-
-
公开(公告)号:EP4027582B1
公开(公告)日:2024-10-09
申请号:EP22150227.1
申请日:2022-01-04
CPC分类号: H04L63/0236 , H04L63/1466 , H04L45/72
-
公开(公告)号:EP4386603A3
公开(公告)日:2024-09-11
申请号:EP24164818.7
申请日:2020-10-22
申请人: SAP SE
发明人: Fuhry, Benny , Boehler, Jonas
CPC分类号: G06F21/53 , G06F21/6245 , G06F21/12 , G06F21/57
摘要: Aspects of the current subject matter are directed to performing privacy-preserving analytics over sensitive data without sharing plaintext data and without requiring a trusted third party. Implementations provide for utilizing a trusted execution environment within a server to compute the privacy-preserving result. Data owners via user devices send their encrypted data directly to an enclave managed by a trusted execution environment, without the server and the cloud service provider for the server seeing the plaintext data. The enclave computes the analytics directly on the data and releases the privacy-preserving result that can be ensured by code analysis and remote attestation from all parties.
-
公开(公告)号:EP3872667B1
公开(公告)日:2024-08-14
申请号:EP19874884.0
申请日:2019-10-08
CPC分类号: G06N20/00 , G06F21/14 , G06F21/604 , G05B23/024 , G05B23/0283
-
公开(公告)号:EP4366241A3
公开(公告)日:2024-07-10
申请号:EP24166040.6
申请日:2018-12-12
发明人: BELLENGER, Thomas
CPC分类号: H04W12/04 , H04W12/03 , H04L63/0853 , H04L63/10 , G06F21/44 , G06F21/121
摘要: A method is disclosed. The method includes generating an initialization request message to provision access data, transmitting the initialization request to a server computer, and receiving, by the communication device, a dynamic data element from the server computer. The method also includes performing a message exchange process with a user device, wherein a cryptogram is received from the user device by the communication device during the message exchange process. The method also includes transmitting a provisioning request message including a user device identifier and the cryptogram to the server computer. The method also includes receiving, by the communication device, the access data.
-
公开(公告)号:EP3972199B1
公开(公告)日:2024-07-03
申请号:EP21784455.4
申请日:2021-02-01
CPC分类号: H04L63/08 , H04L41/022 , H04L67/51 , G06F21/121 , G06F21/105 , H04L41/28
-
公开(公告)号:EP4343591A3
公开(公告)日:2024-06-19
申请号:EP24156945.8
申请日:2017-03-24
发明人: Wagner, Kim R. , Sheets, John F.
CPC分类号: G06F21/31 , H04L9/3231 , H04L9/3236 , H04L2209/04620130101 , H04L2209/5020130101 , G06F21/125 , H04L2209/1620130101 , H04L2209/4620130101 , H04L63/0861
摘要: The invention is directed to a system that enables an authentication process that involves secure multi-party computation. The authentication process can be performed between a user device operated by a user and an access device. The user device and the access device may conduct the authentication process such that enrollment information and authentication information input by the user is not transmitted between the devices. Instead, the user device may determine and utilize obfuscated values associated with the authentication information. The user device may also determine an obfuscated authentication function that can be utilized to determine an authentication result without revealing enrollment information and authentication information associated with the user. The user can be authenticated based on the authentication result.
-
公开(公告)号:EP4364007A1
公开(公告)日:2024-05-08
申请号:EP22751487.4
申请日:2022-06-27
CPC分类号: G06F21/121 , G06F21/44
-
公开(公告)号:EP3777042B1
公开(公告)日:2024-04-03
申请号:EP19785705.5
申请日:2019-04-12
发明人: WALSH, James , KHAKI, Suhail
IPC分类号: G06F16/958 , G06F21/12 , G06N5/02 , G06N20/00 , H04L67/10 , H04L67/1097 , H04L69/40 , H04L67/53 , H04L67/50 , H04L9/40 , H04L67/025
-
公开(公告)号:EP4343591A2
公开(公告)日:2024-03-27
申请号:EP24156945.8
申请日:2017-03-24
发明人: Wagner, Kim R. , Sheets, John F.
IPC分类号: G06F21/12
摘要: The invention is directed to a system that enables an authentication process that involves secure multi-party computation. The authentication process can be performed between a user device operated by a user and an access device. The user device and the access device may conduct the authentication process such that enrollment information and authentication information input by the user is not transmitted between the devices. Instead, the user device may determine and utilize obfuscated values associated with the authentication information. The user device may also determine an obfuscated authentication function that can be utilized to determine an authentication result without revealing enrollment information and authentication information associated with the user. The user can be authenticated based on the authentication result.
-
-
-
-
-
-
-
-
-