ATE426967T1 - Verfahren und vorrichtung zum schutzen von daten eines mobilen agenten in einem netzwerksystem. - Google Patents

Verfahren und vorrichtung zum schutzen von daten eines mobilen agenten in einem netzwerksystem.

Info

Publication number
ATE426967T1
ATE426967T1 AT06290878T AT06290878T ATE426967T1 AT E426967 T1 ATE426967 T1 AT E426967T1 AT 06290878 T AT06290878 T AT 06290878T AT 06290878 T AT06290878 T AT 06290878T AT E426967 T1 ATE426967 T1 AT E426967T1
Authority
AT
Austria
Prior art keywords
server
sko
data
key
mobile agent
Prior art date
Application number
AT06290878T
Other languages
English (en)
Inventor
Maarten Rits
Original Assignee
Sap Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sap Ag filed Critical Sap Ag
Application granted granted Critical
Publication of ATE426967T1 publication Critical patent/ATE426967T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/004Countermeasures against attacks on cryptographic mechanisms for fault attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)
AT06290878T 2006-05-26 2006-05-26 Verfahren und vorrichtung zum schutzen von daten eines mobilen agenten in einem netzwerksystem. ATE426967T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP06290878A EP1860817B1 (de) 2006-05-26 2006-05-26 Verfahren und Vorrichtung zum Schützen von Daten eines mobilen Agenten in einem Netzwerksystem.

Publications (1)

Publication Number Publication Date
ATE426967T1 true ATE426967T1 (de) 2009-04-15

Family

ID=37052586

Family Applications (1)

Application Number Title Priority Date Filing Date
AT06290878T ATE426967T1 (de) 2006-05-26 2006-05-26 Verfahren und vorrichtung zum schutzen von daten eines mobilen agenten in einem netzwerksystem.

Country Status (4)

Country Link
US (1) US8001378B2 (de)
EP (1) EP1860817B1 (de)
AT (1) ATE426967T1 (de)
DE (1) DE602006005913D1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9064364B2 (en) * 2003-10-22 2015-06-23 International Business Machines Corporation Confidential fraud detection system and method
DE602007000681D1 (de) * 2007-01-19 2009-04-23 Sap Ag Verfahren und System zur sicheren Erweiterung des Weges eines Mobilagenten innerhalb eines Netzwerksystems
US20090257593A1 (en) * 2008-04-10 2009-10-15 Comverse Ltd. Method and apparatus for secure messaging
GB2485241A (en) * 2010-11-05 2012-05-09 Bluecava Inc Incremental browser-based fingerprinting of a computing device
US9465608B2 (en) 2013-03-15 2016-10-11 ArtinSoft Corporation Code separation with semantic guarantees
US10061573B2 (en) 2013-01-29 2018-08-28 Mobilize.Net Corporation User interfaces of application porting software platform
US9459862B2 (en) * 2013-01-29 2016-10-04 ArtinSoft Corporation Automated porting of application to mobile infrastructures
US10019259B2 (en) 2013-01-29 2018-07-10 Mobilize.Net Corporation Code transformation using extensibility libraries
WO2015048389A1 (en) * 2013-09-26 2015-04-02 Krimmeni Technologies, Inc. Systems and methods for establishing and using distributed key servers
EP2978158A1 (de) * 2014-07-21 2016-01-27 Nxp B.V. Verfahren und Architektur zur Verschlüsselung und Entschlüsselung von Daten
EP3500968B1 (de) * 2016-08-18 2020-02-12 Telefonaktiebolaget LM Ericsson (publ) Verfahren und vorrichtung zum sichern und schützen von rechenzentren und allgemein von versorgungsbasierten cloud-computing-umgebungen vor ungebetenen gästen in form von hardware und software
CN108848094B (zh) * 2018-06-22 2021-04-16 平安科技(深圳)有限公司 数据安全验证方法、装置、系统、计算机设备及存储介质
JP7372527B2 (ja) * 2019-09-26 2023-11-01 富士通株式会社 通信中継プログラム、中継装置、及び通信中継方法

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000031958A (ja) 1998-07-16 2000-01-28 Yaskawa Electric Corp 移動エージェントの認証方法
DE69940107D1 (de) 1999-07-05 2009-01-29 Sony Deutschland Gmbh Verwaltung eines Kommunikationsnetzwerks und Migration von mobilen Agenten
GB2354350B (en) * 1999-09-17 2004-03-24 Mitel Corp Policy representations and mechanisms for the control of software
US7020697B1 (en) * 1999-10-01 2006-03-28 Accenture Llp Architectures for netcentric computing systems
JP3584831B2 (ja) 2000-01-18 2004-11-04 日本電気株式会社 移動エージェントによる署名計算システムおよびプログラムを記録した記録媒体
DE10023818A1 (de) 2000-05-15 2001-11-22 Siemens Ag Lizenzmanager
US6513059B1 (en) * 2000-08-24 2003-01-28 Cambira Corporation Adaptive collaborative intelligent network system
JP3918448B2 (ja) * 2001-04-02 2007-05-23 日本ビクター株式会社 エージェントシステムにおける認証方法
JP2002305513A (ja) 2001-04-05 2002-10-18 Canon Software Inc 情報通信システム及び情報端末及びその制御方法及びコンピュータプログラム並びに記憶媒体
EP1410296A2 (de) * 2001-06-12 2004-04-21 Research In Motion Limited System und verfahren zum verarbeiten codierter nachrichten zum austausch mit einem mobildatenkommunikationsgerät
US20040044739A1 (en) * 2002-09-04 2004-03-04 Robert Ziegler System and methods for processing PIN-authenticated transactions
US20040083373A1 (en) 2002-10-28 2004-04-29 Perkins Gregory M. Automatically generated cryptographic functions for renewable tamper resistant security systems
US7669207B2 (en) * 2003-07-17 2010-02-23 Gradient Enterprises, Inc. Method for detecting, reporting and responding to network node-level events and a system thereof
JP2005149205A (ja) 2003-11-17 2005-06-09 Mitsubishi Electric Corp モバイルエージェントシステム
US20050141706A1 (en) * 2003-12-31 2005-06-30 Regli William C. System and method for secure ad hoc mobile communications and applications
GB2415580B (en) 2004-06-24 2006-08-16 Toshiba Res Europ Ltd Network node security analysis method
US7881468B2 (en) * 2005-04-08 2011-02-01 Telefonaktiebolaget L M Ericsson (Publ) Secret authentication key setup in mobile IPv6
US8151112B2 (en) * 2005-04-22 2012-04-03 Gerard Lin Deliver-upon-request secure electronic message system
DE602006005912D1 (de) * 2006-05-26 2009-05-07 Sap Ag Verfahren und Vorrichtung zur sicheren Bearbeitung eines Befehls durch einen mobilen Agent in einem Netzwerk.

Also Published As

Publication number Publication date
EP1860817A1 (de) 2007-11-28
EP1860817B1 (de) 2009-03-25
US20070288751A1 (en) 2007-12-13
DE602006005913D1 (de) 2009-05-07
US8001378B2 (en) 2011-08-16

Similar Documents

Publication Publication Date Title
ATE426967T1 (de) Verfahren und vorrichtung zum schutzen von daten eines mobilen agenten in einem netzwerksystem.
CN1909447B (zh) 使用动态加密算法进行网络数据通讯的方法
ATE514314T1 (de) Verfahren zum sicheren entriegeln eines mobilen endgeräts
WO2009158086A3 (en) Techniques for ensuring authentication and integrity of communications
EA200501559A1 (ru) Способ (варианты) и система (варианты) защиты данных в сети
ATE406726T1 (de) Verfahren und vorrichtung zur speicherung kryptographischer schlüssel, wobei schlüsselserver durch besitz und sichere verteilung gespeicherter schlüssel authentifiziert werden
JP2006191534A5 (de)
JP2008527874A5 (de)
CN105282090B (zh) 一种互联网上防非法访问的公开url加密编码方法
ATE549813T1 (de) System und verfahren zum fernbedienten zurücksetzen von kennwort und kryptografischem schlüssel
CN113254884B (zh) 基于代理重加密与区块链技术实现数字版权授权的方法
CN110348181A (zh) 一种校验软件使用权合法性的方法
CN112528236B (zh) 基于虚拟机的应用软件授权方法
EA201401072A1 (ru) Способ защиты цифровой информации
CN105357003A (zh) 一种加密数据的方法及装置
CN105227300B (zh) 一种密钥的获取方法及系统
Zhang et al. A Joint Encryption and Reversible Data Hiding Scheme Based on Integer‐DWT and Arnold Map Permutation
JP2008522278A5 (de)
JP2013524587A5 (de)
CN109412754B (zh) 一种编码云的数据存储、分发以及访问方法
CN104426663A (zh) 一种url地址加密方法
CN103383721A (zh) 基于数字水印和进程隐形加密相结合的管线数据监控方法
CN108197438A (zh) 一种基于复合加密技术的数字版权保护方法
ATE426966T1 (de) Verfahren und vorrichtung zur sicheren bearbeitung eines befehls durch einen mobilen agent in einem netzwerk.
CN1801699A (zh) 一种访问密码设备的方法

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties