JP5080852B2 - パーソナルドメインコントローラ - Google Patents
パーソナルドメインコントローラ Download PDFInfo
- Publication number
- JP5080852B2 JP5080852B2 JP2007126030A JP2007126030A JP5080852B2 JP 5080852 B2 JP5080852 B2 JP 5080852B2 JP 2007126030 A JP2007126030 A JP 2007126030A JP 2007126030 A JP2007126030 A JP 2007126030A JP 5080852 B2 JP5080852 B2 JP 5080852B2
- Authority
- JP
- Japan
- Prior art keywords
- credentials
- port
- personal domain
- client
- personal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000012546 transfer Methods 0.000 claims description 32
- 238000004891 communication Methods 0.000 claims description 10
- 230000001413 cellular effect Effects 0.000 claims 1
- 238000000034 method Methods 0.000 description 20
- 230000008569 process Effects 0.000 description 10
- 230000005540 biological transmission Effects 0.000 description 6
- 238000010586 diagram Methods 0.000 description 4
- 230000004044 response Effects 0.000 description 3
- 230000000977 initiatory effect Effects 0.000 description 2
- 230000003993 interaction Effects 0.000 description 2
- 238000013475 authorization Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 238000012797 qualification Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/2803—Home automation networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/2803—Home automation networks
- H04L12/2816—Controlling appliance services of a home automation network by calling their functionalities
- H04L12/2818—Controlling appliance services of a home automation network by calling their functionalities from a device located outside both the home and the home network
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- Business, Economics & Management (AREA)
- Tourism & Hospitality (AREA)
- Primary Health Care (AREA)
- Health & Medical Sciences (AREA)
- General Physics & Mathematics (AREA)
- Economics (AREA)
- Physics & Mathematics (AREA)
- Strategic Management (AREA)
- Theoretical Computer Science (AREA)
- General Business, Economics & Management (AREA)
- Marketing (AREA)
- Human Resources & Organizations (AREA)
- General Health & Medical Sciences (AREA)
- Automation & Control Theory (AREA)
- Computer And Data Communications (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Information Transfer Between Computers (AREA)
- Small-Scale Networks (AREA)
Description
(Ethernet(登録商標))ポート等の「有線」のネットワークポートであってよい。
Claims (4)
- 第一のデバイスを介したデータリソースへのアクセスを可能にするための第一のポートであって、該データリソースがリソースロケータと関連付けられ、該第一のデバイスに当該パーソナルドメインデバイスの資格証を送信し及び第一のデバイスから第一のデバイスの資格証を受信し検証することで信頼される関係を確立し、第一のデバイスに、当該パーソナルドメインデバイスの資格証、第一のデバイス及び第二のデバイスの記述、及び第二のポートを介して受信された第二のデバイスの資格証を送信することでデータ転送セッションを開始するように構成される、第一のポートと、
第二のデバイスと接続するための第二のポートであって、第二のデバイスに当該パーソナルドメインデバイスの資格証を送信し及び第二のデバイスから第二のデバイスの資格証を受信し検証することで信頼される関係を確立し、第二のデバイスに、当該パーソナルドメインデバイスの資格証、第一のデバイス及び第二のデバイスの記述、及び第一のデバイスを介して受信された第一のデバイスの資格証を送信することで、当該パーソナルドメインデバイスから第一のデバイスに対して開始されたデータ転送セッションを転送するように構成される、第二のポートと、
該信頼される関係性を条件とするホワイトリストに登録するために該第一のデバイスに該第二のデバイスの資格証を提供し、該第二のデバイスに該第一のデバイスの資格証を提供するためのプロセッサと、
を備え、
第一のポートを介して第一のデバイスに送信された第二のデバイスの資格証は、第一のデバイスのホワイトリストに登録され、
第二のポートを介して第二のデバイスに送信された第一のデバイスの資格証は、第二のデバイスのホワイトリストに登録され、
第二のデバイスのホワイトリストに登録された第一のデバイスの資格証に基づいて第一のデバイスを介した第二のデバイスへのデータ転送要求が許可されると、第二のデバイスから第一のデバイスにデータ転送要求が送信され、
第一のデバイスのホワイトリストに登録された第二のデバイスの資格証に基づいて第二のデバイスから第一のデバイスへのデータ転送要求が許可されると、第一のデバイスを介して第二のデバイスにデータが転送される、
パーソナルドメインデバイス。 - 該パーソナルドメインデバイスが、セルラー電話、パーソナルデジタルアシスタント、及び携帯用電子機器のうちの1つである請求項1に記載のデバイス。
- 該第一のポートが、ワイヤレスネットワーク無線通信、有線ネットワーク接続、及びイーサネット(登録商標)ポートのうちの1つである請求項1に記載のデバイス。
- 該第二のポートが、赤外線ポート、音声ポート、可視光ポート、ブルートゥースポート、IEEE802.11規格による無線、有線ポート、音声通信リンク及び極超短波周波数無線のうちの1つである請求項1に記載のデバイス。
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US11/383144 | 2006-05-12 | ||
US11/383,144 US7822863B2 (en) | 2006-05-12 | 2006-05-12 | Personal domain controller |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2007305136A JP2007305136A (ja) | 2007-11-22 |
JP5080852B2 true JP5080852B2 (ja) | 2012-11-21 |
Family
ID=38477618
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2007126030A Active JP5080852B2 (ja) | 2006-05-12 | 2007-05-10 | パーソナルドメインコントローラ |
Country Status (5)
Country | Link |
---|---|
US (1) | US7822863B2 (ja) |
EP (1) | EP1855440B1 (ja) |
JP (1) | JP5080852B2 (ja) |
KR (1) | KR101482534B1 (ja) |
DE (1) | DE602007004689D1 (ja) |
Families Citing this family (18)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7296296B2 (en) * | 2003-10-23 | 2007-11-13 | Microsoft Corporation | Protected media path and refusal response enabler |
US20060242406A1 (en) | 2005-04-22 | 2006-10-26 | Microsoft Corporation | Protected computing environment |
US9436804B2 (en) | 2005-04-22 | 2016-09-06 | Microsoft Technology Licensing, Llc | Establishing a unique session key using a hardware functionality scan |
US9363481B2 (en) | 2005-04-22 | 2016-06-07 | Microsoft Technology Licensing, Llc | Protected media pipeline |
US8331294B2 (en) * | 2007-07-20 | 2012-12-11 | Broadcom Corporation | Method and system for managing information among personalized and shared resources with a personalized portable device |
US9037560B2 (en) * | 2008-03-05 | 2015-05-19 | Chacha Search, Inc. | Method and system for triggering a search request |
JP5331354B2 (ja) * | 2008-03-17 | 2013-10-30 | 日立コンシューマエレクトロニクス株式会社 | コンテンツ送信装置、コンテンツ受信装置 |
US8788476B2 (en) * | 2008-08-15 | 2014-07-22 | Chacha Search, Inc. | Method and system of triggering a search request |
DE102008053354B4 (de) | 2008-10-27 | 2013-08-14 | Gigaset Communications Gmbh | Vorrichtung und Verfahren zur Freigabe von lokalen Dateninhalten für einen IP-basierten Datenzugriff, zugehöriges Kommunikationssystem, digitales Speichermedium, Computer-Programm-Produkt und Computer-Programm |
CN101997578A (zh) * | 2010-11-16 | 2011-03-30 | 上海以太软件有限公司 | 一种嵌入式设备实现蓝牙无线网络游戏的方法 |
US9191275B1 (en) | 2011-06-22 | 2015-11-17 | Amazon Technologies, Inc. | Global computer provisioning |
US8745730B1 (en) | 2011-09-13 | 2014-06-03 | Amazon Technologies, Inc. | Secure computer provisioning and operation |
US9064117B1 (en) | 2011-09-20 | 2015-06-23 | Amazon Technologies, Inc. | Mobile provisioning device |
US8874703B1 (en) * | 2011-09-20 | 2014-10-28 | Amazon Technologies, Inc. | System and method of selectively implementing network configurations |
US8973131B2 (en) * | 2012-11-02 | 2015-03-03 | International Business Machines Corporation | Refinement-based security analysis |
US9325697B2 (en) * | 2013-01-31 | 2016-04-26 | Hewlett Packard Enterprise Development Lp | Provisioning and managing certificates for accessing secure services in network |
US9215075B1 (en) | 2013-03-15 | 2015-12-15 | Poltorak Technologies Llc | System and method for secure relayed communications from an implantable medical device |
CN105721489A (zh) * | 2016-03-16 | 2016-06-29 | 四川长虹电器股份有限公司 | 基于数字证书对ip白名单中的ip认证方法与系统 |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2342195A (en) * | 1998-09-30 | 2000-04-05 | Xerox Corp | Secure token-based document server |
JP2001243196A (ja) * | 2000-03-01 | 2001-09-07 | Fujitsu Ltd | 携帯電話とicカードを利用した個人認証システム |
KR100847596B1 (ko) * | 2000-03-02 | 2008-07-21 | 소니 가부시끼 가이샤 | 통신망 시스템, 게이트웨이, 데이터 통신방법과 프로그램제공매체 |
US20030061511A1 (en) * | 2001-09-27 | 2003-03-27 | Todd Fischer | Secure communication of information via a communication network |
JP2003208409A (ja) * | 2002-01-15 | 2003-07-25 | Mitsubishi Electric Corp | 認証システム及び認証方法 |
AU2002252630A1 (en) | 2002-02-08 | 2003-09-02 | David Lively | Centralized digital video recording system with bookmarking and playback from multiple locations |
JP2003299064A (ja) | 2002-03-29 | 2003-10-17 | Sony Corp | コンテンツ視聴システム、視聴装置、および電子しおり |
US6971017B2 (en) * | 2002-04-16 | 2005-11-29 | Xerox Corporation | Ad hoc secure access to documents and services |
JP2004013283A (ja) * | 2002-06-04 | 2004-01-15 | Hitachi Ltd | コンテンツ配信方法及びコンテンツ配信装置 |
WO2004017592A1 (en) * | 2002-08-19 | 2004-02-26 | Research In Motion Limited | System and method for secure control of resources of wireless mobile communication device |
JP4040424B2 (ja) * | 2002-10-16 | 2008-01-30 | Kddi株式会社 | ソフトウェアライセンス管理方法、ソフトウェアライセンス管理システム、及びコンピュータプログラム |
US7424736B2 (en) * | 2004-03-10 | 2008-09-09 | Combrio, Inc. | Method for establishing directed circuits between parties with limited mutual trust |
JP5095922B2 (ja) * | 2004-05-04 | 2012-12-12 | ハイデルベルガー ドルツクマシーネン アクチエンゲゼルシヤフト | 印刷機の遠隔診断システム |
JP4301997B2 (ja) * | 2004-05-07 | 2009-07-22 | 日本電信電話株式会社 | 携帯電話による情報家電向け認証方法 |
US20050251835A1 (en) | 2004-05-07 | 2005-11-10 | Microsoft Corporation | Strategies for pausing and resuming the presentation of programs |
KR100820669B1 (ko) * | 2004-06-16 | 2008-04-10 | 엘지전자 주식회사 | 네트워크상에서의 디바이스에 대한 액세스 권한 설정과디바이스간의 인증을 위한 방법 및 장치 |
US8286002B2 (en) * | 2005-12-02 | 2012-10-09 | Alcatel Lucent | Method and apparatus for providing secure remote access to enterprise networks |
-
2006
- 2006-05-12 US US11/383,144 patent/US7822863B2/en active Active
-
2007
- 2007-05-08 EP EP07107678A patent/EP1855440B1/en active Active
- 2007-05-08 DE DE602007004689T patent/DE602007004689D1/de active Active
- 2007-05-10 KR KR20070045500A patent/KR101482534B1/ko active IP Right Grant
- 2007-05-10 JP JP2007126030A patent/JP5080852B2/ja active Active
Also Published As
Publication number | Publication date |
---|---|
DE602007004689D1 (de) | 2010-03-25 |
KR20070109915A (ko) | 2007-11-15 |
JP2007305136A (ja) | 2007-11-22 |
KR101482534B1 (ko) | 2015-01-15 |
EP1855440B1 (en) | 2010-02-10 |
EP1855440A1 (en) | 2007-11-14 |
US7822863B2 (en) | 2010-10-26 |
US20070266164A1 (en) | 2007-11-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP5080852B2 (ja) | パーソナルドメインコントローラ | |
US9049184B2 (en) | System and method for provisioning a unique device credentials | |
KR101289530B1 (ko) | 스마트폰의 관리하에서 스마트폰의 베어러 및 서버 독립 부모 제어를 위한 방법 및 장치 | |
US11812263B2 (en) | Methods and apparatus for securely storing, using and/or updating credentials using a network device at a customer premises | |
US20070254630A1 (en) | Methods, devices and modules for secure remote access to home networks | |
US9344417B2 (en) | Authentication method and system | |
US9154483B1 (en) | Secure device configuration | |
CN106664228B (zh) | 在cpe和配套设备之间进行共享 | |
KR20060018808A (ko) | 정보 처리 장치, 및 액세스 제어 처리 방법, 및 컴퓨터프로그램 | |
US20230050271A1 (en) | Communication system and computer readable storage medium | |
EP3101904B1 (en) | Distributed white list for security renewability | |
EP3965363A1 (en) | Methods and systems for enabling identity-based services using a random identifier | |
US20160134620A1 (en) | Loading user devices with lists of proximately located broadcast beacons and associated service identifiers | |
Smetters et al. | Instant matchmaking: Simple and secure integrated ubiquitous computing environments | |
EP3890271A1 (en) | Systems, methods, and media for authorizing external network access requests | |
US11924221B2 (en) | Systems, methods, and media for authorizing external network access requests | |
EP3815297B1 (en) | Authentication through secure sharing of digital secrets previously established between devices | |
US11412377B2 (en) | Method of configuring a multimedia device intended to be connected to an interconnection device | |
WO2021030017A1 (en) | Methods, systems, and media for securing wifi routers and devices connected to them | |
JP2021069098A (ja) | ルータ、制御プログラム、端末装置、通信システム | |
WO2011020364A1 (zh) | 一种事件发送方法及系统以及相关设备 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20100423 |
|
A977 | Report on retrieval |
Free format text: JAPANESE INTERMEDIATE CODE: A971007 Effective date: 20120411 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20120424 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20120720 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20120807 |
|
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20120831 |
|
FPAY | Renewal fee payment (event date is renewal date of database) |
Free format text: PAYMENT UNTIL: 20150907 Year of fee payment: 3 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 5080852 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313114 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
S111 | Request for change of ownership or part of ownership |
Free format text: JAPANESE INTERMEDIATE CODE: R313117 |
|
R350 | Written notification of registration of transfer |
Free format text: JAPANESE INTERMEDIATE CODE: R350 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |