Van Alsenoy et al., 2009 - Google Patents
Delegation and digital mandates: legal requirements and security objectivesVan Alsenoy et al., 2009
- Document ID
- 14994323694160236168
- Author
- Van Alsenoy B
- De Cock D
- Simoens K
- Dumortier J
- Preneel B
- Publication year
- Publication venue
- Computer Law & Security Review
External Links
Snippet
Now that more and more legal transactions are being performed online, it is increasingly necessary to enable integration of legal mandates within identity and information management systems. The purpose of this article is to outline the legal framework …
- 238000000034 method 0 abstract description 34
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06Q—DATA PROCESSING SYSTEMS OR METHODS, SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL, SUPERVISORY OR FORECASTING PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US7953979B2 (en) | Systems and methods for enabling trust in a federated collaboration | |
| US8468355B2 (en) | Multi-dimensional credentialing using veiled certificates | |
| US20240104521A1 (en) | System and method for compliance-enabled digitally represented assets | |
| US9825938B2 (en) | System and method for managing certificate based secure network access with a certificate having a buffer period prior to expiration | |
| KR102450412B1 (en) | Service level agreement-based sharing economy service provision system and method in the Internet of Things | |
| EP3883204B1 (en) | System and method for secure generation, exchange and management of a user identity data using a blockchain | |
| Bichsel et al. | An architecture for privacy-ABCs | |
| Song et al. | A blockchain-based digital identity system with privacy, controllability, and auditability | |
| EP4627763A1 (en) | Computer implemented methods and systems for public key infrastructure and identity verification | |
| Morales et al. | Enhancing the ACME protocol to automate the management of all X. 509 web certificates (Extended version) | |
| Van Alsenoy et al. | Delegation and digital mandates: legal requirements and security objectives | |
| De Andrade et al. | Electronic Identity | |
| Benson et al. | Banking on interoperability: Secure, interoperable credential management | |
| Bernabe et al. | Towards a privacy-preserving reliable european identity ecosystem | |
| Mukta | Privacy Preserving Identity and Credential Management: a blockchain-based solution | |
| Ayebo et al. | Digital Identity and Blockchain: Regulatory Challenges and Opportunities | |
| Mehta et al. | Security in e-services and applications | |
| Rössler | Empowerment through Electronic Mandates–Best Practice Austria | |
| Katzan Jr | Ontology of trusted identity in cyberspace | |
| Molina | Constructing privacy aware blockchain solutions: design guidelines and threat analysis techniques | |
| Cutler et al. | Liberty identity assurance framework | |
| Rebel et al. | Ensuring security and trust in electronic commerce | |
| Moenjak | Digital ID: The Foundation for Safe and Secure Digital Financial Services | |
| Mbanaso | Privacy trust access control infrastructure using XACML | |
| Smedinghoff | Federated identity management: balancing privacy rights, liability risks, and the duty to authenticate |