GB2403880B - Non-repudiation of service agreements - Google Patents

Non-repudiation of service agreements

Info

Publication number
GB2403880B
GB2403880B GB0424869A GB0424869A GB2403880B GB 2403880 B GB2403880 B GB 2403880B GB 0424869 A GB0424869 A GB 0424869A GB 0424869 A GB0424869 A GB 0424869A GB 2403880 B GB2403880 B GB 2403880B
Authority
GB
United Kingdom
Prior art keywords
repudiation
service agreements
agreements
service
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0424869A
Other versions
GB2403880A (en
GB0424869D0 (en
Inventor
Rolf Blom
Andras Mehes
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/278,362 external-priority patent/US7194765B2/en
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Publication of GB0424869D0 publication Critical patent/GB0424869D0/en
Publication of GB2403880A publication Critical patent/GB2403880A/en
Application granted granted Critical
Publication of GB2403880B publication Critical patent/GB2403880B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
GB0424869A 2002-06-12 2003-06-04 Non-repudiation of service agreements Expired - Fee Related GB2403880B (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US38850302P 2002-06-12 2002-06-12
US10/278,362 US7194765B2 (en) 2002-06-12 2002-10-22 Challenge-response user authentication
US45529103P 2003-03-17 2003-03-17
PCT/SE2003/000934 WO2003107584A1 (en) 2002-01-02 2003-06-04 Non-repudiation of service agreements

Publications (3)

Publication Number Publication Date
GB0424869D0 GB0424869D0 (en) 2004-12-15
GB2403880A GB2403880A (en) 2005-01-12
GB2403880B true GB2403880B (en) 2005-11-09

Family

ID=29740732

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0424869A Expired - Fee Related GB2403880B (en) 2002-06-12 2003-06-04 Non-repudiation of service agreements

Country Status (6)

Country Link
JP (1) JP4213664B2 (en)
CN (1) CN1659820A (en)
AU (1) AU2003238996A1 (en)
DE (1) DE10392788T5 (en)
GB (1) GB2403880B (en)
WO (1) WO2003107584A1 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100563153C (en) * 2004-04-07 2009-11-25 华为技术有限公司 A kind of in end-to-end wireless encryption communication system the user register the method for authentication
WO2006079419A1 (en) * 2005-01-28 2006-08-03 Telefonaktiebolaget Lm Ericsson (Publ) User authentication and authorisation in a communications system
US7877787B2 (en) 2005-02-14 2011-01-25 Nokia Corporation Method and apparatus for optimal transfer of data in a wireless communications system
KR100755394B1 (en) * 2006-03-07 2007-09-04 한국전자통신연구원 Method for fast re-authentication in umts for umts-wlan handover
US9106409B2 (en) 2006-03-28 2015-08-11 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for handling keys used for encryption and integrity
PT1999930T (en) * 2006-03-28 2017-04-07 ERICSSON TELEFON AB L M (publ) A method and apparatus for handling keys used for encryption and integrity
EP2168085A2 (en) * 2007-06-20 2010-03-31 Mchek India Payment Systems PVT. LTD. A method and system for secure authentication
CN101436930A (en) 2007-11-16 2009-05-20 华为技术有限公司 Method, system and equipment for distributing cipher key
CN100495964C (en) * 2007-12-03 2009-06-03 西安西电捷通无线网络通信有限公司 A light access authentication method
WO2010128348A1 (en) * 2009-05-08 2010-11-11 Telefonaktiebolaget L M Ericsson (Publ) System and method of using a gaa/gba architecture as digital signature enabler
US9385862B2 (en) 2010-06-16 2016-07-05 Qualcomm Incorporated Method and apparatus for binding subscriber authentication and device authentication in communication systems
CN102296770B (en) * 2011-06-07 2013-05-01 广州市致盛建筑材料有限公司 Manufacturing method of three-dimensional artificial stone plate for decoration of building
FR3003979B1 (en) * 2013-03-28 2015-04-24 Idcapt AUTHENTICATION METHOD
KR101400736B1 (en) 2013-10-16 2014-05-29 (주)씽크에이티 Telephone certification system and method for providing non-repudiation function conjoined with trusted third party
EP3198581B1 (en) * 2015-03-31 2019-12-25 SZ DJI Technology Co., Ltd. Systems and methods for uav mutual authentication
WO2016154943A1 (en) 2015-03-31 2016-10-06 SZ DJI Technology Co., Ltd. Systems and methods for geo-fencing device communications
CN107409051B (en) 2015-03-31 2021-02-26 深圳市大疆创新科技有限公司 Authentication system and method for generating flight controls
WO2018011762A2 (en) * 2016-07-14 2018-01-18 Kumar Srijan A client-server based system for collusion resistant, verifiable and provably fair token based games and methods employed thereof
WO2018187937A1 (en) 2017-04-11 2018-10-18 Huawei Technologies Co., Ltd. Network authentication method, device, and system
US10869190B2 (en) * 2018-07-13 2020-12-15 Micron Technology, Inc. Secure vehicular services communication

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0727894A1 (en) * 1994-08-30 1996-08-21 Kokusai Denshin Denwa Co., Ltd Certifying system
US6199052B1 (en) * 1998-03-06 2001-03-06 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary with archive and verification request services
WO2001030016A2 (en) * 1999-10-01 2001-04-26 Ecomxml Inc. A method for non-repudiation using a trusted third party

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0727894A1 (en) * 1994-08-30 1996-08-21 Kokusai Denshin Denwa Co., Ltd Certifying system
US6199052B1 (en) * 1998-03-06 2001-03-06 Deloitte & Touche Usa Llp Secure electronic transactions using a trusted intermediary with archive and verification request services
WO2001030016A2 (en) * 1999-10-01 2001-04-26 Ecomxml Inc. A method for non-repudiation using a trusted third party

Also Published As

Publication number Publication date
AU2003238996A1 (en) 2003-12-31
CN1659820A (en) 2005-08-24
DE10392788T5 (en) 2005-05-25
GB2403880A (en) 2005-01-12
JP4213664B2 (en) 2009-01-21
GB0424869D0 (en) 2004-12-15
JP2005529569A (en) 2005-09-29
WO2003107584A1 (en) 2003-12-24

Similar Documents

Publication Publication Date Title
GB2403880B (en) Non-repudiation of service agreements
EP1488646A4 (en) Location based service provider
GB2408318B (en) Spotlight
GB2409132B (en) Pre-negotiated quality of service
EP1442411A4 (en) Connection service
AU2003205950A8 (en) Placement of alternative advertisements
GB0122893D0 (en) Selection of service providers
GB0112476D0 (en) Location based services
AU2003247076A8 (en) Lamp
GB0218855D0 (en) Mounting of tubes
GB0213184D0 (en) Self service terminal
AU2002367039A8 (en) Discharge lamp
AU2003302868A8 (en) Lamp
GB0128472D0 (en) Service provision
GB0216823D0 (en) Lamps
GB0416779D0 (en) Fixing arrangement
GB0202455D0 (en) Depolariser
AU2003235885A8 (en) Lamp
GB0204585D0 (en) Lamp assembly
GB2393207B (en) Means of assembly
GB2384850B (en) Lamp
TW545498U (en) Improved mount structure
TW532458U (en) Lamp
GB0208651D0 (en) Sell-direct-homes software & service
TW557988U (en) Improved structure for do-it-yourselves lamp

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20150528 AND 20150603

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20170604