JPWO2021009789A1 - - Google Patents

Info

Publication number
JPWO2021009789A1
JPWO2021009789A1 JP2021532552A JP2021532552A JPWO2021009789A1 JP WO2021009789 A1 JPWO2021009789 A1 JP WO2021009789A1 JP 2021532552 A JP2021532552 A JP 2021532552A JP 2021532552 A JP2021532552 A JP 2021532552A JP WO2021009789 A1 JPWO2021009789 A1 JP WO2021009789A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021532552A
Other versions
JP7277826B2 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2021009789A1 publication Critical patent/JPWO2021009789A1/ja
Application granted granted Critical
Publication of JP7277826B2 publication Critical patent/JP7277826B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
JP2021532552A 2019-07-12 2019-07-12 制御装置、データ登録システム、および制御プログラム Active JP7277826B2 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2019/027632 WO2021009789A1 (ja) 2019-07-12 2019-07-12 制御装置、データ登録システム、および制御プログラム

Publications (2)

Publication Number Publication Date
JPWO2021009789A1 true JPWO2021009789A1 (ja) 2021-01-21
JP7277826B2 JP7277826B2 (ja) 2023-05-19

Family

ID=74210250

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021532552A Active JP7277826B2 (ja) 2019-07-12 2019-07-12 制御装置、データ登録システム、および制御プログラム

Country Status (3)

Country Link
US (1) US20220255754A1 (ja)
JP (1) JP7277826B2 (ja)
WO (1) WO2021009789A1 (ja)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2022183596A (ja) * 2021-05-31 2022-12-13 株式会社日立製作所 機微データ管理システムおよび機微データ管理方法

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150269570A1 (en) * 2014-03-21 2015-09-24 Charles Phan Systems and methods in support of authentication of an item
WO2019054038A1 (ja) * 2017-09-14 2019-03-21 ソニー株式会社 情報処理装置、情報処理方法およびプログラム
JP2019079577A (ja) * 2019-02-12 2019-05-23 富士通株式会社 通信方法、装置、及びプログラム

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101841566B1 (ko) * 2016-10-11 2018-05-04 주식회사 코인플러그 블록체인 내의 블록별로 발란스 데이터베이스를 관리하여 전자 바우처를 발행, 사용, 환불, 정산 및 파기하는 방법과 이를 이용한 서버

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150269570A1 (en) * 2014-03-21 2015-09-24 Charles Phan Systems and methods in support of authentication of an item
WO2019054038A1 (ja) * 2017-09-14 2019-03-21 ソニー株式会社 情報処理装置、情報処理方法およびプログラム
JP2019079577A (ja) * 2019-02-12 2019-05-23 富士通株式会社 通信方法、装置、及びプログラム

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ビットバンク株式会社ほか, ブロックチェーンの衝撃, vol. 第1版, JPN6018044781, 13 June 2016 (2016-06-13), pages 39 - 219, ISSN: 0004932502 *

Also Published As

Publication number Publication date
US20220255754A1 (en) 2022-08-11
WO2021009789A1 (ja) 2021-01-21
JP7277826B2 (ja) 2023-05-19

Similar Documents

Publication Publication Date Title
BR112019017762A2 (ja)
BR112021017339A2 (ja)
BR112021013854A2 (ja)
BR112021018450A2 (ja)
BR112021017939A2 (ja)
BR112021017892A2 (ja)
BR112019016141A2 (ja)
AU2020104490A4 (ja)
BR112021017738A2 (ja)
BR112021017782A2 (ja)
BR112019016142A2 (ja)
BR112019016138A2 (ja)
BR112021018168A2 (ja)
BR112021017728A2 (ja)
BR112021008711A2 (ja)
BR112021018452A2 (ja)
BR112021017234A2 (ja)
BR112021017355A2 (ja)
BR112021017703A2 (ja)
BR112021017173A2 (ja)
BR112021018102A2 (ja)
BR112021017083A2 (ja)
BR112021017637A2 (ja)
BR112021012348A2 (ja)
BR112021018250A2 (ja)

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20211210

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20221129

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230127

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230404

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230417

R150 Certificate of patent or registration of utility model

Ref document number: 7277826

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150