MX2016014104A - Acceso seguro a recursos fisicos utilizando criptografia asimetrica. - Google Patents

Acceso seguro a recursos fisicos utilizando criptografia asimetrica.

Info

Publication number
MX2016014104A
MX2016014104A MX2016014104A MX2016014104A MX2016014104A MX 2016014104 A MX2016014104 A MX 2016014104A MX 2016014104 A MX2016014104 A MX 2016014104A MX 2016014104 A MX2016014104 A MX 2016014104A MX 2016014104 A MX2016014104 A MX 2016014104A
Authority
MX
Mexico
Prior art keywords
lock
access
server
physical resources
electronic devices
Prior art date
Application number
MX2016014104A
Other languages
English (en)
Inventor
KLINK Jerod
Little Herb
Original Assignee
Lockedup Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lockedup Ltd filed Critical Lockedup Ltd
Publication of MX2016014104A publication Critical patent/MX2016014104A/es

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00571Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by interacting with a central unit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Se firman certificados digitales por la clave privada de un servidor y se instalan en controladores de cerradura que restringen el acceso a recursos físicos. La clave pública del servidor se distribuye a controladores de cerradura y a dispositivos electrónicos móviles operados por usuarios a los que se les proporciona acceso a los recursos físicos. Datos de acceso a cerradura se firman digitalmente por la clave privada del servidor y se proporcionan a dispositivos electrónicos móviles para facilitar acceso. El controlador de cerradura valida los datos de acceso a cerradura y concede acceso de manera condicional basándose en datos de tiempo, versión y/o identidad proporcionados dentro de datos de acceso a cerradura. El uso de certificados reduce la necesidad de confiar en un esquema de seguridad específico para la reta. Los controladores de cerradura también pueden difundir notificaciones de estado, de modo que puedan comunicarse de forma segura actualizaciones y datos de registro con el servidor utilizando dispositivos electrónicos móviles como proxy. El sistema es altamente escalable, ya que cada controlador de cerradura no necesita rastrear todo el ámbito de permisos de acceso.
MX2016014104A 2016-10-24 2016-10-26 Acceso seguro a recursos fisicos utilizando criptografia asimetrica. MX2016014104A (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/332,057 US10008061B2 (en) 2016-10-24 2016-10-24 Secure access to physical resources using asymmetric cryptography

Publications (1)

Publication Number Publication Date
MX2016014104A true MX2016014104A (es) 2018-04-23

Family

ID=61969714

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016014104A MX2016014104A (es) 2016-10-24 2016-10-26 Acceso seguro a recursos fisicos utilizando criptografia asimetrica.

Country Status (3)

Country Link
US (3) US10008061B2 (es)
CA (1) CA2946641C (es)
MX (1) MX2016014104A (es)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019209842A1 (en) * 2018-04-24 2019-10-31 Spectrum Brands, Inc. Certificate provisioning for electronic lock authentication to a server
US11799671B2 (en) 2017-02-24 2023-10-24 Sera4 Ltd. Secure locking of physical resources using asymmetric cryptography

Families Citing this family (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10778417B2 (en) 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US10181055B2 (en) 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
KR102133534B1 (ko) * 2015-07-01 2020-07-13 삼성전자주식회사 사용자 인증 방법 및 장치
BR112019007529B1 (pt) 2016-10-19 2023-12-05 Dormakaba Usa Inc. Intercambiável de fechadura para uso com um dispositivo de fechadura
KR102514428B1 (ko) * 2016-12-06 2023-03-27 아싸 아브로이 에이비 서비스 소비자 장치에 의한 락에 액세스 제공
US10528435B2 (en) 2017-05-08 2020-01-07 International Business Machines Corporation Performance efficient time locks on data in a storage controller
US10489080B2 (en) 2017-05-08 2019-11-26 International Business Machines Corporation Point in time copy of time locked data in a storage controller
US10514721B2 (en) 2017-05-08 2019-12-24 International Business Machines Corporation Validation of clock to provide security for time locked data
US10514859B2 (en) 2017-05-08 2019-12-24 International Business Machines Corporation Reduction of processing overhead for point in time copy to allow access to time locked data
EP3679207B1 (en) 2017-09-08 2022-08-03 Dormakaba USA Inc. Electro-mechanical lock core
US11539520B2 (en) * 2017-10-04 2022-12-27 Delphian Systems, LLC Emergency lockdown in a local network of interconnected devices
US10853524B2 (en) * 2018-01-23 2020-12-01 Wipro Limited System and method for providing security for robots
KR102540090B1 (ko) * 2018-03-06 2023-06-05 삼성전자주식회사 전자 장치 및 그의 전자 키 관리 방법
AU2019252796B2 (en) 2018-04-13 2022-04-28 Dormakaba Usa Inc. Electro-mechanical lock core
US11466473B2 (en) 2018-04-13 2022-10-11 Dormakaba Usa Inc Electro-mechanical lock core
TWM575145U (zh) * 2018-09-04 2019-03-01 威盛電子股份有限公司 保全儲存資料的系統
KR102452530B1 (ko) 2019-01-02 2022-10-11 주식회사 슈프리마 출입 관리 시스템 및 이를 이용한 출입 관리 방법
CN109671200B (zh) * 2019-01-12 2022-01-04 深圳旦倍科技有限公司 基于物联网的指纹识别门锁系统
JP6721932B1 (ja) * 2019-02-26 2020-07-15 株式会社ビットキー 利用制御システムおよび利用制御方法
US10769873B1 (en) * 2019-06-28 2020-09-08 Alibaba Group Holding Limited Secure smart unlocking
SE1951173A1 (en) 2019-10-17 2021-04-18 Assa Abloy Ab Authenticating with an authentication server for requesting access to a physical space
CN111599041B (zh) * 2020-03-31 2022-03-08 杭州龙纪科技有限公司 一种智能门锁的安全开锁方法及系统
CN111815816B (zh) * 2020-06-22 2022-07-05 合肥智辉空间科技有限责任公司 一种电子锁安全系统及其密钥分发方法
US20220085996A1 (en) * 2020-09-15 2022-03-17 BLE Locking OÜ Digital key generation for electric and electronic locks
CN112950817B (zh) * 2021-01-28 2022-12-02 深圳市凯迪仕智能科技有限公司 一种分体式智能锁的加密通讯方法及分体式智能锁
CN112995213B (zh) * 2021-04-23 2021-08-03 北京紫光安芯科技有限公司 一种安全认证方法及其应用装置
US20220383677A1 (en) * 2021-05-31 2022-12-01 Sera4 Ltd. Secure locking using keyless lock controllers

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4936122A (en) 1985-06-04 1990-06-26 Shunichi Osada Electronic door lock assembly
US4837822A (en) 1986-04-08 1989-06-06 Schlage Lock Company Cryptographic based electronic lock system and method of operation
US5420568A (en) 1992-03-31 1995-05-30 Kansei Corporation Wireless door locking and unlocking system for motor vehicles having theft alarm device
US7260835B2 (en) 2001-06-19 2007-08-21 Intel Corporation Bluetooth™ based security system
US7334443B2 (en) 2002-02-22 2008-02-26 Master Lock Company Llc Radio frequency electronic lock
US6698263B2 (en) 2002-07-22 2004-03-02 Hui-Hua Hsieh Remote-controlled door lock
US20040257209A1 (en) 2003-06-18 2004-12-23 Wu-Chung Yang Auto anti-thief system employing bluetooth technique
SE530279C8 (sv) 2005-03-18 2008-06-03 Phoniro Ab Metod för upplåsning av ett lås med en låsanordning kapabel till trådlös kortdistansdatakommunikation i enlighet med en kommunikationsstandard, samt en tillhörande låsanordning
SE529849C2 (sv) * 2006-04-28 2007-12-11 Sics Swedish Inst Of Comp Scie Accesstyrsystem och förfarande för att driva systemet
FI20095694A (fi) 2009-01-05 2010-07-06 Megalock Oy Langattomasti ohjattava sähkölukko
US8141400B2 (en) 2009-04-10 2012-03-27 Emtek Products, Inc. Keypad lockset
AU2009201756B1 (en) * 2009-05-04 2010-05-20 Nexkey, Inc. Electronic locking system and method
US8674832B1 (en) 2010-06-25 2014-03-18 Tregnel Kynta Thomas Wireless bolt lock remote
US9057210B2 (en) 2011-03-17 2015-06-16 Unikey Technologies, Inc. Wireless access control system and related methods
US20140068247A1 (en) * 2011-12-12 2014-03-06 Moose Loop Holdings, LLC Security device access
DK2701124T3 (da) * 2012-08-21 2021-10-18 Bekey As Styring af en adgang til en lokalitet
CN105324865B (zh) * 2013-03-12 2017-11-17 品谱股份有限公司 具有多源能量收集回路的电子锁具
US9654463B2 (en) * 2014-05-20 2017-05-16 Airwatch Llc Application specific certificate management
US9894066B2 (en) * 2014-07-30 2018-02-13 Master Lock Company Llc Wireless firmware updates
CN107004316B (zh) * 2014-12-02 2021-01-08 开利公司 利用自动移动凭证授予服务切换的进入控制系统
CA2968537A1 (en) * 2014-12-02 2016-06-09 Carrier Corporation Access control system with virtual card data
US20160353239A1 (en) * 2015-05-28 2016-12-01 Friday Labs Limited Apparatus and system for an electronic lock, and methods of use and manufacture thereof
US10115250B2 (en) * 2016-05-23 2018-10-30 Fuji Xerox Co., Ltd. Systems and methods for location enabled electronic lock controls

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11799671B2 (en) 2017-02-24 2023-10-24 Sera4 Ltd. Secure locking of physical resources using asymmetric cryptography
WO2019209842A1 (en) * 2018-04-24 2019-10-31 Spectrum Brands, Inc. Certificate provisioning for electronic lock authentication to a server
CN112189221A (zh) * 2018-04-24 2021-01-05 品谱股份有限公司 对服务器的电子锁认证的证书供应
US11616654B2 (en) 2018-04-24 2023-03-28 Spectrum Brands, Inc. Secure provisioning of internet of things devices, including electronic locks

Also Published As

Publication number Publication date
CA2946641A1 (en) 2018-04-24
US11049341B2 (en) 2021-06-29
US10008061B2 (en) 2018-06-26
US10403070B2 (en) 2019-09-03
US20180114387A1 (en) 2018-04-26
CA2946641C (en) 2023-11-21
US20190347883A1 (en) 2019-11-14
US20180276922A1 (en) 2018-09-27

Similar Documents

Publication Publication Date Title
MX2016014104A (es) Acceso seguro a recursos fisicos utilizando criptografia asimetrica.
MX2020010495A (es) Provision de certificados para autenticacion de candado electronico a un servidor.
SG10201701044SA (en) System and method for computing private keys for self certified identity based signature schemes
EP4254248A3 (en) Cryptographic methods and systems for managing digital certificates
MY183809A (en) Methods for restricted direct discovery
MX361983B (es) Sistema de gestión de credenciales electrónicas.
MX2016014461A (es) Aprovisionamiento de licencias de gestion de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones.
SG10201901366WA (en) Key exchange through partially trusted third party
MX2017000430A (es) Sistema de control de acceso en red.
MX2019008945A (es) Certificado de origen basado en la emision de certificados en linea.
TW200501705A (en) Enrolling/sub-enrolling a digital rights management (DRM) server into a DRM architecture
WO2014116956A3 (en) System and method for differential encryption
WO2015157693A3 (en) System and method for an efficient authentication and key exchange protocol
WO2015023341A3 (en) Secure authorization systems and methods
GB2565929A (en) Method, server, and communication device for updating identity-based cryptographic private keys of compromised communication devices
MX352389B (es) Sistema y método para actualización de una clave de cifrado a través de una red.
GB2537557A (en) Providing context-based visibility of cloud resources in multi-tenant environment
GB201320902D0 (en) Systems and methods for secure file portability between mobile applications on a mobile device
WO2013106688A3 (en) Authenticating cloud computing enabling secure services
EP2544425A3 (en) Secure dissemination of events in a publish/subscribe network
TW200635319A (en) User authentication system
WO2015023332A3 (en) Incorruptible public key using quantum cryptography for secure wired and wireless communications
GB2598669A8 (en) Server-based setup for connecting a device to a local area network
WO2017027134A8 (en) Validating authorization for use of a set of features of a device
IN2014MU00771A (es)

Legal Events

Date Code Title Description
FG Grant or registration