MX2016011988A - Metodo y dispositivo de administracion de datos confidenciales, y metodo y sistema de autenticacion de seguridad. - Google Patents

Metodo y dispositivo de administracion de datos confidenciales, y metodo y sistema de autenticacion de seguridad.

Info

Publication number
MX2016011988A
MX2016011988A MX2016011988A MX2016011988A MX2016011988A MX 2016011988 A MX2016011988 A MX 2016011988A MX 2016011988 A MX2016011988 A MX 2016011988A MX 2016011988 A MX2016011988 A MX 2016011988A MX 2016011988 A MX2016011988 A MX 2016011988A
Authority
MX
Mexico
Prior art keywords
confidential data
security authentication
data management
mehod
management method
Prior art date
Application number
MX2016011988A
Other languages
English (en)
Other versions
MX369234B (es
Inventor
Giho Yang
Jae-Yeob Hwang
Original Assignee
Rowem Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rowem Inc filed Critical Rowem Inc
Priority claimed from PCT/KR2015/002441 external-priority patent/WO2015137760A1/ko
Publication of MX2016011988A publication Critical patent/MX2016011988A/es
Publication of MX369234B publication Critical patent/MX369234B/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Abstract

La presente invención se relaciona con un método para administrar datos confidenciales de manera segura, y con un método y un sistema de autenticación de seguridad para realizar una autenticación de seguridad utilizando los datos confidenciales. El método para administrar datos confidenciales de un usuario mediante el enlace con un servidor de seguridad que almacena una clave de descifrado en un dispositivo de administración de datos confidenciales, de conformidad con la presente invención, comprende los siguientes pasos: almacenar datos confidenciales cifrados de un usuario; recibir, proveniente del servidor de seguridad, un mensaje de notificación automática que incluya una clave de descifrado cuando sea necesario usar los datos confidenciales; y descifrar los datos confidenciales cifrados empleando la clave de descifrado incluida en el mensaje de notificación automática.
MX2016011988A 2014-03-14 2015-03-13 Metodo y dispositivo de administracion de datos confidenciales, y metodo y sistema de autenticacion de seguridad. MX369234B (es)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
KR20140030395 2014-03-14
KR20140040224 2014-04-03
KR1020150034723A KR101579962B1 (ko) 2014-03-14 2015-03-13 비밀 데이터 관리 방법과 장치 및 보안 인증 방법 및 시스템
PCT/KR2015/002441 WO2015137760A1 (ko) 2014-03-14 2015-03-13 비밀 데이터 관리 방법과 장치 및 보안 인증 방법 및 시스템

Publications (2)

Publication Number Publication Date
MX2016011988A true MX2016011988A (es) 2017-04-13
MX369234B MX369234B (es) 2019-11-01

Family

ID=54246051

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016011988A MX369234B (es) 2014-03-14 2015-03-13 Metodo y dispositivo de administracion de datos confidenciales, y metodo y sistema de autenticacion de seguridad.

Country Status (8)

Country Link
US (1) US10171428B2 (es)
EP (1) EP3118771B1 (es)
JP (2) JP2017518712A (es)
KR (1) KR101579962B1 (es)
CN (1) CN106255976B (es)
BR (1) BR112016021120B1 (es)
ES (1) ES2895110T3 (es)
MX (1) MX369234B (es)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102332662B1 (ko) * 2016-03-14 2021-12-01 주식회사 슈프리마아이디 생체정보를 이용한 인증 방법 및 장치
KR101768213B1 (ko) 2016-03-14 2017-08-31 주식회사 슈프리마아이디 생체정보를 이용한 인증 방법 및 장치
US10764077B2 (en) * 2016-07-26 2020-09-01 RAM Laboratories, Inc. Crowd-sourced event identification that maintains source privacy
US10666431B1 (en) * 2019-03-11 2020-05-26 Capital One Services, Llc Systems and methods for enhancing web security
KR20210028422A (ko) * 2019-09-04 2021-03-12 삼성전자주식회사 전자장치 및 그 제어방법
US11574045B2 (en) 2019-12-10 2023-02-07 Winkk, Inc. Automated ID proofing using a random multitude of real-time behavioral biometric samplings
US11936787B2 (en) 2019-12-10 2024-03-19 Winkk, Inc. User identification proofing using a combination of user responses to system turing tests using biometric methods
US11328042B2 (en) 2019-12-10 2022-05-10 Winkk, Inc. Automated transparent login without saved credentials or passwords
US11928193B2 (en) 2019-12-10 2024-03-12 Winkk, Inc. Multi-factor authentication using behavior and machine learning
US11553337B2 (en) 2019-12-10 2023-01-10 Winkk, Inc. Method and apparatus for encryption key exchange with enhanced security through opti-encryption channel
US11698957B2 (en) * 2019-12-18 2023-07-11 Yubico Ab Pre-registration of authentication devices
KR102328057B1 (ko) * 2020-10-13 2021-11-17 주식회사 한글과컴퓨터 단말 정보에 기반하여 문서 파일의 암호화가 수행되도록 지원하는 문서 보안 서비스 서버 및 그 동작 방법
CN112667929B (zh) * 2020-12-11 2023-11-03 北京中数创新科技股份有限公司 基于Handle系统的前缀及标识数据安全推送方法和系统
US20220394023A1 (en) * 2021-06-04 2022-12-08 Winkk, Inc Encryption for one-way data stream
CN113365269B (zh) * 2021-06-15 2022-02-11 珠海市鸿瑞信息技术股份有限公司 一种基于物联网的配电5g通信加密系统及通信加密方法
CN113422717B (zh) * 2021-06-18 2022-12-02 河南力安测控科技有限公司 一种自适配智能终端设备协议的网关及使用方法
CN113542247B (zh) * 2021-07-06 2022-11-29 建信金融科技有限责任公司 一种基于数据加密的业务推送方法、装置及设备
CN113507691B (zh) * 2021-07-20 2023-02-21 广东电网有限责任公司 一种基于配电网跨区服务的信息推送系统和方法
CN114374550A (zh) * 2021-12-29 2022-04-19 南方电网海南数字电网研究院有限公司 一种具备高安全性的电力计量平台

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS59200363A (ja) * 1983-04-27 1984-11-13 Hitachi Ltd パスワ−ド認証方式
US6760840B1 (en) 1994-03-15 2004-07-06 Kabushiki Kaisha Toshiba File editing system and shared file editing system with file content secrecy, file version management, and asynchronous editing
JP3707821B2 (ja) * 1994-03-17 2005-10-19 株式会社東芝 ファイル編集システム及び共有ファイル編集システム
JPH09204251A (ja) * 1996-01-25 1997-08-05 Canon Inc 情報処理装置
JP3093678B2 (ja) 1996-06-28 2000-10-03 株式会社東芝 暗号化方法、復号方法、記録再生装置、復号装置、復号化ユニット装置及び記録媒体の製造方法
JPH11261731A (ja) * 1998-03-13 1999-09-24 Nec Corp 移動通信システム、移動通信システムにおける接続方法及びこれが書き込まれた記憶媒体
KR20010093472A (ko) 2000-03-29 2001-10-29 이진원 컨텐츠 파일 암호화 및 복호화 장치
KR20020025343A (ko) 2000-09-28 2002-04-04 양태연 기본키와 일회용키를 이용한 파일 암호 와 복호 방법 및그 장치
KR100420735B1 (ko) 2001-08-01 2004-03-02 주식회사 마크애니 워터마킹 및 암호화 기술을 이용한 메일 송수신 시스템 및그 방법
JP4090251B2 (ja) * 2002-03-05 2008-05-28 パスロジ株式会社 認証装置、認証方法、ならびに、プログラム
WO2006124666A2 (en) * 2005-05-13 2006-11-23 Tivaro, Inc. A coordinate based computer authentication system and methods
JP2007058807A (ja) * 2005-08-26 2007-03-08 Nomura Research Institute Ltd 認証システム及び方法
KR20070029864A (ko) 2005-09-09 2007-03-15 삼성전자주식회사 일 대 일로 데이터를 안전하게 송수신하는 방법 및 장치
KR100811469B1 (ko) 2005-12-08 2008-03-07 한국전자통신연구원 파일시스템을 이용한 암호화 파일의 실시간 복호화 방법
US7957532B2 (en) * 2006-06-23 2011-06-07 Microsoft Corporation Data protection for a mobile device
JP2008072613A (ja) 2006-09-15 2008-03-27 Fujitsu Ltd 管理システム,管理装置および管理方法
KR100826522B1 (ko) 2006-11-15 2008-04-30 삼성전자주식회사 이동통신 시스템에서 동적 암호화 장치 및 방법
JP2009105566A (ja) 2007-10-22 2009-05-14 Sky Kk 配布管理装置及び配布管理プログラム
KR20110067417A (ko) 2009-12-14 2011-06-22 삼성전자주식회사 데이터 암호화 방법 및 장치와 데이터 복호화 방법 및 장치
SG189120A1 (en) * 2010-10-05 2013-05-31 Cse Co Ltd System and method for two-factor user authentication
KR101172876B1 (ko) 2011-10-19 2012-08-10 인포섹(주) 사용자 단말기와 서버 간의 상호 인증 방법 및 시스템
FR2988194B1 (fr) * 2012-03-13 2015-01-02 Ingenico Sa Procede et dispositifs de securisation de la saisie d’un code alphanumerique, produit programme d’ordinateur et moyen de stockage correspondants.

Also Published As

Publication number Publication date
CN106255976B (zh) 2020-01-17
JP2018107814A (ja) 2018-07-05
EP3118771B1 (en) 2021-07-28
JP6400866B2 (ja) 2018-10-03
MX369234B (es) 2019-11-01
KR101579962B1 (ko) 2015-12-28
US20170005995A1 (en) 2017-01-05
ES2895110T3 (es) 2022-02-17
BR112016021120B1 (pt) 2023-04-18
EP3118771A4 (en) 2017-11-01
BR112016021120A2 (pt) 2017-08-15
KR20150107669A (ko) 2015-09-23
US10171428B2 (en) 2019-01-01
JP2017518712A (ja) 2017-07-06
EP3118771A1 (en) 2017-01-18
CN106255976A (zh) 2016-12-21

Similar Documents

Publication Publication Date Title
MX2016011988A (es) Metodo y dispositivo de administracion de datos confidenciales, y metodo y sistema de autenticacion de seguridad.
MX2017001090A (es) Gestion de claves inalambrica para autenticacion.
BR112015022767A2 (pt) espaço de armazenamento de rede codificado
EP3197123A4 (en) Method, terminal, and network server for information encryption and decryption and key management
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
SG10201803986RA (en) Method and system for secure transmission of remote notification service messages to mobile devices without secure elements
BR112017009376A2 (pt) métodos e sistemas para interoperabilidade de autenticação
SG10201810140QA (en) Remote server encrypted data provisioning system and methods
GB2535068A (en) Method and apparatus for managing remote devices and accessing remote device information
MX2014004838A (es) Sistema y metodo para gestion de claves para dominio de seguridad del emisor utilizando especificaciones de plataformas globales.
BR112012031924A2 (pt) método e equipamento para vincular autenticação de assinante e autenticação de dispositivo em sistemas de comunicação.
GB2562923A (en) Data security system with encryption
MX354490B (es) Método y sistema para prevenir el robo del carro de compras.
BR112013001728A2 (pt) métodos para criptografar um valor introduzido em um dispositivo de usuário, para verificar um valor comunicado a um sistema de autenticação via uma rede de comunicações, e para comunicar um valor introduzido em um dispositivo de usuário a um sistema de autenticação via uma rede de comunicações, dispositivo de usuário, sistema, software, e, meio legível por computador.
IN2014MU00771A (es)
RS20120254A1 (en) SYSTEM AND PROCEDURE FOR BIOMETRIC CONTROL OF HIGH SECURITY ACCESS
EA201691377A1 (ru) Система и способ передачи идентификационных данных
PH12017500687A1 (en) Verification method and apparatus
GB2550786A (en) Automatic key management using enterprise user identity management
WO2013103640A3 (en) Methods and apparatuses for maintaining secure communication between a group of users in a social network
SG10201805187WA (en) Entity authentication in network
IN2013CH00917A (es)
WO2013189457A3 (zh) 终端和云系统服务器以及其交互方法和系统
WO2015198336A3 (en) Remotely managed data loss prevention/protection in electronic devices
TW201612765A (en) Method and system for transmitting information of intelligent terminal equipment and intelligent terminal equipment

Legal Events

Date Code Title Description
FG Grant or registration