BR0205665A - Primeiro dispositivo previsto para troca de dados com um segundo dispositivo, método de autenticar um dispositivo remoto, e, produto programa de computador - Google Patents

Primeiro dispositivo previsto para troca de dados com um segundo dispositivo, método de autenticar um dispositivo remoto, e, produto programa de computador

Info

Publication number
BR0205665A
BR0205665A BR0205665-8A BR0205665A BR0205665A BR 0205665 A BR0205665 A BR 0205665A BR 0205665 A BR0205665 A BR 0205665A BR 0205665 A BR0205665 A BR 0205665A
Authority
BR
Brazil
Prior art keywords
authenticating
public key
data exchange
computer program
program product
Prior art date
Application number
BR0205665-8A
Other languages
English (en)
Inventor
Laurent P F Bousis
Original Assignee
Koninkl Philips Electronics Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv filed Critical Koninkl Philips Electronics Nv
Publication of BR0205665A publication Critical patent/BR0205665A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)

Abstract

"PRIMEIRO DISPOSITIVO PREVISTO PARA TROCA DE DADOS COM UM SEGUNDO DISPOSITIVO, MéTODO DE AUTENTICAR UM DISPOSITIVO REMOTO, E, PRODUTO PROGRAMA DE COMPUTADOR". Um primeiro dispositivo (110) previsto para troca de dados com um segundo dispositivo (130). O primeiro dispositivo (110) recebe do segundo dispositivo (130) um certificado compreendendo uma chave pública (UPK) para o segundo dispositivo. O primeiro dispositivo (110) então autentica o segundo dispositivo (130) como um dispositivo fortemente protegido mediante uma proveitosa verificação do certificado recebido com uma chave pública (CAPK) de uma autoridade de certificação, se a chave pública da autoridade de certificação é disponivel, e autentica o segundo dispositivo (130) como um dispositivo fracamente protegido mediante uma verificação proveitosa do certificado recebido com uma chave pública localmente disponivel (SPK). O segundo dispositivo (130) realiza o mesmo para obter mútua autenticação. Tendo se autenticado mutuamente, os dispositivos (110, 130) podem com segurança estabelecer chaves de sessão e efetuar a troca de dados. Os dados de preferência tem normas DRM associadas.
BR0205665-8A 2001-06-21 2002-06-20 Primeiro dispositivo previsto para troca de dados com um segundo dispositivo, método de autenticar um dispositivo remoto, e, produto programa de computador BR0205665A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP01202382A EP1271875A1 (en) 2001-06-21 2001-06-21 Device arranged for exchanging data, and method of manufacturing
PCT/IB2002/002415 WO2003001764A1 (en) 2001-06-21 2002-06-20 Device arranged for exchanging data, and method of authenticating

Publications (1)

Publication Number Publication Date
BR0205665A true BR0205665A (pt) 2003-07-29

Family

ID=8180511

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0205665-8A BR0205665A (pt) 2001-06-21 2002-06-20 Primeiro dispositivo previsto para troca de dados com um segundo dispositivo, método de autenticar um dispositivo remoto, e, produto programa de computador

Country Status (8)

Country Link
US (1) US20040187001A1 (pt)
EP (2) EP1271875A1 (pt)
JP (1) JP2004533194A (pt)
KR (1) KR20030027066A (pt)
CN (1) CN1518825A (pt)
BR (1) BR0205665A (pt)
RU (1) RU2295202C2 (pt)
WO (1) WO2003001764A1 (pt)

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4600042B2 (ja) * 2002-12-06 2010-12-15 ソニー株式会社 記録再生装置およびデータ処理装置
US7388958B1 (en) * 2002-12-19 2008-06-17 Palomar Products, Inc. Communication system segregating communications by security level
FR2854016A1 (fr) * 2003-04-17 2004-10-22 Thomson Licensing Sa Methode de transmission des messages de reinitialisation de bus ieee 1394 et appareil implementant la methode
US7694330B2 (en) 2003-05-23 2010-04-06 Industrial Technology Research Institute Personal authentication device and system and method thereof
US20130059541A1 (en) * 2003-06-10 2013-03-07 Abbott Diabetes Care Inc. Wireless Communication Authentication for Medical Monitoring Device
KR100953160B1 (ko) 2003-06-26 2010-04-20 삼성전자주식회사 네트워크 장치 및 이를 이용하는 상이한 저작권 관리방식을 갖는 네트워크 장치간의 컨텐츠 호환성 제공 방법
US8015399B2 (en) 2003-09-30 2011-09-06 Ricoh Company, Ltd. Communication apparatus, communication system, certificate transmission method and program
KR100567827B1 (ko) * 2003-10-22 2006-04-05 삼성전자주식회사 휴대용 저장 장치를 사용하여 디지털 저작권을 관리하는방법 및 장치
US7296296B2 (en) * 2003-10-23 2007-11-13 Microsoft Corporation Protected media path and refusal response enabler
JP4350549B2 (ja) * 2004-02-25 2009-10-21 富士通株式会社 デジタル著作権管理のための情報処理装置
US20060242406A1 (en) 2005-04-22 2006-10-26 Microsoft Corporation Protected computing environment
CN1918526B (zh) 2004-04-30 2012-03-14 富士通半导体股份有限公司 信息管理装置以及信息管理方法
US7877608B2 (en) * 2004-08-27 2011-01-25 At&T Intellectual Property I, L.P. Secure inter-process communications
JP4895346B2 (ja) 2004-11-19 2012-03-14 キヤノン株式会社 通信装置及びシステムならびにそれらの制御方法
FR2879780B1 (fr) * 2004-12-17 2007-06-08 Canon Europa Nv Naamlooze Venn Procede de restriction de l'acces a au moins un contenu, produit programme d'ordinateur et dispositif recepteur correspondants
US9436804B2 (en) 2005-04-22 2016-09-06 Microsoft Technology Licensing, Llc Establishing a unique session key using a hardware functionality scan
US9363481B2 (en) 2005-04-22 2016-06-07 Microsoft Technology Licensing, Llc Protected media pipeline
KR100925732B1 (ko) * 2005-05-27 2009-11-11 엘지전자 주식회사 장치관리에서의 부트스트랩 메시지 보안 전송 방법 및 장치
KR20080021834A (ko) * 2005-06-29 2008-03-07 엔엑스피 비 브이 다수의 디바이스들을 포함하는 적어도 하나의 구성의무결성을 보호하는 보안 시스템 및 방법
US20070014403A1 (en) * 2005-07-18 2007-01-18 Creative Technology Ltd. Controlling distribution of protected content
US7634816B2 (en) * 2005-08-11 2009-12-15 Microsoft Corporation Revocation information management
EP1758337B1 (fr) * 2005-08-23 2012-08-01 Alcatel Lucent Procédé de transmission securisée de données, via des reseaux, par échange d'informations d'encryptage, et dispositif d'encryptage/decryptage correspondant
JP4663497B2 (ja) * 2005-12-01 2011-04-06 株式会社日立製作所 情報処理システムおよび情報処理装置の割当管理方法
US7783771B2 (en) * 2005-12-20 2010-08-24 Sony Ericsson Mobile Communications Ab Network communication device for universal plug and play and internet multimedia subsystems networks
CN1984482B (zh) * 2006-05-24 2010-05-12 华为技术有限公司 限制用户对媒体对象操作的方法及移动终端
JP2008059561A (ja) * 2006-08-04 2008-03-13 Canon Inc 情報処理装置、データ処理装置、および、それらの方法
US7817802B2 (en) * 2006-10-10 2010-10-19 General Dynamics C4 Systems, Inc. Cryptographic key management in a communication network
EP1921557A1 (en) * 2006-11-13 2008-05-14 Jaycrypto Limited Certificate handling method and system for ensuring secure identification of identities of multiple electronic devices
US8079071B2 (en) * 2006-11-14 2011-12-13 SanDisk Technologies, Inc. Methods for accessing content based on a session ticket
US8423789B1 (en) * 2007-05-22 2013-04-16 Marvell International Ltd. Key generation techniques
EP2001188A1 (en) * 2007-06-08 2008-12-10 F.Hoffmann-La Roche Ag Method for authenticating a medical device and a remote device
CZ306790B6 (cs) * 2007-10-12 2017-07-07 Aducid S.R.O. Způsob navazování chráněné elektronické komunikace mezi různými elektronickými prostředky, zejména mezi elektronickými prostředky poskytovatelů elektronických služeb a elektronickými prostředky uživatelů elektronických služeb
CN100495964C (zh) 2007-12-03 2009-06-03 西安西电捷通无线网络通信有限公司 一种轻型接入认证方法
KR101456698B1 (ko) * 2007-12-13 2014-10-31 주식회사 케이티 디지털 컨텐츠 제공 방법 및 방법 프로그램을 저장한기록매체, 디지털 컨텐츠 제공 시스템 및 가입자 단말 장치
KR20100112131A (ko) * 2008-01-21 2010-10-18 소니 주식회사 정보 처리 장치, 디스크, 및 정보 처리 방법, 및 프로그램
DE102008006840A1 (de) * 2008-01-30 2009-08-13 Continental Automotive Gmbh Datenübertragungsverfahren und Tachographensystem
US8510560B1 (en) 2008-08-20 2013-08-13 Marvell International Ltd. Efficient key establishment for wireless networks
KR101595043B1 (ko) 2008-09-18 2016-02-17 마벨 월드 트레이드 리미티드 적어도 부분적으로 부팅 동안에 어플리케이션들을 메모리에 프리로딩하는 방법
CN101499908B (zh) * 2009-03-20 2011-06-22 四川长虹电器股份有限公司 一种身份认证及共享密钥产生方法
WO2010109763A1 (ja) * 2009-03-23 2010-09-30 日本電気株式会社 暗号化通信システムにおける通信方法および装置
DE102009022233A1 (de) * 2009-05-20 2010-11-25 Feustel, Dietmar Verwendung einer Zeichenkette in Sytemen der Kryptographie, der Statistik, der Simulation, der Randomisierung, von Spielautomaten und dgl.
US8914628B2 (en) 2009-11-16 2014-12-16 At&T Intellectual Property I, L.P. Method and apparatus for providing radio communication with an object in a local environment
WO2011117677A1 (en) * 2010-03-24 2011-09-29 Nokia Corporation Method and apparatus for device-to-device key management
US8930692B2 (en) * 2010-07-23 2015-01-06 Silicon Image, Inc. Mechanism for internal processing of content through partial authentication on secondary channel
US9077734B2 (en) * 2010-08-02 2015-07-07 Cleversafe, Inc. Authentication of devices of a dispersed storage network
US8645716B1 (en) 2010-10-08 2014-02-04 Marvell International Ltd. Method and apparatus for overwriting an encryption key of a media drive
US9436629B2 (en) 2011-11-15 2016-09-06 Marvell World Trade Ltd. Dynamic boot image streaming
US8843740B2 (en) 2011-12-02 2014-09-23 Blackberry Limited Derived certificate based on changing identity
US9203609B2 (en) * 2011-12-12 2015-12-01 Nokia Technologies Oy Method and apparatus for implementing key stream hierarchy
EP2608477B1 (en) * 2011-12-23 2014-03-19 BlackBerry Limited Trusted certificate authority to create certificates based on capabilities of processes
US9026789B2 (en) 2011-12-23 2015-05-05 Blackberry Limited Trusted certificate authority to create certificates based on capabilities of processes
US9798695B2 (en) 2012-08-07 2017-10-24 Nokia Technologies Oy Access control for wireless memory
CN104737570B (zh) * 2012-10-19 2018-08-31 诺基亚技术有限公司 生成用于第一用户设备和第二用户设备之间的设备对设备通信的密钥的方法和设备
US9575768B1 (en) 2013-01-08 2017-02-21 Marvell International Ltd. Loading boot code from multiple memories
US9264222B2 (en) * 2013-02-28 2016-02-16 Apple Inc. Precomputing internal AES states in counter mode to protect keys used in AES computations
US9736801B1 (en) 2013-05-20 2017-08-15 Marvell International Ltd. Methods and apparatus for synchronizing devices in a wireless data communication system
US9521635B1 (en) 2013-05-21 2016-12-13 Marvell International Ltd. Methods and apparatus for selecting a device to perform shared functionality in a deterministic and fair manner in a wireless data communication system
US9836306B2 (en) 2013-07-31 2017-12-05 Marvell World Trade Ltd. Parallelizing boot operations
GB2586549B (en) * 2013-09-13 2021-05-26 Vodafone Ip Licensing Ltd Communicating with a machine to machine device
US9223942B2 (en) 2013-10-31 2015-12-29 Sony Corporation Automatically presenting rights protected content on previously unauthorized device
US10979412B2 (en) 2016-03-08 2021-04-13 Nxp Usa, Inc. Methods and apparatus for secure device authentication
CN106961446A (zh) * 2017-05-08 2017-07-18 浙江敢尚网络科技有限公司 一种网上交易系统及方法
KR102415628B1 (ko) * 2018-10-18 2022-07-01 한국전자통신연구원 Dim을 이용한 드론 인증 방법 및 장치
CN111314051B (zh) * 2018-12-11 2023-09-12 北京思源理想控股集团有限公司 一种加解密方法和装置
CN111314050B (zh) * 2018-12-11 2023-06-30 北京思源理想控股集团有限公司 一种加解密方法及装置
CN112100611A (zh) * 2020-08-14 2020-12-18 广州江南科友科技股份有限公司 一种密码生成方法、装置、存储介质和计算机设备

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5949883A (en) * 1995-09-28 1999-09-07 Entrust Technologies Ltd. Encryption system for mixed-trust environments
WO1998047259A2 (en) * 1997-03-10 1998-10-22 Fielder Guy L File encryption method and system
US6105131A (en) * 1997-06-13 2000-08-15 International Business Machines Corporation Secure server and method of operation for a distributed information system
US7095851B1 (en) * 1999-03-11 2006-08-22 Tecsec, Inc. Voice and data encryption method using a cryptographic key split combiner
PL354839A1 (en) * 1999-05-21 2004-02-23 Ibm Method and apparatus for initializing secure communications among, and for exclusively pairing wireless devices
AU6097000A (en) * 1999-07-15 2001-02-05 Frank W Sudia Certificate revocation notification systems
US6871278B1 (en) * 2000-07-06 2005-03-22 Lasercard Corporation Secure transactions with passive storage media

Also Published As

Publication number Publication date
US20040187001A1 (en) 2004-09-23
WO2003001764A1 (en) 2003-01-03
EP1271875A1 (en) 2003-01-02
RU2004101416A (ru) 2005-06-20
CN1518825A (zh) 2004-08-04
KR20030027066A (ko) 2003-04-03
EP1402701A1 (en) 2004-03-31
JP2004533194A (ja) 2004-10-28
RU2295202C2 (ru) 2007-03-10

Similar Documents

Publication Publication Date Title
BR0205665A (pt) Primeiro dispositivo previsto para troca de dados com um segundo dispositivo, método de autenticar um dispositivo remoto, e, produto programa de computador
EP2866166B1 (en) Systems and methods for enforcing third party oversight data anonymization
US8272036B2 (en) Dynamic authentication in secured wireless networks
US9577994B2 (en) Off-host authentication system
US20080077592A1 (en) method and apparatus for device authentication
BR0206829A (pt) Dispositivo identificador pessoal digital para controlar acesso a uma rede de computadores, dispositivo identificador pessoal digital em combinação com um suporte de dispositivo, sistema de segurança para controlar acesso a uma rede de computadores, e, método para controlar acesso a uma rede de computadores
ATE344569T1 (de) Sicherheitsarchitektur
BR0309437A (pt) Esquema de autenticação, autorização e contabilidade baseado em certificado para interação de acoplamento livre
JP2017517823A (ja) 機械生成認証トークンによってサービスを運用する技法
BRPI0519184A2 (pt) mÉtodos para autenticar um serviÇo remoto para um usuÁrio, e para autenticar mutuamente um usuÁrio de serviÇo remoto e um serviÇo remoto, arquitetura de software, dispositivo de autenticaÇço, e, mÉtodos para autenticar a identidade e/ou credenciais de um segundo usuÁrio para um primeiro usuÁrio, para criar um dispositivo de autenticaÇço, e, para autenticar um usuÁrio para um serviÇo remoto
CN102255109B (zh) 一种对移动终端电池的认证方法及移动终端
KR20150092719A (ko) 증명서 생성 디바이스 및 방법
MY148705A (en) Method and system for securely provisioning a client device
BRPI0520174A2 (pt) autenticaÇço e autorizaÇço nço hierarquizadas
WO2004027588A3 (en) Certificate based authorized domains
CN106789059B (zh) 一种基于可信计算的远程双向访问控制系统及方法
CN106156635A (zh) 终端启动方法和装置
US20160182508A1 (en) Identity attestation of a minor via a parent
BR112019009717A2 (pt) sistema e método para a autenticação transparente e a verificação da postura de segurança de múltiplos fatores
CN101908964B (zh) 远程虚拟密码设备认证方法
CN102404112A (zh) 一种可信终端接入认证方法
US20090249079A1 (en) Information processing apparatus and start-up method
CN101764788B (zh) 基于扩展802.1x认证系统的安全接入方法
US20100269163A1 (en) Computer access security
CN105790935A (zh) 基于自主软硬件技术的可信认证服务器

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 7A E 8A A NUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2055 DE 25/05/2010.