基于分段模特性的sm2的电子签名生成及验证方法和装置
CN109475295B (zh) * 2016-06-29 2022-07-26 皇家飞利浦有限公司 用于健康设备和可穿戴/可植入设备的方法和设备
GB2566402A (en) * 2016-07-01 2019-03-13 American Express Travel Related Services Co Inc Systems and methods for validating transmissions over communication channels
US10129212B2 (en) * 2016-07-06 2018-11-13 At&T Intellectual Property I, L.P. Computation of historical data
EP3532972B1 (en) 2016-10-31 2022-01-05 Katholieke Universiteit Leuven Authentication method and system
SG10201609449SA (en) * 2016-11-11 2018-06-28 Huawei Int Pte Ltd System and method for constructing a self-authenticating message using identity-based crytography
CN106713270A (zh) * 2016-11-24 2017-05-24 北京康易联技术有限公司 一种进行信息验证的方法和设备
CA3005598C (en) 2017-05-22 2022-05-24 Hussein Talaat Mouftah Methods and systems for conjugated authentication and authorization
US11101991B2 (en) * 2017-07-17 2021-08-24 Hrl Laboratories, Llc Practical reusable fuzzy extractor based on the learning-with-error assumption and random oracle
JP6900272B2 (ja) 2017-08-09 2021-07-07 オムロンヘルスケア株式会社 データ送信装置
KR101853610B1 (ko) * 2017-11-07 2018-05-02 주식회사 시큐브 생체정보 기반의 전자서명 인증 시스템 및 그의 전자서명 인증 방법
US10819526B2 (en) * 2018-02-19 2020-10-27 Microsoft Technology Licensing, Llc Identity-based certificate authority system architecture
KR102596874B1 (ko) 2018-05-31 2023-11-02 삼성전자주식회사 생체 정보를 이용한 서비스 수행을 위한 시스템 및 그의 제어 방법
JP6464544B1 (ja) * 2018-06-05 2019-02-06 デジタルア−ツ株式会社 情報処理装置、情報処理方法、情報処理プログラム、及び情報処理システム
US10469259B1 (en) * 2018-11-07 2019-11-05 Capital One Services, Llc Rolling biometric key exchange
DE102019124270A1 (de) * 2019-09-10 2021-03-11 Bundesdruckerei Gmbh Fingerabdruckerfassungsgerät
US12026247B2 (en) 2019-09-25 2024-07-02 Amod Ashok Dange System and method for enabling a user to create an account on an application or login into the application without having the user reveal their identity
US12028347B2 (en) * 2019-09-25 2024-07-02 Amod Ashok Dange System and method for enabling a user to obtain authenticated access to an application using a biometric combination lock
US12072963B2 (en) * 2019-09-25 2024-08-27 Amod Ashok Dange System and method for affixing a signature using biometric authentication
US12079367B2 (en) * 2019-09-25 2024-09-03 Amod Ashok Dange System and method for enabling social network users to grant their connections granular visibility into their personal data without granting the same visibility to the network operator
KR102658914B1 (ko) * 2019-10-02 2024-04-18 삼성에스디에스 주식회사 사용자 인증 방법 및 장치
KR20210152854A (ko) * 2020-06-09 2021-12-16 삼성전자주식회사 인증을 수행하는 방법, 장치 및 기록매체
US20230318853A1 (en) * 2020-09-02 2023-10-05 Ictk Holdings Co., Ltd. User terminal and authentication execution device for performing pseudonym 2-factor authentication, and operating method therefor
EP4016922A1 (en) 2020-12-17 2022-06-22 Telefónica Cybersecurity & Cloud Tech, S.L.U. A method for providing identity and authentication to a data-generation device and a data-generation device
WO2022228596A1 (de) * 2021-04-27 2022-11-03 Michaela Bischof Gesichertes kommunikations- und assistenzsystem
US11958128B2 (en) 2021-06-30 2024-04-16 Mitsubishi Electric Corporation Laser apparatus and laser machining apparatus
JP7343680B2 (ja) * 2022-02-04 2023-09-12 真旭 徳山 認証装置、認証支援方法、及びプログラム
WO2023149510A1 (ja) * 2022-02-04 2023-08-10 真旭 徳山 認証装置、認証支援方法、及びプログラム

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6154879A (en) 1994-11-28 2000-11-28 Smarttouch, Inc. Tokenless biometric ATM access system
PL334183A1 (en) * 1996-12-23 2000-02-14 Deutsche Bank Ag Integrated circuit containing card and method of using such card
RU2232418C2 (ru) * 1998-04-17 2004-07-10 Дайболд, Инкорпорейтед Устройство для осуществления финансовых транзакций
WO2000044119A1 (en) * 1999-01-26 2000-07-27 Infolio, Inc. Universal mobile id system and method for digital rights management
US6564056B1 (en) 1999-08-03 2003-05-13 Avaya Technology Corp. Intelligent device controller
US20030023882A1 (en) * 2001-07-26 2003-01-30 Charlie Udom Biometric characteristic security system
US20050149350A1 (en) 2003-12-24 2005-07-07 Kerr Roger S. Patient information management system and method
US7831828B2 (en) 2004-03-15 2010-11-09 Cardiac Pacemakers, Inc. System and method for securely authenticating a data exchange session with an implantable medical device
KR20070024576A (ko) * 2004-06-09 2007-03-02 코닌클리케 필립스 일렉트로닉스 엔.브이. 생체 측정 템플릿 보호 및 특징 처리
US7492925B2 (en) * 2004-06-25 2009-02-17 Intel Corporation Biometric identification data protection
CN101036340A (zh) 2004-10-04 2007-09-12 皇家飞利浦电子股份有限公司 用于物理令牌的双向纠错
WO2006067739A2 (en) * 2004-12-22 2006-06-29 Koninklijke Philips Electronics N.V. Method and device for key generation and proving authenticity
EP1834441A1 (en) 2004-12-28 2007-09-19 Koninklijke Philips Electronics N.V. Key generation using biometric data and secret extraction codes
US20060246921A1 (en) 2005-04-27 2006-11-02 Tomas Russ A Medical Data Telemetry Management System
US8477940B2 (en) 2005-07-15 2013-07-02 Tyfone, Inc. Symmetric cryptography with user authentication
JP2009515270A (ja) * 2005-11-09 2009-04-09 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ バイオメトリックデータを用いたデジタル著作権管理
JP4736744B2 (ja) 2005-11-24 2011-07-27 株式会社日立製作所 処理装置、補助情報生成装置、端末装置、認証装置及び生体認証システム
US20090282259A1 (en) * 2006-04-11 2009-11-12 Koninklijke Philips Electronics N.V. Noisy low-power puf authentication without database
JP6220110B2 (ja) * 2008-09-26 2017-10-25 コーニンクレッカ フィリップス エヌ ヴェKoninklijke Philips N.V. デバイス及びユーザの認証

Also Published As

Publication number Publication date
EP2417546B1 (en) 2018-01-03
US20120033807A1 (en) 2012-02-09
CN102388386B (zh) 2015-10-21
US9031231B2 (en) 2015-05-12
BRPI1006764A8 (pt) 2017-07-11
EP2417546A1 (en) 2012-02-15
JP5701855B2 (ja) 2015-04-15
RU2538283C2 (ru) 2015-01-10
RU2011145578A (ru) 2013-05-20
WO2010116310A1 (en) 2010-10-14
CN102388386A (zh) 2012-03-21
JP2012523734A (ja) 2012-10-04

Similar Documents

Publication Publication Date Title
BRPI1006764A2 (pt) método em um sistema que compreende um dispositivo e um serviço remoto, e, sistema para autenticar um dispositivo e um usuário
BRPI0909002A2 (pt) aparelho para uso em um poço, sistema, e método para uso em um poço
EP2262288A4 (en) METHOD, DEVICE AND SYSTEM FOR REALIZING SERVICE, BASED ON A POSITION
BR112012029719A2 (pt) método, sistema de servidor e dispositivo de usuário final
BRPI1013176A2 (pt) sistema para uso com um provedor de serviço e um dispositivo eletrônico de consumidor, método para uso com um dispositivo eletrônico de consumidor e um provedor de serviço, e, produto de programa de computador.
BRPI1013175A2 (pt) sistema para uso com um provedor de serviço e um dispositivo eletrônico de consumidor, método para uso com um dispositivo eletrônico de consumidor e um provedor de serviço, e, produto de programa de computador.
GB2469902B (en) Device, system and method
EP2427079A4 (en) DEVICE, SYSTEM AND METHOD FOR IDENTIFICATION
BR112013007397A2 (pt) sistema para a autenticação, método para a autenticação, e método para permitir a autenticação,
BRPI0721375A2 (pt) Método implementado em um primeiro dispositivo, primeiro dispositivo, e, sistema
ES2455669T8 (es) Método, dispositivo y sistema para identificar un equipo de usuario
BRPI1014746A2 (pt) Dispositivo e método aperfeiçoados para a descontaminação do ar
EP2290321A4 (en) NAVIGATION DEVICE, NAVIGATION METHOD, AND NAVIGATION SYSTEM
BRPI0914015A2 (pt) dispositivo, sistema e método para prover serviços online distribuídos
EP2400689A4 (en) METHOD, DEVICE AND SYSTEM OF AUTHENTICATION
BR112012000658A2 (pt) método, dispositivo e sistema de derivação de chave
EP2509335A4 (en) REMOTE CONTROL SYSTEM, REMOTE CONTROL DEVICE, REMOTE CONTROL METHOD AND PROGRAM THEREFOR
EP2343690A4 (en) SHEET MANAGEMENT SYSTEM, SHEET MANAGEMENT DEVICE, SHEET MANAGEMENT METHOD, AND SHEET MANAGEMENT PROGRAM
BRPI0922078A2 (pt) método para iniciar aparelho médico em área de tratamento médico, sistema e método para integrar dispositivos médicos em rede de instalações médicas, dispositivo médico, rede de serviços médicos.
EP2439882A4 (en) METHOD, DEVICE AND SYSTEM FOR ASSESSING NETWORK RELIABILITY
HK1153000A1 (en) Checking method, system and server for sql sentence sql
EP2330551A4 (en) METHOD, SYSTEM AND DEVICE FOR OBTAINING COUPON
EP2271025A4 (en) METHOD, SYSTEM AND DEVICE FOR RECORDING A KEY
EP2257103A4 (en) METHOD, SYSTEM AND DEVICE FOR PROVIDING SERVICES
BRPI1013873A2 (pt) métodos e aparelho para misturar anúncios em um sistema de comunicação

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]
B25D Requested change of name of applicant approved

Owner name: KONINKLIJKE PHILIPS N.V. (NL)

B25G Requested change of headquarter approved

Owner name: KONINKLIJKE PHILIPS N.V. (NL)

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]