JPWO2021149449A1 - - Google Patents

Info

Publication number
JPWO2021149449A1
JPWO2021149449A1 JP2021536728A JP2021536728A JPWO2021149449A1 JP WO2021149449 A1 JPWO2021149449 A1 JP WO2021149449A1 JP 2021536728 A JP2021536728 A JP 2021536728A JP 2021536728 A JP2021536728 A JP 2021536728A JP WO2021149449 A1 JPWO2021149449 A1 JP WO2021149449A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2021536728A
Other versions
JP7011276B2 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2021149449A1 publication Critical patent/JPWO2021149449A1/ja
Application granted granted Critical
Publication of JP7011276B2 publication Critical patent/JP7011276B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
JP2021536728A 2020-01-23 2020-12-23 登録装置、検証装置、識別装置、及び個体識別システム Active JP7011276B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
JP2020009468 2020-01-23
JP2020009468 2020-01-23
PCT/JP2020/048166 WO2021149449A1 (ja) 2020-01-23 2020-12-23 登録装置、検証装置、識別装置、及び個体識別システム

Publications (2)

Publication Number Publication Date
JPWO2021149449A1 true JPWO2021149449A1 (ja) 2021-07-29
JP7011276B2 JP7011276B2 (ja) 2022-01-26

Family

ID=76992297

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2021536728A Active JP7011276B2 (ja) 2020-01-23 2020-12-23 登録装置、検証装置、識別装置、及び個体識別システム

Country Status (6)

Country Link
US (1) US20230037023A1 (ja)
EP (1) EP4087182A4 (ja)
JP (1) JP7011276B2 (ja)
CN (1) CN115244893A (ja)
TW (1) TW202147807A (ja)
WO (1) WO2021149449A1 (ja)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220131848A1 (en) * 2020-10-26 2022-04-28 Micron Technology, Inc. Management of Identifications of an Endpoint having a Memory Device Secured for Reliable Identity Validation
US20220385485A1 (en) * 2021-06-01 2022-12-01 Micron Technology, Inc. Identity theft protection with no password access

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018117287A (ja) * 2017-01-19 2018-07-26 富士通株式会社 証明書配付システム、証明書配付方法、および証明書配付プログラム
WO2019082442A1 (ja) * 2017-10-27 2019-05-02 日本電信電話株式会社 データ登録方法、データ復号方法、データ構造、コンピュータ、及びプログラム
US20190253256A1 (en) * 2018-02-13 2019-08-15 Texas Precious Metals LLC Tracking and verifying authenticity of an asset via a distributed ledger

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5315892B2 (ja) 2008-09-24 2013-10-16 富士ゼロックス株式会社 真正性検証システム、真正性検証装置、および真正性検証プログラム
US20160080153A1 (en) * 2013-05-15 2016-03-17 Mitsubishi Electric Corporation Device authenticity determination system and device authenticity determination method
CA3231419A1 (en) 2013-08-02 2015-02-05 Soul Machines Limited System for neurobehavioural animation
JP2015154291A (ja) 2014-02-14 2015-08-24 国立研究開発法人産業技術総合研究所 デバイス固有情報生成装置及びデバイス固有情報生成システムとデバイス固有情報生成方法
JP6514561B2 (ja) 2015-04-27 2019-05-15 リンテック株式会社 半導体装置の製造方法および接着剤組成物の製造方法
EP3565179B1 (en) * 2018-04-30 2022-10-19 Merck Patent GmbH Composite security marking and methods and apparatuses for providing and reading same
EP3534288A3 (en) * 2019-02-13 2020-08-12 Merck Patent GmbH Methods and systems for token-based anchoring of a physical object in a distributed ledger environment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018117287A (ja) * 2017-01-19 2018-07-26 富士通株式会社 証明書配付システム、証明書配付方法、および証明書配付プログラム
WO2019082442A1 (ja) * 2017-10-27 2019-05-02 日本電信電話株式会社 データ登録方法、データ復号方法、データ構造、コンピュータ、及びプログラム
US20190253256A1 (en) * 2018-02-13 2019-08-15 Texas Precious Metals LLC Tracking and verifying authenticity of an asset via a distributed ledger

Also Published As

Publication number Publication date
EP4087182A1 (en) 2022-11-09
US20230037023A1 (en) 2023-02-02
WO2021149449A1 (ja) 2021-07-29
TW202147807A (zh) 2021-12-16
EP4087182A4 (en) 2023-06-28
JP7011276B2 (ja) 2022-01-26
CN115244893A (zh) 2022-10-25

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ja)
BR112021014123A2 (ja)
JPWO2021149449A1 (ja)
BR112022024743A2 (ja)
BR102021018859A2 (ja)
BR102021015500A2 (ja)
BR112022009896A2 (ja)
BR102021007058A2 (ja)
BR102020022030A2 (ja)
BR112023004146A2 (ja)
BR112023008976A2 (ja)
BR112023009656A2 (ja)
BR112023006729A2 (ja)
BR102021020147A2 (ja)
BR102021018926A2 (ja)
BR102021018167A2 (ja)
BR102021017576A2 (ja)
BR102021016837A2 (ja)
BR102021016551A2 (ja)
BR102021016375A2 (ja)
BR102021016200A2 (ja)
BR102021016176A2 (ja)
BR102021015566A2 (ja)
BR102021015450A8 (ja)
BR102021015247A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210622

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20210622

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20210622

AA64 Notification of invalidation of claim of internal priority (with term)

Free format text: JAPANESE INTERMEDIATE CODE: A241764

Effective date: 20210713

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210708

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210902

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20211012

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20211202

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20211214

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20220105

R150 Certificate of patent or registration of utility model

Ref document number: 7011276

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150