WO2015130844A3 - Procédé de séparation de données privées d'avec des données publiques dans une base de données - Google Patents

Procédé de séparation de données privées d'avec des données publiques dans une base de données Download PDF

Info

Publication number
WO2015130844A3
WO2015130844A3 PCT/US2015/017599 US2015017599W WO2015130844A3 WO 2015130844 A3 WO2015130844 A3 WO 2015130844A3 US 2015017599 W US2015017599 W US 2015017599W WO 2015130844 A3 WO2015130844 A3 WO 2015130844A3
Authority
WO
WIPO (PCT)
Prior art keywords
input device
display
voter
data
utilizes
Prior art date
Application number
PCT/US2015/017599
Other languages
English (en)
Other versions
WO2015130844A2 (fr
Inventor
Brian T. LIESENFELT
Original Assignee
Liesenfelt Brian T
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/189,995 external-priority patent/US9563862B2/en
Application filed by Liesenfelt Brian T filed Critical Liesenfelt Brian T
Publication of WO2015130844A2 publication Critical patent/WO2015130844A2/fr
Publication of WO2015130844A3 publication Critical patent/WO2015130844A3/fr

Links

Classifications

    • CCHEMISTRY; METALLURGY
    • C12BIOCHEMISTRY; BEER; SPIRITS; WINE; VINEGAR; MICROBIOLOGY; ENZYMOLOGY; MUTATION OR GENETIC ENGINEERING
    • C12QMEASURING OR TESTING PROCESSES INVOLVING ENZYMES, NUCLEIC ACIDS OR MICROORGANISMS; COMPOSITIONS OR TEST PAPERS THEREFOR; PROCESSES OF PREPARING SUCH COMPOSITIONS; CONDITION-RESPONSIVE CONTROL IN MICROBIOLOGICAL OR ENZYMOLOGICAL PROCESSES
    • C12Q1/00Measuring or testing processes involving enzymes, nucleic acids or microorganisms; Compositions therefor; Processes of preparing such compositions
    • C12Q1/70Measuring or testing processes involving enzymes, nucleic acids or microorganisms; Compositions therefor; Processes of preparing such compositions involving virus or bacteriophage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3218Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
    • H04L9/3221Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs interactive zero-knowledge proofs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2230/00Voting or election arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • H04L2209/463Electronic voting

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Chemical & Material Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Organic Chemistry (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Wood Science & Technology (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Signal Processing (AREA)
  • Zoology (AREA)
  • Bioethics (AREA)
  • Immunology (AREA)
  • Human Resources & Organizations (AREA)
  • Proteomics, Peptides & Aminoacids (AREA)
  • Strategic Management (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Virology (AREA)
  • Quality & Reliability (AREA)
  • Analytical Chemistry (AREA)
  • Biophysics (AREA)
  • Operations Research (AREA)
  • Biotechnology (AREA)
  • Microbiology (AREA)
  • Molecular Biology (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Biochemistry (AREA)

Abstract

Un terminal de vote électronique comprend : un affichage ; un dispositif d'entrée de données ; un dispositif d'entrée biométrique ; un boîtier ayant une position ouverte et une position fermée, le boîtier protégeant l'affichage, le dispositif d'entrée et le dispositif d'entrée biométrique dans la position fermée tandis que le boîtier rend l'affichage, le dispositif d'entrée et le dispositif d'entrée biométrique accessibles à l'électeur dans la position ouverte ; un support de communication ; un microprocesseur pour commander l'affichage, le dispositif d'entrée de données, le dispositif d'entrée biométrique et le support de communication ; et une alimentation électrique qui accepte le courant alternatif et fournit un courant continu au microprocesseur. Le dispositif utilise le dispositif d'entrée biométrique pour valider l'identité de l'électeur, utilise le dispositif d'entrée de données pour recevoir le bulletin de vote de l'électeur et utilise le support de communication pour transmettre le bulletin de vote. Un système de vote comprend également un ordinateur centralisé et une base de données d'inscription des électeurs.
PCT/US2015/017599 2014-02-25 2015-02-25 Procédé de séparation de données privées d'avec des données publiques dans une base de données WO2015130844A2 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/189,995 US9563862B2 (en) 2008-07-15 2014-02-25 Method for separating private data from public data in a database
US14/189,995 2014-02-25

Publications (2)

Publication Number Publication Date
WO2015130844A2 WO2015130844A2 (fr) 2015-09-03
WO2015130844A3 true WO2015130844A3 (fr) 2015-12-10

Family

ID=54009777

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2015/017599 WO2015130844A2 (fr) 2014-02-25 2015-02-25 Procédé de séparation de données privées d'avec des données publiques dans une base de données

Country Status (1)

Country Link
WO (1) WO2015130844A2 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040153659A1 (en) * 2001-02-15 2004-08-05 David Naccache Identification module provided with a secure authentication code
US20100017274A1 (en) * 2008-07-15 2010-01-21 Liesenfelt Brian T Electronic Voting Terminal and Voting System
US20130198857A1 (en) * 2012-02-01 2013-08-01 International Business Machines Corporation Processing of restricted access data
US20130268444A1 (en) * 2010-05-28 2013-10-10 Jong Namgoong Three-factor user authentication method for generating otp using iris information and secure mutual authentication system using otp authentication module of wireless communication terminal
US20140244512A1 (en) * 2008-07-15 2014-08-28 Brian T. Liesenfelt Method for Separating Private Data from Public Data in a Database

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040153659A1 (en) * 2001-02-15 2004-08-05 David Naccache Identification module provided with a secure authentication code
US20100017274A1 (en) * 2008-07-15 2010-01-21 Liesenfelt Brian T Electronic Voting Terminal and Voting System
US20140244512A1 (en) * 2008-07-15 2014-08-28 Brian T. Liesenfelt Method for Separating Private Data from Public Data in a Database
US20130268444A1 (en) * 2010-05-28 2013-10-10 Jong Namgoong Three-factor user authentication method for generating otp using iris information and secure mutual authentication system using otp authentication module of wireless communication terminal
US20130198857A1 (en) * 2012-02-01 2013-08-01 International Business Machines Corporation Processing of restricted access data

Also Published As

Publication number Publication date
WO2015130844A2 (fr) 2015-09-03

Similar Documents

Publication Publication Date Title
CY1122570T1 (el) Ταυτοποιηση και επαληθευση ταυτοτητας συσκευων στο νεφος
PH12018502087A1 (en) Systems and methdos for providing block chain-based multifactor personal identity verification
MX2017007292A (es) Programacion remota para sistema de control de acceso con datos de tarjeta virtual.
MY187905A (en) Method and apparatus for providing card service using electronic device
GB2533492A (en) Utilizing voice biometrics
NZ629125A (en) Credential management system
MX2018011377A (es) Sistema y metodo de control.
PH12018501668A1 (en) Electronic payment service processing method and device, and electronic payment method and device
EP3007383A4 (fr) Système de signature biométrique, procédé de vérification de signature, terminal d'enregistrement, terminal de génération de signature et dispositif de vérification de signature
GB2529991A (en) Utilizing voice biometrics
MX340024B (es) Interpretacion de contenido con base en la funcion.
GB2527218A (en) Trusted and authenticating using trusted biometric information
TW201614535A (en) Method, device, terminal, and server for verifying security of service operation
EP3403371A4 (fr) Dispositif électronique d'authentification basée sur des données biométriques et procédé associé
WO2014195293A3 (fr) Dispositifs d'authentification, dispositifs générateurs de clé, procédés de commande d'un dispositif d'authentification, et procédés de commande d'un générateur de clé
EP4303798A3 (fr) Procédé d'enregistrement de carte pour service de paiement et dispositif électronique mobile mettant en uvre celui-ci
IN2013MU03727A (fr)
IN2014MU00771A (fr)
MX362756B (es) Sistema y métodos para una credencial incluyendo múltiples privilegios de acceso.
SG10201609189XA (en) Methods, systems and devices for access control
IL237121B (en) System and method for Internet-based remote voting with full encryption
GB2549643A (en) Methods and systems for configuring electronic devices
MX2019003187A (es) Sistema y metodos para encriptacion punto a punto y tokenizacion mediante un dispositivo movil.
MY184704A (en) A system and method for authenticating a user based on user behaviour and environmental factors
MX2017008705A (es) Protocolos de tratamiento termico personalizados.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15755796

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15755796

Country of ref document: EP

Kind code of ref document: A2