HRP20221228T1 - Postupak digitalizacije i akvizicije osjetljivih podataka na mobilnim uređajima koji osigurava sigurnost i cjelovitost podataka - Google Patents

Postupak digitalizacije i akvizicije osjetljivih podataka na mobilnim uređajima koji osigurava sigurnost i cjelovitost podataka Download PDF

Info

Publication number
HRP20221228T1
HRP20221228T1 HRP20221228TT HRP20221228T HRP20221228T1 HR P20221228 T1 HRP20221228 T1 HR P20221228T1 HR P20221228T T HRP20221228T T HR P20221228TT HR P20221228 T HRP20221228 T HR P20221228T HR P20221228 T1 HRP20221228 T1 HR P20221228T1
Authority
HR
Croatia
Prior art keywords
software application
data
mobile device
document
identification code
Prior art date
Application number
HRP20221228TT
Other languages
English (en)
Inventor
Achille PIEVANI
Gabriele LAVELLI
Lorenzo MURATORI
Luca VEGINI
Original Assignee
Achille PIEVANI
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Achille PIEVANI filed Critical Achille PIEVANI
Publication of HRP20221228T1 publication Critical patent/HRP20221228T1/hr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q90/00Systems or methods specially adapted for administrative, commercial, financial, managerial or supervisory purposes, not involving significant data processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Educational Administration (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Transmission And Conversion Of Sensor Element Output (AREA)
  • Air Bags (AREA)

Claims (4)

1. Postupak digitalizacije i akvizicije osjetljivih podataka na mobilnim uređajima koji osigurava sigurnost i cjelovitost podataka, postupak se sastoji od sljedećih koraka: a. preuzimanje softverske aplikacije registracijom korisnika putem mobilnog uređaja; b. stvaranje lozinke za osiguranje sigurnosti pristupa softverskoj aplikaciji; c. umetanje u navedenu softversku aplikaciju podataka: ime, matični broj, e-mail adresa, selfie, broj osobne iskaznice, broj vozačke dozvole, broj zdravstvene iskaznice i unos imei/iccid alfanumeričkog koda; d. generiranje alfanumeričkog identifikacijskog koda korisničkog mobilnog uređaja pomoću navedene softverske aplikacije i unesenih podataka; e. zahtijevanje od nadležnog tijela ovjerenog dokumenta, slanjem zahtjeva s mobilnog uređaja, zajedno s alfanumeričkim identifikacijskim kodom, izravno iz softverske aplikacije u poseban softver instaliran pred nadležnim tijelom; f. dobivanjem na mobilni uređaj, u određenu mapu, ovjerenog dokumenta uvijek dostupnog korisniku, pri čemu ovjereni dokument pribavljen od strane nadležnog tijela sadrži alfanumerički identifikacijski kod.
2. Postupak prema zahtjevu 1, koji nadalje sadrži u koraku c. dodatak otiska prsta, šarenice ili prepoznavanja lica, te postavljanje svih potrebnih dokumenata za pribavljanje dokumenta certifikata na mobilni uređaj.
3. Postupak prema zahtjevu 1 ili 2, naznačen time što navedeno nadležno tijelo obrađuje zahtjev, dohvaća podatke i dokument koji zahtijeva softverska aplikacija, i alfanumerički identifikacijski kod.
4. Softverska aplikacija koja implementira postupak prema bilo kojem od prethodnih zahtjeva, naznačena time što softverska aplikacija sadrži najmanje registracijski modul i modul zahtjeva za dokument.
HRP20221228TT 2016-05-16 2017-05-11 Postupak digitalizacije i akvizicije osjetljivih podataka na mobilnim uređajima koji osigurava sigurnost i cjelovitost podataka HRP20221228T1 (hr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
ITUA2016A003456A ITUA20163456A1 (it) 2016-05-16 2016-05-16 Metodo per la digitalizzazione e l’acquisizione di dati sensibili su dispositivi mobili che garantisce la sicurezza e l’integrità dei dati stessi
EP17729197.8A EP3458996B1 (en) 2016-05-16 2017-05-11 Method of digitization and acquisition of sensitive data on mobile devices that ensures the safety and integrity of the data
PCT/IB2017/052755 WO2017199138A1 (en) 2016-05-16 2017-05-11 Method of digitization and acquisition of sensitive data on mobile devices that ensures the safety and integrity of the data

Publications (1)

Publication Number Publication Date
HRP20221228T1 true HRP20221228T1 (hr) 2023-03-03

Family

ID=56940179

Family Applications (1)

Application Number Title Priority Date Filing Date
HRP20221228TT HRP20221228T1 (hr) 2016-05-16 2017-05-11 Postupak digitalizacije i akvizicije osjetljivih podataka na mobilnim uređajima koji osigurava sigurnost i cjelovitost podataka

Country Status (14)

Country Link
US (1) US20190124500A1 (hr)
EP (1) EP3458996B1 (hr)
CN (1) CN109154957B (hr)
DK (1) DK3458996T3 (hr)
ES (1) ES2928008T3 (hr)
HR (1) HRP20221228T1 (hr)
HU (1) HUE060162T2 (hr)
IT (1) ITUA20163456A1 (hr)
LT (1) LT3458996T (hr)
PL (1) PL3458996T3 (hr)
PT (1) PT3458996T (hr)
RS (1) RS63649B1 (hr)
SI (1) SI3458996T1 (hr)
WO (1) WO2017199138A1 (hr)

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001273437A1 (en) * 2000-07-13 2002-01-30 Digineer, Inc. Method for protecting the privacy, security, and integrity of sensitive data
US20030023858A1 (en) * 2001-07-26 2003-01-30 International Business Machines Corporation Method for secure e-passports and e-visas
GB2398707B (en) * 2003-02-21 2005-03-30 Schlumberger Holdings Authentication method for enabling a user of a mobile station to access to private data or services
SE527662C2 (sv) * 2003-10-02 2006-05-02 Smarttrust Ab Förfarande och mobilt telekommunikationsnätverk f ör detektering av apparatinformation
US20050193198A1 (en) * 2004-01-27 2005-09-01 Jean-Michel Livowsky System, method and apparatus for electronic authentication
US8135386B2 (en) * 2008-07-09 2012-03-13 Telefoanktebolaget L M Ericsson (Publ) Method and apparatus for instance identifier based on a unique device identifier
US20100325424A1 (en) * 2009-06-19 2010-12-23 Etchegoyen Craig S System and Method for Secured Communications
CN101945093B (zh) * 2010-07-01 2013-05-08 武汉理工大学 基于病毒检测和水印嵌入的数字版权保护方法
CA2850250C (en) * 2011-03-07 2020-09-01 Intelligent Imaging Systems, Inc. Vehicle traffic and vehicle related transaction control system
US9154303B1 (en) * 2013-03-14 2015-10-06 Microstrategy Incorporated Third-party authorization of user credentials
US9721086B2 (en) * 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US20160019548A1 (en) * 2013-05-26 2016-01-21 Joseph M. Gangi Secure Electronic Identification Device
TW201520806A (zh) * 2013-11-22 2015-06-01 Yi-Cheng Wang 行動裝置之身份驗證系統
US9877176B2 (en) * 2013-12-18 2018-01-23 Medlegal Network, Inc. Methods and systems of managing accident communications over a network
GB2527276B (en) * 2014-04-25 2020-08-05 Huawei Tech Co Ltd Providing network credentials
JP6827918B2 (ja) * 2014-06-11 2021-02-10 ヴェリディウム アイピー リミテッド 生体情報に基づいて、ユーザの車両へのアクセスを容易にするためのシステムと方法
PL409568A1 (pl) * 2014-09-23 2016-03-29 ID Security Experts Inc. Sposób i układ do generowania identyfikacji i certyfikacji e-licencji
CN105162785B (zh) * 2015-09-07 2019-01-04 飞天诚信科技股份有限公司 一种基于认证设备进行注册的方法和设备

Also Published As

Publication number Publication date
ES2928008T3 (es) 2022-11-14
CN109154957A (zh) 2019-01-04
WO2017199138A1 (en) 2017-11-23
EP3458996B1 (en) 2022-07-13
DK3458996T3 (da) 2022-10-10
PT3458996T (pt) 2022-10-13
CN109154957B (zh) 2022-11-18
LT3458996T (lt) 2022-11-10
ITUA20163456A1 (it) 2017-11-16
HUE060162T2 (hu) 2023-02-28
PL3458996T3 (pl) 2022-12-27
RS63649B1 (sr) 2022-11-30
US20190124500A1 (en) 2019-04-25
SI3458996T1 (sl) 2023-01-31
EP3458996A1 (en) 2019-03-27

Similar Documents

Publication Publication Date Title
US10574663B2 (en) Method for operating a field device
KR102596783B1 (ko) 신원 정보의 인증 방법, 장치 및 서버
GB2579976A8 (en) Identity verification using biometric data and non-invertible functions via blockchain
EA201891901A1 (ru) Система и способ для многофакторной аутентификации личности на основе блокчейна
MX2019006689A (es) Sistemas y metodos para registro biometrico de tarjeta inteligente.
RU2014110204A (ru) Система контроля доступа к транспортному средству и персонализации по биометрическим параметрам
JP2018533141A5 (hr)
RU2017131844A (ru) Заблаговременная авторизация цифровых запросов
JP2018525919A5 (hr)
MX2015015547A (es) Sistema y metodo para autorizar el acceso a ambientes de acceso controlado.
MX2015013352A (es) Sistema de autenticacion de ocupantes de un vehiculo.
RU2018107049A (ru) Система и способ проведения транзакции с использованием биометрической верификации
MX2017001114A (es) Procedimiento de gestion de transaccion mediante reconocimiento de matricula de un vehiculo.
JP2015049755A5 (hr)
EP3690777A3 (en) Electronic device, certification agency server, and payment system
WO2015039589A1 (zh) 基于条形码的用户身份认证系统及认证方法
JP6419660B2 (ja) 秘密情報設定方法、秘密情報設定システム、および秘密情報設定装置
MX347285B (es) Procedimiento de validación biométrica y terminal biométrica.
BR112017023840A2 (pt) método, computador de entidade de validação, e, dispositivo móvel.
JP2015194947A5 (hr)
SE1750953A1 (en) Method and system for creating a strong authentication for a user using a portable electronic device
CL2018001102A1 (es) Sistema y método de autenticación y encriptación a prueba de intercepciones
PH12020550989A1 (en) Personal authentication method and personal authentication device
PL409568A1 (pl) Sposób i układ do generowania identyfikacji i certyfikacji e-licencji
KR102166671B1 (ko) 각각의 경우에 액세스 권한을 다운로드 하기 위한 링크를 이용하여, 지갑 어플리케이션을 이용하는 모바일 전자 장치에서 관리될 수 있고 서버에 의해 모바일 전자 장치로 전송되는, 전자 액세스 권한의 오용을 방지하기 위한 방법