DE60320612D1 - Dienstleistungssystem, in dem Dienste über ein Netzwerk von einer Dienstleistervorrichtung einer Dienstnehmervorrichtung zur Verfügung gestellt werden - Google Patents

Dienstleistungssystem, in dem Dienste über ein Netzwerk von einer Dienstleistervorrichtung einer Dienstnehmervorrichtung zur Verfügung gestellt werden

Info

Publication number
DE60320612D1
DE60320612D1 DE60320612T DE60320612T DE60320612D1 DE 60320612 D1 DE60320612 D1 DE 60320612D1 DE 60320612 T DE60320612 T DE 60320612T DE 60320612 T DE60320612 T DE 60320612T DE 60320612 D1 DE60320612 D1 DE 60320612D1
Authority
DE
Germany
Prior art keywords
service device
service
services
network
provided via
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60320612T
Other languages
English (en)
Other versions
DE60320612T2 (de
Inventor
Kaoru Yokota
Motoji Ohmori
Makoto Tatebayashi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Application granted granted Critical
Publication of DE60320612D1 publication Critical patent/DE60320612D1/de
Publication of DE60320612T2 publication Critical patent/DE60320612T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Physics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
DE60320612T 2002-03-15 2003-03-14 Dienstleistungssystem, in dem Dienste über ein Netzwerk von einer Dienstleistervorrichtung einer Dienstnehmervorrichtung zur Verfügung gestellt werden Expired - Lifetime DE60320612T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2002071862 2002-03-15
JP2002071862 2002-03-15

Publications (2)

Publication Number Publication Date
DE60320612D1 true DE60320612D1 (de) 2008-06-12
DE60320612T2 DE60320612T2 (de) 2009-06-10

Family

ID=27800360

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60320612T Expired - Lifetime DE60320612T2 (de) 2002-03-15 2003-03-14 Dienstleistungssystem, in dem Dienste über ein Netzwerk von einer Dienstleistervorrichtung einer Dienstnehmervorrichtung zur Verfügung gestellt werden

Country Status (5)

Country Link
US (1) US7254705B2 (de)
EP (1) EP1349034B1 (de)
KR (1) KR20030074483A (de)
CN (1) CN1445707A (de)
DE (1) DE60320612T2 (de)

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2859805B1 (fr) * 2003-09-12 2006-06-02 Arjo Wiggins Secutity Sas Papier securise comportant une couche fibreuse et une puce electronique integree a cette couche fibreuse
JP4066924B2 (ja) * 2003-09-19 2008-03-26 ソニー株式会社 送受信システム
US8539552B1 (en) * 2003-09-25 2013-09-17 Hewlett-Packard Development Company, L.P. System and method for network based policy enforcement of intelligent-client features
US7395319B2 (en) * 2003-12-31 2008-07-01 Checkfree Corporation System using contact list to identify network address for accessing electronic commerce application
US7698743B2 (en) 2004-01-16 2010-04-13 Panasonic Corporation Authentication server, method and system for detecting unauthorized terminal
CA2567285A1 (en) * 2004-05-18 2005-11-24 Silverbrook Research Pty Ltd Method and apparatus for security document tracking
US20060075227A1 (en) * 2004-10-05 2006-04-06 Jeom Jin Park Portable information management device
US8087068B1 (en) 2005-03-08 2011-12-27 Google Inc. Verifying access to a network account over multiple user communication portals based on security criteria
KR100670832B1 (ko) * 2005-12-12 2007-01-19 한국전자통신연구원 에이전트를 이용한 사용자 개인정보 송수신 방법 및 장치
GB2437558B (en) * 2006-04-19 2010-12-15 Thales Holdings Uk Plc Privacy protection system
US8023927B1 (en) * 2006-06-29 2011-09-20 Google Inc. Abuse-resistant method of registering user accounts with an online service
JP2008262362A (ja) * 2007-04-11 2008-10-30 Denso Corp 情報通信システム、施設側装置、ユーザ側装置、施設側装置用プログラム及びユーザ側装置用プログラム
US7793340B2 (en) * 2007-11-21 2010-09-07 Novell, Inc. Cryptographic binding of authentication schemes
DE102008000067C5 (de) 2008-01-16 2012-10-25 Bundesdruckerei Gmbh Verfahren zum Lesen von Attributen aus einem ID-Token
US9330282B2 (en) 2009-06-10 2016-05-03 Microsoft Technology Licensing, Llc Instruction cards for storage devices
US8321956B2 (en) * 2009-06-17 2012-11-27 Microsoft Corporation Remote access control of storage devices
US20110055547A1 (en) * 2009-08-27 2011-03-03 Academia Sinica Personal information management and delivery mechanism
CA3012004C (en) * 2010-06-11 2020-09-15 Cardinalcommerce Corporation Method and system for secure order management system data encryption,decyption, and segmentation
CN102263792A (zh) * 2011-08-05 2011-11-30 常钧 无线安全密钥设备、电子商务业务系统及方法
US10546306B2 (en) 2011-09-07 2020-01-28 Elwha Llc Computational systems and methods for regulating information flow during interactions
US9690853B2 (en) 2011-09-07 2017-06-27 Elwha Llc Computational systems and methods for regulating information flow during interactions
US9491146B2 (en) 2011-09-07 2016-11-08 Elwha Llc Computational systems and methods for encrypting data for anonymous storage
US9141977B2 (en) 2011-09-07 2015-09-22 Elwha Llc Computational systems and methods for disambiguating search terms corresponding to network members
US10546295B2 (en) 2011-09-07 2020-01-28 Elwha Llc Computational systems and methods for regulating information flow during interactions
US9928485B2 (en) 2011-09-07 2018-03-27 Elwha Llc Computational systems and methods for regulating information flow during interactions
US10523618B2 (en) 2011-09-07 2019-12-31 Elwha Llc Computational systems and methods for identifying a communications partner
US10606989B2 (en) 2011-09-07 2020-03-31 Elwha Llc Computational systems and methods for verifying personal information during transactions
US9747561B2 (en) 2011-09-07 2017-08-29 Elwha Llc Computational systems and methods for linking users of devices
US20220012346A1 (en) * 2013-09-13 2022-01-13 Vmware, Inc. Risk assessment for managed client devices
JP6561501B2 (ja) 2015-03-10 2019-08-21 株式会社リコー 機器、認証システム、認証処理方法、認証処理プログラム、及び記憶媒体
JP6547357B2 (ja) * 2015-03-20 2019-07-24 株式会社リコー 機器、認証システム、認証処理方法及び認証処理プログラム
US9787478B2 (en) * 2015-06-10 2017-10-10 Qualcomm Incorporated Service provider certificate management
CN106559219B (zh) * 2015-09-29 2019-05-10 卓望数码技术(深圳)有限公司 一种数字签名方法和系统及其智能终端和业务系统
WO2018161007A1 (en) * 2017-03-03 2018-09-07 Mastercard International Incorporated Method and system for storage and transfer of verified data via blockhain
CN107026872B (zh) * 2017-05-17 2021-02-12 宁波潮涌道投资合伙企业(有限合伙) 一种防止用户个人信息破译的方法
CN107968815B (zh) * 2017-10-25 2021-05-14 北京信安世纪科技股份有限公司 一种安全防护的方法及装置
MY202429A (en) * 2019-12-31 2024-04-29 Mimos Berhad System and method for integrating digital identity verification to authentication platform
CN111249740A (zh) * 2020-01-07 2020-06-09 上海米哈游天命科技有限公司 一种资源数据的访问方法及系统

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6934838B1 (en) * 1998-06-01 2005-08-23 Entrust Technologies Ltd. Method and apparatus for a service provider to provide secure services to a user
WO2001039428A2 (en) 1999-11-24 2001-05-31 Geopartners Research, Inc. Method and system for protecting of user privacy
US20010045451A1 (en) * 2000-02-28 2001-11-29 Tan Warren Yung-Hang Method and system for token-based authentication
US20010034833A1 (en) * 2000-04-21 2001-10-25 Isao Yagasaki Certificating system for plurality of services and method thereof
JP4655345B2 (ja) * 2000-08-31 2011-03-23 ソニー株式会社 情報処理装置および情報処理方法、並びにプログラム提供媒体
JP4626033B2 (ja) * 2000-08-31 2011-02-02 ソニー株式会社 公開鍵証明書利用システム、公開鍵証明書利用方法、および情報処理装置、並びにプログラム提供媒体
US6877097B2 (en) * 2001-03-21 2005-04-05 Activcard, Inc. Security access method and apparatus
US20030084172A1 (en) * 2001-10-29 2003-05-01 Sun Microsystem, Inc., A Delaware Corporation Identification and privacy in the World Wide Web

Also Published As

Publication number Publication date
EP1349034B1 (de) 2008-04-30
US7254705B2 (en) 2007-08-07
KR20030074483A (ko) 2003-09-19
EP1349034A3 (de) 2004-02-25
DE60320612T2 (de) 2009-06-10
CN1445707A (zh) 2003-10-01
EP1349034A2 (de) 2003-10-01
US20030177363A1 (en) 2003-09-18

Similar Documents

Publication Publication Date Title
DE60320612D1 (de) Dienstleistungssystem, in dem Dienste über ein Netzwerk von einer Dienstleistervorrichtung einer Dienstnehmervorrichtung zur Verfügung gestellt werden
FI20030633A0 (fi) Tiedonsiirtomenetelmä, järjestelmä ja verkkoelementti
HK1068206A2 (en) Jurisdiction-wide anti-phishing network service.
AP2217A (en) Expanded signalling capability for network element, user equipment and system.
DE60225741D1 (de) Netzwerkverwaltungssystem
NL1022316A1 (nl) Verbindingssysteem.
AU2003231806A1 (en) Network resource management system
EP1692623A4 (de) Serverarchitektur zum netzwerkbetriebsmittel-informationsrouting
IL177178A0 (en) Multi-protocol network encryption system
EP1595031A4 (de) Vorgespanntes gerüstsystem
DE60308984D1 (de) Verteiltes Kommunikationssystem
DE602005017557D1 (de) Netzwerksystem, Verzeichnisserver und Terminaleinheit
EP1971085A4 (de) Verfahren zur realisierung von mobil-ip-management und netzwerksystem dafür
FI20030964A0 (fi) Antennisovitusmenetelmä, järjestelmä ja verkkoelementti
DE60304421D1 (de) Netzwerksystem zur Dienststeuerung
DE602004000116T2 (de) Verbessertes Gruppenkommunikationssystem
DE60313826D1 (de) Netzwerksystem
DE60219772D1 (de) Netzwerksystem
EP1661292A4 (de) Einsetzbares sicheres kommunikationssystem
DE602004010027D1 (de) System zur Mehrfachaussendung, sowie entsprechendes Kommunikationsendgerät
DE60140488D1 (de) Netzwerk-verwaltungssystem
FI20041481A (fi) Viestintäverkko, järjestelmä ja laite
GB0605299D0 (en) Distributed call center system ans method for volunteer mobilization
EP1570634A4 (de) Fernsprechdienstsystem
ZA200309755B (en) Communication system.

Legal Events

Date Code Title Description
8327 Change in the person/name/address of the patent owner

Owner name: PANASONIC CORP., KADOMA, OSAKA, JP

8364 No opposition during term of opposition