JP4430666B2 - モバイルインテリジェントデータキャリアを介した動的なデータグラムスイッチとオンデマンドの認証及び暗号体系によって実現した広範なユーザー中心のネットワークセキュリティ - Google Patents

モバイルインテリジェントデータキャリアを介した動的なデータグラムスイッチとオンデマンドの認証及び暗号体系によって実現した広範なユーザー中心のネットワークセキュリティ Download PDF

Info

Publication number
JP4430666B2
JP4430666B2 JP2006508631A JP2006508631A JP4430666B2 JP 4430666 B2 JP4430666 B2 JP 4430666B2 JP 2006508631 A JP2006508631 A JP 2006508631A JP 2006508631 A JP2006508631 A JP 2006508631A JP 4430666 B2 JP4430666 B2 JP 4430666B2
Authority
JP
Japan
Prior art keywords
datagram
network
server
data
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
JP2006508631A
Other languages
English (en)
Japanese (ja)
Other versions
JP2007524892A (ja
Inventor
テー. ヨルゲンセン,イミ
エル. ダモン,クレイグ
パスエル,ヤン
エル. アーラウド,クリストファー
Original Assignee
ギリテック アクティーゼルスカブ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/428,895 external-priority patent/US7103772B2/en
Application filed by ギリテック アクティーゼルスカブ filed Critical ギリテック アクティーゼルスカブ
Publication of JP2007524892A publication Critical patent/JP2007524892A/ja
Application granted granted Critical
Publication of JP4430666B2 publication Critical patent/JP4430666B2/ja
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
JP2006508631A 2003-05-02 2004-01-28 モバイルインテリジェントデータキャリアを介した動的なデータグラムスイッチとオンデマンドの認証及び暗号体系によって実現した広範なユーザー中心のネットワークセキュリティ Expired - Lifetime JP4430666B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/428,895 US7103772B2 (en) 2003-05-02 2003-05-02 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
US10/759,789 US7360087B2 (en) 2003-05-02 2004-01-16 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
PCT/US2004/002438 WO2004099940A2 (en) 2003-05-02 2004-01-28 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers

Publications (2)

Publication Number Publication Date
JP2007524892A JP2007524892A (ja) 2007-08-30
JP4430666B2 true JP4430666B2 (ja) 2010-03-10

Family

ID=35432873

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2006508631A Expired - Lifetime JP4430666B2 (ja) 2003-05-02 2004-01-28 モバイルインテリジェントデータキャリアを介した動的なデータグラムスイッチとオンデマンドの認証及び暗号体系によって実現した広範なユーザー中心のネットワークセキュリティ

Country Status (9)

Country Link
EP (1) EP1620773A4 (ru)
JP (1) JP4430666B2 (ru)
KR (1) KR100825241B1 (ru)
AU (1) AU2004237046B2 (ru)
BR (1) BRPI0409844A (ru)
CA (1) CA2525490C (ru)
NO (1) NO335789B1 (ru)
RU (1) RU2308080C2 (ru)
WO (1) WO2004099940A2 (ru)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7832954B2 (en) 2005-02-25 2010-11-16 L'oreal Vibrating device for applying makeup

Families Citing this family (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8255223B2 (en) 2004-12-03 2012-08-28 Microsoft Corporation User authentication by combining speaker verification and reverse turing test
JP4138808B2 (ja) 2006-01-10 2008-08-27 株式会社エヌ・ティ・ティ・ドコモ 通信システムおよび通信方法
US20080208806A1 (en) * 2007-02-28 2008-08-28 Microsoft Corporation Techniques for a web services data access layer
US20090099827A1 (en) * 2007-10-16 2009-04-16 Sony Corporation System and method for effectively performing a network simulation procedure
CN100488099C (zh) 2007-11-08 2009-05-13 西安西电捷通无线网络通信有限公司 一种双向接入认证方法
CN101222328B (zh) * 2007-12-14 2010-11-03 西安西电捷通无线网络通信股份有限公司 一种实体双向鉴别方法
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
US8160064B2 (en) 2008-10-22 2012-04-17 Backchannelmedia Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
US9094721B2 (en) 2008-10-22 2015-07-28 Rakuten, Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
RU2484531C2 (ru) * 2009-01-22 2013-06-10 Государственное научное учреждение центральный научно-исследовательский и опытно-конструкторский институт робототехники и технической кибернетики (ЦНИИ РТК) Устройство обработки видеоинформации системы охранной сигнализации
US8631070B2 (en) * 2009-03-27 2014-01-14 T-Mobile Usa, Inc. Providing event data to a group of contacts
US8428561B1 (en) 2009-03-27 2013-04-23 T-Mobile Usa, Inc. Event notification and organization utilizing a communication network
FR2947404B1 (fr) * 2009-06-30 2011-12-16 Sagem Securite Cryptographie par parametrisation sur une courbe elliptique
CN101808096B (zh) * 2010-03-22 2012-11-07 北京大用科技有限责任公司 一种大规模异地局域网间屏幕共享及控制的方法
RU2457535C2 (ru) * 2010-05-25 2012-07-27 Федеральное государственное бюджетное образовательное учреждение высшего профессионального образования "Санкт-Петербургский государственный политехнический университет" (ФГБОУ ВПО "СПбГПУ") Способ формирования и проверки электронной цифровой подписи на основе эллиптической или гиперэллиптической кривой
CN101931626B (zh) * 2010-08-25 2012-10-10 深圳市傲冠软件股份有限公司 远程控制过程中实现安全审计功能的服务终端
WO2012035451A1 (en) * 2010-09-16 2012-03-22 International Business Machines Corporation Method, secure device, system and computer program product for securely managing files
CN103154965B (zh) * 2010-10-29 2016-06-29 国际商业机器公司 安全地管理对文件系统的用户访问的方法、设备和系统
KR101767301B1 (ko) 2011-09-09 2017-08-10 라쿠텐 인코포레이티드 대화형 텔레비전 노출에 대한 소비자 제어를 위한 시스템들 및 방법들
US9549024B2 (en) * 2012-12-07 2017-01-17 Remote Media, Llc Routing and synchronization system, method, and manager
WO2014092441A1 (en) 2012-12-13 2014-06-19 Samsung Electronics Co., Ltd. Device control method for registering device information of peripheral device, and device and system thereof
KR101881926B1 (ko) * 2012-12-13 2018-07-26 삼성전자주식회사 주변 기기의 디바이스 정보를 등록하기 위한 디바이스 제어 방법, 디바이스 및 그 시스템
US10326734B2 (en) 2013-07-15 2019-06-18 University Of Florida Research Foundation, Incorporated Adaptive identity rights management system for regulatory compliance and privacy protection
US9424443B2 (en) 2013-08-20 2016-08-23 Janus Technologies, Inc. Method and apparatus for securing computer mass storage data
RU2589861C2 (ru) * 2014-06-20 2016-07-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ шифрования данных пользователя
KR101655448B1 (ko) * 2014-12-24 2016-09-07 주식회사 파수닷컴 인증 프록시를 이용한 사용자 인증 장치 및 방법
RU2683184C2 (ru) * 2015-11-03 2019-03-26 Общество с ограниченной ответственностью "ДОМКОР" Программно-аппаратный комплекс системы электронных продаж недвижимости и способ обмена данными в нем
US10262164B2 (en) 2016-01-15 2019-04-16 Blockchain Asics Llc Cryptographic ASIC including circuitry-encoded transformation function
US20170332395A1 (en) * 2016-05-11 2017-11-16 Sharp Laboratories Of America, Inc. Systems and methods for physical uplink shared channel (pusch) format signaling and contention access
KR102128303B1 (ko) * 2016-06-20 2020-06-30 시너지시티 주식회사 주차위치맵을 활용한 주차대리 시스템 및 그 방법
RU2638779C1 (ru) * 2016-08-05 2017-12-15 Общество С Ограниченной Ответственностью "Яндекс" Способ и сервер для вьполнения авторизации приложения на электронном устройстве
RU2653231C1 (ru) * 2016-12-16 2018-05-07 Общество с ограниченной ответственностью "Иридиум" Способ и система объединения компонентов для управления объектами автоматизации
CN106730835A (zh) * 2016-12-16 2017-05-31 青岛蘑菇网络技术有限公司 一种基于路由器和vpn服务器的网游加速方法及系统
US10256974B1 (en) 2018-04-25 2019-04-09 Blockchain Asics Llc Cryptographic ASIC for key hierarchy enforcement
RU2697646C1 (ru) * 2018-10-26 2019-08-15 Самсунг Электроникс Ко., Лтд. Способ биометрической аутентификации пользователя и вычислительное устройство, реализующее упомянутый способ
RU2714856C1 (ru) * 2019-03-22 2020-02-19 Общество с ограниченной ответственностью "Ак Барс Цифровые Технологии" Система идентификации пользователя для совершения электронной сделки для предоставления услуги или покупки товара
RU2738823C1 (ru) * 2020-03-13 2020-12-17 Сергей Станиславович Чайковский Периферийное устройство с интегрированной системой безопасности с применением искусственного интеллекта
CN111951783B (zh) * 2020-08-12 2023-08-18 北京工业大学 一种基于音素滤波的说话人识别方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06282527A (ja) * 1993-03-29 1994-10-07 Hitachi Software Eng Co Ltd ネットワーク管理システム
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5958010A (en) * 1997-03-20 1999-09-28 Firstsense Software, Inc. Systems and methods for monitoring distributed applications including an interface running in an operating system kernel
DE19812215A1 (de) * 1998-03-19 1999-09-23 Siemens Ag Verfahren, Mobilstation und Funk-Kommunikationssystem zur Steuerung von sicherheitsbezogenen Funktionen bei der Verbindungsbehandlung
US6405203B1 (en) * 1999-04-21 2002-06-11 Research Investment Network, Inc. Method and program product for preventing unauthorized users from using the content of an electronic storage medium
EP1094682B1 (en) * 1999-10-22 2005-06-08 Telefonaktiebolaget LM Ericsson (publ) Mobile phone incorporating security firmware
KR100376618B1 (ko) * 2000-12-05 2003-03-17 주식회사 싸이버텍홀딩스 에이전트 기반의 지능형 보안 시스템
US7941669B2 (en) * 2001-01-03 2011-05-10 American Express Travel Related Services Company, Inc. Method and apparatus for enabling a user to select an authentication method
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource
KR20020075319A (ko) * 2002-07-19 2002-10-04 주식회사 싸이버텍홀딩스 지능형 보안 엔진과 이를 포함하는 지능형 통합 보안 시스템

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7832954B2 (en) 2005-02-25 2010-11-16 L'oreal Vibrating device for applying makeup

Also Published As

Publication number Publication date
JP2007524892A (ja) 2007-08-30
EP1620773A4 (en) 2011-11-23
CA2525490A1 (en) 2004-11-18
RU2308080C2 (ru) 2007-10-10
WO2004099940A8 (en) 2006-08-03
NO20055067D0 (no) 2005-10-31
KR20060041165A (ko) 2006-05-11
AU2004237046B2 (en) 2008-02-28
EP1620773A2 (en) 2006-02-01
AU2004237046A1 (en) 2004-11-18
RU2005137570A (ru) 2006-06-10
CA2525490C (en) 2012-01-24
NO20055067L (no) 2006-02-02
KR100825241B1 (ko) 2008-04-25
WO2004099940A3 (en) 2006-05-18
BRPI0409844A (pt) 2006-05-16
NO335789B1 (no) 2015-02-16
WO2004099940A2 (en) 2004-11-18

Similar Documents

Publication Publication Date Title
JP4430666B2 (ja) モバイルインテリジェントデータキャリアを介した動的なデータグラムスイッチとオンデマンドの認証及び暗号体系によって実現した広範なユーザー中心のネットワークセキュリティ
US20040221163A1 (en) Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
Syed et al. Zero trust architecture (zta): A comprehensive survey
JP7391860B2 (ja) トランザクション確認及び暗号通貨のためのセキュアな鍵記憶装置の拡張
CN112970236B (zh) 协作风险感知认证
Liu et al. MACA: A privacy-preserving multi-factor cloud authentication system utilizing big data
EP3014836B1 (en) Method, communication system and computer program product for biometric authentication and authorization
US9485098B1 (en) System and method of user authentication using digital signatures
CN107580767A (zh) 使用生物特征来管理网络活动的方法和系统
EP2304636A1 (en) Mobile device assisted secure computer network communications
Park et al. Combined authentication-based multilevel access control in mobile application for DailyLifeService
US11418338B2 (en) Cryptoasset custodial system using power down of hardware to protect cryptographic keys
Acar et al. A privacy‐preserving multifactor authentication system
Seo et al. Construction of a new biometric-based key derivation function and its application
Zhu et al. A Novel Biometrics-based One-Time Commitment Authenticated Key Agreement Scheme with Privacy Protection for Mobile Network.
US11522842B2 (en) Central trust hub for interconnectivity device registration and data provenance
Florez et al. Architecture of instant messaging systems for secure data transmision
Reshmi et al. A survey of authentication methods in mobile cloud computing
Chauhan et al. Computer Security and Encryption: An Introduction
CN112040481A (zh) 一种基于5g通信网关的二次认证方法
Cooper Security for the Internet of Things
Sousa et al. pTASC: trustable autonomous secure communications
Lou et al. Integrity Verification for Streaming IoT Applications with a Minimalist Logging Scheme
Deeptha et al. Single Sign-on Mechanism for Secure Web Service Access through ISSO
Rao et al. User Authentication System for Securing and Identifies by User and IoT Device

Legal Events

Date Code Title Description
A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20090623

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20090918

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20090930

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20091022

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20091117

A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20091217

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20121225

Year of fee payment: 3

R150 Certificate of patent or registration of utility model

Free format text: JAPANESE INTERMEDIATE CODE: R150

Ref document number: 4430666

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20121225

Year of fee payment: 3

FPAY Renewal fee payment (event date is renewal date of database)

Free format text: PAYMENT UNTIL: 20131225

Year of fee payment: 4

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

S802 Written request for registration of partial abandonment of right

Free format text: JAPANESE INTERMEDIATE CODE: R311802

R360 Written notification for declining of transfer of rights

Free format text: JAPANESE INTERMEDIATE CODE: R360

S111 Request for change of ownership or part of ownership

Free format text: JAPANESE INTERMEDIATE CODE: R313113

R360 Written notification for declining of transfer of rights

Free format text: JAPANESE INTERMEDIATE CODE: R360

R371 Transfer withdrawn

Free format text: JAPANESE INTERMEDIATE CODE: R371

R371 Transfer withdrawn

Free format text: JAPANESE INTERMEDIATE CODE: R371

S531 Written request for registration of change of domicile

Free format text: JAPANESE INTERMEDIATE CODE: R313531

S111 Request for change of ownership or part of ownership

Free format text: JAPANESE INTERMEDIATE CODE: R313113

S802 Written request for registration of partial abandonment of right

Free format text: JAPANESE INTERMEDIATE CODE: R311802

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350

R350 Written notification of registration of transfer

Free format text: JAPANESE INTERMEDIATE CODE: R350

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250