MX2019012571A - Sistemas y metodos para verificacion y autenticacion de dispositivos. - Google Patents

Sistemas y metodos para verificacion y autenticacion de dispositivos.

Info

Publication number
MX2019012571A
MX2019012571A MX2019012571A MX2019012571A MX2019012571A MX 2019012571 A MX2019012571 A MX 2019012571A MX 2019012571 A MX2019012571 A MX 2019012571A MX 2019012571 A MX2019012571 A MX 2019012571A MX 2019012571 A MX2019012571 A MX 2019012571A
Authority
MX
Mexico
Prior art keywords
computing device
result
methods
shared data
data set
Prior art date
Application number
MX2019012571A
Other languages
English (en)
Inventor
Ellingson John
Original Assignee
Infosci Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Infosci Llc filed Critical Infosci Llc
Publication of MX2019012571A publication Critical patent/MX2019012571A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

En métodos, sistemas y dispositivos informáticos configurados para implementar métodos de autenticación de un dispositivo informático, un primer dispositivo informático y un segundo dispositivo informático pueden compartir un conjunto de datos compartidos actualizados dinámicamente. El primer dispositivo informático puede seleccionar elementos del conjunto de datos compartidos almacenados en el primer dispositivo informático y puede generar un conjunto de reglas para extraer los elementos seleccionados del conjunto de datos compartidos. El primer dispositivo informático puede enviar el conjunto de reglas al segundo dispositivo informático, y puede genera un primer resultado usando los elementos seleccionados. El segundo dispositivo informático puede extraer los elementos seleccionados del conjunto de datos compartidos usando el conjunto de regla, puede generar un segundo resultado y puede enviar el segundo resultado al primer dispositivo informático. El primer dispositivo informático puede determinar si el segundo dispositivo informático está autenticado en base a si el primer resultado coincide con el segundo resultado.
MX2019012571A 2017-04-21 2018-03-27 Sistemas y metodos para verificacion y autenticacion de dispositivos. MX2019012571A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/493,572 US10057269B1 (en) 2017-04-21 2017-04-21 Systems and methods for device verification and authentication
PCT/US2018/024521 WO2018194801A1 (en) 2017-04-21 2018-03-27 Systems and methods for device verification and authentication

Publications (1)

Publication Number Publication Date
MX2019012571A true MX2019012571A (es) 2020-02-26

Family

ID=63143993

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2019012571A MX2019012571A (es) 2017-04-21 2018-03-27 Sistemas y metodos para verificacion y autenticacion de dispositivos.

Country Status (9)

Country Link
US (3) US10057269B1 (es)
EP (1) EP3643037A4 (es)
JP (1) JP2020518899A (es)
KR (1) KR20190143847A (es)
CN (1) CN110692226A (es)
AU (1) AU2018256309A1 (es)
CA (1) CA3061010A1 (es)
MX (1) MX2019012571A (es)
WO (1) WO2018194801A1 (es)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170344703A1 (en) 2006-12-29 2017-11-30 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9569587B2 (en) 2006-12-29 2017-02-14 Kip Prod Pi Lp Multi-services application gateway and system employing the same
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US11316688B2 (en) 2006-12-29 2022-04-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US8078688B2 (en) 2006-12-29 2011-12-13 Prodea Systems, Inc. File sharing through multi-services gateway device at user premises
US9602880B2 (en) 2006-12-29 2017-03-21 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US10057269B1 (en) * 2017-04-21 2018-08-21 InfoSci, LLC Systems and methods for device verification and authentication
US11463439B2 (en) 2017-04-21 2022-10-04 Qwerx Inc. Systems and methods for device authentication and protection of communication on a system on chip
JP6925907B2 (ja) * 2017-08-09 2021-08-25 オムロンヘルスケア株式会社 データ送信装置、データ受信装置、方法及びプログラム
JP7226836B2 (ja) * 2018-11-06 2023-02-21 日本電気株式会社 表示制御装置、プレゼンテーションシステム、表示制御方法、及びプログラム
US11399015B2 (en) 2019-06-11 2022-07-26 Bank Of America Corporation Data security tool
US10856170B1 (en) * 2019-06-12 2020-12-01 Cisco Technology, Inc. Reducing traffic in a low power and lossy network based on removing redundant certificate from authentication message destined for constrained wireless device via authenticated wireless device
CN112328556A (zh) * 2020-10-16 2021-02-05 威胜集团有限公司 电能量曲线数据存储方法、电能表及计算机可读存储介质
US20220141658A1 (en) * 2020-11-05 2022-05-05 Visa International Service Association One-time wireless authentication of an internet-of-things device
CN113064536B (zh) * 2021-06-01 2021-10-19 深圳传音控股股份有限公司 处理方法、处理设备及可读存储介质
CN113365275B (zh) * 2021-06-15 2022-05-13 哈尔滨工业大学 基于红外通信的身份认证***和方法
US20230050007A1 (en) * 2021-08-10 2023-02-16 Tegere, Inc. System security
CN113642050B (zh) * 2021-10-13 2022-02-08 联芸科技(杭州)有限公司 自配置加密硬盘及其配置方法、***及***的启动方法
US20240187411A1 (en) * 2022-12-04 2024-06-06 Asad Hasan Human system operator identity associated audit trail of containerized network application with prevention of privilege escalation, online black-box testing, and related systems and methods

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6055637A (en) 1996-09-27 2000-04-25 Electronic Data Systems Corporation System and method for accessing enterprise-wide resources by presenting to the resource a temporary credential
US7346616B2 (en) 2002-03-20 2008-03-18 Extended System, Inc. Synchronizing data shared between two devices independent of any other devices that may also share the data
JP3678417B2 (ja) * 2002-04-26 2005-08-03 正幸 糸井 個人認証方法及びシステム
US7743022B2 (en) 2003-02-28 2010-06-22 Microsoft Corporation Method and system for synchronizing data shared among peer computing devices
US7613919B2 (en) * 2004-10-12 2009-11-03 Bagley Brian B Single-use password authentication
US20070186115A1 (en) 2005-10-20 2007-08-09 Beijing Watch Data System Co., Ltd. Dynamic Password Authentication System and Method thereof
US7680067B2 (en) 2007-03-09 2010-03-16 Palm, Inc. Peer-to-peer data synchronization architecture
US8010778B2 (en) * 2007-06-13 2011-08-30 Intel Corporation Apparatus and methods for negotiating a capability in establishing a peer-to-peer communication link
US8776176B2 (en) * 2008-05-16 2014-07-08 Oracle America, Inc. Multi-factor password-authenticated key exchange
CN101287200A (zh) * 2008-05-21 2008-10-15 宇龙计算机通信科技(深圳)有限公司 分体式移动终端数据更新的方法及装置
US8321670B2 (en) 2008-07-11 2012-11-27 Bridgewater Systems Corp. Securing dynamic authorization messages
US9065868B2 (en) * 2009-04-08 2015-06-23 Blackberry Limited System and method for sharing data in a group of mobile devices
US8861717B2 (en) 2009-12-22 2014-10-14 Nec Corporation Verification device, secret information restoration device, verification method, program, and secret sharing system
US8660882B2 (en) * 2010-07-16 2014-02-25 International Business Machines Corporation Maximizing retailer profit and customer satisfaction using multi-channel optimization
US8818769B2 (en) * 2010-10-28 2014-08-26 Parametric Technology Corporation Methods and systems for managing synchronization of a plurality of information items of a computer-aided design data model
US8839357B2 (en) * 2010-12-22 2014-09-16 Canon U.S.A., Inc. Method, system, and computer-readable storage medium for authenticating a computing device
EP2565605A1 (de) * 2011-08-29 2013-03-06 Siemens Aktiengesellschaft Strömungsmaschine mit einer Temperaturmesseinrichtung in einem Bereich des Rotors
US9258275B2 (en) 2012-04-11 2016-02-09 Varmour Networks, Inc. System and method for dynamic security insertion in network virtualization
US20140280605A1 (en) * 2013-03-15 2014-09-18 Futurewei Technologies, Inc. Systems and Methods for Automatic Sharing, Synchronizing and Collaboration of Information among Users of a Group
US9922102B2 (en) * 2013-07-31 2018-03-20 Splunk Inc. Templates for defining fields in machine data
US9489504B2 (en) 2013-10-03 2016-11-08 Qualcomm Incorporated Physically unclonable function pattern matching for device identification
US10552827B2 (en) 2014-09-02 2020-02-04 Google Llc Dynamic digital certificate updating
US10057269B1 (en) * 2017-04-21 2018-08-21 InfoSci, LLC Systems and methods for device verification and authentication

Also Published As

Publication number Publication date
WO2018194801A1 (en) 2018-10-25
US20180343260A1 (en) 2018-11-29
CA3061010A1 (en) 2018-10-25
KR20190143847A (ko) 2019-12-31
EP3643037A4 (en) 2021-04-14
AU2018256309A1 (en) 2019-12-12
US20180343259A1 (en) 2018-11-29
CN110692226A (zh) 2020-01-14
US10057269B1 (en) 2018-08-21
JP2020518899A (ja) 2020-06-25
EP3643037A1 (en) 2020-04-29

Similar Documents

Publication Publication Date Title
MX2019012571A (es) Sistemas y metodos para verificacion y autenticacion de dispositivos.
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
MX2019002625A (es) Sistemas y metodos para autentificacion de dispositivos.
MX2017014141A (es) Dispositivos y metodos para autenticacion de dispositivos de cliente.
GB2573666A (en) Verifying authenticity of computer readable information using the blockchain
GB2579976A8 (en) Identity verification using biometric data and non-invertible functions via blockchain
MX2018008303A (es) Autentificacion o registro de usuarios de dispositivos transportables usando identificadores biometricos.
GB2552435A (en) Screen-analysis based device security
MX2016014461A (es) Aprovisionamiento de licencias de gestion de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones.
AU2018256568A1 (en) Systems and methods for software based encryption
NZ744353A (en) Networked access control system
SG10201810140QA (en) Remote server encrypted data provisioning system and methods
WO2016175914A3 (en) Transaction signing utilizing asymmetric cryptography
PH12018502584A1 (en) Method and device for identity authentication
AU2017261844A1 (en) Authenticating a user
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
MX2017007292A (es) Programacion remota para sistema de control de acceso con datos de tarjeta virtual.
MX366390B (es) Gestion de claves inalambrica para autenticacion.
PH12018550176A1 (en) Using hardware based secure isolated region to prevent piracy and cheating on electronic devices
NZ701459A (en) Systems and methods for secure processing with embedded cryptographic unit
MX354574B (es) Procedimiento y aparato de autenticación de usuarios basados en datos de audio y vídeo.
EP4343591A3 (en) Authentication system using secure multi-party computation
MX345061B (es) Metodo, uno o mas medios de almacenamiento no transitorios legibles por computadora y un dispositivo, que en particular se refiere a recursos de computo y/o computo confiable basado en dispositivo movil.
IN2014MU00771A (es)
SG10201810422SA (en) Dual channel identity authentication