ATE542351T1 - Netzwerkhilfseinrichtung zur authentifikation zwischen einem token und verifizierern - Google Patents
Netzwerkhilfseinrichtung zur authentifikation zwischen einem token und verifizierernInfo
- Publication number
- ATE542351T1 ATE542351T1 AT09743607T AT09743607T ATE542351T1 AT E542351 T1 ATE542351 T1 AT E542351T1 AT 09743607 T AT09743607 T AT 09743607T AT 09743607 T AT09743607 T AT 09743607T AT E542351 T1 ATE542351 T1 AT E542351T1
- Authority
- AT
- Austria
- Prior art keywords
- verifier
- token
- puzzle
- key
- secret
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/065—Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
- H04L9/0656—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
- H04L9/0662—Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Storage Device Security (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/118,593 US8793497B2 (en) | 2008-05-09 | 2008-05-09 | Puzzle-based authentication between a token and verifiers |
PCT/US2009/043040 WO2009137621A1 (en) | 2008-05-09 | 2009-05-06 | Network helper for authentication between a token and verifiers |
Publications (1)
Publication Number | Publication Date |
---|---|
ATE542351T1 true ATE542351T1 (de) | 2012-02-15 |
Family
ID=40886762
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AT09743607T ATE542351T1 (de) | 2008-05-09 | 2009-05-06 | Netzwerkhilfseinrichtung zur authentifikation zwischen einem token und verifizierern |
Country Status (8)
Country | Link |
---|---|
US (1) | US8793497B2 (de) |
EP (1) | EP2289220B1 (de) |
JP (1) | JP5345675B2 (de) |
KR (1) | KR101237632B1 (de) |
CN (1) | CN102017578B (de) |
AT (1) | ATE542351T1 (de) |
TW (1) | TW200952440A (de) |
WO (1) | WO2009137621A1 (de) |
Families Citing this family (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8020199B2 (en) * | 2001-02-14 | 2011-09-13 | 5th Fleet, L.L.C. | Single sign-on system, method, and access device |
EP2200253A1 (de) * | 2008-12-19 | 2010-06-23 | Gemalto SA | Verfahren zur Verwaltung von sensiblen Daten in einem elektronischen Token |
US8443431B2 (en) * | 2009-10-30 | 2013-05-14 | Alcatel Lucent | Authenticator relocation method for WiMAX system |
JP5585188B2 (ja) * | 2010-04-30 | 2014-09-10 | ソニー株式会社 | バッテリモジュール、電動移動体、及びバッテリモジュールの放電制御方法 |
IL213662A0 (en) * | 2011-06-20 | 2011-11-30 | Eliphaz Hibshoosh | Key generation using multiple sets of secret shares |
GB201204202D0 (en) * | 2012-03-09 | 2012-04-25 | Distributed Man Systems Ltd | A scalable authentication system |
US8826418B2 (en) * | 2012-10-17 | 2014-09-02 | International Business Machines Corporation | Trust retention |
WO2015048861A1 (en) * | 2013-10-04 | 2015-04-09 | Gentago Services | System and a method for validating an identification token |
EP2924953B1 (de) * | 2014-03-25 | 2017-03-22 | Thorsten Sprenger | Verfahren und System zur verschlüsselten Datensynchronisation für gesicherte Datenverwaltung |
JP6454917B2 (ja) * | 2014-06-05 | 2019-01-23 | Kddi株式会社 | 通信ネットワークシステム及びメッセージ検査方法 |
JP6199335B2 (ja) | 2014-06-05 | 2017-09-20 | Kddi株式会社 | 通信ネットワークシステム及びメッセージ検査方法 |
JP6190404B2 (ja) * | 2014-06-05 | 2017-08-30 | Kddi株式会社 | 受信ノード、メッセージ受信方法およびコンピュータプログラム |
GB2527285B (en) * | 2014-06-11 | 2021-05-26 | Advanced Risc Mach Ltd | Resource access control using a validation token |
WO2016154943A1 (en) | 2015-03-31 | 2016-10-06 | SZ DJI Technology Co., Ltd. | Systems and methods for geo-fencing device communications |
JP6423521B2 (ja) | 2015-03-31 | 2018-11-14 | エスゼット ディージェイアイ テクノロジー カンパニー リミテッドSz Dji Technology Co.,Ltd | 無人航空機を制御するシステム |
EP3198581B1 (de) * | 2015-03-31 | 2019-12-25 | SZ DJI Technology Co., Ltd. | Systeme und verfahren zur gegenseitigen uav-authentifizierung |
CN108352013A (zh) * | 2015-08-25 | 2018-07-31 | 贝宝公司 | 电子/移动商务交易的令牌服务提供商 |
US11308483B2 (en) | 2015-08-25 | 2022-04-19 | Paypal, Inc. | Token service provider for electronic/mobile commerce transactions |
US11606219B2 (en) | 2016-02-23 | 2023-03-14 | Nchain Licensing Ag | System and method for controlling asset-related actions via a block chain |
GB2561729A (en) * | 2016-02-23 | 2018-10-24 | Nchain Holdings Ltd | Secure multiparty loss resistant storage and transfer of cryptographic keys for blockchain based systems in conjunction with a wallet management system |
KR20180115768A (ko) | 2016-02-23 | 2018-10-23 | 엔체인 홀딩스 리미티드 | 블록체인으로부터 데이터의 안전한 추출을 위한 암호화 방법 및 시스템 |
JP6833861B2 (ja) | 2016-02-23 | 2021-02-24 | エヌチェーン ホールディングス リミテッドNchain Holdings Limited | ブロックチェーンシステム内におけるフィードバックを統合したエージェントベースチューリング完全なトランザクション |
AU2017223133B2 (en) | 2016-02-23 | 2022-09-08 | nChain Holdings Limited | Determining a common secret for the secure exchange of information and hierarchical, deterministic cryptographic keys |
JP6925346B2 (ja) | 2016-02-23 | 2021-08-25 | エヌチェーン ホールディングス リミテッドNchain Holdings Limited | ブロックチェーンベースのトークナイゼーションを用いた交換 |
CN117611331A (zh) | 2016-02-23 | 2024-02-27 | 区块链控股有限公司 | 用于使用区块链在点对点分布式账簿上有效转移实体的方法及系统 |
ES2680851T3 (es) | 2016-02-23 | 2018-09-11 | nChain Holdings Limited | Registro y método de gestión automática para contratos inteligentes ejecutados por cadena de bloques |
KR102437619B1 (ko) * | 2016-04-01 | 2022-08-29 | 삼성전자주식회사 | 보안 키를 생성하기 위한 장치 및 방법 |
WO2018019815A1 (en) * | 2016-07-25 | 2018-02-01 | Robert Bosch Gmbh | Method and system for dynamic searchable symmetric encryption with forward privacy and delegated verifiability |
US11151547B2 (en) | 2017-09-20 | 2021-10-19 | Paypal, Inc. | Using a consumer digital wallet as a payment method in a merchant digital wallet |
KR102033226B1 (ko) * | 2017-12-11 | 2019-10-16 | 건국대학교 산학협력단 | 홈 IoT 환경에서의 보안성 제공 장치 및 방법 |
US11075906B2 (en) * | 2017-12-28 | 2021-07-27 | Shoppertrak Rct Corporation | Method and system for securing communications between a lead device and a secondary device |
CN109315837A (zh) * | 2018-09-21 | 2019-02-12 | 深圳市合元科技有限公司 | 一种电子烟控制方法及电子烟 |
JP2020167509A (ja) * | 2019-03-29 | 2020-10-08 | コベルコ建機株式会社 | 情報処理システム、情報処理方法、およびプログラム |
EP3716570B1 (de) * | 2019-03-29 | 2022-07-27 | Mitsubishi Electric R&D Centre Europe B.V. | Rechenrätsel gegen dos-angriffe |
US11374917B2 (en) * | 2020-01-24 | 2022-06-28 | Visa International Service Association | Prevention of token authentication replay attacks system and method |
EP3897017B1 (de) * | 2020-04-17 | 2023-11-01 | Secure Thingz Limited | Bereitstellungssteuerungsvorrichtung, system und verfahren |
CN112822016B (zh) * | 2021-01-25 | 2023-04-28 | 厦门市易联众易惠科技有限公司 | 在区块链上进行数据授权的方法及区块链网络 |
EP4371267A1 (de) * | 2021-07-16 | 2024-05-22 | Qualcomm Incorporated | Geheimschlüsselverifikation in der drahtlosen kommunikation |
US11962703B2 (en) * | 2022-02-08 | 2024-04-16 | International Business Machines Corporation | Cooperative session orchestration |
Family Cites Families (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6944765B1 (en) * | 1999-12-21 | 2005-09-13 | Qualcomm, Inc. | Method of authentication anonymous users while reducing potential for “middleman” fraud |
JP3534041B2 (ja) | 2000-06-07 | 2004-06-07 | 日本電気株式会社 | オフライン端末認証システム及びそれに用いるオフライン端末認証方法 |
US7231526B2 (en) * | 2001-10-26 | 2007-06-12 | Authenex, Inc. | System and method for validating a network session |
GB2382281B (en) | 2001-11-06 | 2005-03-30 | British Telecomm | Authentication of network users |
US7401224B2 (en) * | 2002-05-15 | 2008-07-15 | Qualcomm Incorporated | System and method for managing sonic token verifiers |
US7395311B2 (en) * | 2003-01-10 | 2008-07-01 | Microsoft Corporation | Performing generic challenges in a distributed system |
US8321955B2 (en) * | 2003-08-26 | 2012-11-27 | Wu-Chang Feng | Systems and methods for protecting against denial of service attacks |
GB0324791D0 (en) | 2003-10-24 | 2003-11-26 | Astrazeneca Ab | Chemical process |
US20060046690A1 (en) * | 2004-09-02 | 2006-03-02 | Rose Gregory G | Pseudo-secret key generation in a communications system |
JP5064003B2 (ja) | 2005-12-20 | 2012-10-31 | パナソニック株式会社 | 認証システム、及び認証装置 |
CN101513007B (zh) | 2006-10-06 | 2012-01-25 | Nec欧洲有限公司 | 在网络中挑选聚集节点的方法 |
US7937586B2 (en) * | 2007-06-29 | 2011-05-03 | Microsoft Corporation | Defending against denial of service attacks |
-
2008
- 2008-05-09 US US12/118,593 patent/US8793497B2/en not_active Expired - Fee Related
-
2009
- 2009-05-06 CN CN200980117607.5A patent/CN102017578B/zh active Active
- 2009-05-06 WO PCT/US2009/043040 patent/WO2009137621A1/en active Application Filing
- 2009-05-06 EP EP09743607A patent/EP2289220B1/de active Active
- 2009-05-06 AT AT09743607T patent/ATE542351T1/de active
- 2009-05-06 JP JP2011508643A patent/JP5345675B2/ja active Active
- 2009-05-06 KR KR1020107027652A patent/KR101237632B1/ko active IP Right Grant
- 2009-05-08 TW TW098115363A patent/TW200952440A/zh unknown
Also Published As
Publication number | Publication date |
---|---|
EP2289220A1 (de) | 2011-03-02 |
KR20110009222A (ko) | 2011-01-27 |
CN102017578B (zh) | 2014-12-10 |
US20090282243A1 (en) | 2009-11-12 |
JP2011521548A (ja) | 2011-07-21 |
WO2009137621A1 (en) | 2009-11-12 |
JP5345675B2 (ja) | 2013-11-20 |
US8793497B2 (en) | 2014-07-29 |
TW200952440A (en) | 2009-12-16 |
EP2289220B1 (de) | 2012-01-18 |
CN102017578A (zh) | 2011-04-13 |
KR101237632B1 (ko) | 2013-02-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ATE542351T1 (de) | Netzwerkhilfseinrichtung zur authentifikation zwischen einem token und verifizierern | |
EP2456121A3 (de) | Registrierung von physikalischen, unklonbaren Funktionen mittels eines Challenge-Response | |
WO2015023341A3 (en) | Secure authorization systems and methods | |
WO2013151851A3 (en) | Secure authentication in a multi-party system | |
WO2016140724A3 (en) | Short-duration digital certificate issuance based on long-duration digital certificate validation | |
HK1069231A1 (en) | Three way validation and authentication of boot files transmitted from server to client | |
PH12016501640A1 (en) | Techniques to operate a service with machine generated authentication tokens | |
WO2013149048A3 (en) | User authentication and authorization using personas | |
PL2252961T3 (pl) | Znacznik silnego uwierzytelniania generujący jednorazowe hasła i podpisy po weryfikacji danych uwierzytelniających serwera | |
MX361152B (es) | Aprovisionamiento de licencias de gestión de derechos digitales (drm) en un dispositivo cliente que utiliza un servidor de actualizaciones. | |
ATE399428T1 (de) | Verfahren und zugangsserver, um einen benutzer eine zentrale anmeldungsprozedur bereitzustellen | |
WO2007116355A3 (en) | Challenge-response authentication of token by means physical uncloneable function | |
WO2009022560A1 (ja) | クライアント装置、サーバ装置及びプログラム | |
MY171259A (en) | System and method for identity-based entity authentication for client-server communications | |
WO2005083610A8 (en) | Token authentication system and method | |
GB201015212D0 (en) | Online user authentication | |
WO2012023122A3 (en) | Authentication device and system | |
EP3316544A4 (de) | Tokenerzeugungs- und -authentifizierungsverfahren und authentifizierungsserver | |
EP2634956A3 (de) | Kommunikation einer Identität an einen Server | |
EP2120392A4 (de) | Verfahren zur authentifizierung von zertifikaten, vorrichtung zur ausstellung von zertifikaten und authentifizierungsvorrichtung | |
NL1034194A1 (nl) | Client-server verdeeld systeem, clientapparatuur, serverappartuur en daarin gebruikte wederzijdse-verificatiewerkwijze. | |
WO2014042992A3 (en) | Establishing and using credentials for a common lightweight identity | |
GB2487503B (en) | Digital file authentication using biometrics | |
WO2010115913A3 (en) | Authenticating a node in a communication network | |
WO2021066880A3 (en) | Authentication with random noise symbols and pattern recognition |