BRPI0517261A - sistema e método para fornercer um protocolo de autenticação multicredencial - Google Patents

sistema e método para fornercer um protocolo de autenticação multicredencial

Info

Publication number
BRPI0517261A
BRPI0517261A BRPI0517261-6A BRPI0517261A BRPI0517261A BR PI0517261 A BRPI0517261 A BR PI0517261A BR PI0517261 A BRPI0517261 A BR PI0517261A BR PI0517261 A BRPI0517261 A BR PI0517261A
Authority
BR
Brazil
Prior art keywords
network
credentials
multicredential
client computing
computing device
Prior art date
Application number
BRPI0517261-6A
Other languages
English (en)
Inventor
Laurence Lundblade
Ivan Hugh Mclean
Gerald Charles Horel
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BRPI0517261A publication Critical patent/BRPI0517261A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/081Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying self-generating credentials, e.g. instead of receiving credentials from an authority or from another peer, the credentials are generated at the entity itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/40Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection

Abstract

SISTEMA E MéTODO PAPA FORNECER UM PROTOCOLO DE AUTENTICAçãO MULTICREDENCIAL. São descrítos um sistema e um método para o fornecimento de comunicações seguras entre dispositivos de computação e servidores remotos. Um dispositivo de rede envia características de um dispositivo de computação cliente via a rede. Um dispositivo de rede recebe características de um dispositivo de computação cliente via a rede. Uma pluralidade de credenciais é gerada, em que pelo menos uma dentre a pluralidade de credenciais está baseada em ambas as características recebidas do dispositivo de computação cliente e em uma chave de cliente exclusiva, e pelo menos uma dentre a pluralidade de credenciais está baseada em ambas as características recebidas do dispositivo de computação cliente e uma chave geral. Um dispositivo de rede envia a pluralidade de credenciais via a rede. Um dispositivo de rede recebe a pluralidade de credenciais via a rede.
BRPI0517261-6A 2004-10-29 2005-10-27 sistema e método para fornercer um protocolo de autenticação multicredencial BRPI0517261A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/976,391 US7784089B2 (en) 2004-10-29 2004-10-29 System and method for providing a multi-credential authentication protocol
PCT/US2005/038903 WO2006050074A2 (en) 2004-10-29 2005-10-27 System and method for providing a multi-credential authentication protocol

Publications (1)

Publication Number Publication Date
BRPI0517261A true BRPI0517261A (pt) 2008-10-07

Family

ID=36263672

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0517261-6A BRPI0517261A (pt) 2004-10-29 2005-10-27 sistema e método para fornercer um protocolo de autenticação multicredencial

Country Status (10)

Country Link
US (2) US7784089B2 (pt)
EP (1) EP1805932B1 (pt)
JP (1) JP4685876B2 (pt)
KR (1) KR100944065B1 (pt)
CN (1) CN101091156B (pt)
AR (1) AR051943A1 (pt)
BR (1) BRPI0517261A (pt)
PE (1) PE20060898A1 (pt)
TW (1) TW200640220A (pt)
WO (1) WO2006050074A2 (pt)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7784089B2 (en) * 2004-10-29 2010-08-24 Qualcomm Incorporated System and method for providing a multi-credential authentication protocol
US8117452B2 (en) * 2004-11-03 2012-02-14 Cisco Technology, Inc. System and method for establishing a secure association between a dedicated appliance and a computing platform
US8700729B2 (en) * 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
CN100385983C (zh) * 2005-01-30 2008-04-30 华为技术有限公司 一种密钥设置方法
KR100753281B1 (ko) * 2005-02-28 2007-08-29 주식회사 팬택앤큐리텔 Ruim 카드 인증 방법
US20070067303A1 (en) * 2005-09-21 2007-03-22 Jukka Linjama System and method for user interaction
CN101102180B (zh) * 2006-07-03 2010-08-25 联想(北京)有限公司 基于硬件安全单元的系统间绑定及平台完整性验证方法
US8327456B2 (en) * 2007-04-13 2012-12-04 Microsoft Corporation Multiple entity authorization model
US7992198B2 (en) * 2007-04-13 2011-08-02 Microsoft Corporation Unified authentication for web method platforms
US20110191843A1 (en) * 2007-11-20 2011-08-04 Kantan Inc. Universal device id registry, back-end, and self-verification architecture
US8353026B2 (en) 2008-10-23 2013-01-08 Dell Products L.P. Credential security system
US9032058B2 (en) 2009-03-13 2015-05-12 Assa Abloy Ab Use of SNMP for management of small footprint devices
EP2406718A4 (en) * 2009-03-13 2012-08-15 Assa Abloy Ab SECURE CARD ACCESS MODULE FOR INTEGRATED CIRCUIT BOARD APPLICATIONS
US20100235900A1 (en) * 2009-03-13 2010-09-16 Assa Abloy Ab Efficient two-factor authentication
EP2228746A1 (en) * 2009-03-13 2010-09-15 Assa Abloy Ab Realization of access control conditions as boolean expressions in credential authentications
US8332498B2 (en) * 2009-03-13 2012-12-11 Assa Abloy Ab Synchronized relay messaging and coordinated network processing using SNMP
EP2406749B1 (en) * 2009-03-13 2018-06-13 Assa Abloy Ab Transfer device for sensitive material such as a cryptographic key
US20100241850A1 (en) * 2009-03-17 2010-09-23 Chuyu Xiong Handheld multiple role electronic authenticator and its service system
KR101296483B1 (ko) * 2009-04-15 2013-08-13 인터디지탈 패튼 홀딩스, 인크 네트워크와의 통신을 위한 장치의 검증 및/또는 인증
US8433296B2 (en) 2009-05-01 2013-04-30 Ryan Hardin Exclusive delivery of content within geographic areas
US8656473B2 (en) * 2009-05-14 2014-02-18 Microsoft Corporation Linking web identity and access to devices
US9667423B2 (en) 2010-09-27 2017-05-30 Nokia Technologies Oy Method and apparatus for accelerated authentication
US9300494B2 (en) 2011-07-26 2016-03-29 Microsoft Technology Licensing, Llc Matching client device to appropriate data package
US9058467B2 (en) 2011-09-01 2015-06-16 Microsoft Corporation Distributed computer systems with time-dependent credentials
US9032492B2 (en) 2011-09-01 2015-05-12 Microsoft Corporation Distributed computer systems with time-dependent credentials
US8640210B2 (en) 2011-09-01 2014-01-28 Microsoft Corporation Distributed computer systems with time-dependent credentials
US9100277B2 (en) * 2012-08-28 2015-08-04 Alcatel Lucent Client credentials data structure and method of employing the same
JP5880401B2 (ja) * 2012-11-15 2016-03-09 富士ゼロックス株式会社 通信装置及びプログラム
CN103034789B (zh) * 2012-12-10 2015-07-08 山东中创软件商用中间件股份有限公司 一种组件部署方法、装置及安全框架
US11907496B2 (en) * 2013-02-08 2024-02-20 cloudRIA, Inc. Browser-based application management
CN105592014B (zh) * 2014-10-24 2019-02-15 阿里巴巴集团控股有限公司 一种可信终端验证方法、装置
EP3043284A1 (en) 2015-01-12 2016-07-13 Huawei Technologies Co., Ltd. Software handling device, server system and methods thereof
US10785219B1 (en) * 2015-11-16 2020-09-22 EMC IP Holding Company LLC Methods, systems, and computer readable mediums for securely establishing credential data for a computing device
US11030609B2 (en) * 2017-02-17 2021-06-08 Apple Inc. Preventing duplicate wireless transactions
CN109150844B (zh) * 2018-07-26 2021-07-27 网易(杭州)网络有限公司 确定数字证书的方法、装置和系统
GB2578864B (en) * 2018-09-24 2022-09-21 Metrarc Ltd Trusted ring

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6256733B1 (en) * 1998-10-08 2001-07-03 Entrust Technologies Limited Access and storage of secure group communication cryptographic keys
JP3362780B2 (ja) * 1999-12-15 2003-01-07 日本電信電話株式会社 通信システムにおける認証方法、センタ装置、認証プログラムを記録した記録媒体
CN1249972C (zh) * 2000-06-05 2006-04-05 凤凰技术有限公司 使用多个服务器的远程密码验证的系统和方法
EP1168750A1 (de) * 2000-06-30 2002-01-02 Schnakenberg, Dieter Verfahren zum anonymen Zusichern von Eigenschaften eines Benutzers in einem Computernetzwerk
US7107248B1 (en) * 2000-09-11 2006-09-12 Nokia Corporation System and method of bootstrapping a temporary public-key infrastructure from a cellular telecommunication authentication and billing infrastructure
GB2384331A (en) 2002-01-19 2003-07-23 Hewlett Packard Co Access control using credentials
JP2003233590A (ja) * 2002-02-08 2003-08-22 Hitachi Ltd 移動追従型サービス提供方法、システム及びプログラム
US20030188193A1 (en) * 2002-03-28 2003-10-02 International Business Machines Corporation Single sign on for kerberos authentication
US7496952B2 (en) * 2002-03-28 2009-02-24 International Business Machines Corporation Methods for authenticating a user's credentials against multiple sets of credentials
JP3924502B2 (ja) 2002-07-04 2007-06-06 富士通株式会社 モバイル通信方法およびモバイル通信システム
US7185199B2 (en) * 2002-08-30 2007-02-27 Xerox Corporation Apparatus and methods for providing secured communication
JP2004094539A (ja) * 2002-08-30 2004-03-25 Ntt Docomo Inc 携帯通信端末及び情報送受信方法
CN1447269A (zh) * 2003-04-10 2003-10-08 深圳市深信服电子科技有限公司 基于硬件特征的证书认证系统和方法
US20050039016A1 (en) * 2003-08-12 2005-02-17 Selim Aissi Method for using trusted, hardware-based identity credentials in runtime package signature to secure mobile communications and high-value transaction execution
US7373502B2 (en) * 2004-01-12 2008-05-13 Cisco Technology, Inc. Avoiding server storage of client state
US7784089B2 (en) * 2004-10-29 2010-08-24 Qualcomm Incorporated System and method for providing a multi-credential authentication protocol
DE602006006072D1 (de) * 2006-11-22 2009-05-14 Research In Motion Ltd System und Verfahren für ein sicheres Aufzeichnungsprotokoll unter Verwendung von gemeinsam genutzten Kenntnissen von Mobilteilnehmerberechtigungsnachweisen

Also Published As

Publication number Publication date
EP1805932A4 (en) 2016-11-30
US20100325708A1 (en) 2010-12-23
AR051943A1 (es) 2007-02-21
WO2006050074B1 (en) 2007-07-12
CN101091156B (zh) 2010-09-29
WO2006050074A2 (en) 2006-05-11
CN101091156A (zh) 2007-12-19
PE20060898A1 (es) 2006-09-23
JP2008519488A (ja) 2008-06-05
EP1805932B1 (en) 2018-08-08
EP1805932A2 (en) 2007-07-11
US7784089B2 (en) 2010-08-24
KR100944065B1 (ko) 2010-02-24
JP4685876B2 (ja) 2011-05-18
KR20070073943A (ko) 2007-07-10
US9231763B2 (en) 2016-01-05
TW200640220A (en) 2006-11-16
WO2006050074A3 (en) 2007-05-31
US20060095957A1 (en) 2006-05-04

Similar Documents

Publication Publication Date Title
BRPI0517261A (pt) sistema e método para fornercer um protocolo de autenticação multicredencial
WO2017039777A3 (en) Network architecture and security with encrypted client device contexts
WO2015073422A3 (en) System and method for updating an encryption key across a network
BR112018077338A2 (pt) método de configuração de chave, método de determinação de política de segurança e aparelho
BRPI0417840A (pt) sistema, método e dispositivos para autenticação em uma rede de área local sem fio (wlan)
BR112012031924A2 (pt) método e equipamento para vincular autenticação de assinante e autenticação de dispositivo em sistemas de comunicação.
BR112018015340A2 (pt) método de comunicação e aparelho de comunicações
BRPI0415916A (pt) método e equipamento para prover credenciais de aplicativo
GB2424559B (en) Systems and methods for adaptive authentication
BR112015030544A2 (pt) sistemas de autenticação eletrônica
BRPI0417326A (pt) sistema de autenticação para aplicativos de computadores em rede
BRPI0519861A2 (pt) métodos para autenticar um cliente, e para operar servidor de autenticação dentro de um sistema de comunicações, servidor de autenticação, método para operar um cliente acoplado a uma rede de comunicação, terminal de cliente, e, método para autenticar equipamento de usuário
SG143127A1 (en) Client credential based secure session authentication method and apparatus
DE60335085D1 (de) Sicheres durchqueren von netzkomponenten
BR112015008100A2 (pt) método de operação de um sistema de comunicação sem fio, sistema de comunicação sem fio, unidade de comunicação e unidade de comunicação para um sistema de comunicação sem fio
NO20076062L (no) Tilveiebringelse av tradlos forbindelse for anordninger ved anvendelse av NFC
DK1395170T3 (da) Tilgang til fjerntliggende medicinsk anordning
WO2009026049A3 (en) Method and apparatus for authenticating a network device
MY190785A (en) Network system for secure communication
CL2007001510A1 (es) Metodos y dispositivos de computacion cliente que permiten delegar credenciales de usuario desde el dispositivo de computacion cliente a un dispositivo de computacion seridor en una red de computacion, eventualmente en una sola conexion, y obtener seguro a recursos del servidor.
BRPI0715788B1 (pt) método e equipamento para efetuar handoff seguro em sistemas de comunicação sem fio
BRPI0402447A (pt) Validação e autenticação em três vias de arquivos de inicialização transmitidos de servidor para cliente
BR112015032837A2 (pt) método para inscrever um certificado em um dispositivo utilizando scep e aplicativo de gerenciamento respectivo
TW200637327A (en) System and method for using a dynamic credential to identify a cloned device
RU2013158881A (ru) Выполнение протокола безопасности в сети

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE AS 5A E 6A ANUIDADES.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: REFERENTE AO DESPACHO 8.6 PUBLICADO NA RPI 2160 DE 29/05/2012.