TWI753367B - 貨物運輸組織之零信任通信系統及其使用方法 - Google Patents

貨物運輸組織之零信任通信系統及其使用方法 Download PDF

Info

Publication number
TWI753367B
TWI753367B TW109106120A TW109106120A TWI753367B TW I753367 B TWI753367 B TW I753367B TW 109106120 A TW109106120 A TW 109106120A TW 109106120 A TW109106120 A TW 109106120A TW I753367 B TWI753367 B TW I753367B
Authority
TW
Taiwan
Prior art keywords
data
document
user
role
access
Prior art date
Application number
TW109106120A
Other languages
English (en)
Chinese (zh)
Other versions
TW202040568A (zh
Inventor
信鶴 黃
慧明 蘇
Original Assignee
英屬維爾京群島商東方海外(信息科技)控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 英屬維爾京群島商東方海外(信息科技)控股有限公司 filed Critical 英屬維爾京群島商東方海外(信息科技)控股有限公司
Publication of TW202040568A publication Critical patent/TW202040568A/zh
Application granted granted Critical
Publication of TWI753367B publication Critical patent/TWI753367B/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/08Logistics, e.g. warehousing, loading or distribution; Inventory or stock management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/93Document management systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • Development Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
TW109106120A 2019-02-25 2020-02-25 貨物運輸組織之零信任通信系統及其使用方法 TWI753367B (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201962919097P 2019-02-25 2019-02-25
US62/919,097 2019-02-25
US201916501399A 2019-04-06 2019-04-06
US16/501,399 2019-04-06

Publications (2)

Publication Number Publication Date
TW202040568A TW202040568A (zh) 2020-11-01
TWI753367B true TWI753367B (zh) 2022-01-21

Family

ID=72238598

Family Applications (2)

Application Number Title Priority Date Filing Date
TW109106120A TWI753367B (zh) 2019-02-25 2020-02-25 貨物運輸組織之零信任通信系統及其使用方法
TW110149442A TWI829061B (zh) 2019-02-25 2020-02-25 貨物運輸組織之零信任通信系統及其使用方法

Family Applications After (1)

Application Number Title Priority Date Filing Date
TW110149442A TWI829061B (zh) 2019-02-25 2020-02-25 貨物運輸組織之零信任通信系統及其使用方法

Country Status (5)

Country Link
EP (1) EP3931723A4 (fr)
CN (1) CN114008611A (fr)
SG (1) SG11202109273QA (fr)
TW (2) TWI753367B (fr)
WO (1) WO2020176475A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112131316B (zh) * 2020-11-20 2021-02-12 腾讯科技(深圳)有限公司 应用于区块链系统的数据处理方法及装置
CN112291071B (zh) * 2020-12-24 2021-04-06 飞天诚信科技股份有限公司 一种适用于零信任网络的密码管理方法及系统
TWI825997B (zh) * 2022-09-16 2023-12-11 瑞昱半導體股份有限公司 可編程安全管理裝置以及在安全裝置之間進行金鑰轉發的控制方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4005619B2 (ja) * 1995-02-13 2007-11-07 インタートラスト テクノロジーズ コーポレイション 安全な取引管理装置および電子権利保護のためのシステムおよび方法
US20100031021A1 (en) * 2006-09-22 2010-02-04 International Business Machines Corporation Method for improved key management for atms and other remote devices
US20180005186A1 (en) * 2016-06-30 2018-01-04 Clause, Inc. System and method for forming, storing, managing, and executing contracts
TW201812674A (zh) * 2016-07-08 2018-04-01 英商凱理普特恩國際有限公司 分散式交易處理與認證系統
US20190012637A1 (en) * 2017-07-05 2019-01-10 United Parcel Service Of America, Inc. Verifiable parcel distributed ledger shipping and tracking system

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020059144A1 (en) * 2000-04-28 2002-05-16 Meffert Gregory J. Secured content delivery system and method
US20040103147A1 (en) * 2001-11-13 2004-05-27 Flesher Kevin E. System for enabling collaboration and protecting sensitive data
US20090043690A1 (en) * 2007-08-06 2009-02-12 Maclellan Paul System and method for validating indirect financing transactions
US8626618B2 (en) * 2007-11-14 2014-01-07 Panjiva, Inc. Using non-public shipper records to facilitate rating an entity based on public records of supply transactions
US8689352B2 (en) * 2008-12-18 2014-04-01 Sap Ag Distributed access control for document centric collaborations
TW201040857A (en) * 2009-05-13 2010-11-16 Alibaba Group Holding Ltd Real-time settlement method of proceeds fund of logistics company and its system
US8601276B2 (en) * 2011-07-27 2013-12-03 Hewlett-Packard Development Company, L.P. Managing access to a secure content-part of a PPCD following introduction of the PPCD into a workflow
CN104376445B (zh) * 2013-10-22 2017-11-03 惠龙易通国际物流股份有限公司 基于事件驱动的场内交易货物集中配送运输系统
US10841082B2 (en) * 2015-11-24 2020-11-17 Adi BEN-ARI System and method for blockchain smart contract data privacy
JP7076819B2 (ja) * 2016-09-15 2022-05-30 ナッツ・ホールディングス、エルエルシー 暗号化されたユーザデータの移動および記憶
US20180130034A1 (en) * 2016-11-07 2018-05-10 LedgerDomain, LLC Extended blockchains for event tracking and management
US20180276777A1 (en) * 2017-03-23 2018-09-27 Tina Brillinger Intelligence based method and platform for aggregating, storing and accessing food safety courses, content and records
US11238543B2 (en) * 2017-05-06 2022-02-01 Adp, Llc Payroll based blockchain identity

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4005619B2 (ja) * 1995-02-13 2007-11-07 インタートラスト テクノロジーズ コーポレイション 安全な取引管理装置および電子権利保護のためのシステムおよび方法
US20100031021A1 (en) * 2006-09-22 2010-02-04 International Business Machines Corporation Method for improved key management for atms and other remote devices
US20180005186A1 (en) * 2016-06-30 2018-01-04 Clause, Inc. System and method for forming, storing, managing, and executing contracts
TW201812674A (zh) * 2016-07-08 2018-04-01 英商凱理普特恩國際有限公司 分散式交易處理與認證系統
US20190012637A1 (en) * 2017-07-05 2019-01-10 United Parcel Service Of America, Inc. Verifiable parcel distributed ledger shipping and tracking system

Also Published As

Publication number Publication date
WO2020176475A1 (fr) 2020-09-03
TW202040568A (zh) 2020-11-01
CN114008611A (zh) 2022-02-01
EP3931723A4 (fr) 2022-11-09
TW202215362A (zh) 2022-04-16
SG11202109273QA (en) 2021-09-29
TWI829061B (zh) 2024-01-11
EP3931723A1 (fr) 2022-01-05

Similar Documents

Publication Publication Date Title
US11205178B2 (en) Converting processes into multiple blockchain smart contracts
US11693979B2 (en) Dynamic permission assignment and enforcement for transport process
US11868998B2 (en) System and method for tracking of provenance and flows of goods, services, and payments in responsible supply chains
US10824999B2 (en) Systems and methods for implementing hybrid public-private block-chain ledgers
US20200005388A1 (en) Rental asset processing for blockchain
TWI753367B (zh) 貨物運輸組織之零信任通信系統及其使用方法
US20200019923A1 (en) Perishable asset tracking for blockchain
US20190013934A1 (en) Blockchain proof of custody, proof against tampering, proof of chain of custody
EP3566418B1 (fr) Production participative basée sur une chaîne de blocs d'applications cartographiques
US7289971B1 (en) Personal information security and exchange tool
US20170142076A1 (en) Systems and methods of secure data exchange
US20180253691A1 (en) Systems and Methods for Delivering Products to a Customer
WO2020228576A1 (fr) Procédé et dispositif de traitement d'informations
WO2022017413A1 (fr) Jetons durables pour chaîne d'approvisionnement à protocole préservant la confidentialité
US20190296895A1 (en) Shipping platform
Gao et al. Modeling and analysis of port supply chain system based on Fabric blockchain
US11361088B2 (en) Zero trust communication system for freight shipping organizations, and methods of use
Xu et al. Model-driven engineering for blockchain applications
JP2008506209A (ja) 様々なシステム及びサブシステムにおけるリスク査定及び管理のためのシステム及び方法
JP2008506209A6 (ja) 様々なシステム及びサブシステムにおけるリスク査定及び管理のためのシステム及び方法
US20210117919A1 (en) Last-mile deliver coordination
US11763011B2 (en) Zero trust communication system for freight shipping organizations, and methods of use
Curts et al. Building a global information assurance program
US20230096163A1 (en) Accelerated invoicing using predictive freight events
Karunamurthy et al. Blockchain management in supply chain management-A comprehensive review