PT3503500T - Processo para criar uma assinatura eletrónica remotamente usando o protocolo fido - Google Patents

Processo para criar uma assinatura eletrónica remotamente usando o protocolo fido

Info

Publication number
PT3503500T
PT3503500T PT182157214T PT18215721T PT3503500T PT 3503500 T PT3503500 T PT 3503500T PT 182157214 T PT182157214 T PT 182157214T PT 18215721 T PT18215721 T PT 18215721T PT 3503500 T PT3503500 T PT 3503500T
Authority
PT
Portugal
Prior art keywords
creating
electronic signature
remote electronic
fido protocol
fido
Prior art date
Application number
PT182157214T
Other languages
English (en)
Original Assignee
Certinomis
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Certinomis filed Critical Certinomis
Publication of PT3503500T publication Critical patent/PT3503500T/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Communication Control (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
PT182157214T 2017-12-22 2018-12-21 Processo para criar uma assinatura eletrónica remotamente usando o protocolo fido PT3503500T (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1763143A FR3076153B1 (fr) 2017-12-22 2017-12-22 Procede pour creer une signature electronique a distance au moyen du protocole fido

Publications (1)

Publication Number Publication Date
PT3503500T true PT3503500T (pt) 2023-01-25

Family

ID=62749030

Family Applications (1)

Application Number Title Priority Date Filing Date
PT182157214T PT3503500T (pt) 2017-12-22 2018-12-21 Processo para criar uma assinatura eletrónica remotamente usando o protocolo fido

Country Status (5)

Country Link
EP (2) EP3503500B1 (pt)
ES (1) ES2936141T3 (pt)
FR (1) FR3076153B1 (pt)
PL (1) PL3503500T3 (pt)
PT (1) PT3503500T (pt)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0119629D0 (en) * 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
GB201408539D0 (en) * 2014-05-14 2014-06-25 Mastercard International Inc Improvements in mobile payment systems
US20170070353A1 (en) * 2015-09-08 2017-03-09 Gemalto Inc. Method of managing credentials in a server and a client system
KR101690989B1 (ko) 2016-07-29 2017-01-02 한국스마트아이디 주식회사 Fido 인증모듈을 이용한 전자서명 방법

Also Published As

Publication number Publication date
EP4160987A1 (fr) 2023-04-05
EP3503500A1 (fr) 2019-06-26
PL3503500T3 (pl) 2023-06-26
FR3076153A1 (fr) 2019-06-28
FR3076153B1 (fr) 2021-04-16
ES2936141T3 (es) 2023-03-14
EP3503500B1 (fr) 2022-10-19

Similar Documents

Publication Publication Date Title
EP3446273C0 (de) Elektronisches verfahren zur kryptographisch gesicherten überweisung eines betrags einer kryptowährung
EP3409032A4 (en) PROCESS FOR BUILDING A SECURED CONNECTION BETWEEN LWM2M DEVICES
GB201615660D0 (en) Method of producing a powder
HUE038343T2 (hu) Eljárás forrasztott kapcsolat kialakítására
EP3666729C0 (en) PROCESS FOR THE PRODUCTION OF NANO-SULFUR
PL3576958T3 (pl) Sposób tworzenia dokumentu zabezpieczonego
IL264632B2 (en) A method for producing electronic components using 3D printing
GB201615659D0 (en) Method of producing a powder
SG10201608323PA (en) Method For Transmitting An Electronic Receipt
HUE045060T2 (hu) Eljárás habkerámia elõállítására
EP3630433C0 (de) Verfahren zur herstellung eines bedruckten betonelements
ZA201608379B (en) Method for producing a security element
GB201702541D0 (en) A method of forming a component
GB2562699B (en) Method of forming a security device
HK1246904A1 (zh) 保護網絡上的已連接設備的方法
GB2559745B (en) A forming method
GB201711702D0 (en) Method for the electronic signature of a document
PT3503500T (pt) Processo para criar uma assinatura eletrónica remotamente usando o protocolo fido
PL3130206T3 (pl) Sposób wytwarzania połączenia adhezyjnego
PL2978249T3 (pl) Sposób i system do inicjowania protokółu komunikacyjnego
IL270699A (en) A method for making an NTCR sensor
EP3208248A4 (en) Method for producing a gypsum binder
EP3788526C0 (en) METHOD FOR PRODUCING A SECURITY DEVICE
SG11202003954QA (en) Method for producing dihydroxyindoles
PL3095938T3 (pl) Okucie i sposób wytwarzania okucia