JP2020529745A - 暗号動作のセキュアな実行 - Google Patents
暗号動作のセキュアな実行 Download PDFInfo
- Publication number
- JP2020529745A JP2020529745A JP2019553275A JP2019553275A JP2020529745A JP 2020529745 A JP2020529745 A JP 2020529745A JP 2019553275 A JP2019553275 A JP 2019553275A JP 2019553275 A JP2019553275 A JP 2019553275A JP 2020529745 A JP2020529745 A JP 2020529745A
- Authority
- JP
- Japan
- Prior art keywords
- biometric information
- user
- cryptographic
- memory
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 230000015654 memory Effects 0.000 claims abstract description 75
- 238000000034 method Methods 0.000 claims abstract description 75
- 230000004044 response Effects 0.000 claims description 8
- 238000004590 computer program Methods 0.000 abstract description 15
- 230000008569 process Effects 0.000 description 36
- 238000004422 calculation algorithm Methods 0.000 description 32
- 238000012795 verification Methods 0.000 description 32
- 230000009471 action Effects 0.000 description 29
- 238000013475 authorization Methods 0.000 description 28
- 238000012545 processing Methods 0.000 description 11
- 238000010586 diagram Methods 0.000 description 6
- 230000006870 function Effects 0.000 description 4
- 238000004891 communication Methods 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 230000003287 optical effect Effects 0.000 description 3
- 210000002370 ICC Anatomy 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 238000004364 calculation method Methods 0.000 description 2
- 230000000977 initiatory effect Effects 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 238000010988 intraclass correlation coefficient Methods 0.000 description 2
- 238000013515 script Methods 0.000 description 2
- 238000000926 separation method Methods 0.000 description 2
- 239000007787 solid Substances 0.000 description 2
- 238000012546 transfer Methods 0.000 description 2
- 238000003491 array Methods 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 230000005611 electricity Effects 0.000 description 1
- 230000002708 enhancing effect Effects 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 229920001690 polydopamine Polymers 0.000 description 1
- 230000001902 propagating effect Effects 0.000 description 1
- 230000001953 sensory effect Effects 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/12—Protecting executable software
- G06F21/121—Restricting unauthorised execution of programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/45—Structures or tools for the administration of authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/33—Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Computing Systems (AREA)
- Bioethics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Collating Specific Patterns (AREA)
Abstract
Description
102 メモリ
104 論理計算コンポーネント
500 鍵管理デバイス
504 鍵管理
506 記憶
508 書込み
510 ランダム生成
512 削除
514 アルゴリズム管理
516 ID検証アルゴリズム
518 デジタル署名検証アルゴリズム
520 暗号化および復号アルゴリズム
522 トークンアルゴリズム
524 入力管理
526 アルゴリズム入力
528 ID情報入力
530 暗号鍵入力
532 デジタル署名生成
534 ID検証
602 計算デバイス
604 ID情報カード(IIC)
702 IIC
704 ICC
706 モノのインターネット(IoT)デバイス
708 スマートバンド
710 スマートウォッチ
712 ラップトップ
714 スマートフォン
802 ウェアラブルデバイス
804 スマート端末
806 ブロックチェーンノード
1000 装置
1002 受取モジュール
1004 ID情報比較モジュール
1006 認可モジュール
Claims (10)
- 暗号動作をセキュアに行うためのコンピュータで実施される方法であって、
ユーザと関連する生体情報、およびID暗号チップ(ICC)のメモリに記憶される1つまたは複数の暗号鍵に基づいて、1つまたは複数の暗号動作を行う要求を受け取るステップと、
前記ユーザと関連する前記生体情報を、事前記憶生体情報として前記ICCの前記メモリに事前に記憶された生体情報と比較するステップと、
前記生体情報が前記事前記憶生体情報と一致するとの判定に応じて、前記1つまたは複数の暗号動作が行われることを認可するステップとを含む
コンピュータで実施される方法。 - 前記1つまたは複数の暗号動作を行って動作結果を発生させるステップと、
前記ICCに通信可能に結合される計算デバイスに前記動作結果を送信して前記ユーザに提示されるようにするステップとをさらに含む、
請求項1に記載のコンピュータで実施される方法。 - 前記要求が、所定の回数または所定の時間の少なくとも一方で前記1つまたは複数の暗号動作を行うことであり、
前記1つまたは複数の暗号動作が、前記所定の回数または前記所定の時間の前記少なくとも一方で行われることを認可され、
前記コンピュータで実施される方法は、
前記所定の回数または前記所定の時間の前記少なくとも一方を記録するトークンを生成するステップと、
前記トークンが満了するまで前記トークンを一時的に記憶するステップであり、前記トークンが前記所定の回数の前記1つまたは複数の暗号動作の実行または前記所定の時間の経過に応じて満了する、ステップと、
計算デバイスに前記トークンを送信するステップとをさらに含む、
請求項1または請求項2に記載のコンピュータで実施される方法。 - 前記要求が、第1の要求であり、
動作結果が、第1の動作結果であり、
前記コンピュータで実施される方法は、
暗号動作を行うことの第2の要求を受け取るステップと、
トークンが満了していないと判定するステップと、
前記暗号動作を行って第2の動作結果を発生させるステップとをさらに含む、
請求項2または請求項3に記載のコンピュータで実施される方法。 - 前記第1の要求が、第1のデータを復号することであり、
前記第2の動作結果が、前記第1のデータの平文であり、
前記生体情報が、第1の生体情報であり、
前記コンピュータで実施される方法は、
第2の生体情報、および前記第1のデータの前記平文と関連する第2のデータを暗号化することの第3の要求を受け取るステップと、
前記第2の生体情報が前記事前記憶生体情報と一致するとの判定に応じて、前記第2のデータを暗号化して暗号化された第2のデータを提供するステップと、
前記計算デバイスに前記暗号化された第2のデータを送信するステップとをさらに含む、
請求項4に記載のコンピュータで実施される方法。 - 前記生体情報を前記事前記憶生体情報と比較するステップが、生体認識に基づいて行われ、
前記生体認識は、指紋認識、声紋認識、虹彩スキャン、顔認識および心拍認識の1つまたは複数を含む、
請求項1から5のいずれか一項に記載のコンピュータで実施される方法。 - 前記1つまたは複数の暗号動作が、前記ユーザと関連する非対称鍵ペアに基づいて行われ、
前記暗号動作は、暗号化動作、復号動作またはデジタル署名生成動作の1つまたは複数を含む、
請求項1から6のいずれか一項に記載のコンピュータで実施される方法。 - 前記メモリが、プログラマブルリードオンリメモリ(PROM)、電気的消去可能PROM(EEPROM)またはフラッシュメモリであり、
前記生体情報および非対称鍵ペアが、前記メモリの別々の記憶ユニットに記憶される、
請求項1から7のいずれか一項に記載のコンピュータで実施される方法。 - 1つまたは複数のプロセッサと、
前記1つまたは複数のプロセッサに結合され、かつ前記1つまたは複数のプロセッサによって実行可能であり、請求項1から8のいずれか一項に記載の方法を行う命令が記憶された、1つまたは複数のコンピュータ可読記憶メモリとを備える、
暗号動作をセキュアに行うシステム。 - 暗号動作をセキュアに行う装置であって、請求項1から8のいずれか一項に記載の方法を行うための複数のモジュールを備える、
装置。
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/CN2019/080384 WO2019120323A2 (en) | 2019-03-29 | 2019-03-29 | Securely performing cryptographic operations |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2020529745A true JP2020529745A (ja) | 2020-10-08 |
JP6871411B2 JP6871411B2 (ja) | 2021-05-12 |
Family
ID=66992755
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2019553275A Active JP6871411B2 (ja) | 2019-03-29 | 2019-03-29 | 暗号動作のセキュアな実行 |
Country Status (10)
Country | Link |
---|---|
US (1) | US11251950B2 (ja) |
EP (1) | EP3586264B1 (ja) |
JP (1) | JP6871411B2 (ja) |
KR (1) | KR102234825B1 (ja) |
CN (1) | CN110999254B (ja) |
AU (1) | AU2019204711B2 (ja) |
CA (1) | CA3057398C (ja) |
SG (1) | SG11201908942VA (ja) |
TW (1) | TWI728587B (ja) |
WO (1) | WO2019120323A2 (ja) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US12021861B2 (en) * | 2021-01-04 | 2024-06-25 | Bank Of America Corporation | Identity verification through multisystem cooperation |
CN112800441B (zh) * | 2021-01-05 | 2023-08-29 | 上海零数众合信息科技有限公司 | 一种基于区块链的能源平台的权限管理方法 |
FR3125188B1 (fr) * | 2021-07-07 | 2024-04-12 | Idemia Identity & Security France | Procédés de comparaison de bases de données biométriques confidentielles |
KR102617447B1 (ko) * | 2023-01-30 | 2023-12-27 | 박성곤 | 파일 암호화 기능을 제공하는 파일 관리 시스템 및 그 방법 |
Family Cites Families (112)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB9307623D0 (en) | 1993-04-13 | 1993-06-02 | Jonhig Ltd | Data writing to eeprom |
DE19629856A1 (de) | 1996-07-24 | 1998-01-29 | Ibm | Verfahren und System zum sicheren Übertragen und Speichern von schützbaren Informationen |
JPH10247906A (ja) | 1997-03-03 | 1998-09-14 | Toshiba Corp | 処理機能付きデバイス装置、情報処理システム、認証方法、認証・暗号化方法及び認証・復号方法 |
JP3597704B2 (ja) | 1998-06-19 | 2004-12-08 | 株式会社日立製作所 | Icカードおよび記録媒体 |
ES2245305T3 (es) | 1999-04-22 | 2006-01-01 | Veridicom, Inc. | Autenticacion biometrica de alta seguridad usando pares de encriptacion clave publica/clave privada. |
US8325994B2 (en) | 1999-04-30 | 2012-12-04 | Davida George I | System and method for authenticated and privacy preserving biometric identification systems |
JP2001319164A (ja) | 2000-05-10 | 2001-11-16 | Nec Saitama Ltd | レンタルシステムとそのレンタル方法、及び貸出プログラムを記録した記録媒体 |
FR2819074B1 (fr) | 2000-12-29 | 2003-02-21 | Dominique Bertrand | Terminal d'affichage, de restitution, de saisie et de traitement de donnees, configurable par ses utilisateurs |
JP2002271320A (ja) * | 2001-03-13 | 2002-09-20 | Sony Corp | 情報処理装置及び方法、並びに記憶媒体 |
EP2224368B1 (en) | 2001-06-18 | 2013-01-09 | Daon Holdings Limited | An electronic data vault providing biometrically protected electronic signatures |
JP4834263B2 (ja) | 2001-09-28 | 2011-12-14 | シャープ株式会社 | カード認証システム、情報記録カードおよびカード認証方法 |
US7146009B2 (en) | 2002-02-05 | 2006-12-05 | Surety, Llc | Secure electronic messaging system requiring key retrieval for deriving decryption keys |
JP4660053B2 (ja) | 2002-05-20 | 2011-03-30 | ソニー株式会社 | 人的特徴照合装置 |
CA2494299C (en) | 2002-08-06 | 2013-10-08 | Privaris, Inc. | Methods for secure enrollment and backup of personal identity credentials into electronic devices |
JP2004104539A (ja) | 2002-09-11 | 2004-04-02 | Renesas Technology Corp | メモリカード |
US20050027991A1 (en) | 2003-06-23 | 2005-02-03 | Difonzo Joseph | System and method for digital rights management |
CN100363855C (zh) | 2003-07-04 | 2008-01-23 | 诺基亚有限公司 | 密钥存储管理方法、装置及其系统 |
US20060149962A1 (en) | 2003-07-11 | 2006-07-06 | Ingrian Networks, Inc. | Network attached encryption |
JP4423478B2 (ja) | 2004-09-07 | 2010-03-03 | 株式会社国際電気通信基礎技術研究所 | 振動提示装置 |
JP2006079181A (ja) | 2004-09-07 | 2006-03-23 | Sony Corp | 生体照合装置 |
US20060059372A1 (en) | 2004-09-10 | 2006-03-16 | International Business Machines Corporation | Integrated circuit chip for encryption and decryption having a secure mechanism for programming on-chip hardware |
JP4516399B2 (ja) | 2004-10-08 | 2010-08-04 | フェリカネットワークス株式会社 | 情報処理装置および方法、並びにプログラム |
JP4326443B2 (ja) | 2004-10-08 | 2009-09-09 | フェリカネットワークス株式会社 | 情報処理装置および情報処理方法、並びにプログラム |
CN101375284B (zh) | 2004-10-25 | 2012-02-22 | 安全第一公司 | 安全数据分析方法和系统 |
JP2006221566A (ja) | 2005-02-14 | 2006-08-24 | Dainippon Printing Co Ltd | ネットワークを利用した介護サービス支援システム |
GB2424557A (en) | 2005-03-24 | 2006-09-27 | Sony Uk Ltd | FPGA with hardware decryptor for configuration programme which adds second key to itself before re-encrypting and overwriting itself in memory when run |
US8972743B2 (en) | 2005-05-16 | 2015-03-03 | Hewlett-Packard Development Company, L.P. | Computer security system and method |
JP4936238B2 (ja) | 2005-06-13 | 2012-05-23 | 株式会社トプスシステムズ | セキュリティ管理装置 |
JP2007018301A (ja) | 2005-07-08 | 2007-01-25 | Matsushita Electric Ind Co Ltd | 利用条件処理装置 |
US8615663B2 (en) | 2006-04-17 | 2013-12-24 | Broadcom Corporation | System and method for secure remote biometric authentication |
GB2438452B (en) | 2006-05-24 | 2010-12-15 | Nokia Corp | Portable telecommunications apparatus |
JP4861423B2 (ja) | 2006-09-20 | 2012-01-25 | 富士通株式会社 | 情報処理装置および情報管理方法 |
JP4301275B2 (ja) | 2006-09-28 | 2009-07-22 | ソニー株式会社 | 電子機器、および情報処理方法 |
US7747024B2 (en) | 2007-02-09 | 2010-06-29 | Lenovo (Singapore) Pte. Ltd. | System and method for generalized authentication |
GB2452732A (en) | 2007-09-12 | 2009-03-18 | Seiko Epson Corp | Smart-card chip with organic conductive surface layer for detecting invasive attack |
CN101436247B (zh) * | 2007-11-12 | 2012-04-11 | 中国长城计算机深圳股份有限公司 | 一种基于uefi的生物身份识别方法及系统 |
CN201126581Y (zh) | 2007-11-12 | 2008-10-01 | 中国长城计算机深圳股份有限公司 | 一种基于uefi的生物身份识别装置 |
US8473756B2 (en) | 2008-01-07 | 2013-06-25 | Security First Corp. | Systems and methods for securing data using multi-factor or keyed dispersal |
US8438385B2 (en) | 2008-03-13 | 2013-05-07 | Fujitsu Limited | Method and apparatus for identity verification |
GB2472169B (en) | 2008-05-16 | 2013-03-06 | Hewlett Packard Development Co | System and method for providing a system management command |
DE102008055076A1 (de) | 2008-12-22 | 2010-07-01 | Robert Bosch Gmbh | Vorrichtung und Verfahren zum Schutz von Daten, Computerprogramm, Computerprogrammprodukt |
MY175440A (en) * | 2009-05-18 | 2020-06-26 | Mikoh Corp | Biometric identification method |
ES2572159T3 (es) * | 2009-11-12 | 2016-05-30 | Morpho Cards Gmbh | Un método de asignación de un secreto a un testigo de seguridad, un método de operación de un testigo de seguridad, un medio de almacenamiento y un testigo de seguridad |
WO2012122994A1 (en) | 2011-03-11 | 2012-09-20 | Kreft Heinz | Off-line transfer of electronic tokens between peer-devices |
US9037852B2 (en) | 2011-09-02 | 2015-05-19 | Ivsc Ip Llc | System and method for independent control of for-hire vehicles |
US9327510B2 (en) | 2011-10-25 | 2016-05-03 | Hewlett-Packard Development Company, L.P. | Verification record for a replaceable supply |
CN103138927B (zh) | 2011-12-01 | 2015-12-16 | 航天信息股份有限公司 | 一种用于指纹认证的加密存储设备中密钥控制方法 |
GB2497553B (en) | 2011-12-13 | 2018-05-16 | Irisguard Inc | Improvements relating to iris cameras |
TW201328280A (zh) | 2011-12-29 | 2013-07-01 | Chunghwa Telecom Co Ltd | 即時通訊身分認證系統與方法 |
AU2013232744B2 (en) | 2012-03-15 | 2017-05-18 | Mikoh Corporation | A biometric authentication system |
CN102594843A (zh) | 2012-03-22 | 2012-07-18 | 中国农业银行股份有限公司 | 一种身份认证系统和方法 |
US9135496B2 (en) | 2012-05-18 | 2015-09-15 | Apple Inc. | Efficient texture comparison |
US9590959B2 (en) | 2013-02-12 | 2017-03-07 | Amazon Technologies, Inc. | Data security service |
US20140025581A1 (en) | 2012-07-19 | 2014-01-23 | Bank Of America Corporation | Mobile transactions using authorized tokens |
US8832465B2 (en) | 2012-09-25 | 2014-09-09 | Apple Inc. | Security enclave processor for a system on a chip |
US8775757B2 (en) | 2012-09-25 | 2014-07-08 | Apple Inc. | Trust zone support in system on a chip having security enclave processor |
EP2720167A1 (en) | 2012-10-11 | 2014-04-16 | Nagravision S.A. | Method and system for smart card chip personalization |
US10614099B2 (en) | 2012-10-30 | 2020-04-07 | Ubiq Security, Inc. | Human interactions for populating user information on electronic forms |
EP2728908B1 (en) | 2012-11-02 | 2017-04-05 | Morpho Cards GmbH | Telecommunications chip card |
US20140237256A1 (en) * | 2013-02-17 | 2014-08-21 | Mourad Ben Ayed | Method for securing data using a disposable private key |
US10304044B2 (en) | 2013-06-05 | 2019-05-28 | American Express Travel Related Services Company, Inc. | Multi-factor mobile user authentication |
JP6182371B2 (ja) | 2013-06-28 | 2017-08-16 | ルネサスエレクトロニクス株式会社 | 半導体集積回路を含むシステム |
US10127378B2 (en) | 2014-10-01 | 2018-11-13 | Kalman Csaba Toth | Systems and methods for registering and acquiring E-credentials using proof-of-existence and digital seals |
US9646150B2 (en) | 2013-10-01 | 2017-05-09 | Kalman Csaba Toth | Electronic identity and credentialing system |
CN104580107B (zh) | 2013-10-24 | 2018-02-06 | 华为技术有限公司 | 恶意攻击检测方法及控制器 |
US9213818B2 (en) | 2014-02-24 | 2015-12-15 | Partnet, Inc. | Anonymous authentication using backup biometric information |
EP3771138B1 (en) | 2014-03-31 | 2021-09-22 | Irdeto B.V. | Cryptographic chip and related methods |
CN105471575B (zh) | 2014-09-05 | 2020-11-03 | 创新先进技术有限公司 | 一种信息加密、解密方法及装置 |
CN104239815A (zh) | 2014-09-19 | 2014-12-24 | 西安凯虹电子科技有限公司 | 基于虹膜识别的电子文档加密解密装置及方法 |
US9953151B2 (en) * | 2015-02-03 | 2018-04-24 | Chon Hock LEOW | System and method identifying a user to an associated device |
CN107533501A (zh) | 2015-03-20 | 2018-01-02 | 里维茨公司 | 使用区块链自动认证设备完整性 |
US9875370B2 (en) | 2015-03-26 | 2018-01-23 | Microsoft Technology Licensing, Llc | Database server and client for query processing on encrypted data |
US10592673B2 (en) | 2015-05-03 | 2020-03-17 | Arm Limited | System, device, and method of managing trustworthiness of electronic devices |
CN106301767B (zh) | 2015-05-13 | 2020-01-03 | 中兴通讯股份有限公司 | 一种加密通话的处理方法、装置、终端及kmc |
US10318154B2 (en) | 2015-05-31 | 2019-06-11 | Apple Inc. | Dynamic group membership for devices |
US10484172B2 (en) | 2015-06-05 | 2019-11-19 | Apple Inc. | Secure circuit for encryption key generation |
US10079880B2 (en) | 2015-06-07 | 2018-09-18 | Apple Inc. | Automatic identification of invalid participants in a secure synchronization system |
US10284376B2 (en) | 2015-06-10 | 2019-05-07 | Arris Enterprises Llc | Code signing system with machine to machine interaction |
US9942035B2 (en) | 2015-08-18 | 2018-04-10 | Intel Corporation | Platform migration of secure enclaves |
CN106487511B (zh) | 2015-08-27 | 2020-02-04 | 阿里巴巴集团控股有限公司 | 身份认证方法及装置 |
US10536271B1 (en) | 2016-01-10 | 2020-01-14 | Apple Inc. | Silicon key attestation |
US11734678B2 (en) | 2016-01-25 | 2023-08-22 | Apple Inc. | Document importation into secure element |
JP2017183930A (ja) | 2016-03-29 | 2017-10-05 | 日本電気株式会社 | サーバ管理システム、サーバ装置、サーバ管理方法、及びプログラム |
CN105959287A (zh) | 2016-05-20 | 2016-09-21 | 中国银联股份有限公司 | 一种基于生物特征的安全认证方法及装置 |
US11593797B2 (en) * | 2016-06-12 | 2023-02-28 | Apple Inc. | Authentication using a secure circuit |
CN105975839B (zh) * | 2016-06-12 | 2019-07-05 | 北京集创北方科技股份有限公司 | 一种生物特征识别装置和方法以及生物特征模板注册方法 |
US10268844B2 (en) | 2016-08-08 | 2019-04-23 | Data I/O Corporation | Embedding foundational root of trust using security algorithms |
US10116440B1 (en) * | 2016-08-09 | 2018-10-30 | Amazon Technologies, Inc. | Cryptographic key management for imported cryptographic keys |
CN106790183A (zh) * | 2016-12-30 | 2017-05-31 | 广州华多网络科技有限公司 | 登录凭证校验方法、装置 |
CN108345785B (zh) | 2017-01-25 | 2021-05-11 | 杨建纲 | 内建智能安全行动装置 |
KR101937216B1 (ko) | 2017-02-01 | 2019-01-11 | 주식회사 데일리인텔리전스 | 블록체인을 인증서 발급기관으로 이용해서 인증서를 관리하는 장치 및 방법 |
CN108418677B (zh) | 2017-02-09 | 2021-01-15 | 杭州海康威视数字技术股份有限公司 | 密钥备份、恢复方法及装置 |
CN108632021A (zh) | 2017-03-15 | 2018-10-09 | 阿里巴巴集团控股有限公司 | 一种密钥加密方法、装置和系统 |
CN108667608B (zh) | 2017-03-28 | 2021-07-27 | 阿里巴巴集团控股有限公司 | 数据密钥的保护方法、装置和系统 |
US10541818B2 (en) | 2017-04-19 | 2020-01-21 | International Business Machines Corporation | Decentralized biometric signing of digital contracts |
CN108881000A (zh) | 2017-05-08 | 2018-11-23 | 国民技术股份有限公司 | 网关设备、第三方平台、支付系统及方法 |
CN107241317B (zh) | 2017-05-24 | 2021-01-15 | 国民认证科技(北京)有限公司 | 生物特征识别身份的方法和用户终端设备以及身份认证服务器 |
CN107169762B (zh) | 2017-05-24 | 2020-02-07 | 中国银联股份有限公司 | 一种安全载体的配置方法及装置 |
CN109150535A (zh) | 2017-06-19 | 2019-01-04 | 中国移动通信集团公司 | 一种身份认证方法、设备、计算机可读存储介质及装置 |
WO2018236420A1 (en) | 2017-06-20 | 2018-12-27 | Google Llc | CLOUD EQUIPMENT SECURITY MODULES FOR CRYPTOGRAPHIC EXTERNALIZATION OPERATIONS |
US11922363B2 (en) | 2017-07-05 | 2024-03-05 | United Parcel Service Of America, Inc. | Counterparty physical proximity verification for digital asset transfers |
US10263793B2 (en) | 2017-07-18 | 2019-04-16 | Square, Inc. | Devices with modifiable physically unclonable functions |
US10438190B2 (en) | 2017-07-18 | 2019-10-08 | Square, Inc. | Devices with on-board physically unclonable functions |
US10819528B2 (en) | 2017-07-18 | 2020-10-27 | Square, Inc. | Device security with physically unclonable functions |
CN109525392B (zh) | 2017-09-20 | 2021-11-26 | 上海方付通商务服务有限公司 | eID贴膜卡、移动终端设备及eID认证系统 |
US10509940B2 (en) | 2017-09-28 | 2019-12-17 | Apple Inc. | Electronic device including sequential operation of light source subsets while acquiring biometric image data and related methods |
US10833877B2 (en) | 2017-10-12 | 2020-11-10 | Canon Kabushiki Kaisha | Method of authenticating authentication-target apparatus by authentication apparatus, authentication apparatus, authentication- target apparatus, and image forming apparatus |
CN108540457B (zh) * | 2018-03-20 | 2021-09-17 | 深圳市文鼎创数据科技有限公司 | 一种安全设备及其生物认证控制方法和装置 |
US11641278B2 (en) | 2018-03-27 | 2023-05-02 | Workday, Inc. | Digital credential authentication |
US11700117B2 (en) | 2018-03-27 | 2023-07-11 | Workday, Inc. | System for credential storage and verification |
CN110677250B (zh) | 2018-07-02 | 2022-09-02 | 阿里巴巴集团控股有限公司 | 密钥和证书分发方法、身份信息处理方法、设备、介质 |
CN108900296B (zh) | 2018-07-04 | 2021-11-09 | 昆明我行科技有限公司 | 一种基于生物特征识别的秘钥存储方法 |
-
2019
- 2019-03-29 CA CA3057398A patent/CA3057398C/en active Active
- 2019-03-29 EP EP19732215.9A patent/EP3586264B1/en active Active
- 2019-03-29 CN CN201980001658.5A patent/CN110999254B/zh active Active
- 2019-03-29 AU AU2019204711A patent/AU2019204711B2/en active Active
- 2019-03-29 SG SG11201908942V patent/SG11201908942VA/en unknown
- 2019-03-29 JP JP2019553275A patent/JP6871411B2/ja active Active
- 2019-03-29 WO PCT/CN2019/080384 patent/WO2019120323A2/en unknown
- 2019-03-29 KR KR1020197028119A patent/KR102234825B1/ko active IP Right Grant
- 2019-09-30 US US16/587,593 patent/US11251950B2/en active Active
- 2019-12-11 TW TW108145256A patent/TWI728587B/zh active
Also Published As
Publication number | Publication date |
---|---|
CA3057398A1 (en) | 2019-06-27 |
CA3057398C (en) | 2021-07-06 |
CN110999254B (zh) | 2023-02-28 |
EP3586264B1 (en) | 2022-03-16 |
EP3586264A2 (en) | 2020-01-01 |
US20200313881A1 (en) | 2020-10-01 |
KR102234825B1 (ko) | 2021-04-02 |
EP3586264A4 (en) | 2020-04-22 |
CN110999254A (zh) | 2020-04-10 |
WO2019120323A3 (en) | 2020-01-23 |
WO2019120323A2 (en) | 2019-06-27 |
SG11201908942VA (en) | 2019-10-30 |
KR20200116008A (ko) | 2020-10-08 |
TW202036339A (zh) | 2020-10-01 |
TWI728587B (zh) | 2021-05-21 |
JP6871411B2 (ja) | 2021-05-12 |
US11251950B2 (en) | 2022-02-15 |
AU2019204711B2 (en) | 2020-07-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6921222B2 (ja) | Id情報に基づく暗号鍵管理 | |
JP6871411B2 (ja) | 暗号動作のセキュアな実行 | |
TWI724681B (zh) | 基於身分資訊管理密碼金鑰 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20200123 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200814 |
|
A871 | Explanation of circumstances concerning accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A871 Effective date: 20200814 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200824 |
|
A975 | Report on accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A971005 Effective date: 20201023 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20201030 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20201130 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20210212 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20210329 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20210415 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6871411 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |