IS6547A - Sjálfvirkt auðkennaverndarkerfi með fjareftirlitiþriðja aðila - Google Patents

Sjálfvirkt auðkennaverndarkerfi með fjareftirlitiþriðja aðila

Info

Publication number
IS6547A
IS6547A IS6547A IS6547A IS6547A IS 6547 A IS6547 A IS 6547A IS 6547 A IS6547 A IS 6547A IS 6547 A IS6547 A IS 6547A IS 6547 A IS6547 A IS 6547A
Authority
IS
Iceland
Prior art keywords
party
automatic
authentication system
party authentication
personal
Prior art date
Application number
IS6547A
Other languages
English (en)
Other versions
IS2078B (is
Inventor
βkon Guthbjartsson H
Karlsson Sverrir
Thormar Skeggi
Original Assignee
íslensk erfthagreining ehf.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by íslensk erfthagreining ehf. filed Critical íslensk erfthagreining ehf.
Publication of IS6547A publication Critical patent/IS6547A/is
Publication of IS2078B publication Critical patent/IS2078B/is

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/043Masking or blinding of tables, e.g. lookup, substitution or mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
IS6547A 2000-03-17 2002-09-13 Sjálfvirkt auðkennaverndarkerfi með fjareftirlitiþriðja aðila IS2078B (is)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US19026200P 2000-03-17 2000-03-17
PCT/IB2001/000358 WO2001069839A2 (en) 2000-03-17 2001-03-13 Automatic identity protection system with remote third party monitoring

Publications (2)

Publication Number Publication Date
IS6547A true IS6547A (is) 2002-09-13
IS2078B IS2078B (is) 2006-02-15

Family

ID=22700614

Family Applications (1)

Application Number Title Priority Date Filing Date
IS6547A IS2078B (is) 2000-03-17 2002-09-13 Sjálfvirkt auðkennaverndarkerfi með fjareftirlitiþriðja aðila

Country Status (10)

Country Link
US (1) US7404079B2 (is)
JP (1) JP2003527035A (is)
AU (2) AU2001244426B2 (is)
CA (1) CA2403488C (is)
DE (1) DE10195924T1 (is)
GB (1) GB2375697B (is)
IS (1) IS2078B (is)
MX (1) MXPA02008919A (is)
SE (1) SE520078C2 (is)
WO (1) WO2001069839A2 (is)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7457948B1 (en) * 2000-09-29 2008-11-25 Lucent Technologies Inc. Automated authentication handling system
FR2847401A1 (fr) * 2002-11-14 2004-05-21 France Telecom Procede d'acces a un service avec authentification rapide et anonymat revocable et systeme d'ouverture et de maintien de session
US8321946B2 (en) * 2003-12-05 2012-11-27 Hewlett-Packard Development Company, L.P. Method and system for preventing identity theft in electronic communications
US8146141B1 (en) * 2003-12-16 2012-03-27 Citibank Development Center, Inc. Method and system for secure authentication of a user by a host system
US7640594B2 (en) * 2004-01-21 2009-12-29 Sap Ag Secure storage in a file system
US8424054B2 (en) * 2008-03-10 2013-04-16 Mitsubishi Electric Corporation Secret information management apparatus, information processing apparatus, and secret information management system
US9425960B2 (en) * 2008-10-17 2016-08-23 Sap Se Searchable encryption for outsourcing data analytics
WO2010071843A1 (en) * 2008-12-19 2010-06-24 Privatetree, Llc. Systems and methods for facilitating relationship management
US20100262836A1 (en) * 2009-04-13 2010-10-14 Eric Peukert Privacy and confidentiality preserving mapping repository for mapping reuse
US20100313009A1 (en) * 2009-06-09 2010-12-09 Jacques Combet System and method to enable tracking of consumer behavior and activity
US9621584B1 (en) * 2009-09-30 2017-04-11 Amazon Technologies, Inc. Standards compliance for computing data
US8799022B1 (en) * 2011-05-04 2014-08-05 Strat ID GIC, Inc. Method and network for secure transactions
KR101575282B1 (ko) * 2011-11-28 2015-12-09 한국전자통신연구원 보안관리 도메인들 간에 익명 식별자 기반의 보안정보를 공유하기 위한 에이전트 장치 및 방법
US8793805B1 (en) 2012-07-30 2014-07-29 Amazon Technologies, Inc. Automatic application dependent anonymization
US9419953B2 (en) 2012-12-23 2016-08-16 Mcafee, Inc. Trusted container
US8850543B2 (en) 2012-12-23 2014-09-30 Mcafee, Inc. Hardware-based device authentication
US8955075B2 (en) 2012-12-23 2015-02-10 Mcafee Inc Hardware-based device authentication
US11403711B1 (en) 2013-12-23 2022-08-02 Massachusetts Mutual Life Insurance Company Method of evaluating heuristics outcome in the underwriting process
US10489861B1 (en) 2013-12-23 2019-11-26 Massachusetts Mutual Life Insurance Company Methods and systems for improving the underwriting process
US9633209B1 (en) 2014-02-21 2017-04-25 Amazon Technologies, Inc. Chaining of use case-specific entity identifiers
US9344409B2 (en) * 2014-07-18 2016-05-17 Bank Of America Corporation Method and apparatus for masking non-public data elements in uniform resource indentifiers (“URI”)
US10320574B2 (en) 2017-05-05 2019-06-11 International Business Machines Corporation Blockchain for open scientific research
JP7287096B2 (ja) * 2019-05-09 2023-06-06 大日本印刷株式会社 情報処理装置、制御方法及びプログラム

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3962539A (en) * 1975-02-24 1976-06-08 International Business Machines Corporation Product block cipher system for data security
US4405829A (en) * 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US5657390A (en) * 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5638445A (en) * 1995-09-19 1997-06-10 Microsoft Corporation Blind encryption
US5907677A (en) * 1996-08-23 1999-05-25 Ecall Inc. Method for establishing anonymous communication links
JP2002513522A (ja) * 1996-09-06 2002-05-08 ウオーカー ディジタル、エルエルシー ユーザ制御の匿名通信を確立しかつ維持する方法およびシステム
US5903652A (en) * 1996-11-25 1999-05-11 Microsoft Corporation System and apparatus for monitoring secure information in a computer network
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US5923842A (en) * 1997-03-06 1999-07-13 Citrix Systems, Inc. Method and apparatus for simultaneously providing anonymous user login for multiple users
US6591291B1 (en) * 1997-08-28 2003-07-08 Lucent Technologies Inc. System and method for providing anonymous remailing and filtering of electronic mail
US7143438B1 (en) * 1997-09-12 2006-11-28 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with multiple domain support
US6023510A (en) * 1997-12-24 2000-02-08 Philips Electronics North America Corporation Method of secure anonymous query by electronic messages transported via a public network and method of response
US6081793A (en) * 1997-12-30 2000-06-27 International Business Machines Corporation Method and system for secure computer moderated voting
US6151631A (en) * 1998-10-15 2000-11-21 Liquid Audio Inc. Territorial determination of remote computer location in a wide area network for conditional delivery of digitized products
DE19914631A1 (de) * 1999-03-31 2000-10-12 Bosch Gmbh Robert Eingabeverfahren in ein Fahrerinformationssystem

Also Published As

Publication number Publication date
GB2375697B (en) 2004-03-24
WO2001069839A2 (en) 2001-09-20
CA2403488C (en) 2011-10-18
GB0221138D0 (en) 2002-10-23
SE520078C2 (sv) 2003-05-20
US7404079B2 (en) 2008-07-22
DE10195924T1 (de) 2003-04-24
US20010027519A1 (en) 2001-10-04
WO2001069839A3 (en) 2002-03-07
IS2078B (is) 2006-02-15
GB2375697A (en) 2002-11-20
AU4442601A (en) 2001-09-24
SE0202712D0 (sv) 2002-09-13
SE0202712L (sv) 2002-10-29
JP2003527035A (ja) 2003-09-09
MXPA02008919A (es) 2003-02-12
AU2001244426B2 (en) 2006-06-08
CA2403488A1 (en) 2001-09-20

Similar Documents

Publication Publication Date Title
IS6547A (is) Sjálfvirkt auðkennaverndarkerfi með fjareftirlitiþriðja aðila
Ahmed et al. A survey of COVID-19 contact tracing apps
WO2006086721A3 (en) Context limited shared secret
US20160277933A1 (en) Secure Data Communication system between IoT smart devices and a Network gateway under Internet of Thing environment
WO2005059717A3 (en) Certificate based digital rights management
WO2002035314A3 (en) Method and system for sharing anonymous user information
FR2845222B1 (fr) Identification d'un terminal aupres d'un serveur
DE60310968D1 (de) Sicherheits- und Privatsphärenverbesserungen für Sicherheitseinrichtungen
EA200970201A1 (ru) Способ и система для обеспечения специфических для доступа ключей
WO2004081719A3 (en) Methods and systems for digital rights management of protected content
BR0211713A (pt) Método e sistema para processar a informação em um dispositivo eletrônico, dispositivo eletrônico, e, bloco de processamento
WO2004057444A3 (en) Using trusted communication channel to combat user name/password theft
DK1671511T3 (da) Forbedret sikkerhedsdesign til kryptografi i mobilkommunikationssystemer
WO2004025418A3 (en) System and method for encrypted communications between electronic devices
MY190785A (en) Network system for secure communication
DE69917803D1 (de) Nachrichtenidentifizierung mit vertraulichkeit, integrität und ursprungsauthentifizierung
WO2004046846A3 (en) Automatically generated cryptographic functions for renewable tamper resistant security systems
MY149495A (en) Authenticating an application
WO2004046849A3 (en) Cryptographic methods and apparatus for secure authentication
WO2007096871A3 (en) Device, system and method of accessing a security token
EA200801149A1 (ru) Домашняя сеть, использующая проводные и беспроводные защищённые каналы связи
EA200870590A1 (ru) Способ и система для предоставления ключа протокола mobile ip
WO2007084863A3 (en) Privacy protection in communication systems
ATE367067T1 (de) Teilnehmerauthentifizierung
US9240978B2 (en) Communication system having message encryption