ITUB20160619A1 - METHOD OF PROTECTION OF ELECTRONIC DOCUMENTS IN AN ARCHIVE AND CONSERVATION DEVICE FOR ENCRYPTION KEYS. - Google Patents
METHOD OF PROTECTION OF ELECTRONIC DOCUMENTS IN AN ARCHIVE AND CONSERVATION DEVICE FOR ENCRYPTION KEYS.Info
- Publication number
- ITUB20160619A1 ITUB20160619A1 ITUB2016A000619A ITUB20160619A ITUB20160619A1 IT UB20160619 A1 ITUB20160619 A1 IT UB20160619A1 IT UB2016A000619 A ITUB2016A000619 A IT UB2016A000619A IT UB20160619 A ITUB20160619 A IT UB20160619A IT UB20160619 A1 ITUB20160619 A1 IT UB20160619A1
- Authority
- IT
- Italy
- Prior art keywords
- archive
- protection
- encryption keys
- electronic documents
- conservation device
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
- G06F21/80—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
ITUB2016A000619A ITUB20160619A1 (en) | 2016-02-10 | 2016-02-10 | METHOD OF PROTECTION OF ELECTRONIC DOCUMENTS IN AN ARCHIVE AND CONSERVATION DEVICE FOR ENCRYPTION KEYS. |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
ITUB2016A000619A ITUB20160619A1 (en) | 2016-02-10 | 2016-02-10 | METHOD OF PROTECTION OF ELECTRONIC DOCUMENTS IN AN ARCHIVE AND CONSERVATION DEVICE FOR ENCRYPTION KEYS. |
Publications (1)
Publication Number | Publication Date |
---|---|
ITUB20160619A1 true ITUB20160619A1 (en) | 2017-08-10 |
Family
ID=55969280
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
ITUB2016A000619A ITUB20160619A1 (en) | 2016-02-10 | 2016-02-10 | METHOD OF PROTECTION OF ELECTRONIC DOCUMENTS IN AN ARCHIVE AND CONSERVATION DEVICE FOR ENCRYPTION KEYS. |
Country Status (1)
Country | Link |
---|---|
IT (1) | ITUB20160619A1 (en) |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2001078491A2 (en) * | 2000-04-14 | 2001-10-25 | Postx Corporation | Systems and methods for encrypting/decrypting data using a broker agent |
US20050210280A1 (en) * | 2004-03-19 | 2005-09-22 | Nokia Corporation | Practical and secure storage encryption |
US20060123465A1 (en) * | 2004-10-01 | 2006-06-08 | Robert Ziegler | Method and system of authentication on an open network |
US20080072071A1 (en) * | 2006-09-14 | 2008-03-20 | Seagate Technology Llc | Hard disc streaming cryptographic operations with embedded authentication |
US20100189263A1 (en) * | 2008-11-05 | 2010-07-29 | Mustang Microsystems, Inc. | Method and apparatus for generating and updating security codes |
-
2016
- 2016-02-10 IT ITUB2016A000619A patent/ITUB20160619A1/en unknown
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2001078491A2 (en) * | 2000-04-14 | 2001-10-25 | Postx Corporation | Systems and methods for encrypting/decrypting data using a broker agent |
US20050210280A1 (en) * | 2004-03-19 | 2005-09-22 | Nokia Corporation | Practical and secure storage encryption |
US20060123465A1 (en) * | 2004-10-01 | 2006-06-08 | Robert Ziegler | Method and system of authentication on an open network |
US20080072071A1 (en) * | 2006-09-14 | 2008-03-20 | Seagate Technology Llc | Hard disc streaming cryptographic operations with embedded authentication |
US20100189263A1 (en) * | 2008-11-05 | 2010-07-29 | Mustang Microsystems, Inc. | Method and apparatus for generating and updating security codes |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
PL3748467T3 (en) | Electronic device and operation method thereof | |
DK3158540T3 (en) | Electronic access control device and access control method | |
EP3412212A4 (en) | Electronic device and operation method thereof | |
ZA201902475B (en) | Information push method and device | |
EP3483714A4 (en) | Electronic device and operation method therefor | |
EP3107037B8 (en) | Electronic device comprising minimum sensing area and fingerprint information processing method therefor | |
EP3211560A4 (en) | Fingerprint decryption method and device | |
HK1224028A1 (en) | Method and device for managing browsing record in single-page application | |
EP3093794A4 (en) | Fingerprint detection device and method | |
EP3208967A4 (en) | Entity authentication method and device based on pre-shared key | |
EP3203406A4 (en) | Sensitive information security protection method and device | |
EP3401758A4 (en) | Information processing method and related device | |
EP3404925A4 (en) | Data-processing device and data-processing method | |
BR112016016815A2 (en) | money processing device and money processing method | |
EP3488372A4 (en) | Method for protecting personal information and electronic device thereof | |
DK2821931T3 (en) | Verification application, method, electronic device and computer application. | |
HK1211152A1 (en) | Method and device for processing biometric information | |
DK3156181T3 (en) | SECURITY DEVICE AND TOOLS | |
EP3232335A4 (en) | Method and device for providing authentication information on web page | |
EP3416454A4 (en) | Electronic device and operation method therefor | |
DK3264383T3 (en) | DEVICE AND PROCEDURE FOR WATERSTAND DETECTION | |
SG11202010938QA (en) | Calculation device for encryption using public key and encryption method | |
HK1209208A1 (en) | Method and device for processing page information | |
EP3226149A4 (en) | Method and device for providing website authentication data for search engine | |
DK3249140T3 (en) | LOCK AND DEVICE |