SG11202004937XA - Dongles and method for providing a digital signature - Google Patents
Dongles and method for providing a digital signatureInfo
- Publication number
- SG11202004937XA SG11202004937XA SG11202004937XA SG11202004937XA SG11202004937XA SG 11202004937X A SG11202004937X A SG 11202004937XA SG 11202004937X A SG11202004937X A SG 11202004937XA SG 11202004937X A SG11202004937X A SG 11202004937XA SG 11202004937X A SG11202004937X A SG 11202004937XA
- Authority
- SG
- Singapore
- Prior art keywords
- dongles
- providing
- digital signature
- signature
- digital
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/40—User authentication by quorum, i.e. whereby two or more security principals are required
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/322—Aspects of commerce using mobile devices [M-devices]
- G06Q20/3226—Use of secure elements separate from M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/353—Payments by cards read by M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3825—Use of electronic signatures
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/0806—Details of the card
- G07F7/0813—Specific details related to card security
- G07F7/0826—Embedded security module
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/0806—Details of the card
- G07F7/0833—Card having specific functional components
- G07F7/084—Additional components relating to data transfer and storing, e.g. error detection, self-diagnosis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04B—TRANSMISSION
- H04B17/00—Monitoring; Testing
- H04B17/30—Monitoring; Testing of propagation channels
- H04B17/309—Measuring or estimating channel quality parameters
- H04B17/318—Received signal strength
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/088—Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
- H04L9/3221—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Signal Processing (AREA)
- Accounting & Taxation (AREA)
- General Business, Economics & Management (AREA)
- General Engineering & Computer Science (AREA)
- Strategic Management (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biomedical Technology (AREA)
- Biodiversity & Conservation Biology (AREA)
- Bioethics (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Finance (AREA)
- Quality & Reliability (AREA)
- Electromagnetism (AREA)
- Mobile Radio Communication Systems (AREA)
- Materials For Medical Uses (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Peptides Or Proteins (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP17208564.9A EP3502941B1 (en) | 2017-12-19 | 2017-12-19 | Dongles and method for providing a digital signature |
PCT/EP2018/085602 WO2019121751A1 (en) | 2017-12-19 | 2018-12-18 | Dongles and method for providing a digital signature |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11202004937XA true SG11202004937XA (en) | 2020-07-29 |
Family
ID=60781740
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11202004937XA SG11202004937XA (en) | 2017-12-19 | 2018-12-18 | Dongles and method for providing a digital signature |
Country Status (9)
Country | Link |
---|---|
US (1) | US11646889B2 (ko) |
EP (1) | EP3502941B1 (ko) |
JP (1) | JP7037655B2 (ko) |
KR (1) | KR102440825B1 (ko) |
CN (1) | CN111492359B (ko) |
AU (1) | AU2018387790A1 (ko) |
CA (1) | CA3083382C (ko) |
SG (1) | SG11202004937XA (ko) |
WO (1) | WO2019121751A1 (ko) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB201907394D0 (en) * | 2019-05-24 | 2019-07-10 | Nchain Holdings Ltd | Knowledge proof |
GB2584154A (en) | 2019-05-24 | 2020-11-25 | Nchain Holdings Ltd | Knowledge proof |
GB201907396D0 (en) | 2019-05-24 | 2019-07-10 | Nchain Holdings Ltd | Hash function attacks |
Family Cites Families (26)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2733379B1 (fr) | 1995-04-20 | 1997-06-20 | Gemplus Card Int | Procede de generation de signatures electroniques, notamment pour cartes a puces |
JPH10293804A (ja) | 1997-02-18 | 1998-11-04 | N T T Data:Kk | オフライン型電子マネーシステム、電子マネー取引方法及び記録媒体 |
US7552333B2 (en) * | 2000-08-04 | 2009-06-23 | First Data Corporation | Trusted authentication digital signature (tads) system |
EP1316171A4 (en) | 2000-08-04 | 2006-05-03 | First Data Corp | PERSONNEL AND CONTOUR DIGITAL SIGNATURE SYSTEM |
US7469343B2 (en) | 2003-05-02 | 2008-12-23 | Microsoft Corporation | Dynamic substitution of USB data for on-the-fly encryption/decryption |
US7185204B2 (en) * | 2003-08-28 | 2007-02-27 | International Business Machines Corporation | Method and system for privacy in public networks |
US20070226793A1 (en) | 2004-05-28 | 2007-09-27 | Matsushita Electric Industrial Co., Ltd. | Parent-Child Card Authentication System |
JP2006268577A (ja) | 2005-03-24 | 2006-10-05 | Fuji Xerox Co Ltd | 認証装置、認証システムおよび画像形成装置 |
KR100966412B1 (ko) | 2005-03-31 | 2010-06-28 | 콸콤 인코포레이티드 | 다중 서명 - 확고한 다중 당사자 전자 서명에 대한프로토콜 |
US8370632B2 (en) * | 2005-04-18 | 2013-02-05 | Vpsign Ltd. | Apparatus and method for incorporating signature into electronic documents |
US20080301466A1 (en) * | 2007-05-30 | 2008-12-04 | Mediatek Inc. | Methods for program verification and apparatuses using the same |
JP4764447B2 (ja) | 2008-03-19 | 2011-09-07 | 株式会社東芝 | グループ署名システム、装置及びプログラム |
CN101562525B (zh) * | 2009-04-30 | 2012-06-27 | 飞天诚信科技股份有限公司 | 签名方法、设备及系统 |
WO2013051029A1 (en) * | 2011-10-03 | 2013-04-11 | Ezetap Mobile Solutions Private Limited | A dongle device with tamper proof characteristics for a secure electronic transaction |
US8700899B1 (en) * | 2012-06-27 | 2014-04-15 | Emc Corporation | Forward-secure key unlocking for cryptographic devices |
US9483661B2 (en) * | 2012-08-22 | 2016-11-01 | Adobe Systems Incorporated | Facilitating electronic signatures based on physical proximity of devices |
US8972296B2 (en) * | 2012-12-31 | 2015-03-03 | Ebay Inc. | Dongle facilitated wireless consumer payments |
CN104252375B (zh) * | 2013-06-25 | 2017-07-28 | 国际商业机器公司 | 用于位于不同主机的多个虚拟机共享USB Key的方法和系统 |
US9646150B2 (en) * | 2013-10-01 | 2017-05-09 | Kalman Csaba Toth | Electronic identity and credentialing system |
US20160275461A1 (en) * | 2015-03-20 | 2016-09-22 | Rivetz Corp. | Automated attestation of device integrity using the block chain |
JP6328074B2 (ja) | 2015-04-23 | 2018-05-23 | 日本電信電話株式会社 | 委任システム、代理人携帯端末及び制御方法 |
US11232415B2 (en) * | 2015-05-28 | 2022-01-25 | OX Labs Inc. | Method for cryptographically managing title transactions |
KR102558439B1 (ko) * | 2015-11-18 | 2023-07-24 | 삼성전자주식회사 | 사용 정책 조절 방법 및 이를 지원하는 전자 장치 |
EP3443376B1 (en) * | 2016-04-15 | 2020-09-16 | Denso Corporation | System for establishing real-time location |
WO2018164955A1 (en) * | 2017-03-06 | 2018-09-13 | Rivetz Corp. | Device enrollment protocol |
LU100497B1 (fr) * | 2017-10-27 | 2019-05-08 | Kayan Yves Laurent | Méthode et système d'inscription sécurisé de clés cryptographiques sur un support physique pour clés cryptographiques, et support physique produit |
-
2017
- 2017-12-19 EP EP17208564.9A patent/EP3502941B1/en active Active
-
2018
- 2018-12-18 AU AU2018387790A patent/AU2018387790A1/en not_active Abandoned
- 2018-12-18 WO PCT/EP2018/085602 patent/WO2019121751A1/en active Application Filing
- 2018-12-18 CA CA3083382A patent/CA3083382C/en active Active
- 2018-12-18 SG SG11202004937XA patent/SG11202004937XA/en unknown
- 2018-12-18 KR KR1020207017303A patent/KR102440825B1/ko active IP Right Grant
- 2018-12-18 JP JP2020533232A patent/JP7037655B2/ja active Active
- 2018-12-18 CN CN201880081447.2A patent/CN111492359B/zh active Active
- 2018-12-18 US US16/954,499 patent/US11646889B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
EP3502941A1 (en) | 2019-06-26 |
WO2019121751A1 (en) | 2019-06-27 |
JP2021507616A (ja) | 2021-02-22 |
KR102440825B1 (ko) | 2022-09-06 |
CN111492359A (zh) | 2020-08-04 |
CA3083382C (en) | 2023-09-19 |
US20210167964A1 (en) | 2021-06-03 |
EP3502941B1 (en) | 2021-01-20 |
JP7037655B2 (ja) | 2022-03-16 |
AU2018387790A1 (en) | 2020-06-11 |
US11646889B2 (en) | 2023-05-09 |
KR20200100640A (ko) | 2020-08-26 |
CN111492359B (zh) | 2024-01-16 |
CA3083382A1 (en) | 2019-06-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG10202004616XA (en) | Method and system for blockchain variant using digital signatures | |
EP3180751A4 (en) | A system and method for digital authentication | |
EP3289757A4 (en) | Systems and methods for generating a digital image | |
GB2583218B (en) | A system and method for authenticating a user | |
EP3105713A4 (en) | System and method for generating a digital image | |
EP3178212A4 (en) | Method and system for authenticating a user | |
EP3265314A4 (en) | Digital printing machine and method | |
RS56400B1 (sr) | Postupak i sistem za autentifikaciju korisnika | |
EP3178195A4 (en) | Method and system for authenticating a user | |
GB201803924D0 (en) | Digital currency and a system and method for transferring value using the digital currency | |
GB201505697D0 (en) | A system and method | |
GB201518641D0 (en) | A system and method | |
ZA201905836B (en) | System and method for navigating in a digital environment | |
HK1207522A2 (en) | A digital stylus | |
PT3485600T (pt) | Método para fornecer assinaturas digitais seguras | |
EP3641987C0 (de) | Zwinge und verfahren zum betreiben einer zwinge | |
HK1218160A1 (zh) | 用於校準數字傳感器的設備和方法 | |
GB201505578D0 (en) | Method and apparatus for depositing a material | |
SG11202004937XA (en) | Dongles and method for providing a digital signature | |
GB2581612B (en) | Mixer and method for interverting such a mixer | |
HK1203659A1 (en) | A digital input method and a digital input control | |
LT3554783T (lt) | Pjovimo linijos veikimo būdas ir pjovimo linija | |
GB201508702D0 (en) | A system and method | |
EP3158721A4 (en) | System and method for encoding and authenticating a digital image | |
GB201406264D0 (en) | Method for verifying the functionality of a digital circuit |