IN2014KN02750A - - Google Patents

Info

Publication number
IN2014KN02750A
IN2014KN02750A IN2750KON2014A IN2014KN02750A IN 2014KN02750 A IN2014KN02750 A IN 2014KN02750A IN 2750KON2014 A IN2750KON2014 A IN 2750KON2014A IN 2014KN02750 A IN2014KN02750 A IN 2014KN02750A
Authority
IN
India
Prior art keywords
challenge
mobile device
encrypted
security module
module card
Prior art date
Application number
Other languages
English (en)
Inventor
Sebastian Hans
Alexander Glasman
Natalia Ivanova
Original Assignee
Oracle Int Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oracle Int Corp filed Critical Oracle Int Corp
Publication of IN2014KN02750A publication Critical patent/IN2014KN02750A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)
IN2750KON2014 2012-04-30 2013-04-08 IN2014KN02750A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US13/459,331 US8607050B2 (en) 2012-04-30 2012-04-30 Method and system for activation
PCT/US2013/035578 WO2013165651A1 (en) 2012-04-30 2013-04-08 Method and system for activation

Publications (1)

Publication Number Publication Date
IN2014KN02750A true IN2014KN02750A (es) 2015-05-08

Family

ID=48184460

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2750KON2014 IN2014KN02750A (es) 2012-04-30 2013-04-08

Country Status (5)

Country Link
US (1) US8607050B2 (es)
EP (1) EP2845141B1 (es)
CN (1) CN104412273B (es)
IN (1) IN2014KN02750A (es)
WO (1) WO2013165651A1 (es)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9642005B2 (en) 2012-05-21 2017-05-02 Nexiden, Inc. Secure authentication of a user using a mobile device
US20130311382A1 (en) 2012-05-21 2013-11-21 Klaus S. Fosmark Obtaining information for a payment transaction
US9521548B2 (en) * 2012-05-21 2016-12-13 Nexiden, Inc. Secure registration of a mobile device for use with a session
GB2504968B (en) * 2012-08-15 2016-09-14 Eseye Ltd Multi IMSI system and method
US10700856B2 (en) * 2013-11-19 2020-06-30 Network-1 Technologies, Inc. Key derivation for a module using an embedded universal integrated circuit card
CN104765999B (zh) * 2014-01-07 2020-06-30 腾讯科技(深圳)有限公司 一种对用户资源信息进行处理的方法、终端及服务器
US9838250B1 (en) * 2014-04-04 2017-12-05 Seagate Technology Llc Recipient-specific feature activation
US9584498B1 (en) 2014-04-04 2017-02-28 Seagate Technology Llc Feature activation using near field communication
US9535676B1 (en) 2014-04-04 2017-01-03 Seagate Technology Llc Remote feature activation
US9633330B1 (en) 2014-04-04 2017-04-25 Seagate Technoglogy LLC Late stage SKU assignment
US9807595B2 (en) 2014-07-09 2017-10-31 Oracle International Corporation Terminal read with smart card update list
TW201619880A (zh) * 2014-11-26 2016-06-01 hong-jian Zhou 利用卡裝置的網路認證方法
EP3767877B1 (en) * 2015-02-17 2022-05-11 Visa International Service Association Token and cryptogram using transaction specific information
US10009185B2 (en) * 2015-12-22 2018-06-26 Intel Corporation Chain of trust identification system and method
CN111107543B (zh) 2018-10-29 2023-08-29 苹果公司 蜂窝服务账户转移和认证
EP3683756A1 (en) * 2019-01-15 2020-07-22 ABB Schweiz AG Verifiable analytics platform with smart contracts

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002082387A1 (en) 2001-04-04 2002-10-17 Microcell I5 Inc. Method and system for effecting an electronic transaction
NO20015812A (no) 2001-11-28 2003-03-10 Telenor Asa Registrering og aktivering av elektroniske sertifikater
US8046581B2 (en) * 2002-03-04 2011-10-25 Telespree Communications Method and apparatus for secure immediate wireless access in a telecommunications network
US7127241B2 (en) * 2002-05-09 2006-10-24 Casabyte, Inc. Method, apparatus and article to remotely associate wireless communications devices with subscriber identities and/or proxy wireless communications devices
US20030236983A1 (en) * 2002-06-21 2003-12-25 Mihm Thomas J. Secure data transfer in mobile terminals and methods therefor
EP1519530A1 (en) * 2003-09-29 2005-03-30 STMicroelectronics S.r.l. Method for establishing an encrypted communication by means of keys
GB2406925B (en) 2003-10-09 2007-01-03 Vodafone Plc Facilitating and authenticating transactions
US20050149740A1 (en) * 2003-12-31 2005-07-07 Kotzin Michael D. Method and apparatus for device authentication
JP4664050B2 (ja) * 2004-07-01 2011-04-06 株式会社エヌ・ティ・ティ・ドコモ 認証ベクトル生成装置、加入者認証モジュール、移動通信システム、認証ベクトル生成方法、演算方法及び加入者認証方法
US20060075259A1 (en) * 2004-10-05 2006-04-06 Bajikar Sundeep M Method and system to generate a session key for a trusted channel within a computer system
US7715822B2 (en) * 2005-02-04 2010-05-11 Qualcomm Incorporated Secure bootstrapping for wireless communications
KR101234194B1 (ko) 2006-08-28 2013-02-18 삼성전자주식회사 이동통신 시스템에서 심 데이터를 내려받는 장치 및 방법
US20100025480A1 (en) * 2006-09-27 2010-02-04 Hirotaka Nishizawa Ic card and ic card socket
US8032181B2 (en) * 2007-09-01 2011-10-04 Apple Inc. Service provider activation with subscriber identity module policy
US7929959B2 (en) * 2007-09-01 2011-04-19 Apple Inc. Service provider activation
US9166799B2 (en) 2007-12-31 2015-10-20 Airvana Lp IMS security for femtocells
CN101730092B (zh) 2008-10-20 2013-07-03 深圳富泰宏精密工业有限公司 利用gsm手机产生一次性密码的系统及方法

Also Published As

Publication number Publication date
US8607050B2 (en) 2013-12-10
CN104412273A (zh) 2015-03-11
CN104412273B (zh) 2017-05-17
WO2013165651A1 (en) 2013-11-07
EP2845141A1 (en) 2015-03-11
US20130290714A1 (en) 2013-10-31
EP2845141B1 (en) 2018-09-12

Similar Documents

Publication Publication Date Title
IN2014KN02750A (es)
MX2016007218A (es) Metodo y sistema para la transmision segura de mensajes del servicio de notificacion a distancia a dispositivos moviles sin elementos de seguridad.
NZ744353A (en) Networked access control system
GB2512249A (en) Secure peer discovery and authentication using a shared secret
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
MX366390B (es) Gestion de claves inalambrica para autenticacion.
RU2018103181A (ru) Конфиденциальные аутентификация и обеспечение
MY190913A (en) Device and method for secure connection
PE20170656A1 (es) Autenticacion de la red de servicio
GB2528226A (en) Method performed by at least one server for processing a data packet from a first computing device to a second computing device to permit end-to-end
WO2012096791A3 (en) Methods and systems for distributing cryptographic data to authenticated recipients
EP2544400A3 (en) PUF based Cryptographic communication system and cryptographic communication method
TR201902104T4 (tr) Güvenli iletişime yönelik sistemler ve yöntemler.
WO2015023341A3 (en) Secure authorization systems and methods
WO2013167043A3 (zh) 数据安全验证方法和装置
WO2012087692A3 (en) System and method for secure communications in a communication system
WO2016144257A3 (en) Method and system for facilitating authentication
WO2012154976A3 (en) System and method for web-based security authentication
CN102664898A (zh) 一种基于指纹识别的加密传输方法、装置及系统
WO2008026060A3 (en) Method, system and device for synchronizing between server and mobile device
WO2014027263A3 (en) Attribute-based encryption
GB201016672D0 (en) Secure exchange/authentication of electronic documents
MX2018007696A (es) Metodo y sistema para mejorar la seguridad de una transaccion.
WO2012099330A3 (ko) Cpns 환경에서 사용자 인증을 위한 인증키 발급 시스템 및 방법
MY171259A (en) System and method for identity-based entity authentication for client-server communications