JPWO2022091221A1 - - Google Patents

Info

Publication number
JPWO2022091221A1
JPWO2022091221A1 JP2022558646A JP2022558646A JPWO2022091221A1 JP WO2022091221 A1 JPWO2022091221 A1 JP WO2022091221A1 JP 2022558646 A JP2022558646 A JP 2022558646A JP 2022558646 A JP2022558646 A JP 2022558646A JP WO2022091221 A1 JPWO2022091221 A1 JP WO2022091221A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2022558646A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2022091221A1 publication Critical patent/JPWO2022091221A1/ja
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)
JP2022558646A 2020-10-27 2020-10-27 Pending JPWO2022091221A1 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2020/040272 WO2022091221A1 (ja) 2020-10-27 2020-10-27 情報処理装置、情報処理方法、およびプログラム

Publications (1)

Publication Number Publication Date
JPWO2022091221A1 true JPWO2022091221A1 (ja) 2022-05-05

Family

ID=81382149

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2022558646A Pending JPWO2022091221A1 (ja) 2020-10-27 2020-10-27

Country Status (3)

Country Link
US (1) US20230394179A1 (ja)
JP (1) JPWO2022091221A1 (ja)
WO (1) WO2022091221A1 (ja)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP7399929B2 (ja) * 2021-11-26 2023-12-18 株式会社日立製作所 情報処理システム、情報処理方法、及びプログラム

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001202336A (ja) * 2000-01-20 2001-07-27 Nippon Telegr & Teleph Corp <Ntt> 本人認証方法およびこの方法を実施する装置
JP4941192B2 (ja) * 2007-09-13 2012-05-30 カシオ計算機株式会社 暗号化処理システム
JP5904596B2 (ja) * 2013-08-28 2016-04-13 Necプラットフォームズ株式会社 耐タンパ装置、及び方法
JP7066380B2 (ja) * 2017-11-17 2022-05-13 キヤノン株式会社 システム、システムにおける方法、情報処理装置、情報処理装置における方法、およびプログラム

Also Published As

Publication number Publication date
WO2022091221A1 (ja) 2022-05-05
US20230394179A1 (en) 2023-12-07

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ja)
BR112023012656A2 (ja)
BR112021014123A2 (ja)
BR112022024743A2 (ja)
BR102021018859A2 (ja)
BR102021015500A2 (ja)
BR112022009896A2 (ja)
BR112023011738A2 (ja)
BR112023016292A2 (ja)
BR112023004146A2 (ja)
BR112023011539A2 (ja)
BR112023011610A2 (ja)
BR112023008976A2 (ja)
BR112023009656A2 (ja)
BR112023006729A2 (ja)
BR102021020147A2 (ja)
BR102021018926A2 (ja)
BR102021018167A2 (ja)
BR102021017576A2 (ja)
BR102021016837A2 (ja)
BR102021016551A2 (ja)
BR102021016375A2 (ja)
BR102021016200A2 (ja)
BR102021016176A2 (ja)
BR102021015566A2 (ja)

Legal Events

Date Code Title Description
A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20230419

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20240402

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20240530