HK1256337A1 - 信息通信系統、信息通信程序以及信息通信方法 - Google Patents

信息通信系統、信息通信程序以及信息通信方法

Info

Publication number
HK1256337A1
HK1256337A1 HK18115423.5A HK18115423A HK1256337A1 HK 1256337 A1 HK1256337 A1 HK 1256337A1 HK 18115423 A HK18115423 A HK 18115423A HK 1256337 A1 HK1256337 A1 HK 1256337A1
Authority
HK
Hong Kong
Prior art keywords
information communication
program
communication system
communication method
communication program
Prior art date
Application number
HK18115423.5A
Other languages
English (en)
Inventor
五反田基秀
Original Assignee
株式會社全盛智能
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 株式會社全盛智能 filed Critical 株式會社全盛智能
Publication of HK1256337A1 publication Critical patent/HK1256337A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/08Annexed information, e.g. attachments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3215Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a plurality of channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
HK18115423.5A 2015-12-14 2018-12-03 信息通信系統、信息通信程序以及信息通信方法 HK1256337A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PCT/JP2015/084982 WO2017103981A1 (ja) 2015-12-14 2015-12-14 情報通信システム、情報通信プログラム及び情報通信方法
PCT/JP2016/087211 WO2017104701A1 (ja) 2015-12-14 2016-12-14 情報通信システム、情報通信プログラム及び情報通信方法

Publications (1)

Publication Number Publication Date
HK1256337A1 true HK1256337A1 (zh) 2019-09-20

Family

ID=59056137

Family Applications (1)

Application Number Title Priority Date Filing Date
HK18115423.5A HK1256337A1 (zh) 2015-12-14 2018-12-03 信息通信系統、信息通信程序以及信息通信方法

Country Status (6)

Country Link
US (1) US10397198B2 (zh)
EP (1) EP3393079B1 (zh)
JP (1) JP6745514B2 (zh)
CN (1) CN108352983B (zh)
HK (1) HK1256337A1 (zh)
WO (2) WO2017103981A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10263970B1 (en) 2018-10-07 2019-04-16 Capital One Services, Llc System, method and architecture for secure sharing of customer intelligence
US11057324B1 (en) 2020-07-02 2021-07-06 Saudi Arabian Oil Company System and method of secure analysis for encrypted electronic mail attachments
CN112966457A (zh) * 2021-02-26 2021-06-15 严伟豪 一种图形化云开发平台
CN113179275B (zh) * 2021-04-29 2022-09-06 杭州天谷信息科技有限公司 一种数据传输安全的处理方法

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6351536B1 (en) 1997-10-01 2002-02-26 Minoru Sasaki Encryption network system and method
JPH11168460A (ja) * 1997-10-01 1999-06-22 Pumpkin House:Kk 暗号ネットワーク・システムおよび方法
US7185197B2 (en) * 2000-12-08 2007-02-27 Itt Manufacturing Enterprises, Inc. Method and apparatus to facilitate secure network communications with a voice responsive network interface device
US20030065941A1 (en) * 2001-09-05 2003-04-03 Ballard Clinton L. Message handling with format translation and key management
JP2004350084A (ja) * 2003-05-23 2004-12-09 Meidensha Corp データ交換方法
SE0400238D0 (sv) * 2003-09-12 2004-02-04 Secured Email Ab Message security
JP2005217808A (ja) * 2004-01-30 2005-08-11 Citizen Watch Co Ltd 情報処理装置及び電子文章の封印方法
US7702107B1 (en) * 2005-07-27 2010-04-20 Messing John H Server-based encrypted messaging method and apparatus
JP4648413B2 (ja) * 2008-02-07 2011-03-09 日本電信電話株式会社 ファイル転送システム、ファイル転送方法、ホストクライアント装置、サーバ装置、ホストクライアントプログラムおよびサーバプログラム
JP5404030B2 (ja) * 2008-12-26 2014-01-29 デジタルア−ツ株式会社 電子ファイル送信方法
CN101567780B (zh) * 2009-03-20 2011-05-18 武汉理工大学 一种针对加密数字证书的密钥管理与恢复方法
US8806190B1 (en) * 2010-04-19 2014-08-12 Amaani Munshi Method of transmission of encrypted documents from an email application
CN102594558B (zh) * 2012-01-19 2014-08-06 东北大学 一种可信计算环境的匿名数字证书系统及验证方法
US20150271146A1 (en) * 2012-10-24 2015-09-24 Brian Holyfield Methods and systems for the secure exchange of information
WO2014078951A1 (en) * 2012-11-22 2014-05-30 Passwordbox Inc. End-to-end encryption method for digital data sharing through a third party
CN103442059B (zh) 2013-08-27 2017-02-01 华为终端有限公司 一种文件共享方法及装置
US8973002B1 (en) 2013-09-16 2015-03-03 Fmr Llc Business rules batch processor
CN105743884A (zh) * 2016-01-22 2016-07-06 广东信鉴信息科技有限公司 邮件隐藏方法和系统

Also Published As

Publication number Publication date
CN108352983B (zh) 2021-06-29
JP6745514B2 (ja) 2020-08-26
US10397198B2 (en) 2019-08-27
JPWO2017104701A1 (ja) 2018-10-18
US20180302384A1 (en) 2018-10-18
EP3393079A1 (en) 2018-10-24
CN108352983A (zh) 2018-07-31
WO2017104701A1 (ja) 2017-06-22
EP3393079B1 (en) 2020-12-30
WO2017103981A1 (ja) 2017-06-22
EP3393079A4 (en) 2019-07-24

Similar Documents

Publication Publication Date Title
SG11201802141UA (en) Communication device, communication method, program, and communication system
EP3272611A4 (en) Information processing system, information processing method, and program
EP3272610A4 (en) Information processing system, information processing method, and program
EP3340051A4 (en) Resource Configuration System, Resource Configuration Method, and Resource Configuration Program
GB201618359D0 (en) Communication system and method
EP3397018A4 (en) Information processing method, program, and information processing system
HK1207433A1 (zh) 兼有即時通訊功能的信息交互系統及其方法
EP3382563A4 (en) Communication device, communication system, communication method, and communication program
EP3322120A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, PROGRAM, INFORMATION PROCESSING SYSTEM, AND COMMUNICATION DEVICE
EP3128768A4 (en) Communication system, communication terminal, communication method, and program
HK1256337A1 (zh) 信息通信系統、信息通信程序以及信息通信方法
EP3249934A4 (en) Information processing apparatus, communication system, information processing method and program
EP3349504A4 (en) INFORMATION PROCESSING DEVICE, COMMUNICATION SYSTEM, INFORMATION PROCESSING AND PROGRAM
EP3291507A4 (en) Information processing device, communication system, information processing method and program
EP3267746A4 (en) Information processing device, communication system, information processing method, and program
SG11201900994TA (en) Data communication method and system
EP3386236A4 (en) Information processing device, communication system, information processing method and program
EP3289514A4 (en) Communication system, communication method, and computer program
HK1252101A1 (zh) 數據設定系統、數據更新系統以及數據設定方法
EP3396319A4 (en) Information processing system, information processing program, and information processing method
EP3209042A4 (en) Information processing device, communication system, information processing method, and program
EP3089053A4 (en) Data evaluation system, data evaluation method, and data evaluation program
SG11201802851QA (en) Movement route management system, movement route management method, and program
GB201611983D0 (en) Communication system and method
GB2539765B (en) Communications device, system and method