JP2023524972A - 信頼されるデジタル製造のためのエンドポイントおよびプロトコル - Google Patents
信頼されるデジタル製造のためのエンドポイントおよびプロトコル Download PDFInfo
- Publication number
- JP2023524972A JP2023524972A JP2022567253A JP2022567253A JP2023524972A JP 2023524972 A JP2023524972 A JP 2023524972A JP 2022567253 A JP2022567253 A JP 2022567253A JP 2022567253 A JP2022567253 A JP 2022567253A JP 2023524972 A JP2023524972 A JP 2023524972A
- Authority
- JP
- Japan
- Prior art keywords
- endpoint
- dmte
- digitally signed
- untrusted
- signed data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000004519 manufacturing process Methods 0.000 title claims abstract description 43
- 238000012545 processing Methods 0.000 claims abstract description 70
- 238000000034 method Methods 0.000 claims abstract description 57
- 238000004891 communication Methods 0.000 claims abstract description 10
- 230000008569 process Effects 0.000 abstract description 11
- 238000012795 verification Methods 0.000 abstract description 8
- 239000000463 material Substances 0.000 description 16
- 238000003860 storage Methods 0.000 description 15
- 238000002955 isolation Methods 0.000 description 14
- 230000002085 persistent effect Effects 0.000 description 10
- 230000004888 barrier function Effects 0.000 description 9
- 230000007246 mechanism Effects 0.000 description 7
- 230000006870 function Effects 0.000 description 6
- 238000007689 inspection Methods 0.000 description 6
- 238000010586 diagram Methods 0.000 description 5
- 230000004048 modification Effects 0.000 description 5
- 238000012986 modification Methods 0.000 description 5
- 238000012360 testing method Methods 0.000 description 5
- 238000009826 distribution Methods 0.000 description 4
- 238000003754 machining Methods 0.000 description 4
- 238000003908 quality control method Methods 0.000 description 4
- 239000013598 vector Substances 0.000 description 4
- 230000009471 action Effects 0.000 description 3
- 239000008186 active pharmaceutical agent Substances 0.000 description 3
- 238000001514 detection method Methods 0.000 description 3
- 230000003993 interaction Effects 0.000 description 3
- 238000007639 printing Methods 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 2
- 239000003795 chemical substances by application Substances 0.000 description 2
- 238000012790 confirmation Methods 0.000 description 2
- 230000008878 coupling Effects 0.000 description 2
- 238000010168 coupling process Methods 0.000 description 2
- 238000005859 coupling reaction Methods 0.000 description 2
- 238000013144 data compression Methods 0.000 description 2
- 238000013461 design Methods 0.000 description 2
- 238000009434 installation Methods 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 238000004886 process control Methods 0.000 description 2
- 230000001105 regulatory effect Effects 0.000 description 2
- 238000012549 training Methods 0.000 description 2
- 238000010146 3D printing Methods 0.000 description 1
- 206010011878 Deafness Diseases 0.000 description 1
- 241000233805 Phoenix Species 0.000 description 1
- 230000004913 activation Effects 0.000 description 1
- 239000000654 additive Substances 0.000 description 1
- 230000000996 additive effect Effects 0.000 description 1
- 238000004458 analytical method Methods 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 230000000712 assembly Effects 0.000 description 1
- 238000000429 assembly Methods 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000002457 bidirectional effect Effects 0.000 description 1
- 150000001875 compounds Chemical class 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 238000004590 computer program Methods 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 230000007123 defense Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000007613 environmental effect Effects 0.000 description 1
- 238000007667 floating Methods 0.000 description 1
- 230000001939 inductive effect Effects 0.000 description 1
- 239000004615 ingredient Substances 0.000 description 1
- 230000007257 malfunction Effects 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 229910001092 metal group alloy Inorganic materials 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 239000000843 powder Substances 0.000 description 1
- 238000003672 processing method Methods 0.000 description 1
- 239000002994 raw material Substances 0.000 description 1
- 230000008261 resistance mechanism Effects 0.000 description 1
- 230000004044 response Effects 0.000 description 1
- 230000002441 reversible effect Effects 0.000 description 1
- 238000012552 review Methods 0.000 description 1
- 238000007493 shaping process Methods 0.000 description 1
- 230000011664 signaling Effects 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 230000002123 temporal effect Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/74—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B33—ADDITIVE MANUFACTURING TECHNOLOGY
- B33Y—ADDITIVE MANUFACTURING, i.e. MANUFACTURING OF THREE-DIMENSIONAL [3-D] OBJECTS BY ADDITIVE DEPOSITION, ADDITIVE AGGLOMERATION OR ADDITIVE LAYERING, e.g. BY 3-D PRINTING, STEREOLITHOGRAPHY OR SELECTIVE LASER SINTERING
- B33Y50/00—Data acquisition or data processing for additive manufacturing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0884—Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/006—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Manufacturing & Machinery (AREA)
- Materials Engineering (AREA)
- Mathematical Physics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Chemical & Material Sciences (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- General Factory Administration (AREA)
Abstract
Description
本願は、全体として本明細書に述べられる場合と同様に、参照することによって開示全体が、本明細書によって組み込まれる、2020年5月5日に出願され、米国仮出願第63/020,191号の利点および優先権を主張するものである。
Claims (20)
- 信頼された加工のためのエンドポイントであって、前記エンドポイントは、
広域ネットワークへの接続のために構成される少なくとも1つのセキュアなコントローラと、
ローカル通信のために構成される少なくとも1つの信頼されないコントローラと
を備え、
前記エンドポイントは、加工機への接続のために構成され、
製造のために少なくとも1つのアイテムを規定するデジタル署名されたデータを受信することと、
前記デジタル署名されたデータを照合することと、
前記デジタル署名されたデータを照合後、前記加工機に、前記少なくとも1つのアイテムを製造するように指示することと
を行うようにさらに構成される、エンドポイント。 - 前記セキュアなコントローラは、ユーザによって修正不可能であるように構成される、請求項1に記載のエンドポイント。
- 前記エンドポイントは、前記少なくとも1つのアイテムの前記製造の完了に応じて、受領書を生成するようにさらに構成される、請求項1に記載のエンドポイント。
- 前記加工機は、3Dプリンタである、請求項1に記載のエンドポイント。
- 前記信頼されないコントローラは、ユーザによって修正可能であるように構成される、請求項1に記載のエンドポイント。
- 前記エンドポイントは、ネットワーク接続されている、請求項1に記載のエンドポイント。
- 前記デジタル署名されたデータはまた、暗号化される、請求項1に記載のエンドポイント。
- 前記デジタル署名されたデータは、前記エンドポイントと関連付けられるキーを使用して暗号化される、請求項7に記載のエンドポイント。
- 前記少なくとも1つのセキュアなコントローラおよび前記少なくとも1つの信頼されないコントローラは、相互から、電気的に隔離される、請求項1に記載のエンドポイント。
- 前記エンドポイントおよび前記加工機は、併置される、請求項1に記載のエンドポイント。
- 信頼されるオンデマンド製造のための方法であって、前記方法は、
加工機に接続されるエンドポイントにおいて、製造のために少なくとも1つのアイテムを説明するデジタル署名されたデータを受信することと、
前記エンドポイントにおいて、前記デジタル署名されたデータを照合することと、
前記デジタル署名されたデータを照合後、前記デジタル署名されたデータを使用して、前記少なくとも1つのアイテムを製造することと
を含み、
前記エンドポイントは、少なくとも1つのセキュアなコントローラと、少なくとも1つの信頼されないコントローラとを備える、方法。 - 前記デジタル署名されたデータは、前記エンドポイントと関連付けられる公開キーを用いて暗号化される、請求項11に記載の方法。
- 前記デジタル署名されたデータ内で規定される少なくとも1つのパラメータの順守のために、前記製造されたアイテムを点検することをさらに含む、請求項11に記載の方法。
- 前記セキュアなコントローラは、ユーザによって修正不可能であるように構成される、請求項11に記載の方法。
- 前記信頼されないコントローラは、ユーザによって修正可能であるように構成される、請求項11に記載の方法。
- 前記エンドポイントは、ネットワーク接続される、請求項11に記載の方法。
- 前記デジタル署名されたデータはまた、暗号化される、請求項11に記載の方法。
- 前記デジタル署名されたデータは、前記エンドポイントと関連付けられるキーを使用して暗号化される、請求項17に記載の方法。
- 前記少なくとも1つのセキュアなコントローラおよび前記少なくとも1つの信頼されないコントローラは、相互から、電気的に隔離される、請求項11に記載の方法。
- 前記エンドポイントおよび前記加工機は、併置される、請求項11に記載の方法。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US202063020191P | 2020-05-05 | 2020-05-05 | |
US63/020,191 | 2020-05-05 | ||
PCT/US2021/030890 WO2021226236A1 (en) | 2020-05-05 | 2021-05-05 | Endpoint and protocol for trusted digital manufacturing |
Publications (3)
Publication Number | Publication Date |
---|---|
JP2023524972A true JP2023524972A (ja) | 2023-06-14 |
JPWO2021226236A5 JPWO2021226236A5 (ja) | 2024-05-07 |
JP7551775B2 JP7551775B2 (ja) | 2024-09-17 |
Family
ID=78468363
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2022567253A Active JP7551775B2 (ja) | 2020-05-05 | 2021-05-05 | 信頼されるデジタル製造のためのエンドポイントおよびプロトコル |
Country Status (6)
Country | Link |
---|---|
US (2) | US11516017B2 (ja) |
EP (1) | EP4078421A4 (ja) |
JP (1) | JP7551775B2 (ja) |
CA (1) | CA3175792A1 (ja) |
MX (1) | MX2022013614A (ja) |
WO (1) | WO2021226236A1 (ja) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP4175220A1 (en) * | 2021-10-27 | 2023-05-03 | Abb Schweiz Ag | Secure provisioning of devices in industrial automation systems |
Family Cites Families (40)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0743591B1 (en) * | 1995-05-16 | 2002-01-02 | Océ-Technologies B.V. | Printing system comprising a communication control apparatus |
JP4305092B2 (ja) * | 2002-08-14 | 2009-07-29 | ソニー株式会社 | 情報処理装置、データ通信システム、および方法、並びにコンピュータ・プログラム |
JP4470384B2 (ja) * | 2003-03-25 | 2010-06-02 | 富士ゼロックス株式会社 | 情報処理装置、ジョブ処理装置、指示データ作成装置及び署名プロキシ装置 |
US7305710B2 (en) * | 2003-04-29 | 2007-12-04 | Pitney Bowes Inc. | Method for securely loading and executing software in a secure device that cannot retain software after a loss of power |
EP1629476A1 (en) * | 2003-06-04 | 2006-03-01 | Matsushita Electric Industrial Co., Ltd. | Contents distribution system, recording apparatus, signature apparatus, contents supply apparatus, and contents playback apparatus |
JP2006159896A (ja) * | 2004-11-12 | 2006-06-22 | Canon Inc | 印刷装置、印刷システム、署名検証方法、及びプログラム |
US7561694B1 (en) * | 2005-04-18 | 2009-07-14 | Sun Microsystems, Inc. | Session mobility for wireless devices |
US8253860B2 (en) * | 2008-04-07 | 2012-08-28 | Mediatek Inc. | System, method and devices for HDMI transmission using a commonly supported media format |
US8332931B1 (en) * | 2008-09-04 | 2012-12-11 | Marvell International Ltd. | Processing commands according to authorization |
US20120092724A1 (en) | 2010-08-18 | 2012-04-19 | Pettis Nathaniel B | Networked three-dimensional printing |
US8425218B2 (en) * | 2010-08-18 | 2013-04-23 | Makerbot Industries, Llc | Networked three-dimensional printing |
US8914876B2 (en) | 2011-05-05 | 2014-12-16 | Ebay Inc. | System and method for transaction security enhancement |
US9692732B2 (en) * | 2011-11-29 | 2017-06-27 | Amazon Technologies, Inc. | Network connection automation |
US9754299B2 (en) * | 2013-01-11 | 2017-09-05 | Lee C. Cheng | System, method and apparatus for three-dimensional digital design content rights management |
US9438596B2 (en) * | 2013-07-01 | 2016-09-06 | Holonet Security, Inc. | Systems and methods for secured global LAN |
US20150134955A1 (en) * | 2013-11-12 | 2015-05-14 | Alberto Daniel Lacaze | Method for Using Cryptography to Protect Deployable Rapid On-Site Manufacturing 3D Printing Systems and Enable a Single Time Printing Protocol |
TWI595361B (zh) * | 2013-12-13 | 2017-08-11 | 祥碩科技股份有限公司 | 電子裝置與其載入程式碼之方法 |
US9632733B2 (en) * | 2014-12-11 | 2017-04-25 | Xerox Corporation | Personal print server |
US9558330B2 (en) * | 2014-12-23 | 2017-01-31 | Intel Corporation | Technologies for digital rights managment of 3D printable models |
EP3051372B1 (en) * | 2015-01-31 | 2019-03-06 | Inexto Sa | Secure product identification and verification |
US10044749B2 (en) * | 2015-07-31 | 2018-08-07 | Siemens Corporation | System and method for cyber-physical security |
US10165133B2 (en) * | 2015-09-29 | 2018-12-25 | Hewlett-Packard Development Company, L.P. | Registering printing devices with network-based services |
US9676145B2 (en) * | 2015-11-06 | 2017-06-13 | Velo3D, Inc. | Adept three-dimensional printing |
US9832024B2 (en) * | 2015-11-13 | 2017-11-28 | Visa International Service Association | Methods and systems for PKI-based authentication |
US10466668B2 (en) * | 2016-03-22 | 2019-11-05 | Canon Kabushiki Kaisha | Information processing apparatus, system, control method, and storage medium |
US10063529B2 (en) * | 2016-03-28 | 2018-08-28 | Accenture Global Solutions Limited | Secure 3D model sharing using distributed ledger |
JP6672959B2 (ja) * | 2016-03-31 | 2020-03-25 | ブラザー工業株式会社 | 印刷システム、ドライバプログラム、及びプリンタ |
WO2017201489A1 (en) | 2016-05-20 | 2017-11-23 | Moog Inc. | Secure and traceable manufactured parts |
WO2018158282A1 (en) * | 2017-03-03 | 2018-09-07 | Koninklijke Philips N.V. | Systems and methods for three-dimensional printing of spare parts |
JP6911408B2 (ja) * | 2017-03-13 | 2021-07-28 | オムロン株式会社 | 評価システム、安全コントローラ、評価プログラム、および、評価方法 |
JP6922333B2 (ja) * | 2017-03-29 | 2021-08-18 | オムロン株式会社 | 情報処理装置、情報処理方法、および情報処理プログラム |
WO2019055507A1 (en) * | 2017-09-15 | 2019-03-21 | Identify3D, Inc. | SYSTEM AND METHOD FOR MANAGING AND SECURING DATA FOR DIGITAL MANUFACTURING |
US20200250322A1 (en) * | 2017-10-27 | 2020-08-06 | Hewlett-Packard Development Company, L.P. | Three-dimensional (3d) model protection via consumables |
US20210034764A1 (en) * | 2018-04-24 | 2021-02-04 | Hewlett-Packard Development Company, L.P. | Cryptographic services in print apparatus |
US11907365B2 (en) * | 2018-10-10 | 2024-02-20 | Nippon Telegraph And Telephone Corporation | Information processing device and information processing program |
US11444928B2 (en) * | 2018-12-04 | 2022-09-13 | Journey.ai | Controlling transmission of information through a zero-knowledge data management network |
CN112262546B (zh) * | 2019-01-04 | 2024-04-23 | 百度时代网络技术(北京)有限公司 | 用于数据处理加速器的密钥分配和交换的方法和系统 |
DE102019001976A1 (de) * | 2019-03-20 | 2020-09-24 | Karlsruher Institut für Technologie | Additiver Herstellungsprozess einer Form unter Verwendung von Mikrowellenstrahlung, Mikrowellendruckvorrichtung und additive Druckvorrichtung für 3D-Druck eines einen Faserverbundwerkstoff umfassenden Filaments |
CN112069493B (zh) * | 2019-06-10 | 2024-09-03 | 联阳半导体股份有限公司 | 认证系统及认证方法 |
US12041314B2 (en) * | 2019-12-16 | 2024-07-16 | Hughes Network Systems, Llc | Satellite communication system and satellite communication method |
-
2021
- 2021-05-05 WO PCT/US2021/030890 patent/WO2021226236A1/en unknown
- 2021-05-05 MX MX2022013614A patent/MX2022013614A/es unknown
- 2021-05-05 CA CA3175792A patent/CA3175792A1/en active Pending
- 2021-05-05 JP JP2022567253A patent/JP7551775B2/ja active Active
- 2021-05-05 EP EP21799697.4A patent/EP4078421A4/en active Pending
-
2022
- 2022-02-07 US US17/665,914 patent/US11516017B2/en active Active
- 2022-10-26 US US17/974,141 patent/US20230051770A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
MX2022013614A (es) | 2023-01-30 |
US20220255756A1 (en) | 2022-08-11 |
EP4078421A1 (en) | 2022-10-26 |
US11516017B2 (en) | 2022-11-29 |
EP4078421A4 (en) | 2023-12-27 |
CA3175792A1 (en) | 2021-11-11 |
WO2021226236A1 (en) | 2021-11-11 |
JP7551775B2 (ja) | 2024-09-17 |
US20230051770A1 (en) | 2023-02-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN109997333B (zh) | 使用安全算法嵌入基础性的信任根 | |
US10496811B2 (en) | Counterfeit prevention | |
TWI741041B (zh) | 用於可程式化設備的統一程式設計環境 | |
EP3995980B1 (en) | Device programming with system generation | |
AU780201B2 (en) | Remote printing of secure and/or authenticated documents | |
US8322610B2 (en) | Secure access module for integrated circuit card applications | |
TW201923639A (zh) | 用於管理數位身份之間的關係的系統和方法 | |
CN109313690A (zh) | 自包含的加密引导策略验证 | |
EP1684163A2 (en) | Information processing apparatus, information storing device, system for extending functions of information processing apparatus, method for extending functions of information processing apparatus, method for deleting functions thereof and program for extending functions of information processing apparatus and program for deleting functions thereof | |
EP3074907B1 (en) | Controlled storage device access | |
WO2007092651A2 (en) | Trusted host platform | |
US20140109240A1 (en) | Securing access of removable media devices | |
US20230088172A1 (en) | System for secure provisioning and enforcement of system-on-chip (soc) features | |
US20230051770A1 (en) | Endpoint and protocol for trusted digital manufacturing | |
US20200324481A1 (en) | Printing capability protection via consumables | |
EP3699802B1 (en) | Security data processing device | |
KR101390677B1 (ko) | 임베디드 소프트웨어의 복제관리 방법 및 이를 위한 복제관리 프로그램을 기록한 컴퓨터로 판독가능한 기록매체 | |
Piwek | Safe, Secure and First to Market | |
KR20110086402A (ko) | 컴퓨터 파일 보안 방법 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20240423 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20240423 |
|
A871 | Explanation of circumstances concerning accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A871 Effective date: 20240423 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20240516 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20240805 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20240816 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20240904 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 7551775 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |