PL425579A1 - System zabezpieczenia autentyczności komunikacji w formie elektronicznej - Google Patents

System zabezpieczenia autentyczności komunikacji w formie elektronicznej

Info

Publication number
PL425579A1
PL425579A1 PL42557918A PL42557918A PL425579A1 PL 425579 A1 PL425579 A1 PL 425579A1 PL 42557918 A PL42557918 A PL 42557918A PL 42557918 A PL42557918 A PL 42557918A PL 425579 A1 PL425579 A1 PL 425579A1
Authority
PL
Poland
Prior art keywords
user
tag
electronic
communication
websites
Prior art date
Application number
PL42557918A
Other languages
English (en)
Inventor
Marek Kuśka
Mariusz Łuczak
Original Assignee
Alternative Energy Polska Spolka Z Ograniczona Odpowiedzialnoscia
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alternative Energy Polska Spolka Z Ograniczona Odpowiedzialnoscia filed Critical Alternative Energy Polska Spolka Z Ograniczona Odpowiedzialnoscia
Priority to PL42557918A priority Critical patent/PL425579A1/pl
Priority to PCT/PL2019/000034 priority patent/WO2019221619A1/en
Priority to EP19729100.8A priority patent/EP3794792A1/en
Priority to PL42966619A priority patent/PL429666A1/pl
Publication of PL425579A1 publication Critical patent/PL425579A1/pl

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

System zabezpieczenia autentyczności komunikacji w formie elektronicznej, dostosowany do wykorzystania w ramach istniejących aplikacji służących do komunikacji elektronicznej, cechuje się tym, że obejmuje elementy nadające się do przesyłania drogą elektroniczną, odbierane jednym lub kilkoma zmysłami i tworzące zbiór posiadający system zarządzający, gwarantujący przypisanie indywidualnego znacznika - w postaci jednego lub kilku elementów tego zbioru, każdemu użytkownikowi na wyłączność w komunikacji z określonym dostawcą, przy czym w przypadku znacznika obejmującego więcej niż jeden element zbioru, elementy te występują w indywidualnie skonfigurowanej kolejności. Zgodnie z wynalazkiem, w systemach informatycznych dostawcy każdy komunikat kierowany do określonego użytkownika w formie elektronicznej oznaczany jest znacznikiem przypisanym na wyłączność temu użytkownikowi. W przypadku korzystania z serwisów lub stron internetowych, bądź aplikacji zastosowanie indywidualnego znacznika pozwala na identyfikację użytkownika, nawet jeśli w danym momencie uprawniony użytkownik nie jest do nich zalogowany.
PL42557918A 2018-05-16 2018-05-16 System zabezpieczenia autentyczności komunikacji w formie elektronicznej PL425579A1 (pl)

Priority Applications (4)

Application Number Priority Date Filing Date Title
PL42557918A PL425579A1 (pl) 2018-05-16 2018-05-16 System zabezpieczenia autentyczności komunikacji w formie elektronicznej
PCT/PL2019/000034 WO2019221619A1 (en) 2018-05-16 2019-04-16 Personalized security and/or authenticity verification system for communications in electronic form
EP19729100.8A EP3794792A1 (en) 2018-05-16 2019-04-16 Personalized security and/or authenticity verification system for communications in electronic form
PL42966619A PL429666A1 (pl) 2018-05-16 2019-04-16 System spersonalizowanego zabezpieczenia i/lub weryfikacji autentyczności komunikacji w formie elektronicznej

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PL42557918A PL425579A1 (pl) 2018-05-16 2018-05-16 System zabezpieczenia autentyczności komunikacji w formie elektronicznej

Publications (1)

Publication Number Publication Date
PL425579A1 true PL425579A1 (pl) 2019-11-18

Family

ID=66776865

Family Applications (2)

Application Number Title Priority Date Filing Date
PL42557918A PL425579A1 (pl) 2018-05-16 2018-05-16 System zabezpieczenia autentyczności komunikacji w formie elektronicznej
PL42966619A PL429666A1 (pl) 2018-05-16 2019-04-16 System spersonalizowanego zabezpieczenia i/lub weryfikacji autentyczności komunikacji w formie elektronicznej

Family Applications After (1)

Application Number Title Priority Date Filing Date
PL42966619A PL429666A1 (pl) 2018-05-16 2019-04-16 System spersonalizowanego zabezpieczenia i/lub weryfikacji autentyczności komunikacji w formie elektronicznej

Country Status (3)

Country Link
EP (1) EP3794792A1 (pl)
PL (2) PL425579A1 (pl)
WO (1) WO2019221619A1 (pl)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7702918B2 (en) * 2001-07-18 2010-04-20 Daon Holdings Limited Distributed network system using biometric authentication access
CN100531185C (zh) * 2001-12-21 2009-08-19 国际商业机器公司 用于因特网上的电子交易的安全处理的方法与系统

Also Published As

Publication number Publication date
EP3794792A1 (en) 2021-03-24
PL429666A1 (pl) 2019-11-18
WO2019221619A1 (en) 2019-11-21

Similar Documents

Publication Publication Date Title
SG11201907267VA (en) Trust management system and trust management method
MX2019004597A (es) Sistemas y metodos de identificacion de actividad de inventario basado en analiticas moviles agregadas.
JP2016053864A5 (pl)
PL425579A1 (pl) System zabezpieczenia autentyczności komunikacji w formie elektronicznej
US20180013830A1 (en) Method and system for managing encrypted data of devices
Barbalet Social exchange theory
Garcia-Alfaro et al. Data Privacy Management, Autonomous Spontaneous Security, and Security Assurance: 9th International Workshop, DPM 2014, 7th International Workshop, SETOP 2014, and 3rd International Workshop, QASA 2014, Wroclaw, Poland, September 10-11, 2014. Revised Selected Papers
ATE518207T1 (de) Zugangsüberwachungs- und -verwaltungssystem, diesbezügliches verfahren und informatikprodukt
ATE479936T1 (de) Ortsgebundene anpassung einer intelligenten einheit
Kim et al. Estimating hourly variations in passenger volume at airports using dwelling time distributions
Ch et al. Supply chain risk management
Shawky The truncated hyper-poisson queues: Hk/Ma, b/C/N with balking, reneging and general bulk service rule
KR20150089116A (ko) 개인정보 관리 센터 및 이를 포함하는 개인정보 관리 시스템
Park et al. Missing information and an optimal one-step plan in a Type II progressive censoring scheme
Vermeulen Data protection safeguards for law enforcement trans-border access in the 2nd Additional Protocol to the Budapest Convention on Cybercrime
Singh On global exponential stability of delayed cellular neural networks
Olvera-Lopez et al. Bankruptcy problem allocations and the core of convex games
Gonigle et al. Reputation-based trust management for distributed spectrum sensing
Rudolph et al. Retirement, Workforce Aging And
Aljinović Barać et al. Interrelation of human resource management and companies’ performance: Evidence from Croatia
Hawkins Motion to Consolidate Appeals
Bonasera Workers' duties
BR112022007634A2 (pt) Método para gerar um perfil de histórico de violação de consumidor de um consumidor através de uma rede eletrônica por meio de um servidor de computador
Halofsky et al. Implementation of climate change adaptation actions on western US national forests
Wright et al. From earth observation to policy-making: How remote sensing is changing decision-support landscape