DK3265947T3 - Fremgangsmåde og system til kryptering - Google Patents

Fremgangsmåde og system til kryptering Download PDF

Info

Publication number
DK3265947T3
DK3265947T3 DK16709501.7T DK16709501T DK3265947T3 DK 3265947 T3 DK3265947 T3 DK 3265947T3 DK 16709501 T DK16709501 T DK 16709501T DK 3265947 T3 DK3265947 T3 DK 3265947T3
Authority
DK
Denmark
Prior art keywords
encycling
procedure
encycling procedure
Prior art date
Application number
DK16709501.7T
Other languages
English (en)
Inventor
Peter Landrock
Guillaume Forget
Pedersen Torben Pryds
Original Assignee
Cryptomathic Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cryptomathic Ltd filed Critical Cryptomathic Ltd
Application granted granted Critical
Publication of DK3265947T3 publication Critical patent/DK3265947T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
DK16709501.7T 2015-03-03 2016-03-01 Fremgangsmåde og system til kryptering DK3265947T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1503611.4A GB2536209A (en) 2015-03-03 2015-03-03 Method and system for encryption
PCT/GB2016/050536 WO2016139462A1 (en) 2015-03-03 2016-03-01 Method and system for encryption

Publications (1)

Publication Number Publication Date
DK3265947T3 true DK3265947T3 (da) 2021-10-04

Family

ID=52876455

Family Applications (1)

Application Number Title Priority Date Filing Date
DK16709501.7T DK3265947T3 (da) 2015-03-03 2016-03-01 Fremgangsmåde og system til kryptering

Country Status (14)

Country Link
US (1) US10581612B2 (da)
EP (1) EP3265947B1 (da)
KR (1) KR102450025B1 (da)
AU (1) AU2016227473B2 (da)
CA (1) CA2978380C (da)
DK (1) DK3265947T3 (da)
ES (1) ES2891309T3 (da)
GB (1) GB2536209A (da)
HU (1) HUE056145T2 (da)
LT (1) LT3265947T (da)
PL (1) PL3265947T3 (da)
PT (1) PT3265947T (da)
SG (1) SG11201707149UA (da)
WO (1) WO2016139462A1 (da)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11456876B2 (en) * 2015-03-26 2022-09-27 Assa Abloy Ab Virtual credentials and licenses
US9300678B1 (en) 2015-08-03 2016-03-29 Truepic Llc Systems and methods for authenticating photographic image data
US20210279316A1 (en) * 2016-07-29 2021-09-09 Trusona, Inc. Anti-replay authentication systems and methods
EP3491565A4 (en) * 2016-07-29 2020-01-22 Trusona, Inc. ANTI-FILLING AUTHENTICATION SYSTEMS AND METHODS
WO2018111858A1 (en) 2016-12-12 2018-06-21 Trusona, Inc. Methods and systems for network-enabled account creation using optical detection
US10375050B2 (en) 2017-10-10 2019-08-06 Truepic Inc. Methods for authenticating photographic image data
US10664811B2 (en) 2018-03-22 2020-05-26 Bank Of America Corporation Automated check encoding error resolution
US10853459B2 (en) 2018-06-26 2020-12-01 Callsign Inc. Verification request authentication machine
US10740448B2 (en) * 2018-06-26 2020-08-11 Callsign Inc. Verification request authentication machine
CN108923931B (zh) * 2018-06-27 2021-06-22 努比亚技术有限公司 一种电子凭证处理方法、设备及计算机可读存储介质
US11270403B2 (en) 2018-07-30 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image
US11403674B2 (en) * 2018-07-30 2022-08-02 Hewlett Packard Enterprise Development Lp Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses
US11356443B2 (en) 2018-07-30 2022-06-07 Hewlett Packard Enterprise Development Lp Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user
US11184175B2 (en) 2018-07-30 2021-11-23 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of location and user distributed ledger addresses to prove user presence at a location and time
US11488160B2 (en) 2018-07-30 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance
US11250466B2 (en) 2018-07-30 2022-02-15 Hewlett Packard Enterprise Development Lp Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time
US11233641B2 (en) 2018-07-31 2022-01-25 Hewlett Packard Enterprise Development Lp Systems and methods for using distributed attestation to verify claim of attestation holder
US11488161B2 (en) 2018-07-31 2022-11-01 Hewlett Packard Enterprise Development Lp Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties
US11271908B2 (en) 2018-07-31 2022-03-08 Hewlett Packard Enterprise Development Lp Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key
US10360668B1 (en) 2018-08-13 2019-07-23 Truepic Inc. Methods for requesting and authenticating photographic image data
US11574357B1 (en) * 2019-01-02 2023-02-07 Allstate Insurance Company Onboarding platform for performing dynamic mitigation analysis
US11481732B1 (en) 2019-01-02 2022-10-25 Allstate Insurance Company Onboarding platform for performing dynamic mitigation analysis
US11050571B2 (en) 2019-02-14 2021-06-29 Carrott Richard F Systems for producing and maintaining verified electronic signatures
IL267619A (en) * 2019-06-24 2019-08-29 Michael Ratiner Method and system for securing electronic devices
US11562349B2 (en) * 2019-08-20 2023-01-24 Anchor Labs, Inc. Risk mitigation for a cryptoasset custodial system using data points from multiple mobile devices
US11037284B1 (en) 2020-01-14 2021-06-15 Truepic Inc. Systems and methods for detecting image recapture
US11290253B2 (en) * 2020-02-14 2022-03-29 Gideon Samid Document management cryptography
US20220294640A1 (en) * 2021-03-10 2022-09-15 Truepic Inc. System and method for capturing authenticatable digital media files on connected media-capture devices
US20220311881A1 (en) * 2021-03-24 2022-09-29 Canon Kabushiki Kaisha Information processing system, image processing apparatus, information processing apparatus, server apparatus, information processing method, and storage medium
US20220374641A1 (en) * 2021-05-21 2022-11-24 Ford Global Technologies, Llc Camera tampering detection
EP4348477A1 (en) * 2021-05-27 2024-04-10 OneSpan NV A method, system and apparatus for approving electronic transactions

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7787030B2 (en) * 2005-12-16 2010-08-31 The Research Foundation Of State University Of New York Method and apparatus for identifying an imaging device
US8160293B1 (en) * 2006-05-19 2012-04-17 The Research Foundation Of State University Of New York Determining whether or not a digital image has been tampered with
GB2489332C2 (en) * 2010-11-25 2021-08-11 Ensygnia Ltd Handling encoded information
US8464324B2 (en) * 2010-12-06 2013-06-11 Mobilesphere Holdings LLC System and method for identity verification on a computer
US8374386B2 (en) * 2011-01-27 2013-02-12 Polytechnic Institute Of New York University Sensor fingerprint matching in large image and video databases
US9141959B2 (en) * 2011-11-29 2015-09-22 Autography Llc Method and system for replaying a voice message and displaying a signed digital photograph contemporaneously
US8862888B2 (en) * 2012-01-11 2014-10-14 King Saud University Systems and methods for three-factor authentication
US9130929B2 (en) * 2013-03-15 2015-09-08 Aol Inc. Systems and methods for using imaging to authenticate online users
GB2515057B (en) * 2013-06-12 2016-02-24 Cryptomathic Ltd System and Method for Obtaining a Digital Signature
US9686079B2 (en) * 2013-07-16 2017-06-20 Eingot Llc Electronic document notarization

Also Published As

Publication number Publication date
PT3265947T (pt) 2021-09-24
ES2891309T3 (es) 2022-01-27
US10581612B2 (en) 2020-03-03
KR20170125380A (ko) 2017-11-14
GB2536209A (en) 2016-09-14
AU2016227473A1 (en) 2017-09-28
AU2016227473B2 (en) 2019-08-01
GB201503611D0 (en) 2015-04-15
CA2978380C (en) 2023-05-16
LT3265947T (lt) 2021-10-11
EP3265947B1 (en) 2021-06-30
US20180048474A1 (en) 2018-02-15
SG11201707149UA (en) 2017-09-28
EP3265947A1 (en) 2018-01-10
WO2016139462A1 (en) 2016-09-09
CA2978380A1 (en) 2016-09-09
KR102450025B1 (ko) 2022-09-30
PL3265947T3 (pl) 2021-12-13
HUE056145T2 (hu) 2022-01-28

Similar Documents

Publication Publication Date Title
DK3265947T3 (da) Fremgangsmåde og system til kryptering
DK3280441T3 (da) Anti-sortilin-antistoffer og fremgangsmåder til anvendelse deraf
DK3212189T3 (da) Substituerede chromaner og fremgangsmåde til anvendelse deraf
DK3260813T3 (da) System og fremgangsmåde til afstandsbedømmelse
DK3152956T3 (da) Systemer og metoder til kommunikation
DK3090416T3 (da) Fremgangsmåde og system til overvågning
DK3200615T3 (da) Kaloriefrie sødestoffer og fremgangsmåder til syntetisering
DK3213065T3 (da) System og fremgangsmåder til todimensionel rplc-sfc-kromatografi
DK3129912T3 (da) Fremgangsmåde og system til sikring af data
DK3319611T3 (da) Oxysteroler og fremgangsmåder til anvendelse deraf
DK3205119T3 (da) Høreapparat system og metode
DK3218358T3 (da) Ifluorometyl-aminopyridiner og difluorometyl-aminopyrimidiner
DK3319612T3 (da) Oxysteroler og fremgansmåder til anvendelse derfor
DK3244946T3 (da) Infusionsindretningssystem og anordning
DK3265571T3 (da) Fler-vektorsystem og anvendelse heraf
DK3485201T3 (da) Ventilationssystem og fremgangsmåde
DK3230795T3 (da) Prægelak og fremgangsmåde til prægning
DK3394065T3 (da) Tetrahydropyranyl-amino-pyrrolopyrimidinon og fremgangsmåder til anvendelse deraf
DK3304394T3 (da) Fremgangsmåder og systemer til godkendelse
DK3101760T3 (da) Opladningsfremgangsmåde og system
DK3346056T3 (da) Rengøringssystem og fremgangsmåde
DK3265641T3 (da) Stigørenhed og fremgangsmåde
DK3481581T3 (da) Metalwiretilførselssystem og fremgangsmåde
DK3314589T3 (da) Alarmsystem og fremgangsmåde
DK3414420T3 (da) Brøndanordning og brøndsystem