BRPI0409844A - segurança de rede de usuário central ocupante habilitada por chave de datagrama dinámica e um esquema de codificação e de autenticação acessìvel à demanda através de portadores de dados inteligentes móveis - Google Patents
segurança de rede de usuário central ocupante habilitada por chave de datagrama dinámica e um esquema de codificação e de autenticação acessìvel à demanda através de portadores de dados inteligentes móveisInfo
- Publication number
- BRPI0409844A BRPI0409844A BRPI0409844-7A BRPI0409844A BRPI0409844A BR PI0409844 A BRPI0409844 A BR PI0409844A BR PI0409844 A BRPI0409844 A BR PI0409844A BR PI0409844 A BRPI0409844 A BR PI0409844A
- Authority
- BR
- Brazil
- Prior art keywords
- intelligent data
- mobile intelligent
- authentication
- occupant
- user network
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F15/00—Digital computers in general; Data processing equipment in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Computer And Data Communications (AREA)
- Storage Device Security (AREA)
- Telephonic Communication Services (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Mobile Radio Communication Systems (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US10/428,895 US7103772B2 (en) | 2003-05-02 | 2003-05-02 | Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers |
US10/759,789 US7360087B2 (en) | 2003-05-02 | 2004-01-16 | Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers |
PCT/US2004/002438 WO2004099940A2 (fr) | 2003-05-02 | 2004-01-28 | Systeme de securite de reseau efficace et centre sur l'utilisateur valide par une commutation dynamique de datagrammes et par une structure de chiffrement et d'authentification a la demande par l'intermediaire de porteuses de donnees intelligentes et mobiles |
Publications (1)
Publication Number | Publication Date |
---|---|
BRPI0409844A true BRPI0409844A (pt) | 2006-05-16 |
Family
ID=35432873
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
BRPI0409844-7A BRPI0409844A (pt) | 2003-05-02 | 2004-01-28 | segurança de rede de usuário central ocupante habilitada por chave de datagrama dinámica e um esquema de codificação e de autenticação acessìvel à demanda através de portadores de dados inteligentes móveis |
Country Status (9)
Country | Link |
---|---|
EP (1) | EP1620773A4 (fr) |
JP (1) | JP4430666B2 (fr) |
KR (1) | KR100825241B1 (fr) |
AU (1) | AU2004237046B2 (fr) |
BR (1) | BRPI0409844A (fr) |
CA (1) | CA2525490C (fr) |
NO (1) | NO335789B1 (fr) |
RU (1) | RU2308080C2 (fr) |
WO (1) | WO2004099940A2 (fr) |
Families Citing this family (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8255223B2 (en) | 2004-12-03 | 2012-08-28 | Microsoft Corporation | User authentication by combining speaker verification and reverse turing test |
FR2882506B1 (fr) | 2005-02-25 | 2007-05-18 | Oreal | Procede de maquillage au moyen d'un applicateur vibrant |
JP4138808B2 (ja) | 2006-01-10 | 2008-08-27 | 株式会社エヌ・ティ・ティ・ドコモ | 通信システムおよび通信方法 |
US20080208806A1 (en) * | 2007-02-28 | 2008-08-28 | Microsoft Corporation | Techniques for a web services data access layer |
US20090099827A1 (en) * | 2007-10-16 | 2009-04-16 | Sony Corporation | System and method for effectively performing a network simulation procedure |
CN100488099C (zh) | 2007-11-08 | 2009-05-13 | 西安西电捷通无线网络通信有限公司 | 一种双向接入认证方法 |
CN101222328B (zh) | 2007-12-14 | 2010-11-03 | 西安西电捷通无线网络通信股份有限公司 | 一种实体双向鉴别方法 |
US20100263022A1 (en) * | 2008-10-13 | 2010-10-14 | Devicescape Software, Inc. | Systems and Methods for Enhanced Smartclient Support |
US8160064B2 (en) | 2008-10-22 | 2012-04-17 | Backchannelmedia Inc. | Systems and methods for providing a network link between broadcast content and content located on a computer network |
US9094721B2 (en) | 2008-10-22 | 2015-07-28 | Rakuten, Inc. | Systems and methods for providing a network link between broadcast content and content located on a computer network |
RU2484531C2 (ru) * | 2009-01-22 | 2013-06-10 | Государственное научное учреждение центральный научно-исследовательский и опытно-конструкторский институт робототехники и технической кибернетики (ЦНИИ РТК) | Устройство обработки видеоинформации системы охранной сигнализации |
US8631070B2 (en) | 2009-03-27 | 2014-01-14 | T-Mobile Usa, Inc. | Providing event data to a group of contacts |
US8428561B1 (en) | 2009-03-27 | 2013-04-23 | T-Mobile Usa, Inc. | Event notification and organization utilizing a communication network |
FR2947404B1 (fr) * | 2009-06-30 | 2011-12-16 | Sagem Securite | Cryptographie par parametrisation sur une courbe elliptique |
CN101808096B (zh) * | 2010-03-22 | 2012-11-07 | 北京大用科技有限责任公司 | 一种大规模异地局域网间屏幕共享及控制的方法 |
RU2457535C2 (ru) * | 2010-05-25 | 2012-07-27 | Федеральное государственное бюджетное образовательное учреждение высшего профессионального образования "Санкт-Петербургский государственный политехнический университет" (ФГБОУ ВПО "СПбГПУ") | Способ формирования и проверки электронной цифровой подписи на основе эллиптической или гиперэллиптической кривой |
CN101931626B (zh) * | 2010-08-25 | 2012-10-10 | 深圳市傲冠软件股份有限公司 | 远程控制过程中实现安全审计功能的服务终端 |
US9811646B2 (en) * | 2010-09-16 | 2017-11-07 | International Business Machines Corporation | Method, secure device, system and computer program product for securely managing files |
DE112011103580B4 (de) * | 2010-10-29 | 2020-06-25 | International Business Machines Corporation | Verfahren, sichere Einheit, System und Computerprogrammprodukt für das sichere Verwalten des Benutzerzugriffs auf ein Dateisystem |
WO2013036944A1 (fr) | 2011-09-09 | 2013-03-14 | Backchannelmedia, Inc. | Systèmes et procédés pour le contrôle d'un client sur une exposition à une télévision interactive |
US9549024B2 (en) * | 2012-12-07 | 2017-01-17 | Remote Media, Llc | Routing and synchronization system, method, and manager |
WO2014092441A1 (fr) | 2012-12-13 | 2014-06-19 | Samsung Electronics Co., Ltd. | Procédé de commande de dispositif permettant d'enregistrer des informations de dispositif d'un dispositif périphérique, et dispositif et système associés |
KR101881926B1 (ko) * | 2012-12-13 | 2018-07-26 | 삼성전자주식회사 | 주변 기기의 디바이스 정보를 등록하기 위한 디바이스 제어 방법, 디바이스 및 그 시스템 |
US10326734B2 (en) | 2013-07-15 | 2019-06-18 | University Of Florida Research Foundation, Incorporated | Adaptive identity rights management system for regulatory compliance and privacy protection |
US9424443B2 (en) | 2013-08-20 | 2016-08-23 | Janus Technologies, Inc. | Method and apparatus for securing computer mass storage data |
RU2589861C2 (ru) * | 2014-06-20 | 2016-07-10 | Закрытое акционерное общество "Лаборатория Касперского" | Система и способ шифрования данных пользователя |
KR101655448B1 (ko) * | 2014-12-24 | 2016-09-07 | 주식회사 파수닷컴 | 인증 프록시를 이용한 사용자 인증 장치 및 방법 |
RU2683184C2 (ru) * | 2015-11-03 | 2019-03-26 | Общество с ограниченной ответственностью "ДОМКОР" | Программно-аппаратный комплекс системы электронных продаж недвижимости и способ обмена данными в нем |
US10262164B2 (en) * | 2016-01-15 | 2019-04-16 | Blockchain Asics Llc | Cryptographic ASIC including circuitry-encoded transformation function |
US20170332395A1 (en) * | 2016-05-11 | 2017-11-16 | Sharp Laboratories Of America, Inc. | Systems and methods for physical uplink shared channel (pusch) format signaling and contention access |
KR102128303B1 (ko) * | 2016-06-20 | 2020-06-30 | 시너지시티 주식회사 | 주차위치맵을 활용한 주차대리 시스템 및 그 방법 |
RU2638779C1 (ru) * | 2016-08-05 | 2017-12-15 | Общество С Ограниченной Ответственностью "Яндекс" | Способ и сервер для вьполнения авторизации приложения на электронном устройстве |
CN106730835A (zh) * | 2016-12-16 | 2017-05-31 | 青岛蘑菇网络技术有限公司 | 一种基于路由器和vpn服务器的网游加速方法及系统 |
RU2653231C1 (ru) * | 2016-12-16 | 2018-05-07 | Общество с ограниченной ответственностью "Иридиум" | Способ и система объединения компонентов для управления объектами автоматизации |
US10256974B1 (en) | 2018-04-25 | 2019-04-09 | Blockchain Asics Llc | Cryptographic ASIC for key hierarchy enforcement |
RU2697646C1 (ru) * | 2018-10-26 | 2019-08-15 | Самсунг Электроникс Ко., Лтд. | Способ биометрической аутентификации пользователя и вычислительное устройство, реализующее упомянутый способ |
RU2714856C1 (ru) * | 2019-03-22 | 2020-02-19 | Общество с ограниченной ответственностью "Ак Барс Цифровые Технологии" | Система идентификации пользователя для совершения электронной сделки для предоставления услуги или покупки товара |
WO2021182985A1 (fr) * | 2020-03-13 | 2021-09-16 | Сергей Станиславович ЧАЙКОВСКИЙ | Dispositif périphérique avec système de sécurité intégré utilisant l'intelligence artificielle |
CN111951783B (zh) * | 2020-08-12 | 2023-08-18 | 北京工业大学 | 一种基于音素滤波的说话人识别方法 |
Family Cites Families (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH06282527A (ja) * | 1993-03-29 | 1994-10-07 | Hitachi Software Eng Co Ltd | ネットワーク管理システム |
US5550984A (en) * | 1994-12-07 | 1996-08-27 | Matsushita Electric Corporation Of America | Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information |
US5958010A (en) * | 1997-03-20 | 1999-09-28 | Firstsense Software, Inc. | Systems and methods for monitoring distributed applications including an interface running in an operating system kernel |
DE19812215A1 (de) * | 1998-03-19 | 1999-09-23 | Siemens Ag | Verfahren, Mobilstation und Funk-Kommunikationssystem zur Steuerung von sicherheitsbezogenen Funktionen bei der Verbindungsbehandlung |
US6405203B1 (en) * | 1999-04-21 | 2002-06-11 | Research Investment Network, Inc. | Method and program product for preventing unauthorized users from using the content of an electronic storage medium |
DE69925732T2 (de) * | 1999-10-22 | 2006-03-16 | Telefonaktiebolaget Lm Ericsson (Publ) | Mobiltelefon mit eingebauter Sicherheitsfirmware |
KR100376618B1 (ko) * | 2000-12-05 | 2003-03-17 | 주식회사 싸이버텍홀딩스 | 에이전트 기반의 지능형 보안 시스템 |
US7941669B2 (en) * | 2001-01-03 | 2011-05-10 | American Express Travel Related Services Company, Inc. | Method and apparatus for enabling a user to select an authentication method |
US6732278B2 (en) * | 2001-02-12 | 2004-05-04 | Baird, Iii Leemon C. | Apparatus and method for authenticating access to a network resource |
KR20020075319A (ko) * | 2002-07-19 | 2002-10-04 | 주식회사 싸이버텍홀딩스 | 지능형 보안 엔진과 이를 포함하는 지능형 통합 보안 시스템 |
-
2004
- 2004-01-28 KR KR1020057020870A patent/KR100825241B1/ko not_active IP Right Cessation
- 2004-01-28 BR BRPI0409844-7A patent/BRPI0409844A/pt active Search and Examination
- 2004-01-28 CA CA2525490A patent/CA2525490C/fr not_active Expired - Fee Related
- 2004-01-28 RU RU2005137570/09A patent/RU2308080C2/ru not_active IP Right Cessation
- 2004-01-28 AU AU2004237046A patent/AU2004237046B2/en not_active Ceased
- 2004-01-28 JP JP2006508631A patent/JP4430666B2/ja not_active Expired - Lifetime
- 2004-01-28 WO PCT/US2004/002438 patent/WO2004099940A2/fr active Application Filing
- 2004-01-28 EP EP04706073A patent/EP1620773A4/fr not_active Withdrawn
-
2005
- 2005-10-31 NO NO20055067A patent/NO335789B1/no not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
JP2007524892A (ja) | 2007-08-30 |
RU2308080C2 (ru) | 2007-10-10 |
EP1620773A4 (fr) | 2011-11-23 |
WO2004099940A8 (fr) | 2006-08-03 |
AU2004237046B2 (en) | 2008-02-28 |
CA2525490A1 (fr) | 2004-11-18 |
KR20060041165A (ko) | 2006-05-11 |
NO20055067L (no) | 2006-02-02 |
CA2525490C (fr) | 2012-01-24 |
WO2004099940A2 (fr) | 2004-11-18 |
RU2005137570A (ru) | 2006-06-10 |
AU2004237046A1 (en) | 2004-11-18 |
KR100825241B1 (ko) | 2008-04-25 |
EP1620773A2 (fr) | 2006-02-01 |
NO20055067D0 (no) | 2005-10-31 |
JP4430666B2 (ja) | 2010-03-10 |
WO2004099940A3 (fr) | 2006-05-18 |
NO335789B1 (no) | 2015-02-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BRPI0409844A (pt) | segurança de rede de usuário central ocupante habilitada por chave de datagrama dinámica e um esquema de codificação e de autenticação acessìvel à demanda através de portadores de dados inteligentes móveis | |
US11937081B2 (en) | Quorum-based secure authentication | |
Kortesniemi et al. | Improving the privacy of iot with decentralised identifiers (dids) | |
WO2002073339A3 (fr) | Acces aux donnees centre sur l'identite | |
Corner et al. | Zero-interaction authentication | |
BR0109231A (pt) | Sistema integrado de segurança e comunicações com enlace de comunicações seguro | |
US20180150641A1 (en) | Sharing an object using the scattered storage system with high-entropy credentials | |
Wool | Lightweight key management for ieee 802.11 wireless lans with key refresh and host revocation | |
JP5430654B2 (ja) | ユビキタス患者監視のための個人セキュリティマネージャ | |
US11177942B2 (en) | Security through data scattering | |
CA2304433A1 (fr) | Code d'acces polyvalent | |
WO2004052026A3 (fr) | Protection de la confidentialite dans un serveur | |
WO2001022650A3 (fr) | Installation cote serveur d'un systeme cryptographique | |
ATE483190T1 (de) | Verteiltes netzwerksystem mit biometrischer zugangsprüfung | |
JP2009540443A (ja) | データを安全に記憶するための方法、システム、およびコンピュータ・プログラム | |
Alqahtani et al. | Multi-clouds mobile computing for the secure storage of data | |
Al-Muhtadi et al. | Wearable security services | |
Kaur et al. | Survey paper on basics of cloud computing and data security | |
Gow | Privacy and ubiquitous network societies | |
Chien et al. | Secure and efficient MQTT group communication design | |
Li et al. | Moving from mobile databases to mobile cloud data services | |
Esiner et al. | Layered security for storage at the edge: On decentralized multi-factor access control | |
CN101715189A (zh) | 一种移动用户统一强安全服务的新型方法和上网卡装置 | |
Gonçalves et al. | A privacy-ensuring scheme for health data outsourcing | |
Chen et al. | Tangible security for mobile devices |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
B15K | Others concerning applications: alteration of classification |
Free format text: A CLASSIFICACAO ANTERIOR ERA: G06F 1/00 Ipc: G06F 21/34 (2013.01), G06F 21/41 (2013.01), G06F 2 |
|
B09A | Decision: intention to grant [chapter 9.1 patent gazette] | ||
B11D | Dismissal acc. art. 38, par 2 of ipl - failure to pay fee after grant in time |