CN1148035C - 连接到互联网的移动通信系统中用户信息保密装置及方法 - Google Patents

连接到互联网的移动通信系统中用户信息保密装置及方法

Info

Publication number
CN1148035C
CN1148035C CNB008012245A CN00801224A CN1148035C CN 1148035 C CN1148035 C CN 1148035C CN B008012245 A CNB008012245 A CN B008012245A CN 00801224 A CN00801224 A CN 00801224A CN 1148035 C CN1148035 C CN 1148035C
Authority
CN
China
Prior art keywords
travelling carriage
web server
service server
personal information
public keys
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB008012245A
Other languages
English (en)
Chinese (zh)
Other versions
CN1316147A (zh
Inventor
崔熹昌
金圣恩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of CN1316147A publication Critical patent/CN1316147A/zh
Application granted granted Critical
Publication of CN1148035C publication Critical patent/CN1148035C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
CNB008012245A 1999-06-29 2000-06-29 连接到互联网的移动通信系统中用户信息保密装置及方法 Expired - Fee Related CN1148035C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR1019990025510A KR20010004791A (ko) 1999-06-29 1999-06-29 인터넷 환경의 이동통신시스템에서 사용자 정보 보안 장치 및그 방법
KR1999/25510 1999-06-29

Publications (2)

Publication Number Publication Date
CN1316147A CN1316147A (zh) 2001-10-03
CN1148035C true CN1148035C (zh) 2004-04-28

Family

ID=19597296

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB008012245A Expired - Fee Related CN1148035C (zh) 1999-06-29 2000-06-29 连接到互联网的移动通信系统中用户信息保密装置及方法

Country Status (8)

Country Link
EP (1) EP1101331A4 (pt)
JP (1) JP2003503901A (pt)
KR (1) KR20010004791A (pt)
CN (1) CN1148035C (pt)
BR (1) BR0006860A (pt)
IL (1) IL141692A0 (pt)
TR (1) TR200100592T1 (pt)
WO (1) WO2001001644A1 (pt)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100368069B1 (ko) * 2000-07-06 2003-01-15 주식회사 케이티프리텔 네트워크 보안 기법 상에서 요금 부과가 용이한 통신 방법
US7033819B2 (en) 2000-11-08 2006-04-25 Surface Logix, Inc. System for monitoring cell motility in real-time
US6893851B2 (en) 2000-11-08 2005-05-17 Surface Logix, Inc. Method for arraying biomolecules and for monitoring cell motility in real-time
US6864065B2 (en) 2000-11-08 2005-03-08 Surface Logix, Inc. Assays for monitoring cell motility in real-time
US7033821B2 (en) 2000-11-08 2006-04-25 Surface Logix, Inc. Device for monitoring cell motility in real-time
JP3593979B2 (ja) * 2001-01-11 2004-11-24 富士ゼロックス株式会社 利用権制御を伴うサーバおよびクライアントならびにサービス提供方法および利用権証明方法
TWI224455B (en) * 2001-01-19 2004-11-21 Mitake Data Co Ltd End-to-end encryption procedure and module of M-commerce WAP data transport layer
CN1504057A (zh) * 2001-03-16 2004-06-09 高通股份有限公司 提供无线通信装置的安全处理和数据存储的方法和设备
US7254712B2 (en) 2001-06-12 2007-08-07 Research In Motion Limited System and method for compressing secure e-mail for exchange with a mobile data communication device
WO2002102009A2 (en) 2001-06-12 2002-12-19 Research In Motion Limited Method for processing encoded messages for exchange with a mobile data communication device
JP2004532590A (ja) 2001-06-12 2004-10-21 リサーチ イン モーション リミテッド 証明書の管理および送信のシステムおよび方法
JP4552366B2 (ja) * 2001-07-09 2010-09-29 日本電気株式会社 移動携帯端末、位置検索システム及びその位置検索方法並びにそのプログラム
CN1554176B (zh) 2001-07-10 2012-12-05 捷讯研究有限公司 在无线移动通信设备上处理加密消息的方法和处理对加密内容的多次访问的装置
CN1138366C (zh) * 2001-07-12 2004-02-11 华为技术有限公司 适用于移动通信系统终端加密的网络及其实现方法
ES2315379T3 (es) 2001-08-06 2009-04-01 Research In Motion Limited Sistema y metodo para el tratamiento de mensajes codificados.
US20030161472A1 (en) * 2002-02-27 2003-08-28 Tong Chi Hung Server-assisted public-key cryptographic method
KR100458255B1 (ko) * 2002-07-26 2004-11-26 학교법인 성균관대학 프록시서버를 이용한 키 분배 방법
CN1191696C (zh) 2002-11-06 2005-03-02 西安西电捷通无线网络通信有限公司 一种无线局域网移动设备安全接入及数据保密通信的方法
TW200423677A (en) 2003-04-01 2004-11-01 Matsushita Electric Ind Co Ltd Communication apparatus and authentication apparatus
JP4576210B2 (ja) * 2003-12-16 2010-11-04 株式会社リコー 証明書転送装置、証明書転送システム、証明書転送方法、プログラム及び記録媒体
US9094429B2 (en) 2004-08-10 2015-07-28 Blackberry Limited Server verification of secure electronic messages
WO2007001287A1 (en) * 2005-06-23 2007-01-04 Thomson Licensing Multi-media access device registration system and method
CN101052034A (zh) * 2006-04-19 2007-10-10 华为技术有限公司 传输网络事件日志协议报文的方法和系统
US7814161B2 (en) 2006-06-23 2010-10-12 Research In Motion Limited System and method for handling electronic mail mismatches
JP2008028868A (ja) * 2006-07-24 2008-02-07 Nomura Research Institute Ltd 通信代理システムおよび通信代理装置
EP1984849B1 (en) * 2007-02-23 2014-09-10 KoreaCenter.Com Co., Ltd. System and method of transmitting/receiving security data
KR100867130B1 (ko) 2007-02-23 2008-11-06 (주)코리아센터닷컴 보안 데이터 송수신 시스템 및 방법
SG147345A1 (en) * 2007-05-03 2008-11-28 Ezypay Pte Ltd System and method for secured data transfer over a network from a mobile device
CN101052001B (zh) * 2007-05-16 2012-04-18 杭州看吧科技有限公司 一种p2p网络信息安全共享的系统和方法
US8638941B2 (en) 2008-05-15 2014-01-28 Red Hat, Inc. Distributing keypairs between network appliances, servers, and other network assets
US8375211B2 (en) 2009-04-21 2013-02-12 International Business Machines Corporation Optimization of signing soap body element
CN103716349A (zh) * 2012-09-29 2014-04-09 西门子公司 医学图像文件的传输系统、方法和服务器
JP2014143568A (ja) * 2013-01-24 2014-08-07 Canon Inc 認証システム及び認証子変換器
JP2014161043A (ja) * 2014-04-01 2014-09-04 Thomson Licensing マルチメディア・アクセス・デバイスの登録システム及び方法
CN104539654A (zh) * 2014-12-05 2015-04-22 江苏大学 一种基于隐私保护的个人资料填写系统解决方法
CN109359472B (zh) * 2018-09-19 2021-06-25 腾讯科技(深圳)有限公司 一种数据加解密处理方法、装置以及相关设备

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5325419A (en) * 1993-01-04 1994-06-28 Ameritech Corporation Wireless digital personal communications system having voice/data/image two-way calling and intercell hand-off
US5455863A (en) * 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US6009173A (en) * 1997-01-31 1999-12-28 Motorola, Inc. Encryption and decryption method and apparatus
FI113119B (fi) * 1997-09-15 2004-02-27 Nokia Corp Menetelmä tietoliikenneverkkojen lähetysten turvaamiseksi
WO1999019822A2 (en) * 1997-10-14 1999-04-22 Microsoft Corporation System and method for discovering compromised security devices
FI105253B (fi) * 1997-11-11 2000-06-30 Sonera Oyj Siemenluvun generointi
FI974341A (fi) * 1997-11-26 1999-05-27 Nokia Telecommunications Oy Datayhteyksien tietosuoja

Also Published As

Publication number Publication date
TR200100592T1 (tr) 2001-07-23
EP1101331A4 (en) 2005-07-06
WO2001001644A1 (en) 2001-01-04
EP1101331A1 (en) 2001-05-23
JP2003503901A (ja) 2003-01-28
IL141692A0 (en) 2002-03-10
CN1316147A (zh) 2001-10-03
BR0006860A (pt) 2001-07-10
KR20010004791A (ko) 2001-01-15

Similar Documents

Publication Publication Date Title
CN1148035C (zh) 连接到互联网的移动通信系统中用户信息保密装置及方法
EP0998799B1 (en) Security method and system for transmissions in telecommunication networks
EP0043027B1 (en) Electronic signature verification method and system
US9209969B2 (en) System and method of per-packet keying
US7073066B1 (en) Offloading cryptographic processing from an access point to an access point server using Otway-Rees key distribution
EP0689316A2 (en) Method and apparatus for user identification and verification of data packets in a wireless communications network
CA2730588C (en) Multipad encryption
US20060195402A1 (en) Secure data transmission using undiscoverable or black data
CN108566395A (zh) 一种基于区块链的文件传输方法、装置及系统
CN1234662A (zh) 密码点火处理方法及其装置
CN101558599B (zh) 客户端设备、邮件系统、程序以及记录介质
CN1689297A (zh) 使用密钥基防止未经授权分发和使用电子密钥的方法
CN111797431B (zh) 一种基于对称密钥体制的加密数据异常检测方法与系统
CN1455341A (zh) 远程更改通讯密码的方法
Patel Information security: theory and practice
CN110955918A (zh) 一种基于RSA加密sha-256数字签名的合同文本保护方法
CN102404329A (zh) 用户终端与虚拟社区平台间交互的认证加密方法
CN1612522B (zh) 无需知晓机密验证数据的基于质询的验证
CN1949196A (zh) 将数据安全地存储在便携式设备中的方法、设备和系统
US20020184501A1 (en) Method and system for establishing secure data transmission in a data communications network notably using an optical media key encrypted environment (omkee)
KR100381710B1 (ko) 회원제 운용 인터넷 서버의 보안 방법 및 그에 관한 서버시스템
JP2001203687A (ja) データ伝送方法
KR20060120127A (ko) 정보의 암호화 송수신방법
JP4655459B2 (ja) 暗証番号照合システム及び暗証番号照合方法及び暗証番号照合プログラム及び暗証番号照合システムを用いたカード決済システム及び暗証番号照合システムを用いた扉管理システム
JP2004112571A (ja) 移動通信装置、暗号システム、移動通信方法、および暗号方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: WD

Ref document number: 1037072

Country of ref document: HK

C19 Lapse of patent right due to non-payment of the annual fee
CF01 Termination of patent right due to non-payment of annual fee