CA2375898A1 - Protocoles d'authentification pour dispositifs de stockage en reseau - Google Patents

Protocoles d'authentification pour dispositifs de stockage en reseau Download PDF

Info

Publication number
CA2375898A1
CA2375898A1 CA002375898A CA2375898A CA2375898A1 CA 2375898 A1 CA2375898 A1 CA 2375898A1 CA 002375898 A CA002375898 A CA 002375898A CA 2375898 A CA2375898 A CA 2375898A CA 2375898 A1 CA2375898 A1 CA 2375898A1
Authority
CA
Canada
Prior art keywords
correspondent
public
value
correspondents
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002375898A
Other languages
English (en)
Inventor
Yongge Wang
Clement Kent
Daniel Thanos
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
KARTHIKA TECHNOLOGIES Inc
Original Assignee
KARTHIKA TECHNOLOGIES Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by KARTHIKA TECHNOLOGIES Inc filed Critical KARTHIKA TECHNOLOGIES Inc
Priority to CA002375898A priority Critical patent/CA2375898A1/fr
Priority to AU2003208233A priority patent/AU2003208233A1/en
Priority to PCT/CA2003/000324 priority patent/WO2003077471A1/fr
Publication of CA2375898A1 publication Critical patent/CA2375898A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
CA002375898A 2002-03-11 2002-03-11 Protocoles d'authentification pour dispositifs de stockage en reseau Abandoned CA2375898A1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002375898A CA2375898A1 (fr) 2002-03-11 2002-03-11 Protocoles d'authentification pour dispositifs de stockage en reseau
AU2003208233A AU2003208233A1 (en) 2002-03-11 2003-03-11 System and method for authenticating components of a storage network
PCT/CA2003/000324 WO2003077471A1 (fr) 2002-03-11 2003-03-11 Système et procédé pour authentifier des composants d'un réseau de mémoires

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA002375898A CA2375898A1 (fr) 2002-03-11 2002-03-11 Protocoles d'authentification pour dispositifs de stockage en reseau

Publications (1)

Publication Number Publication Date
CA2375898A1 true CA2375898A1 (fr) 2003-09-11

Family

ID=27792830

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002375898A Abandoned CA2375898A1 (fr) 2002-03-11 2002-03-11 Protocoles d'authentification pour dispositifs de stockage en reseau

Country Status (3)

Country Link
AU (1) AU2003208233A1 (fr)
CA (1) CA2375898A1 (fr)
WO (1) WO2003077471A1 (fr)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69327238T2 (de) * 1993-08-17 2000-09-07 Entrust Technologies Switzerla Verfahren zur digitalen Unterschrift und Verfahren zur Schlüsselübereinkunft
US5761305A (en) * 1995-04-21 1998-06-02 Certicom Corporation Key agreement and transport protocol with implicit signatures
US6263445B1 (en) * 1998-06-30 2001-07-17 Emc Corporation Method and apparatus for authenticating connections to a storage system coupled to a network
SG104928A1 (en) * 1999-09-02 2004-07-30 Compaq Computer Corp Autokey initialization of cryptographic devices

Also Published As

Publication number Publication date
AU2003208233A1 (en) 2003-09-22
WO2003077471A1 (fr) 2003-09-18

Similar Documents

Publication Publication Date Title
KR101198120B1 (ko) 홍채정보를 이용한 양방향 상호 인증 전자금융거래시스템과 이에 따른 운영방법
US7865936B2 (en) System and method for controlling access to multiple public networks and for controlling access to multiple private networks
EP1610202B1 (fr) Jeton de sécurité portable pour faciliter la certification a clé publique pour dispositifs réseau
US8971537B2 (en) Access control protocol for embedded devices
Jeong et al. Integrated OTP-based user authentication scheme using smart cards in home networks
US20030196084A1 (en) System and method for secure wireless communications using PKI
Liu et al. Secure remote multi-factor authentication scheme based on chaotic map zero-knowledge proof for crowdsourcing internet of things
CN111416807A (zh) 数据获取方法、装置及存储介质
WO2006089101A2 (fr) Graines derivees
WO2008009183A1 (fr) Procédé d'authentification à distance par mot de passe reposant sur la carte intelligente, et carte intelligente, serveur, et système correspondants
JPH06223041A (ja) 広域環境利用者認証方式
WO2001018635A2 (fr) Systeme a carte a puce virtuelle et procede d'utilisation
KR20070030284A (ko) 일회용 사설키를 사용하여 디지털 서명을 구현하기 위한시스템 및 방법
CN108632251B (zh) 基于云计算数据服务的可信认证方法及其加密算法
CN113572765B (zh) 一种面向资源受限终端的轻量级身份认证密钥协商方法
EP2926527B1 (fr) Authentification de carte intelligente virtuelle
CN111224784A (zh) 一种基于硬件可信根的角色分离的分布式认证授权方法
CN115473655A (zh) 接入网络的终端认证方法、装置及存储介质
Lin et al. Chaotic maps-based privacy-preserved three-factor authentication scheme for telemedicine systems
KR19990038925A (ko) 분산 환경에서 안전한 양방향 인증 방법
CA2375898A1 (fr) Protocoles d'authentification pour dispositifs de stockage en reseau
JP4279607B2 (ja) 使用権限の認証方法,使用許可証発行装置,使用権限の認証システム,使用許可証発行プログラムおよびその記録媒体
WO2023151427A1 (fr) Procédé, dispositif et système de transmission de clé quantique
Jeong et al. Integrated OTP-based user authentication and access control scheme in home networks
Park et al. OTP Authentication Module and Authentication Certificate Based User Authenticating Technique for Direct Access to Home Network and Resource Management

Legal Events

Date Code Title Description
FZDE Discontinued
FZDE Discontinued

Effective date: 20050311