MX2022013614A - Punto final y protocolo de fabricacion digital confiable. - Google Patents

Punto final y protocolo de fabricacion digital confiable.

Info

Publication number
MX2022013614A
MX2022013614A MX2022013614A MX2022013614A MX2022013614A MX 2022013614 A MX2022013614 A MX 2022013614A MX 2022013614 A MX2022013614 A MX 2022013614A MX 2022013614 A MX2022013614 A MX 2022013614A MX 2022013614 A MX2022013614 A MX 2022013614A
Authority
MX
Mexico
Prior art keywords
endpoint
signed data
digitally
item
digitally signed
Prior art date
Application number
MX2022013614A
Other languages
English (en)
Inventor
Alex Blate
Eric Strong
Garrett Goss
Douglas Bennett
Mark Maxwell
Original Assignee
Alex Blate
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alex Blate filed Critical Alex Blate
Publication of MX2022013614A publication Critical patent/MX2022013614A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B33ADDITIVE MANUFACTURING TECHNOLOGY
    • B33YADDITIVE MANUFACTURING, i.e. MANUFACTURING OF THREE-DIMENSIONAL [3-D] OBJECTS BY ADDITIVE DEPOSITION, ADDITIVE AGGLOMERATION OR ADDITIVE LAYERING, e.g. BY 3-D PRINTING, STEREOLITHOGRAPHY OR SELECTIVE LASER SINTERING
    • B33Y50/00Data acquisition or data processing for additive manufacturing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Chemical & Material Sciences (AREA)
  • Manufacturing & Machinery (AREA)
  • Materials Engineering (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • General Factory Administration (AREA)

Abstract

Un punto final para fabricación confiable, incluyendo el punto final al menos un controlador seguro configurado para la conexión a una red de área amplia; y al menos un controlador no confiable configurado para la comunicación local, en el que el punto final está configurado para la conexión a un fabricador y también configurado para recibir datos firmados digitalmente que especifican al menos un artículo a fabricar; verificar los datos firmados digitalmente; y dirigir al fabricador para que fabrique al menos un artículo después de verificar los datos firmados digitalmente. Un procedimientoprocedimiento de fabricación confiable bajo demanda, incluyendo el procedimientoprocedimiento recibir, en un punto final conectado a un fabricador, datos firmados digitalmente que describen al menos un artículo a fabricar; verificar, en el punto final, los datos firmados digitalmente; y fabricar al menos un artículo utilizando los datos firmados digitalmente después de verificar los datos firmados digitalmente, en el que el punto final comprende al menos un controlador seguro y al menos un controlador no confiable.
MX2022013614A 2020-05-05 2021-05-05 Punto final y protocolo de fabricacion digital confiable. MX2022013614A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202063020191P 2020-05-05 2020-05-05
PCT/US2021/030890 WO2021226236A1 (en) 2020-05-05 2021-05-05 Endpoint and protocol for trusted digital manufacturing

Publications (1)

Publication Number Publication Date
MX2022013614A true MX2022013614A (es) 2023-01-30

Family

ID=78468363

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2022013614A MX2022013614A (es) 2020-05-05 2021-05-05 Punto final y protocolo de fabricacion digital confiable.

Country Status (6)

Country Link
US (2) US11516017B2 (es)
EP (1) EP4078421A4 (es)
JP (1) JP2023524972A (es)
CA (1) CA3175792A1 (es)
MX (1) MX2022013614A (es)
WO (1) WO2021226236A1 (es)

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7305710B2 (en) * 2003-04-29 2007-12-04 Pitney Bowes Inc. Method for securely loading and executing software in a secure device that cannot retain software after a loss of power
EP1629476A1 (en) * 2003-06-04 2006-03-01 Matsushita Electric Industrial Co., Ltd. Contents distribution system, recording apparatus, signature apparatus, contents supply apparatus, and contents playback apparatus
JP2006159896A (ja) * 2004-11-12 2006-06-22 Canon Inc 印刷装置、印刷システム、署名検証方法、及びプログラム
US8332931B1 (en) * 2008-09-04 2012-12-11 Marvell International Ltd. Processing commands according to authorization
US8414280B2 (en) * 2010-08-18 2013-04-09 Makerbot Industries, Llc Networked three-dimensional printing
US9754299B2 (en) * 2013-01-11 2017-09-05 Lee C. Cheng System, method and apparatus for three-dimensional digital design content rights management
US20150134955A1 (en) * 2013-11-12 2015-05-14 Alberto Daniel Lacaze Method for Using Cryptography to Protect Deployable Rapid On-Site Manufacturing 3D Printing Systems and Enable a Single Time Printing Protocol
TWI595361B (zh) * 2013-12-13 2017-08-11 祥碩科技股份有限公司 電子裝置與其載入程式碼之方法
US9558330B2 (en) * 2014-12-23 2017-01-31 Intel Corporation Technologies for digital rights managment of 3D printable models
ES2728680T3 (es) * 2015-01-31 2019-10-28 Inexto Sa Identificación y verificación seguras de productos
US10044749B2 (en) * 2015-07-31 2018-08-07 Siemens Corporation System and method for cyber-physical security
US10165133B2 (en) * 2015-09-29 2018-12-25 Hewlett-Packard Development Company, L.P. Registering printing devices with network-based services
WO2017079091A1 (en) * 2015-11-06 2017-05-11 Velo3D, Inc. Adept three-dimensional printing
US9832024B2 (en) * 2015-11-13 2017-11-28 Visa International Service Association Methods and systems for PKI-based authentication
US10466668B2 (en) * 2016-03-22 2019-11-05 Canon Kabushiki Kaisha Information processing apparatus, system, control method, and storage medium
US10063529B2 (en) * 2016-03-28 2018-08-28 Accenture Global Solutions Limited Secure 3D model sharing using distributed ledger
EP3590035A1 (en) * 2017-03-03 2020-01-08 Koninklijke Philips N.V. Systems and methods for three-dimensional printing of spare parts
WO2019055507A1 (en) * 2017-09-15 2019-03-21 Identify3D, Inc. SYSTEM AND METHOD FOR MANAGING AND SECURING DATA FOR DIGITAL MANUFACTURING
US20200250322A1 (en) * 2017-10-27 2020-08-06 Hewlett-Packard Development Company, L.P. Three-dimensional (3d) model protection via consumables
WO2019209272A1 (en) * 2018-04-24 2019-10-31 Hewlett-Packard Development Company, L.P. Cryptographic services in print apparatus
CN112262546B (zh) * 2019-01-04 2024-04-23 百度时代网络技术(北京)有限公司 用于数据处理加速器的密钥分配和交换的方法和系统
DE102019001976A1 (de) * 2019-03-20 2020-09-24 Karlsruher Institut für Technologie Additiver Herstellungsprozess einer Form unter Verwendung von Mikrowellenstrahlung, Mikrowellendruckvorrichtung und additive Druckvorrichtung für 3D-Druck eines einen Faserverbundwerkstoff umfassenden Filaments

Also Published As

Publication number Publication date
JP2023524972A (ja) 2023-06-14
CA3175792A1 (en) 2021-11-11
US20230051770A1 (en) 2023-02-16
US20220255756A1 (en) 2022-08-11
EP4078421A1 (en) 2022-10-26
EP4078421A4 (en) 2023-12-27
US11516017B2 (en) 2022-11-29
WO2021226236A1 (en) 2021-11-11

Similar Documents

Publication Publication Date Title
US11109185B2 (en) Mesh network and mesh device and network distribution method thereof
PH12019501743A1 (en) Blockchain node communication method and apparatus
NO20075213L (no) Maskenett konfigurert til pa autonomt vis a kommisjonere og styre nettverkstopologien
WO2009021213A3 (en) Auto-discovery and management of base station neighbors in wireless networks
MX2019008702A (es) Compuerta como un aparato mejorado de mall de internet de las cosas y metodo.
WO2009031110A3 (en) Network and method for establishing a secure network
MX2021011558A (es) Método para configurar una señal de referencia de posicionamiento, un dispositivo de red y un terminal.
MXPA03005348A (es) Redes de comunicacion inalambrica que proporcionan monitoreo remoto de dispositivos.
WO2004013998A3 (en) Method and apparatus for effecting a handoff between two ip connections for time critical communications
EP1337125A3 (en) Method for relocating SRNS in a mobile communication system
WO2008008452A3 (en) Method and apparatus for automated configuration of a base station router device
WO2010047914A3 (en) System for enabling communication over a wireless intermittently connected network
WO2010129823A3 (en) Method and apparatus to establish trust and secure connection via a mutually trusted intermediary
CN103152118B (zh) 一种基带单元和射频单元数据业务同步方法、装置和系统
CN105376098A (zh) 一种路由源和路径双重验证方法
WO2020112350A3 (en) Integrity protection at packet data convergence protocol layer
GB2572723A (en) Methods and systems for connecting a wireless communications device to a deployable wireless communications network
EP3965332A4 (en) FEEDBACK METHOD FOR SEMI-STATIC TRANSMISSION, NETWORK DEVICE, AND TERMINAL DEVICE
MX2021003504A (es) Enfoques para capacidades de comunicaciones avanzadas en sistemas de comunicaciones por satelites moviles.
MX2022013614A (es) Punto final y protocolo de fabricacion digital confiable.
ZA202207126B (en) A method for unified uplink and downlink beam indication
GB2419495B (en) Communications method and apparatus
US20150295699A1 (en) Method of controlling tdd tx/rx switching timing in cloud radio access network
EP4311368A3 (en) Method and apparatus for interworking between networks in wireless communication system
CN103826319A (zh) 消息传输方法、家庭基站网关、家庭基站和核心网设备