SG11201810239XA - Protection device and dongle and method for using the same - Google Patents

Protection device and dongle and method for using the same

Info

Publication number
SG11201810239XA
SG11201810239XA SG11201810239XA SG11201810239XA SG11201810239XA SG 11201810239X A SG11201810239X A SG 11201810239XA SG 11201810239X A SG11201810239X A SG 11201810239XA SG 11201810239X A SG11201810239X A SG 11201810239XA SG 11201810239X A SG11201810239X A SG 11201810239XA
Authority
SG
Singapore
Prior art keywords
public key
dongle
protection
international
public
Prior art date
Application number
SG11201810239XA
Other languages
English (en)
Inventor
Thomas Fürstner
Original Assignee
Riddle & Code Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Riddle & Code Gmbh filed Critical Riddle & Code Gmbh
Publication of SG11201810239XA publication Critical patent/SG11201810239XA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
SG11201810239XA 2016-06-16 2017-06-16 Protection device and dongle and method for using the same SG11201810239XA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP16174818.1A EP3258660B1 (fr) 2016-06-16 2016-06-16 Dispositif de protection et dongle et son procédé d'utilisation
PCT/EP2017/064777 WO2017216346A1 (fr) 2016-06-16 2017-06-16 Dispositif de protection et clé électronique et son procédé d'utilisation

Publications (1)

Publication Number Publication Date
SG11201810239XA true SG11201810239XA (en) 2018-12-28

Family

ID=56263514

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201810239XA SG11201810239XA (en) 2016-06-16 2017-06-16 Protection device and dongle and method for using the same

Country Status (13)

Country Link
US (2) US11184172B2 (fr)
EP (1) EP3258660B1 (fr)
JP (1) JP6636674B2 (fr)
KR (1) KR102267979B1 (fr)
CN (1) CN109328444B (fr)
AU (2) AU2017285278B2 (fr)
CA (1) CA3027861C (fr)
CY (1) CY1121082T1 (fr)
DK (1) DK3258660T3 (fr)
ES (1) ES2703707T3 (fr)
PL (1) PL3258660T3 (fr)
SG (1) SG11201810239XA (fr)
WO (1) WO2017216346A1 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019066114A1 (fr) * 2017-09-29 2019-04-04 엘지전자(주) Dispositif de communication v2x, et procédé pour contrôler une falsification/contrefaçon d'une clé de celui-ci
US11615382B2 (en) * 2017-12-30 2023-03-28 Xeeda Inc. Devices, systems, and methods for securing and transacting cryptocurrency assets
US20190325408A1 (en) * 2017-12-30 2019-10-24 Xeeda Inc. Devices, Systems, and Methods For Securing, Accessing and Transacting Cryptocurrency and Non-Crytptocurrency Assets
US11046447B2 (en) 2019-04-30 2021-06-29 Bae Systems Information And Electronic Systems Integration Inc. Systems and methods for supplying and distributing power
DE102020111281A1 (de) 2020-04-24 2021-10-28 Eto Magnetic Gmbh Kopierschutzverfahren und kopiergeschütztes elektronisches System
WO2022087227A1 (fr) * 2020-10-22 2022-04-28 Invue Security Products Inc. Dispositif intelligent destiné à l'autorisation de clés de sécurité de marchandise
CN116669888A (zh) 2020-11-09 2023-08-29 里德尔代码有限公司 用于暂停由保护设备实现的对目标的保护的方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6286099B1 (en) * 1998-07-23 2001-09-04 Hewlett-Packard Company Determining point of interaction device security properties and ensuring secure transactions in an open networking environment
EP1489541A1 (fr) * 2002-03-20 2004-12-22 Matsushita Electric Industrial Co., Ltd. Systeme et dispositif de reglement mobile
US20080133414A1 (en) 2006-12-04 2008-06-05 Samsung Electronics Co., Ltd. System and method for providing extended domain management when a primary device is unavailable
US8208853B2 (en) * 2008-09-08 2012-06-26 Apple Inc. Accessory device authentication
EP2400420A1 (fr) * 2010-06-28 2011-12-28 Thomson Licensing Procédé, système et processeur sécurisé pour exécuter une application logicielle
CN104735647A (zh) * 2013-12-20 2015-06-24 中兴通讯股份有限公司 无线终端的锁网方法及系统
US9858569B2 (en) * 2014-03-21 2018-01-02 Ramanan Navaratnam Systems and methods in support of authentication of an item
US20150310452A1 (en) * 2014-04-27 2015-10-29 AuthAir, Inc. Access Control System For Medical And Dental Computer Systems
US9600949B2 (en) * 2014-07-30 2017-03-21 Master Lock Company Llc Wireless key management for authentication
US9781681B2 (en) * 2015-08-26 2017-10-03 Hand Held Products, Inc. Fleet power management through information storage sharing

Also Published As

Publication number Publication date
CN109328444B (zh) 2021-08-10
EP3258660B1 (fr) 2018-10-03
EP3258660A1 (fr) 2017-12-20
US20220038287A1 (en) 2022-02-03
JP2019520779A (ja) 2019-07-18
US20190349201A1 (en) 2019-11-14
ES2703707T3 (es) 2019-03-12
AU2017285278B2 (en) 2022-03-24
US11184172B2 (en) 2021-11-23
PL3258660T3 (pl) 2019-04-30
AU2022204264A1 (en) 2022-07-07
KR102267979B1 (ko) 2021-06-22
CA3027861C (fr) 2021-06-08
JP6636674B2 (ja) 2020-01-29
CY1121082T1 (el) 2019-12-11
AU2017285278A1 (en) 2018-12-06
KR20190018140A (ko) 2019-02-21
DK3258660T3 (en) 2019-01-21
CA3027861A1 (fr) 2017-12-21
CN109328444A (zh) 2019-02-12
WO2017216346A1 (fr) 2017-12-21

Similar Documents

Publication Publication Date Title
SG11201810239XA (en) Protection device and dongle and method for using the same
SG11201903604PA (en) Iot security service
SG11201806709PA (en) Universal tokenisation system for blockchain-based cryptocurrencies
SG11201908556UA (en) Methods and devices for providing transaction data to blockchain system for processing
SG11201811740WA (en) Systems and methods for identifying risky driving behavior
SG11201910101SA (en) Alphavirus neoantigen vectors
SG11201806785YA (en) Tokenisation method and system for implementing exchanges on a blockchain
SG11201903276VA (en) Virtual reality identity verification
SG11201809874SA (en) Systems and methods for locating a wireless device
SG11201907056XA (en) Compositions and methods for the treatment of hemoglobinopathies
SG11201903528SA (en) Executing multi-party transactions using smart contracts
SG11201902982PA (en) Automatic provisioning of iot devices
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201804361YA (en) Method for managing a trusted identity
SG11201807573VA (en) Methods for providing single-stranded rna
SG11201811009VA (en) Blockchain-implemented method and system
SG11201811691RA (en) Systems and methods for verifying authenticity of id photo
SG11201809117QA (en) Operating system for blockchain iot devices
SG11201805709RA (en) Anti-pro/latent myostatin antibodies and methods of use thereof
SG11201808419YA (en) All-digital software-defined cognitive heterogeneous network transceiver architecture
SG11201805103VA (en) Method and system for service enablement
SG11201809872TA (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
SG11201808929PA (en) Systems and methods for secure storage of user information in a user profile
SG11201810430WA (en) Heater assembly for an aerosol-generating system
SG11201806853VA (en) Abstracted graphs from social relationship graph