AUPQ987100A0 - A wireless distributed authentication system - Google Patents
A wireless distributed authentication systemInfo
- Publication number
- AUPQ987100A0 AUPQ987100A0 AUPQ9871A AUPQ987100A AUPQ987100A0 AU PQ987100 A0 AUPQ987100 A0 AU PQ987100A0 AU PQ9871 A AUPQ9871 A AU PQ9871A AU PQ987100 A AUPQ987100 A AU PQ987100A AU PQ987100 A0 AUPQ987100 A0 AU PQ987100A0
- Authority
- AU
- Australia
- Prior art keywords
- authentication system
- distributed authentication
- wireless distributed
- wireless
- distributed
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/33—Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/081—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying self-generating credentials, e.g. instead of receiving credentials from an authority or from another peer, the credentials are generated at the entity itself
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
AUPQ9871A AUPQ987100A0 (en) | 2000-09-04 | 2000-09-04 | A wireless distributed authentication system |
PCT/AU2001/001109 WO2002021766A1 (en) | 2000-09-04 | 2001-09-04 | A wireless distributed authentication system |
AU2001285591A AU2001285591A1 (en) | 2000-09-04 | 2001-09-04 | A wireless distributed authentication system |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
AUPQ9871A AUPQ987100A0 (en) | 2000-09-04 | 2000-09-04 | A wireless distributed authentication system |
Publications (1)
Publication Number | Publication Date |
---|---|
AUPQ987100A0 true AUPQ987100A0 (en) | 2000-09-28 |
Family
ID=3823925
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AUPQ9871A Abandoned AUPQ987100A0 (en) | 2000-09-04 | 2000-09-04 | A wireless distributed authentication system |
Country Status (2)
Country | Link |
---|---|
AU (1) | AUPQ987100A0 (en) |
WO (1) | WO2002021766A1 (en) |
Families Citing this family (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102009027051A1 (en) * | 2009-06-19 | 2011-01-05 | Huf Hülsbeck & Fürst Gmbh & Co. Kg | Key for a lock system of a motor vehicle |
US8806609B2 (en) * | 2011-03-08 | 2014-08-12 | Cisco Technology, Inc. | Security for remote access VPN |
DE112016007301T5 (en) * | 2016-09-30 | 2019-06-19 | Intel Corporation | TECHNOLOGIES FOR AUTHENTICATING MULTIPLE DEVICES IN A HETEROGENIC NETWORK |
EP3316163B1 (en) | 2016-10-28 | 2020-08-12 | Hewlett-Packard Development Company, L.P. | Authentication system |
JP2021118406A (en) * | 2020-01-23 | 2021-08-10 | 株式会社リーディングエッジ | User authentication method and user authentication method |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5771459A (en) * | 1994-06-21 | 1998-06-23 | U.S. Philips Corporation | Communication system for use with stationary and second entities, via a wireless intermediate network with gateway devices, a gateway device for use with such system, and a mobile entity provided with such gateway device |
JP3541522B2 (en) * | 1995-10-09 | 2004-07-14 | 松下電器産業株式会社 | Communication protection system and equipment between devices |
US6292896B1 (en) * | 1997-01-22 | 2001-09-18 | International Business Machines Corporation | Method and apparatus for entity authentication and session key generation |
EP1024626A1 (en) * | 1999-01-27 | 2000-08-02 | International Business Machines Corporation | Method, apparatus, and communication system for exchange of information in pervasive environments |
-
2000
- 2000-09-04 AU AUPQ9871A patent/AUPQ987100A0/en not_active Abandoned
-
2001
- 2001-09-04 WO PCT/AU2001/001109 patent/WO2002021766A1/en active Application Filing
Also Published As
Publication number | Publication date |
---|---|
WO2002021766A1 (en) | 2002-03-14 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2001274316A1 (en) | Remote authentication system | |
AU4282200A (en) | Wireless location system | |
AU2002222194A1 (en) | An authentication system | |
AU2002323242A1 (en) | Internet-deployed wireless system | |
AU2002216240A1 (en) | Communication system | |
AU2002247857A1 (en) | A security system | |
AU2003201332A1 (en) | A Security System | |
AUPQ968200A0 (en) | A security system | |
AU2001265954A1 (en) | Communication system | |
AU2002226323A1 (en) | A communications system | |
AU2001275460A1 (en) | Wireless transmission system | |
AU2002242855A1 (en) | A communication system | |
AU2001280059A1 (en) | Communication system | |
AU2000241455A1 (en) | Mobile road-assist system | |
AU4274801A (en) | Communication system | |
AU2001272514A1 (en) | Antenna system | |
AU6733300A (en) | A learning-assistance system | |
AU2001290620A1 (en) | Communication system | |
AUPQ987100A0 (en) | A wireless distributed authentication system | |
AU2001289143A1 (en) | Wireless handwriting system | |
AU2001285591A1 (en) | A wireless distributed authentication system | |
AU6431001A (en) | Radio communication system | |
AU2002309101A1 (en) | A communication system | |
AU2698401A (en) | Wireless access system | |
AU2002246629A1 (en) | A wireless directed inventory system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
NAA1 | Application designating australia and claiming priority from australian document |
Ref document number: 8559101 Country of ref document: AU |