-
71.
公开(公告)号:EP3029594B1
公开(公告)日:2018-08-15
申请号:EP15151084.9
申请日:2015-01-14
申请人: Kaspersky Lab, ZAO
CPC分类号: H04L63/0823 , G06F21/56 , G06F21/565 , H04L9/3247
摘要: Disclosed are a method, a system and a computer program product for performing antivirus checking of files based on a level of trust of their digital certificates. An example method includes obtaining a digital certificate of a digital signature of a file; determining a validity of the obtained digital certificate; assigning a level of trust to the digital certificate based on the determined validity or invalidity of the digital certificate of the file; based on the assigned level of trust of the digital certificate of the file, determining what antivirus checking method to perform on the file; and performing the determined antivirus checking method on the file.
-
公开(公告)号:EP2951949B1
公开(公告)日:2018-08-15
申请号:EP13704309.7
申请日:2013-01-29
申请人: Certicom Corp.
IPC分类号: H04L9/32
CPC分类号: H04L9/3066 , H04L9/3247
摘要: A modified Chinese State Encryption Management Bureau's SM2 Elliptic Curve Signature Algorithm that offers partial message recovery and lowers the signature size for a given cryptographic strength. The modified SM2 Elliptic Curve Signature Algorithm includes a signature and verification algorithm that modifies a signature generation primitive to compute a key derived from the ephemeral signing key, and a multiple of the signer's public key.
-
公开(公告)号:EP3356990A1
公开(公告)日:2018-08-08
申请号:EP16782350.9
申请日:2016-09-30
申请人: Google LLC
发明人: BURROWS, Michael , PUCHA, Himabindu , DAOUD, Raja , LODHIA, Jatin , TALY, Ankur
IPC分类号: G06F21/64
CPC分类号: H04L9/3247 , G06F21/64 , G06F2221/0711 , G06F2221/2141 , H04L63/0442
摘要: In a distributed system, data is shared between three or more electronic devices. The first device generates and signs an object that includes the data. A second device receives the signed object and determines whether the signed object is valid. If valid, the second device will generate a validated signed object and send it to a third device. The third device will validate the object by determining whether the object includes valid signatures of both the first and second devices.
-
公开(公告)号:EP1766847B1
公开(公告)日:2018-08-08
申请号:EP05761857.1
申请日:2005-06-24
申请人: Buypass AS
发明人: SKORVE, Eigil, Tapio , HENRIKSVEEN, Mads, Egil , HAGEN, Jon , LINDSTØL, Gunnar , IMSDALEN, Tollef , LYSNE, Edvard , KOMMISRUD, Ragnhild
CPC分类号: H04L63/123 , H04L9/0863 , H04L9/0891 , H04L9/3247 , H04L63/067 , H04L2209/56 , H04L2209/80
摘要: The present invention provides a secure, efficient, simple and operator-independent method for generating an electronic signature, for execution by a processing unit in a mobile terminal. The method comprises the steps of receiving an electronic message, fetching a basic key from a memory area, inputting a credential from a user, generating a dynamic key based on the basic key and the credential, and generating an electronic signature for the message using the dynamic key. The invention further comprises a corresponding method for verifying the electronic signature, for execution by a verification server.
-
公开(公告)号:EP3355511A1
公开(公告)日:2018-08-01
申请号:EP16848029.1
申请日:2016-09-13
发明人: SUN, Yuanbo
CPC分类号: H04L63/0823 , H04L9/0825 , H04L9/14 , H04L9/32 , H04L9/3247 , H04L9/3263
摘要: The present application discloses a method and a device for information registration and authentication. The registration method comprises: sending a request for registering standard information to an authentication server; receiving first authentication information fed back by the authentication server; generating a standard information acquisition request, sending the standard information acquisition request and the first authentication information to a security information application, and acquiring signed standard information and an identity identifier of the standard information that are returned by the security information application after the security information application approves authentication of the first authentication information, wherein the signed standard information is signed by the security information application using second authentication information; and sending the signed standard information, the identity identifier of the standard information, and the first authentication information to the authentication server, to cause the authentication server to register the standard information and the identity identifier of the standard information after the authentication server approves authentication of the first authentication information and approves authentication of the second authentication information according to the signed standard information.
-
公开(公告)号:EP3353946A1
公开(公告)日:2018-08-01
申请号:EP16847674.5
申请日:2016-08-02
申请人: Genetec Inc.
CPC分类号: H04L9/3226 , G06F21/44 , H04L9/3247 , H04L63/061 , H04L63/083 , H04L63/12 , H04L63/18
摘要: Provided is novel technology for secure security data transmission and more particularly for registering network-enabled security devices such as IP cameras to a security server over a public network such as to a cloud-based security service. An enrolment server is provided that is logged into using a computing device to request and receive an activation code for the security device. The activation code is then provided to the security device, e.g. directly by the computing device. The Security device authenticates itself based on the activation code and in one example provides a public key that will be used to verify its registration. Data transmissions by the device are secured in part on the basis of its registration.
-
公开(公告)号:EP3353736A1
公开(公告)日:2018-08-01
申请号:EP16798264.4
申请日:2016-09-26
申请人: Assa Abloy AB
CPC分类号: G06Q50/265 , G06Q10/00 , G06Q10/02 , G06Q50/18 , H04L9/06 , H04L9/0894 , H04L9/3247
摘要: Providing virtualized credentials of a holder includes setting conditions for determining which of a subset of credentials are to be sent to a device of a relying party that is different from the holder, where the conditions depend on a role of the relying party, selection by the holder, and/or contextual data of the holder or relying party, the relying party requesting specific ones of the credentials corresponding to the holder, the relying party receiving either none or at least some of the specific ones of the credentials according to the conditions, and displaying specific ones of the credentials received by the relying party on a screen of the device of the relying party. The contextual data may be a privacy level setting, distance between the relying party and the holder, and/or geolocation of the holder or relying party.
-
公开(公告)号:EP2565862B1
公开(公告)日:2018-08-01
申请号:EP11774680.0
申请日:2011-02-15
CPC分类号: H04L9/0869 , H04L9/0847 , H04L9/3073 , H04L9/3247
摘要: The object is to provide a secure functional encryption scheme having a large number of cryptographic functions. An access structure is constituted by applying the inner-product of attribute vectors to a span program. The access structure has a degree of freedom in design of the span program and design of the attribute vectors, thus having a large degree of freedom in design of access control. A secure functional encryption process having a large number of cryptographic functions is implemented by employing the concept of secret sharing for the access structure.
-
公开(公告)号:EP3352144A1
公开(公告)日:2018-07-25
申请号:EP18151850.7
申请日:2018-01-16
发明人: RIEUL, François
IPC分类号: G07D7/0043
CPC分类号: H04L9/3247 , G06K7/10722 , G06K7/1417 , G07D7/0043 , H04L9/30
摘要: L'invention concerne un procédé et un dispositif de vérification de la validité d'un document électronique dans lequel :
- on active (E700) un dispositif de capture d'images et capture d'une séquence d'images affichée par un dispositif de présentation du document électronique, la séquence d'images étant constituée de différents codes à barres à deux dimensions affichés successivement les uns après les autres, les code à barres à deux dimensions étant représentatifs d'une signature du document électronique et de parties du document électronique,
- on décode (E703) les codes à barres à deux dimensions,
- on vérifie (E706) la validité de la signature à l'aide d'une clé publique,
- on génère (E707, E708) un message représentatif du résultat de la vérification.-
80.
公开(公告)号:EP3010177B1
公开(公告)日:2018-07-25
申请号:EP15189617.2
申请日:2015-10-13
申请人: Morpho
CPC分类号: H04L63/083 , H04L9/008 , H04L9/3218 , H04L9/3221 , H04L9/3226 , H04L9/3247
-
-
-
-
-
-
-
-
-