JP2020526146A - 第1のアプリケーションと第2のアプリケーションとの間の対称型相互認証方法 - Google Patents
第1のアプリケーションと第2のアプリケーションとの間の対称型相互認証方法 Download PDFInfo
- Publication number
- JP2020526146A JP2020526146A JP2020519833A JP2020519833A JP2020526146A JP 2020526146 A JP2020526146 A JP 2020526146A JP 2020519833 A JP2020519833 A JP 2020519833A JP 2020519833 A JP2020519833 A JP 2020519833A JP 2020526146 A JP2020526146 A JP 2020526146A
- Authority
- JP
- Japan
- Prior art keywords
- key
- application
- symmetric key
- server
- derived
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000000034 method Methods 0.000 title claims description 62
- 238000012795 verification Methods 0.000 claims description 23
- 238000010586 diagram Methods 0.000 abstract description 2
- 230000015654 memory Effects 0.000 description 10
- 238000005516 engineering process Methods 0.000 description 8
- 230000002457 bidirectional effect Effects 0.000 description 7
- 238000012545 processing Methods 0.000 description 6
- 238000004891 communication Methods 0.000 description 5
- 238000013500 data storage Methods 0.000 description 4
- 230000006870 function Effects 0.000 description 4
- 238000013478 data encryption standard Methods 0.000 description 3
- 238000002955 isolation Methods 0.000 description 2
- 230000001010 compromised effect Effects 0.000 description 1
- 238000009795 derivation Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000001404 mediated effect Effects 0.000 description 1
- 230000000644 propagated effect Effects 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3273—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0877—Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/088—Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3218—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using proof of knowledge, e.g. Fiat-Shamir, GQ, Schnorr, ornon-interactive zero-knowledge proofs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/12—Details relating to cryptographic hardware or logic circuitry
- H04L2209/127—Trusted platform modules [TPM]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
Claims (10)
- 第1のアプリケーション(102)と第2のアプリケーション(110)との間の対称型相互認証方法(40)であって、
− 分散トラストチェーン内に含まれる第1のエレメントである第1のサーバ(104)が、前記分散トラストチェーン内に含まれる第2のエレメントである少なくとも1つの第2のサーバ(108)に対して、少なくとも1つのマスタ対称鍵を送受信するステップと、
− 前記第1のサーバが、前記少なくとも1つのマスタ対称鍵を前記第1のアプリケーションに送信するステップ(28)と、
− 前記第2のサーバが、少なくとも1つの鍵生成パラメータと、前記少なくとも1つのマスタ対称鍵に含まれる第1のマスタ対称鍵とを使用することによって、第1の派生対称鍵を動的に生成するステップ(38)と、
− 前記第2のサーバが、前記第1の派生対称鍵と、前記少なくとも1つの鍵生成パラメータとを前記第2のアプリケーションに送信するステップ(310)と、
− 前記第2のアプリケーションが、前記第1の派生対称鍵を使用することによって第1の鍵所有証明を生成するステップ(42)と、
− 前記第2のアプリケーションが、前記第1の鍵所有証明と、前記少なくとも1つの鍵生成パラメータとを前記第1のアプリケーションに送信するステップ(44)と、
− 前記第1のアプリケーションが、前記第1の派生対称鍵を使用することによって前記第1の鍵所有証明が生成されたものであることの検証に、前記少なくとも1つの鍵生成パラメータと、前記第1のマスタ対称鍵と、前記第1の鍵所有証明とを使用することによって成功するステップ(410)と、
− 前記第1のアプリケーションが、前記第1の派生対称鍵を使用することによって第2の鍵所有証明を生成するステップ(414)と、
− 前記第1のアプリケーションが、少なくとも前記第2の鍵所有証明を前記第2のアプリケーションに送信するステップ(416)と、
− 前記第2のアプリケーションが、動的に生成され証明された共有鍵である前記第1の派生対称鍵を使用することによって前記第2の鍵所有証明が生成されたものであることの検証に、前記第2の鍵所有証明を使用することによって成功するステップ(418)と、
を含む方法。 - 前記少なくとも1つのマスタ対称鍵を前記第1のアプリケーションに送信するのに先立って、前記分散トラストチェーン内の第1の信頼の基点である前記第1のサーバが、前記第1のアプリケーションの証明の検証に成功する(26)、及び/又は前記第1のアプリケーションの認証に成功し、結果として提供された前記少なくとも1つのマスタ対称鍵が前記第1のアプリケーションの真正性及び完全性の証明及び/又は認証された第1のアプリケーションの証明になり、及び/又は、前記第1の派生対称鍵を前記第2のアプリケーションに送信するのに先立って、前記分散トラストチェーン内の第2の信頼の基点である前記第2のサーバが、前記第2のアプリケーションの証明の検証に成功する(34)、及び/又は前記第2のアプリケーションの認証に成功し、結果として提供された前記第1の派生対称鍵が、前記第2のアプリケーションの真正性及び完全性の証明及び/又は認証された第2のアプリケーションの証明になる、請求項1に記載の方法。
- 前記第1のサーバが前記少なくとも1つのマスタ対称鍵を送信及び/又は受信し、前記第1のサーバが、前記少なくとも1つのマスタ対称鍵のそれぞれに関連する一意の識別子に関するデータをさらに送信及び/又はさらに受信し、前記第2のアプリケーションが前記少なくとも1つの鍵生成パラメータを受信及び送信し、前記第2のアプリケーションが、前記第1のマスタ対称鍵に関連する一意の識別子に関するデータをさらに受信及びさらに送信する、請求項1又は2に記載の方法。
- 前記第1の派生対称鍵が所定の第1の寿命時間有効である、請求項1乃至3の何れかに記載の方法。
- 前記第2のサーバが、前記少なくとも1つの鍵生成パラメータに含まれる少なくとも1つの鍵生成パラメータ及び/又は前記第1のマスタ対称鍵を変更することによって、前記第1の派生対称鍵と異なる第2の派生対称鍵を生成する、請求項1乃至4の何れかに記載の方法。
- 前記第1の鍵所有証明が、暗号化された第1のノンス及び/又は暗号化された前記第1のノンスのハッシュ値を含む、請求項1乃至5の何れかに記載の方法。
- 前記第2の鍵所有証明が、暗号化された第2のノンス及び/又は暗号化された前記第2のノンスのハッシュ値を含む、請求項1乃至6の何れかに記載の方法。
- 前記第1のアプリケーション及び前記第2のアプリケーションが、前記第1の鍵所有証明及び/又は前記第2の鍵所有証明に基づいてセッション鍵を別々に生成する、請求項1乃至7の何れかに記載の方法。
- 前記第1のアプリケーションが、
− 前記第1のマスタ対称鍵と異なる第2のマスタ対称鍵を使用することにより前もって暗号化されているセッション鍵と、
− 前記第2のマスタ対称鍵に関連する一意の識別子に関するデータと、
− 前記セッション鍵が有効である所定の寿命時間と、
からなる群のうちの少なくとも1つのエレメントを、セッション鍵情報として前記第2のアプリケーションに送信する、請求項1乃至8の何れかに記載の方法。 - 前記方法がさらに、
− 前記第1のサーバ、前記第2のサーバ、又は前記分散トラストチェーン内に含まれる第3のエレメントであり、前記第1のサーバ及び前記第2のサーバと異なる第3のサーバが、前記少なくとも1つのマスタ対称鍵を、前記第1のアプリケーション及び前記第2のアプリケーションと異なる第3のアプリケーションに送信すること、及び
− 前記第1のアプリケーション又は前記第2のアプリケーションが、受信した前記セッション鍵情報を前記第3のアプリケーションに送信して、前記セッション鍵を使用して前記第3のアプリケーションと安全に交換を行うこと、
を含む請求項1乃至9の何れかに記載の方法。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP17305728.2 | 2017-06-14 | ||
EP17305728 | 2017-06-14 | ||
PCT/EP2018/058641 WO2018228732A1 (en) | 2017-06-14 | 2018-04-04 | Method for mutual symmetric authentication between a first application and a second application |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2020526146A true JP2020526146A (ja) | 2020-08-27 |
JP6896940B2 JP6896940B2 (ja) | 2021-06-30 |
Family
ID=59579551
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2020519833A Active JP6896940B2 (ja) | 2017-06-14 | 2018-04-04 | 第1のアプリケーションと第2のアプリケーションとの間の対称型相互認証方法 |
Country Status (7)
Country | Link |
---|---|
US (1) | US11196722B2 (ja) |
EP (1) | EP3613169B1 (ja) |
JP (1) | JP6896940B2 (ja) |
KR (1) | KR102469979B1 (ja) |
CN (1) | CN110800248B (ja) |
ES (1) | ES2880012T3 (ja) |
WO (1) | WO2018228732A1 (ja) |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10270748B2 (en) | 2013-03-22 | 2019-04-23 | Nok Nok Labs, Inc. | Advanced authentication techniques and applications |
CA3029619C (en) * | 2016-07-01 | 2022-12-06 | American Express Travel Related Services Company, Inc. | Systems and methods for validating transmissions over communication channels |
DE102017216974A1 (de) * | 2017-09-25 | 2019-05-16 | Bundesdruckerei Gmbh | Dataculestruktur und Verfahren zum manipulationssicheren Speichern von Daten |
US11868995B2 (en) | 2017-11-27 | 2024-01-09 | Nok Nok Labs, Inc. | Extending a secure key storage for transaction confirmation and cryptocurrency |
US11831409B2 (en) | 2018-01-12 | 2023-11-28 | Nok Nok Labs, Inc. | System and method for binding verifiable claims |
GB201811263D0 (en) * | 2018-07-10 | 2018-08-29 | Netmaster Solutions Ltd | A method and system for managing digital using a blockchain |
US12041039B2 (en) * | 2019-02-28 | 2024-07-16 | Nok Nok Labs, Inc. | System and method for endorsing a new authenticator |
US11792024B2 (en) | 2019-03-29 | 2023-10-17 | Nok Nok Labs, Inc. | System and method for efficient challenge-response authentication |
US20210056053A1 (en) * | 2019-08-19 | 2021-02-25 | Cryptography Research, Inc. | Application authentication and data encryption without stored pre-shared keys |
US11552802B2 (en) * | 2020-04-15 | 2023-01-10 | Salesforce, Inc. | Stateless mutual authentication between services |
US11711213B2 (en) * | 2020-07-23 | 2023-07-25 | PolySign, Inc. | Master key escrow process |
US11973861B2 (en) | 2022-02-09 | 2024-04-30 | Northrop Grumman Systems Corporation | Secure key generation |
US12021860B2 (en) * | 2022-05-23 | 2024-06-25 | Bank Of America Corporation | Systems and methods for multi-stage, identity-based, digital authentication |
Family Cites Families (23)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
FR2788909B1 (fr) * | 1999-01-27 | 2004-02-20 | France Telecom | Procede d'authentification ou de signature a nombre de calculs reduit |
US8146141B1 (en) | 2003-12-16 | 2012-03-27 | Citibank Development Center, Inc. | Method and system for secure authentication of a user by a host system |
US8146142B2 (en) * | 2004-09-03 | 2012-03-27 | Intel Corporation | Device introduction and access control framework |
CN1797266A (zh) * | 2004-12-21 | 2006-07-05 | 赛孚耐(北京)信息技术有限公司 | 软硬件之间的安全通讯方法及装置 |
US7900247B2 (en) * | 2005-03-14 | 2011-03-01 | Microsoft Corporation | Trusted third party authentication for web services |
US7861078B2 (en) * | 2005-10-14 | 2010-12-28 | Juniper Networks, Inc. | Password-authenticated asymmetric key exchange |
US20100138652A1 (en) * | 2006-07-07 | 2010-06-03 | Rotem Sela | Content control method using certificate revocation lists |
US8892887B2 (en) * | 2006-10-10 | 2014-11-18 | Qualcomm Incorporated | Method and apparatus for mutual authentication |
US8332923B2 (en) * | 2007-01-19 | 2012-12-11 | Toshiba America Research, Inc. | Kerberized handover keying |
WO2009056048A1 (en) * | 2007-10-23 | 2009-05-07 | Yao Andrew C | Method and structure for self-sealed joint proof-of-knowledge and diffie-hellman key-exchange protocols |
CA2621147C (en) * | 2008-02-15 | 2013-10-08 | Connotech Experts-Conseils Inc. | Method of bootstrapping an authenticated data session configuration |
KR101514840B1 (ko) * | 2008-06-11 | 2015-04-23 | 삼성전자주식회사 | 휴대 방송 시스템에서의 암호화 키 분배 방법 및 이를 위한시스템 |
US20100306531A1 (en) | 2009-05-29 | 2010-12-02 | Ebay Inc. | Hardware-Based Zero-Knowledge Strong Authentication (H0KSA) |
US8612771B2 (en) * | 2012-01-06 | 2013-12-17 | Netflix, Inc. | Verifying authenticity of playback device |
US20150113283A1 (en) * | 2012-06-23 | 2015-04-23 | Pomian & Corella | Protecting credentials against physical capture of a computing device |
EP3058694B1 (en) * | 2013-10-15 | 2018-12-12 | Telefonaktiebolaget LM Ericsson (publ) | Establishing a secure connection between a master device and a slave device |
CN103731261B (zh) * | 2014-01-09 | 2017-01-18 | 西安电子科技大学 | 加密重复数据删除场景下的密钥分发方法 |
WO2015120161A1 (en) * | 2014-02-05 | 2015-08-13 | Apple Inc. | Uniform communication protocols for communication between controllers and accessories |
US9509502B2 (en) * | 2014-03-13 | 2016-11-29 | Intel Corporation | Symmetric keying and chain of trust |
EP3195521B1 (en) * | 2014-08-29 | 2020-03-04 | Visa International Service Association | Methods for secure cryptogram generation |
US9525549B2 (en) * | 2014-12-29 | 2016-12-20 | Vasco Data Security, Inc. | Method and apparatus for securing a mobile application |
US9602288B1 (en) * | 2015-03-27 | 2017-03-21 | Amazon Technologies, Inc. | Enhanced data security through uniqueness checking |
CN105141602A (zh) * | 2015-08-18 | 2015-12-09 | 西安电子科技大学 | 基于收敛加密的文件所有权证明方法 |
-
2018
- 2018-04-04 US US16/621,466 patent/US11196722B2/en active Active
- 2018-04-04 EP EP18713997.7A patent/EP3613169B1/en active Active
- 2018-04-04 KR KR1020207000408A patent/KR102469979B1/ko active IP Right Grant
- 2018-04-04 WO PCT/EP2018/058641 patent/WO2018228732A1/en unknown
- 2018-04-04 ES ES18713997T patent/ES2880012T3/es active Active
- 2018-04-04 JP JP2020519833A patent/JP6896940B2/ja active Active
- 2018-04-04 CN CN201880039580.1A patent/CN110800248B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
US20200177563A1 (en) | 2020-06-04 |
EP3613169B1 (en) | 2021-03-17 |
CN110800248B (zh) | 2022-11-22 |
KR20200013764A (ko) | 2020-02-07 |
EP3613169A1 (en) | 2020-02-26 |
KR102469979B1 (ko) | 2022-11-25 |
CN110800248A (zh) | 2020-02-14 |
US11196722B2 (en) | 2021-12-07 |
WO2018228732A1 (en) | 2018-12-20 |
JP6896940B2 (ja) | 2021-06-30 |
ES2880012T3 (es) | 2021-11-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6896940B2 (ja) | 第1のアプリケーションと第2のアプリケーションとの間の対称型相互認証方法 | |
US20230155821A1 (en) | Secure shared key establishment for peer to peer communications | |
CN110677240B (zh) | 通过证书签发提供高可用计算服务的方法、装置及介质 | |
CN107810617B (zh) | 机密认证和供应 | |
CN109088889B (zh) | 一种ssl加解密方法、系统及计算机可读存储介质 | |
US9467430B2 (en) | Device, method, and system for secure trust anchor provisioning and protection using tamper-resistant hardware | |
US11432150B2 (en) | Method and apparatus for authenticating network access of terminal | |
KR101636028B1 (ko) | 로컬 기능을 갖는 아이덴티티 관리 | |
US10972272B2 (en) | Providing high availability computing service by issuing a certificate | |
WO2014092702A1 (en) | Detecting matched cloud infrastructure connections for secure off-channel secret generation | |
WO2022100356A1 (zh) | 身份认证系统、方法、装置、设备及计算机可读存储介质 | |
KR20150092719A (ko) | 증명서 생성 디바이스 및 방법 | |
Echeverría et al. | Establishing trusted identities in disconnected edge environments | |
WO2018202109A1 (zh) | 一种证书请求消息发送方法、接收方法和装置 | |
WO2023174038A9 (zh) | 数据传输方法及相关设备 | |
CN114553480B (zh) | 跨域单点登录方法、装置、电子设备及可读存储介质 | |
WO2022135388A1 (zh) | 身份鉴别方法、装置、设备、芯片、存储介质及程序 | |
Li et al. | A cloud based dual-root trust model for secure mobile online transactions | |
CN118353634A (zh) | 面向分布式储能系统的云边端一体化身份认证方法及系统 | |
CN113841147A (zh) | 密钥认证 | |
Nagasuresh et al. | Defense against Illegal Use of Single Sign on Mechanism for Distributed Network Services | |
Bala et al. | Analyzing Security of Single Sign on System through Advanced Encryption Standard |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20191218 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20210129 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20210224 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20210512 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20210608 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20210609 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6896940 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |