JP7198872B2 - コンピュータシステム内でデジタル情報要素を追跡する方法 - Google Patents
コンピュータシステム内でデジタル情報要素を追跡する方法 Download PDFInfo
- Publication number
- JP7198872B2 JP7198872B2 JP2021095640A JP2021095640A JP7198872B2 JP 7198872 B2 JP7198872 B2 JP 7198872B2 JP 2021095640 A JP2021095640 A JP 2021095640A JP 2021095640 A JP2021095640 A JP 2021095640A JP 7198872 B2 JP7198872 B2 JP 7198872B2
- Authority
- JP
- Japan
- Prior art keywords
- user
- digital information
- variable
- relating
- archiving
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 33
- 238000004422 calculation algorithm Methods 0.000 claims description 15
- 230000007613 environmental effect Effects 0.000 claims description 7
- 238000004590 computer program Methods 0.000 claims description 5
- QVGXLLKOCUKJST-UHFFFAOYSA-N atomic oxygen Chemical compound [O] QVGXLLKOCUKJST-UHFFFAOYSA-N 0.000 claims description 4
- 239000008280 blood Substances 0.000 claims description 4
- 210000004369 blood Anatomy 0.000 claims description 4
- 229910052760 oxygen Inorganic materials 0.000 claims description 4
- 239000001301 oxygen Substances 0.000 claims description 4
- 206010003119 arrhythmia Diseases 0.000 claims description 2
- 230000006793 arrhythmia Effects 0.000 claims description 2
- 230000017531 blood circulation Effects 0.000 claims description 2
- 230000000241 respiratory effect Effects 0.000 claims description 2
- 230000029058 respiratory gaseous exchange Effects 0.000 claims description 2
- 238000012545 processing Methods 0.000 description 6
- 230000007246 mechanism Effects 0.000 description 3
- 230000008569 process Effects 0.000 description 3
- 238000004364 calculation method Methods 0.000 description 2
- 238000010586 diagram Methods 0.000 description 2
- 230000009471 action Effects 0.000 description 1
- 238000004883 computer application Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000006870 function Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000013507 mapping Methods 0.000 description 1
- 210000004243 sweat Anatomy 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
- 230000009897 systematic effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/10—File systems; File servers
- G06F16/18—File system types
- G06F16/182—Distributed file systems
- G06F16/1834—Distributed file systems implemented based on peer-to-peer networks, e.g. gnutella
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0643—Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0872—Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Databases & Information Systems (AREA)
- Data Mining & Analysis (AREA)
- Power Engineering (AREA)
- Automation & Control Theory (AREA)
- Computing Systems (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Description
-ユーザの1人の電子機器からデジタル情報要素を作成する工程と、
-前記デジタル情報要素をアーカイブする工程であって、前記アーカイブ工程は、デジタル情報要素のバージョンの識別要素を生成するサブ工程を含む、アーカイブ工程と
を含み、
本方法は、このユーザおよび/またはユーザの電子機器に関連付けられたセキュア要素を用いて署名された識別要素を前記分散データベースに追加する工程を含み、前記追加工程は、暗号アルゴリズムおよびセキュア要素から前記識別要素を暗号化するサブ工程を含み、暗号アルゴリズムは、ユーザに関連付けられた少なくとも1つのメトリック変数を含む、方法。
-前記生成サブ工程は、前記デジタル情報要素に対してハッシュ値を計算する段階を含み、
-前記アーカイブ工程は、識別要素に関連付けられたデジタル情報要素を、ユーザの電子機器が接続されているアーカイブシステムの別のデータベースに格納するサブ工程を含み、
-暗号アルゴリズムの前記少なくとも1つのメトリック変数は、ユーザの環境特徴に関する環境変数であり、
-暗号アルゴリズムの前記少なくとも1つのメトリック変数は、このユーザのジオロケーション特徴に関する位置変数であり、
-暗号アルゴリズムの前記少なくとも1つのメトリック変数は、ユーザの生物学的特徴に関する生体測定変数であり、かつ/または
-暗号アルゴリズムの前記少なくとも1つのメトリック変数は、追加工程が開始される日に関する時間変数であり、
-環境変数は、温度、湿気の程度、またはユーザがいる環境で測定された大気圧に関する値を含み、
-位置変数は、ユーザが携帯しているジオロケーションデバイスによって測定される地理座標、または位置コードに関する値を含み、
-本方法は、電子機器および/またはユーザに関連付けられたアクセス要素から、ユーザの1人の電子機器によってデジタル情報要素をアーカイブするシステムにアクセスする工程を含み、
-セキュア要素は秘密鍵であり、アクセス要素は証明書または公開鍵である。
-ユーザの環境特徴に関する環境変数、
-このユーザのジオロケーション特徴に関する位置変数、および/または
-ユーザの生物学的特徴に関する生体測定変数
であってよい。
2 デジタル情報要素
3 アーカイブシステム
4a~4f 電子機器
5a 第1のデータベース
5b 第2のデータベース
6 識別要素
7 ブロック
8 処理ユニット
9 制御ユニット
Claims (9)
- ユーザの電子機器(4a、4b、4c、4d)と、ブロックチェーン型の分散データベース(5a)を含むデジタル情報要素(2)をアーカイブするためのシステム(3)とを含むコンピュータシステム(1)内でデジタル情報要素(2)を追跡する方法であって、前記方法は、
-前記ユーザの1人の前記電子機器(4a、4b、4c、4d、4e、4f)から前記デジタル情報要素(2)を作成する工程と、
-前記デジタル情報要素(2)をアーカイブする工程であって、前記アーカイブ工程は、前記デジタル情報要素(2)のバージョンの識別要素(6)を生成するサブ工程を含む、アーカイブ工程と
を含み、
前記方法は、前記ユーザおよび/または前記ユーザの電子機器(4a~4f)に関連付けられたセキュア要素を用いて署名された前記識別要素(6)を、前記分散データベース(5a)に追加する工程を含み、前記追加工程は、暗号アルゴリズムおよび前記セキュア要素から前記識別要素(6)を暗号化するサブ工程を含み、前記暗号アルゴリズムは、前記ユーザの、皮膚温度、脈拍、呼吸速度、血中酸素飽和度、皮膚のインピーダンス、呼吸性不整脈、発汗量、血中酸素飽和度または血流量を含む生物学的特徴に関連付けられた少なくとも1つのメトリック変数を含む、
方法。 - 前記生成サブ工程は、前記デジタル情報要素(2)に対してハッシュ値を計算する段階を含むことを特徴とする、請求項1に記載の方法。
- 前記アーカイブ工程は、前記識別要素(6)に関連付けられた前記デジタル情報要素(2)を、前記ユーザの前記電子機器(4a、4b、4c、4d、4e、4f)が接続されている前記アーカイブシステム(3)の別のデータベースに格納するサブ工程を含むことを特徴とする、請求項2に記載の方法。
- 前記暗号アルゴリズムの前記少なくとも1つのメトリック変数は、
-前記ユーザ(4a、4b、4c、4d)の環境特徴に関する環境変数であり、
-前記ユーザ(4a、4b、4c、4d)のジオロケーション特徴に関する位置変数であり、
-前記ユーザ(4a、4b、4c、4d)の生物学的特徴に関する生体測定変数であり、かつ/または
-前記追加工程が開始される日に関する時間変数である
ことを特徴とする、請求項1から請求項3のいずれか一項に記載の方法。 - 前記暗号アルゴリズムの前記少なくとも1つのメトリック変数は、前記ユーザ(4a、4b、4c、4d)の環境特徴に関する環境変数を含み、前記環境変数は、温度、湿気の程度、または前記ユーザ(4a、4b、4c、4d)がいる環境で測定された大気圧に関する値を含むことを特徴とする、請求項1から請求項4のいずれか一項に記載の方法。
- 前記暗号アルゴリズムの前記少なくとも1つのメトリック変数は、前記ユーザ(4a、4b、4c、4d)のジオロケーション特徴に関する位置変数を含み、前記位置変数は、前記ユーザ(4a、4b、4c、4d)が携帯しているジオロケーションデバイスによって測定される地理座標または位置コードに関する値を含むことを特徴とする、請求項1から請求項5のいずれか一項に記載の方法。
- 前記方法は、前記電子機器(4a~4f)および/または前記ユーザに関連付けられたアクセス要素から、前記ユーザの1人の前記電子機器(4a~4f)によって前記デジタル情報要素(2)をアーカイブするシステム(3)にアクセスする工程を含むことを特徴とする、請求項1から請求項6のいずれか一項に記載の方法。
- 前記セキュア要素は秘密鍵であり、前記アクセス要素は証明書または公開鍵であることを特徴とする、請求項7に記載の方法。
- コンピュータプログラムであって、前記プログラムが前記アーカイブシステム(3)の制御ユニット(9)および前記ユーザの前記電子機器(4a、4b、4c、4d、4f)によって実行されるときに、請求項1~8のいずれか一項に記載の方法の前記工程を実行するためのプログラムコード命令を含む、コンピュータプログラム。
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP20181008.2 | 2020-06-19 | ||
EP20181008.2A EP3926497A1 (fr) | 2020-06-19 | 2020-06-19 | Procédé de traçabilité d'un élément d'information numérique dans un système informatique |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2022002389A JP2022002389A (ja) | 2022-01-06 |
JP7198872B2 true JP7198872B2 (ja) | 2023-01-04 |
Family
ID=71111283
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2021095640A Active JP7198872B2 (ja) | 2020-06-19 | 2021-06-08 | コンピュータシステム内でデジタル情報要素を追跡する方法 |
Country Status (5)
Country | Link |
---|---|
US (1) | US11882210B2 (ja) |
EP (1) | EP3926497A1 (ja) |
JP (1) | JP7198872B2 (ja) |
KR (1) | KR102607974B1 (ja) |
CN (1) | CN113821561A (ja) |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2005045486A (ja) | 2003-07-28 | 2005-02-17 | Casio Comput Co Ltd | 撮像装置、撮影画像の認証方法及びプログラム |
JP2007122726A (ja) | 2005-10-25 | 2007-05-17 | Fisher Rosemount Syst Inc | ワイアレスでの非周期的制御通信および他のプロセス制御システム |
JP2008073461A (ja) | 2006-09-25 | 2008-04-03 | Seiko Instruments Inc | 認証装置、及び認証方法 |
JP2010154051A (ja) | 2008-12-24 | 2010-07-08 | Fuji Xerox Co Ltd | 署名システム、署名装置、署名検証装置及びプログラム |
US8902045B1 (en) | 2011-12-23 | 2014-12-02 | Emc Corporation | Controlling access to a computerized resource based on authentication using pulse data |
US20200084045A1 (en) | 2018-09-10 | 2020-03-12 | Masterpeace Solutions Ltd. | Establishing provenance of digital assets using blockchain system |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20100223663A1 (en) | 2006-04-21 | 2010-09-02 | Mitsubishi Electric Corporation | Authenticating server device, terminal device, authenticating system and authenticating method |
US9077537B2 (en) * | 2008-11-13 | 2015-07-07 | International Business Machines Corporation | Generating secure private keys for use in a public key communications environment |
US11494761B2 (en) * | 2015-11-06 | 2022-11-08 | Cable Television Laboratories, Inc. | Systems and methods for digital asset security ecosystems |
US10049430B2 (en) * | 2016-09-12 | 2018-08-14 | International Business Machines Corporation | Visual effect augmentation of photographic images |
WO2018094297A2 (en) * | 2016-11-19 | 2018-05-24 | COSTANZ, Mario A | System and method for interaction object reconciliation in a public ledger blockchain environment |
US9992022B1 (en) * | 2017-02-06 | 2018-06-05 | Northern Trust Corporation | Systems and methods for digital identity management and permission controls within distributed network nodes |
US20180260888A1 (en) * | 2017-03-08 | 2018-09-13 | Factom | Validating Mortgage Documents |
US10102526B1 (en) * | 2017-03-31 | 2018-10-16 | Vijay K. Madisetti | Method and system for blockchain-based combined identity, ownership, integrity and custody management |
TWI760546B (zh) * | 2017-08-23 | 2022-04-11 | 安地卡及巴布達商區塊鏈控股有限公司 | 用於高安全性高速資料加密及傳輸的電腦實施系統與方法 |
GB201713499D0 (en) | 2017-08-23 | 2017-10-04 | Nchain Holdings Ltd | Computer-implemented system and method |
US10795977B2 (en) * | 2017-08-24 | 2020-10-06 | Oracle International Corporation | Digital asset traceability and assurance using a distributed ledger |
US10462359B1 (en) * | 2018-04-13 | 2019-10-29 | Adobe Inc. | Image composition instruction based on reference image perspective |
CN110830256A (zh) * | 2018-08-14 | 2020-02-21 | 珠海金山办公软件有限公司 | 一种文件签名方法、装置、电子设备及可读存储介质 |
WO2020073112A1 (en) * | 2018-10-12 | 2020-04-16 | Zeu Crypto Networks Inc. | Biocrypt digital wallet |
US11303452B2 (en) * | 2019-04-03 | 2022-04-12 | Keychainx Ag | Biometric digital signature generation for identity verification |
US11626997B2 (en) * | 2020-03-06 | 2023-04-11 | Vaultie, Inc. | System and method for authenticating digitally signed documents |
WO2021252297A1 (en) * | 2020-06-08 | 2021-12-16 | Plumedot, Inc. | Blockchain driven embedded video and digital signatures on signed documents |
-
2020
- 2020-06-19 EP EP20181008.2A patent/EP3926497A1/fr active Pending
-
2021
- 2021-06-02 US US17/336,813 patent/US11882210B2/en active Active
- 2021-06-08 JP JP2021095640A patent/JP7198872B2/ja active Active
- 2021-06-18 KR KR1020210079633A patent/KR102607974B1/ko active IP Right Grant
- 2021-06-18 CN CN202110679154.8A patent/CN113821561A/zh active Pending
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2005045486A (ja) | 2003-07-28 | 2005-02-17 | Casio Comput Co Ltd | 撮像装置、撮影画像の認証方法及びプログラム |
JP2007122726A (ja) | 2005-10-25 | 2007-05-17 | Fisher Rosemount Syst Inc | ワイアレスでの非周期的制御通信および他のプロセス制御システム |
JP2008073461A (ja) | 2006-09-25 | 2008-04-03 | Seiko Instruments Inc | 認証装置、及び認証方法 |
JP2010154051A (ja) | 2008-12-24 | 2010-07-08 | Fuji Xerox Co Ltd | 署名システム、署名装置、署名検証装置及びプログラム |
US8902045B1 (en) | 2011-12-23 | 2014-12-02 | Emc Corporation | Controlling access to a computerized resource based on authentication using pulse data |
US20200084045A1 (en) | 2018-09-10 | 2020-03-12 | Masterpeace Solutions Ltd. | Establishing provenance of digital assets using blockchain system |
Also Published As
Publication number | Publication date |
---|---|
KR102607974B1 (ko) | 2023-11-29 |
CN113821561A (zh) | 2021-12-21 |
KR20210157364A (ko) | 2021-12-28 |
EP3926497A1 (fr) | 2021-12-22 |
US20210399884A1 (en) | 2021-12-23 |
US11882210B2 (en) | 2024-01-23 |
JP2022002389A (ja) | 2022-01-06 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN112214545B (zh) | 基于区块链的业务处理方法及装置 | |
CN109547477B (zh) | 一种数据处理方法及其装置、介质、终端 | |
US11831710B2 (en) | Tracking and certification of digital media via distributed ledger | |
CN107408135B (zh) | 用于对加密数据进行查询处理的数据库服务器和客户端 | |
EP3166053A1 (en) | Computer-implemented system and method for automatically identifying attributes for anonymization | |
EP4318410A2 (en) | Distributed application architectures using blockchain and distributed file systems | |
US20170046651A1 (en) | Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers | |
CN109522328B (zh) | 一种数据处理方法及其装置、介质、终端 | |
CN109104404B (zh) | 一种动态加密的医疗大数据系统及方法 | |
CN109858273B (zh) | 产品信息获取方法、装置、计算机设备和存储介质 | |
US20130097694A1 (en) | Protecting an electronic device against unathorized hardware use | |
US11354448B2 (en) | Demand trusted device-based data acquisition methods, apparatuses, and devices | |
US20190392407A1 (en) | Encrypted asset transfer system and method for facilitating transfer of digital assets | |
JP6859503B2 (ja) | 公開情報の処理方法及びデバイス並びに情報公開システム | |
US20200233977A1 (en) | Classification and management of personally identifiable data | |
da Silveira et al. | Methodology for forensics data reconstruction on mobile devices with Android operating system applying in-system programming and combination firmware | |
US9450761B2 (en) | Memory system and method of generating management information | |
CN116644479A (zh) | 一种基于区块链技术的防篡改电子合同签约方法 | |
CN116070267A (zh) | 一种数据安全防护方法、装置、设备及机器可读存储介质 | |
JP7198872B2 (ja) | コンピュータシステム内でデジタル情報要素を追跡する方法 | |
US11093632B1 (en) | Filter for sensitive data | |
CN114925405A (zh) | 基于区块链的数字印章校验方法、装置及电子设备 | |
US11783070B2 (en) | Managing sensitive information using a trusted platform module | |
EP3945704B1 (en) | A method and a system for securing data, especially data of biotechnological laboratories | |
CN113159952A (zh) | 基于区块链存储数字资产的方法、系统、设备及存储介质 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20210608 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20220428 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20220524 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20220810 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20221122 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20221219 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 7198872 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |