-
41.
公开(公告)号:EP4369225A1
公开(公告)日:2024-05-15
申请号:EP23208986.2
申请日:2023-11-10
发明人: SONG, Yonghwan , KIM, Jisoo , RYU, Jimin , CHU, Younsung , LEE, Jaegyu , JUNG, Daejin
CPC分类号: G06F21/44 , G06F21/64 , G06F21/74 , G06F21/79 , H04L63/0823 , H04L9/3247 , H04L9/3271
摘要: Provided are an operating method of a storage device and an operating method of a storage system. An operating method of a storage device including a nonvolatile memory device and a storage controller includes storing, by the storage controller, a public key received from a first host, transmitting, by the storage controller, a random number to a second host in response to a host authentication start request from the second host that has obtained the public key and a private key corresponding to the public key, receiving, by the storage controller, a signature generated based on the private key and the random number from the second host, verifying, by the storage controller, the signature based on the public key, and changing, by the storage controller, a first device parameter according to a request from the second host in response to the signature being successfully verified.
-
42.
公开(公告)号:EP3614289B1
公开(公告)日:2024-05-15
申请号:EP18787594.3
申请日:2018-04-17
CPC分类号: G06F21/608 , G06F21/10 , G06F21/64 , H04L9/3239 , H04L2209/60320130101 , G06F16/93 , H04L9/50
-
公开(公告)号:EP4365763A1
公开(公告)日:2024-05-08
申请号:EP22205796.0
申请日:2022-11-07
摘要: A method comprising: receiving a user request to paste an object from a clipboard to a target application; extracting from the clipboard a signed object data block associated with the object, the signed object data block comprising a payload data block and an object format identifier, the payload data block comprising a representation of the object, the object format identifier being indicative of a format of the representation and of the presence in the signed object data block of a signature, wherein the signature is a signature of the payload data block by a source application having copied the object to the clipboard; performing a verification of the authenticity of the signature and the integrity of the payload data block using the signature; determining whether to paste or not the object to the target application based on the results of the verification.
-
公开(公告)号:EP3920056B1
公开(公告)日:2024-05-08
申请号:EP20748756.2
申请日:2020-01-22
CPC分类号: G06F21/10 , G06Q20/38 , H04L9/0825 , H04L2209/6020130101 , H04L9/3247 , G06F21/84
-
公开(公告)号:EP4360246A1
公开(公告)日:2024-05-01
申请号:EP22733302.8
申请日:2022-05-25
申请人: nChain Licensing AG
CPC分类号: H04L9/50 , G06F21/64 , H04L9/3247 , H04L9/3218
-
公开(公告)号:EP3862957B1
公开(公告)日:2024-04-24
申请号:EP19907187.9
申请日:2019-01-03
CPC分类号: H04L9/3239 , H04L9/3247 , H04L9/3297 , G06Q20/3825 , G06Q20/3829 , G06Q20/389 , G06F21/64 , H04L9/50
-
公开(公告)号:EP4350556A1
公开(公告)日:2024-04-10
申请号:EP22810634.0
申请日:2022-05-26
发明人: DI, Gang , GAO, Yang , HE, Mengwei , QIAN, Youcai , CHENG, Mingyu
摘要: The present invention relates to the technical field of computers, and discloses an information verification method and apparatus. A implementation of the method includes: constructing a constraint set of a zero-knowledge proof circuit, wherein the constraint set includes a range attribute verification condition; receiving a verifiable representation, using the verifiable representation as a secret input of the zero-knowledge proof circuit, and generating a personal information credential by means of the zero-knowledge proof circuit, wherein the verifiable representation is generated according to personal information to be verified; and in response to receiving decentralized identity information and a threshold value, which are sent by a verification system of a personal information credential, using the decentralized identity information and the threshold value as public inputs of the zero-knowledge proof circuit, and verifying, by the zero-knowledge proof circuit, whether the personal information credential satisfies the constraint set. By means of the implementation, sensitive information during user information verification can be protected while maintaining a decentralized identity system, thereby avoiding directly showing plaintext of real information of a user, and the verification efficiency is high.
-
公开(公告)号:EP4348931A1
公开(公告)日:2024-04-10
申请号:EP22724192.4
申请日:2022-04-29
-
公开(公告)号:EP4319172A3
公开(公告)日:2024-04-10
申请号:EP23192694.0
申请日:2019-05-14
申请人: Skydio, Inc.
IPC分类号: G06F21/71 , G06F21/60 , G06F21/82 , G06F21/62 , H04N21/4367 , G06F21/64 , H04L9/32 , H04L9/40 , H04N21/266 , H04N21/835
摘要: Described herein are systems for the production, communication, routing, service, authentication, and consumption of cryptographically authenticable contextual content produced by cryptographically authenticable devices; example implementations of the architecture for a Trusted Contextual Content Device which produces Trusted Contextual Content; and example implementations of the architecture for a Trusted Drone Device which produces Trusted Contextual Content. For example, some of the methods used may include accessing a first set of sensor data from one or more sensors; receiving, a first trusted contextual content that includes a first digital signature; generating a data structure including the first trusted contextual content and data based on the first set of sensor data, signing the data structure using a signing key to generate a second trusted contextual content including a second digital signature; and storing or transmitting the second trusted contextual content.
-
公开(公告)号:EP4287058B1
公开(公告)日:2024-04-10
申请号:EP22176505.0
申请日:2022-05-31
-
-
-
-
-
-
-
-
-