JP6382272B2 - ある装置を使用して別の装置をアンロックする方法 - Google Patents
ある装置を使用して別の装置をアンロックする方法 Download PDFInfo
- Publication number
- JP6382272B2 JP6382272B2 JP2016189123A JP2016189123A JP6382272B2 JP 6382272 B2 JP6382272 B2 JP 6382272B2 JP 2016189123 A JP2016189123 A JP 2016189123A JP 2016189123 A JP2016189123 A JP 2016189123A JP 6382272 B2 JP6382272 B2 JP 6382272B2
- Authority
- JP
- Japan
- Prior art keywords
- key
- unlock
- module
- short
- term
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 claims description 64
- 230000008569 process Effects 0.000 claims description 23
- 230000007774 longterm Effects 0.000 claims description 15
- 238000012545 processing Methods 0.000 claims description 11
- 230000005540 biological transmission Effects 0.000 claims description 6
- 230000004044 response Effects 0.000 description 9
- 238000004891 communication Methods 0.000 description 8
- 230000007246 mechanism Effects 0.000 description 8
- 238000010586 diagram Methods 0.000 description 6
- 238000009795 derivation Methods 0.000 description 4
- 238000012790 confirmation Methods 0.000 description 3
- 238000012217 deletion Methods 0.000 description 3
- 230000037430 deletion Effects 0.000 description 3
- 238000001514 detection method Methods 0.000 description 3
- 229920001098 polystyrene-block-poly(ethylene/propylene) Polymers 0.000 description 3
- 238000013459 approach Methods 0.000 description 2
- 230000006870 function Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 125000002066 L-histidyl group Chemical group [H]N1C([H])=NC(C([H])([H])[C@](C(=O)[*])([H])N([H])[H])=C1[H] 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 230000000717 retained effect Effects 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
- G06F21/445—Program or device authentication by mutual authentication, e.g. between devices or programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0822—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0819—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
- H04L9/0825—Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/50—Secure pairing of devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2133—Verifying human interaction, e.g., Captcha
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2147—Locking files
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/24—Key scheduling, i.e. generating round keys or sub-keys for block encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Lock And Its Accessories (AREA)
- Telephone Function (AREA)
- Selective Calling Equipment (AREA)
Description
102:指紋スキャナ
104:生物測定学的マッチングモジュール
105:セキュアなエンクレーブプロセッサ(SEP)
106、122:キー管理モジュール
108、118:カーネル
110、120:ユーザランド
112:第2装置
500:装置
501:検出モジュール
502:ペアリングモジュール
503:キーサインモジュール
504:送出モジュール
505:受け取りモジュール
506:認証モジュール
507:キー発生モジュール
508:ユーザ入力処理モジュール
800:第2装置
801:パスワード受け取りモジュール
802:キー発生モジュール
803:送出モジュール
804:受け取りモジュール
805:キーサインモジュール
806:記憶モジュール
807:セッション生成モジュール
808:登録モジュール
809:解読モジュール
810:アンロックモジュール
900:第1装置
901:送出モジュール
902:受け取りモジュール
903:キーサインモジュール
904:記憶モジュール
905:セッション生成モジュール
906:キー発生モジュール
907:確認モジュール
908:キー削除モジュール
909:暗号化モジュール
1000:システム
1002:中央処理ユニット(CPU)
1004:I/Oコンポーネント
1006:記憶媒体
1008:ネットワークインターフェイス
1010:システムバス
Claims (19)
- 第1装置で第2装置をアンロックする方法であって、
第1装置と第2装置との間で信頼関係を確立する処理と、
短期キーを第2装置に送信する処理と、
第2装置から短期キーを使用して生成された暗号キーを受信する処理と、
前記暗号キーによりアンロックキーを暗号化する処理と、
暗号化した前記アンロックキーを第2装置に送信して、第2装置をアンロックする処理と、を含み、
第1装置と第2装置との間で信頼関係を確立する前記処理は、前記アンロックキーを生成することを含む、方法。 - 前記短期キーは、各セッションでユニークである、請求項1に記載の方法。
- 前記暗号キーは、各セッションでユニークである、請求項1に記載の方法。
- 第1装置と第2装置との間で信頼関係を確立する前記処理は、第2装置から第1の長期キーを受信することを更に含む、請求項1に記載の方法。
- 第1装置と第2装置との間で信頼関係を確立する前記処理は、第1装置で第2の長期キーを生成することを更に含む、請求項1に記載の方法。
- 前記アンロックキーは、前記短期キーを用いて生成される、請求項1に記載の方法。
- 前記アンロックキーは、第2装置から送信され第1装置で受信される、請求項1に記載の方法。
- 第1の長期キー及び第2の長期キーを用いてセッションを生成することを更に含み、前記短期キーは前記セッションから生成される、請求項1に記載の方法。
- 第2装置をアンロックした後、前記短期キー及び前記暗号キーの1つ以上を削除することを更に含む、請求項1に記載の方法。
- 第2の装置をアンロックすることが可能な第1の装置のための不揮発性コンピュータ読み出し可能な記録媒体であって、プロセッサに、
第1装置と第2装置との間で信頼関係を確立する手順であって、前記アンロックキーを生成することを含む当該手順と、
短期キーを第2装置に送信する手順と、
第2装置から短期キーを使用して生成された暗号キーを受信する手順と、
前記暗号キーによりアンロックキーを暗号化する手順と、
暗号化した前記アンロックキーを第2装置に送信して、第2装置をアンロックする手順と、
を実行させるための指令を記録したコンピュータ読み出し可能な記録媒体。 - 前記短期キーは、各セッションでユニークである、請求項10に記載のコンピュータ読み出し可能な記録媒体。
- 前記暗号キーは、各セッションでユニークである、請求項10に記載のコンピュータ読み出し可能な記録媒体。
- 第1装置と第2装置との間で信頼関係を確立する前記手順は、第2装置から第1の長期キーを受信することを更に含む、請求項10に記載のコンピュータ読み出し可能な記録媒体。
- 第1装置と第2装置との間で信頼関係を確立する前記手順は、第1装置で第2の長期キーを生成することを更に含む、請求項10に記載のコンピュータ読み出し可能な記録媒体。
- 前記アンロックキーは、前記短期キーを用いて生成される、請求項10に記載のコンピュータ読み出し可能な記録媒体。
- 前記アンロックキーは、第2装置から送信され第1装置で受信される、請求項10に記載のコンピュータ読み出し可能な記録媒体。
- 第1の長期キー及び第2の長期キーを用いてセッションを生成する手順を更に含み、前記短期キーは前記セッションから生成される、請求項10に記載のコンピュータ読み出し可能な記録媒体。
- 第2装置をアンロックした後、前記短期キー及び前記暗号キーの1つ以上を削除することを更に含む、請求項10に記載のコンピュータ読み出し可能な記録媒体。
- 第2装置をアンロックすることが可能な第1装置であって、
短期キーを生成するよう構成されたキー生成モジュールと、
第2装置から、短期キーを使用して生成された暗号キーを受信するよう構成された受信モジュールと、
前記暗号キーによりアンロックキーを暗号化するよう構成された暗号化モジュールと、 前記短期キーを第1装置に送信すること、及び暗号化した前記アンロックキーを第2装置に送信して、第2装置をアンロックするよう構成された送信モジュールと、
を備えた第1装置。
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201462044907P | 2014-09-02 | 2014-09-02 | |
US62/044,907 | 2014-09-02 | ||
US14/810,395 US20160065374A1 (en) | 2014-09-02 | 2015-07-27 | Method of using one device to unlock another device |
US14/810,395 | 2015-07-27 |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2015167428A Division JP6017650B2 (ja) | 2014-09-02 | 2015-08-27 | ある装置を使用して別の装置をアンロックする方法 |
Related Child Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2018144795A Division JP6571250B2 (ja) | 2014-09-02 | 2018-08-01 | ある装置を使用して別の装置をアンロックする方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
JP2017034700A JP2017034700A (ja) | 2017-02-09 |
JP6382272B2 true JP6382272B2 (ja) | 2018-08-29 |
Family
ID=54292241
Family Applications (3)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2015167428A Active JP6017650B2 (ja) | 2014-09-02 | 2015-08-27 | ある装置を使用して別の装置をアンロックする方法 |
JP2016189123A Active JP6382272B2 (ja) | 2014-09-02 | 2016-09-28 | ある装置を使用して別の装置をアンロックする方法 |
JP2018144795A Active JP6571250B2 (ja) | 2014-09-02 | 2018-08-01 | ある装置を使用して別の装置をアンロックする方法 |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2015167428A Active JP6017650B2 (ja) | 2014-09-02 | 2015-08-27 | ある装置を使用して別の装置をアンロックする方法 |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2018144795A Active JP6571250B2 (ja) | 2014-09-02 | 2018-08-01 | ある装置を使用して別の装置をアンロックする方法 |
Country Status (8)
Country | Link |
---|---|
US (3) | US20160065374A1 (ja) |
JP (3) | JP6017650B2 (ja) |
KR (5) | KR101727660B1 (ja) |
CN (4) | CN110334503B (ja) |
AU (5) | AU2015218507B2 (ja) |
DE (1) | DE102015215120B4 (ja) |
FR (2) | FR3025339B1 (ja) |
GB (1) | GB2533187B (ja) |
Families Citing this family (38)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8782774B1 (en) | 2013-03-07 | 2014-07-15 | Cloudflare, Inc. | Secure session capability using public-key cryptography without access to the private key |
CN105531905B (zh) * | 2013-08-06 | 2021-08-27 | 基岩自动化平台公司 | 智能电力系统 |
US10055567B2 (en) | 2014-05-30 | 2018-08-21 | Apple Inc. | Proximity unlock and lock operations for electronic devices |
US20160065374A1 (en) | 2014-09-02 | 2016-03-03 | Apple Inc. | Method of using one device to unlock another device |
US10437981B2 (en) * | 2015-01-07 | 2019-10-08 | Htc Corporation | Electronic system and device unlock method of the same |
US10484172B2 (en) | 2015-06-05 | 2019-11-19 | Apple Inc. | Secure circuit for encryption key generation |
US10305686B2 (en) * | 2015-10-02 | 2019-05-28 | Orion Labs | Encrypted group communications |
US10277597B2 (en) | 2015-11-09 | 2019-04-30 | Silvercar, Inc. | Vehicle access systems and methods |
EP3759868A4 (en) | 2016-03-18 | 2021-10-13 | Raymond E. Ozzie | PROVIDE LOW RISK EXCEPTIONAL ACCESS WITH VERIFICATION OF DEVICE OWNERSHIP |
WO2017160471A1 (en) | 2016-03-18 | 2017-09-21 | Ozzie Raymond E | Providing low risk exceptional access |
CN105915336B (zh) * | 2016-05-24 | 2020-06-09 | 珠海市魅族科技有限公司 | 一种对象协同解密方法及其装置 |
CN106096362B (zh) * | 2016-06-01 | 2020-07-24 | 联想(北京)有限公司 | 一种控制方法及电子设备 |
US11176237B2 (en) | 2016-06-12 | 2021-11-16 | Apple Inc. | Modifying security state with secured range detection |
US11250118B2 (en) | 2016-06-12 | 2022-02-15 | Apple Inc. | Remote interaction with a device using secure range detection |
US11593797B2 (en) | 2016-06-12 | 2023-02-28 | Apple Inc. | Authentication using a secure circuit |
US11582215B2 (en) * | 2016-06-12 | 2023-02-14 | Apple Inc. | Modifying security state with secured range detection |
JP6717108B2 (ja) * | 2016-08-10 | 2020-07-01 | 富士通株式会社 | 情報処理装置、情報処理システム、プログラム及び情報処理方法 |
CN107920097B (zh) * | 2016-10-09 | 2020-04-14 | 中国移动通信有限公司研究院 | 一种解锁的方法及装置 |
US10356067B2 (en) * | 2016-11-02 | 2019-07-16 | Robert Bosch Gmbh | Device and method for providing user-configured trust domains |
JP7064093B2 (ja) * | 2017-02-21 | 2022-05-10 | フィンガープリント カーズ アナカタム アイピー アクティエボラーグ | 高信頼性鍵サーバ |
US10404691B2 (en) | 2017-03-02 | 2019-09-03 | Bank Of America Corporation | Preventing unauthorized access to secured information systems using authentication tokens |
EP3396994B1 (en) * | 2017-04-27 | 2020-12-02 | ABB Schweiz AG | Local connection establishment |
CN109716854B (zh) * | 2017-05-31 | 2021-12-31 | 华为技术有限公司 | 一种连接建立方法、设备、系统及介质 |
JP2019008524A (ja) * | 2017-06-23 | 2019-01-17 | 富士通コネクテッドテクノロジーズ株式会社 | 機能制御プログラム、端末装置、ペアリング登録可能デバイス、及びシステム |
CN108055132B (zh) | 2017-11-16 | 2020-04-28 | 阿里巴巴集团控股有限公司 | 一种业务授权的方法、装置及设备 |
CN109800552A (zh) * | 2017-11-17 | 2019-05-24 | 上海箩箕技术有限公司 | 一种外接式指纹识别装置 |
CN108494550B (zh) * | 2018-03-12 | 2021-08-06 | 长春大学 | 一种基于量子密钥的移动端安全解锁方法 |
CN109033781A (zh) * | 2018-07-04 | 2018-12-18 | Oppo(重庆)智能科技有限公司 | 一种电子设备控制方法、电子设备控制装置及电子设备 |
CN109284595B (zh) * | 2018-10-09 | 2021-07-13 | Oppo广东移动通信有限公司 | 设备解锁控制方法、装置和电子设备 |
CN111489461B (zh) * | 2019-01-26 | 2022-07-15 | 合肥智辉空间科技有限责任公司 | 一种集团用蓝牙钥匙系统 |
US11240026B2 (en) | 2019-05-16 | 2022-02-01 | Blackberry Limited | Devices and methods of managing data |
WO2020241947A1 (ko) * | 2019-05-31 | 2020-12-03 | 엘지전자 주식회사 | 신체 영역 네트워크 기반 인증 시스템 및 그 방법 |
CN110602309A (zh) * | 2019-08-02 | 2019-12-20 | 华为技术有限公司 | 设备解锁方法、系统和相关设备 |
US11599322B1 (en) | 2019-09-26 | 2023-03-07 | Apple Inc. | Systems with overlapped displays |
US10742414B1 (en) | 2019-10-18 | 2020-08-11 | Capital One Services, Llc | Systems and methods for data access control of secure memory using a short-range transceiver |
US10903990B1 (en) | 2020-03-11 | 2021-01-26 | Cloudflare, Inc. | Establishing a cryptographic tunnel between a first tunnel endpoint and a second tunnel endpoint where a private key used during the tunnel establishment is remotely located from the second tunnel endpoint |
US20210397425A1 (en) | 2020-06-22 | 2021-12-23 | Apple Inc. | Systems and Methods for Performing Binary Translation |
JP7431382B2 (ja) * | 2020-10-01 | 2024-02-14 | オボーレン システムズ, インコーポレイテッド | 排他的自己エスクロー方法及び機器 |
Family Cites Families (74)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5483261A (en) | 1992-02-14 | 1996-01-09 | Itu Research, Inc. | Graphical input controller and method with rear screen image detection |
US5488204A (en) | 1992-06-08 | 1996-01-30 | Synaptics, Incorporated | Paintbrush stylus for capacitive touch sensor pad |
US5880411A (en) | 1992-06-08 | 1999-03-09 | Synaptics, Incorporated | Object position detector with edge motion feature and gesture recognition |
US6044154A (en) * | 1994-10-31 | 2000-03-28 | Communications Devices, Inc. | Remote generated, device identifier key for use with a dual-key reflexive encryption security system |
US5825352A (en) | 1996-01-04 | 1998-10-20 | Logitech, Inc. | Multiple fingers contact sensing method for emulating mouse buttons and mouse operations on a touch sensor pad |
US5835079A (en) | 1996-06-13 | 1998-11-10 | International Business Machines Corporation | Virtual pointing device for touchscreens |
US6539479B1 (en) | 1997-07-15 | 2003-03-25 | The Board Of Trustees Of The Leland Stanford Junior University | System and method for securely logging onto a remotely located computer |
US6310610B1 (en) | 1997-12-04 | 2001-10-30 | Nortel Networks Limited | Intelligent touch display |
US6323846B1 (en) | 1998-01-26 | 2001-11-27 | University Of Delaware | Method and apparatus for integrating manual input |
US7663607B2 (en) | 2004-05-06 | 2010-02-16 | Apple Inc. | Multipoint touchscreen |
US8479122B2 (en) | 2004-07-30 | 2013-07-02 | Apple Inc. | Gestures for touch sensitive input devices |
US6188391B1 (en) | 1998-07-09 | 2001-02-13 | Synaptics, Inc. | Two-layer capacitive touchpad and method of making same |
JP4542637B2 (ja) | 1998-11-25 | 2010-09-15 | セイコーエプソン株式会社 | 携帯情報機器及び情報記憶媒体 |
SE517465C2 (sv) * | 2000-03-10 | 2002-06-11 | Assa Abloy Ab | Metod för att auktorisera en nyckel- eller låsanordning, elektromekanisk nyckel- och låsanordning och nyckel- och låssystem |
US20030021417A1 (en) * | 2000-10-20 | 2003-01-30 | Ognjen Vasic | Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data |
JP3800984B2 (ja) | 2001-05-21 | 2006-07-26 | ソニー株式会社 | ユーザ入力装置 |
JP2003173237A (ja) | 2001-09-28 | 2003-06-20 | Ricoh Co Ltd | 情報入出力システム、プログラム及び記憶媒体 |
US20030108205A1 (en) * | 2001-12-07 | 2003-06-12 | Bryan Joyner | System and method for providing encrypted data to a device |
US6690387B2 (en) | 2001-12-28 | 2004-02-10 | Koninklijke Philips Electronics N.V. | Touch-screen image scrolling system and method |
US11275405B2 (en) | 2005-03-04 | 2022-03-15 | Apple Inc. | Multi-functional hand-held device |
JP4244130B2 (ja) * | 2002-11-07 | 2009-03-25 | ソニー・エリクソン・モバイルコミュニケーションズ株式会社 | 携帯端末システム及び携帯端末装置 |
US7269732B2 (en) * | 2003-06-05 | 2007-09-11 | Sap Aktiengesellschaft | Securing access to an application service based on a proximity token |
US7885411B2 (en) * | 2004-04-02 | 2011-02-08 | Research In Motion Limited | Key agreement and re-keying over a bidirectional communication path |
FR2882839A1 (fr) * | 2005-03-07 | 2006-09-08 | Laurent Michel | Dispositif de protection d'acces a un ordinateur |
JP4363361B2 (ja) * | 2005-04-28 | 2009-11-11 | 沖電気工業株式会社 | 携帯用電子機器,セキュリティシステムおよび携帯用電子機器の動作許可範囲決定方法 |
EP1870832B1 (en) | 2006-06-23 | 2009-09-30 | Research In Motion Limited | Pairing to a wireless peripheral device at the lock-screen |
US8171527B2 (en) | 2007-06-26 | 2012-05-01 | General Instrument Corporation | Method and apparatus for securing unlock password generation and distribution |
GB2452251B (en) * | 2007-08-21 | 2010-03-24 | Motorola Inc | Method and apparatus for authenticating a network device |
CN101855861A (zh) * | 2007-11-16 | 2010-10-06 | 富士通天株式会社 | 认证方法、认证系统、车载装置以及认证装置 |
KR101442169B1 (ko) | 2007-11-27 | 2014-11-03 | 삼성전자주식회사 | 공개키 기반의 블루투스 스마트 키 시스템 및 동작 방법 |
US8095799B2 (en) | 2008-07-28 | 2012-01-10 | Apple Inc. | Ticket authorized secure installation and boot |
US20100058450A1 (en) * | 2008-08-28 | 2010-03-04 | Gene Fein | Pass code provision |
US8045961B2 (en) * | 2009-06-22 | 2011-10-25 | Mourad Ben Ayed | Systems for wireless authentication based on bluetooth proximity |
US8515077B2 (en) | 2010-05-12 | 2013-08-20 | Research In Motion Limited | Automatic application management in a short-range wireless system |
US8542833B2 (en) * | 2010-06-12 | 2013-09-24 | Bao Tran | Systems and methods to secure laptops or portable computing devices |
US8249556B2 (en) * | 2010-07-13 | 2012-08-21 | Google Inc. | Securing a mobile computing device |
US8464061B2 (en) | 2010-08-30 | 2013-06-11 | Apple Inc. | Secure wireless link between two devices using probes |
US8650654B2 (en) * | 2010-09-17 | 2014-02-11 | Kabushiki Kaisha Toshiba | Memory device, memory system, and authentication method |
JP5198539B2 (ja) | 2010-11-05 | 2013-05-15 | 株式会社東芝 | 記憶装置、アクセス装置およびプログラム |
JP2012108698A (ja) * | 2010-11-17 | 2012-06-07 | Ntt Docomo Inc | 携帯端末、ロック制御システム、プログラム |
CN102547502B (zh) * | 2010-12-17 | 2014-12-24 | 索尼爱立信移动通讯有限公司 | 一种耳机、耳机使用控制方法及终端 |
CN102611956A (zh) * | 2011-01-21 | 2012-07-25 | 富泰华工业(深圳)有限公司 | 耳机及具有耳机的电子装置 |
CN102184352A (zh) * | 2011-03-16 | 2011-09-14 | 东南大学 | 基于蓝牙设备认证的计算机系统自动防护方法 |
EP2535833A1 (fr) | 2011-06-15 | 2012-12-19 | Gemalto SA | Procédé de sécurisation d'un appareil électrique |
ES2615750T3 (es) | 2011-08-16 | 2017-06-08 | Ictk Co., Ltd. | Dispositivo y método para autenticación de seguridad entre dispositivos basados en PUF en comunicación máquina a máquina |
CN102497465A (zh) * | 2011-10-26 | 2012-06-13 | 潘铁军 | 一种分布式密钥的高保密移动信息安全系统及安全方法 |
CN102571802B (zh) * | 2012-01-18 | 2016-04-13 | 深圳市文鼎创数据科技有限公司 | 信息安全设备及服务器远程解锁方法、设备和服务器 |
US9547761B2 (en) * | 2012-04-09 | 2017-01-17 | Mcafee, Inc. | Wireless token device |
CN103378876A (zh) * | 2012-04-16 | 2013-10-30 | 上海博路信息技术有限公司 | 一种基于蓝牙的终端解锁方法 |
US8700899B1 (en) | 2012-06-27 | 2014-04-15 | Emc Corporation | Forward-secure key unlocking for cryptographic devices |
US20140085048A1 (en) | 2012-09-25 | 2014-03-27 | Motorola Mobility Llc | System and Method for Unlocking an Electronic Device Via a Securely Paired Remote Device |
US8787902B2 (en) * | 2012-10-31 | 2014-07-22 | Irevo, Inc. | Method for mobile-key service |
CN104782096A (zh) | 2012-11-16 | 2015-07-15 | 瑞典爱立信有限公司 | 基于附近的多因子认证 |
GB201221433D0 (en) | 2012-11-28 | 2013-01-09 | Hoverkey Ltd | A method and system of providing authentication of user access to a computer resource on a mobile device |
US9549323B2 (en) | 2012-12-03 | 2017-01-17 | Samsung Electronics Co., Ltd. | Method and mobile terminal for controlling screen lock |
JP2014123204A (ja) * | 2012-12-20 | 2014-07-03 | Casio Comput Co Ltd | 情報処理システム、及び携帯情報端末と無線端末、ロック解除方法 |
US9942750B2 (en) | 2013-01-23 | 2018-04-10 | Qualcomm Incorporated | Providing an encrypted account credential from a first device to a second device |
JP5534483B1 (ja) * | 2013-01-24 | 2014-07-02 | 株式会社ブリヂストン | セクター金型、その製造方法 |
TWI475819B (zh) * | 2013-02-01 | 2015-03-01 | 寶貝安科技股份有限公司 | 藍牙裝置配對方法、應用此配對方法之藍牙系統、藍牙客戶裝置及藍牙伺服裝置 |
WO2014165230A1 (en) * | 2013-03-13 | 2014-10-09 | Lookout, Inc. | System and method for changing security behavior of a device based on proximity to another device |
US11127001B2 (en) * | 2013-05-09 | 2021-09-21 | Wayne Fueling Systems Llc | Systems and methods for secure communication |
US9400892B2 (en) | 2013-06-28 | 2016-07-26 | Broadcom Corporation | Apparatus and method to secure an electronic storage using a secure element |
US10460314B2 (en) * | 2013-07-10 | 2019-10-29 | Ca, Inc. | Pre-generation of session keys for electronic transactions and devices that pre-generate session keys for electronic transactions |
CN103442120A (zh) * | 2013-08-09 | 2013-12-11 | 北京纽曼腾飞科技有限公司 | 一种智能电话加解锁方法 |
CN103442129A (zh) * | 2013-08-09 | 2013-12-11 | 宇龙计算机通信科技(深圳)有限公司 | 智能手表与移动终端的交互方法及系统 |
CN103473514A (zh) * | 2013-09-06 | 2013-12-25 | 宇龙计算机通信科技(深圳)有限公司 | 数据存储访问方法及装置 |
EP3058694B1 (en) * | 2013-10-15 | 2018-12-12 | Telefonaktiebolaget LM Ericsson (publ) | Establishing a secure connection between a master device and a slave device |
US9860928B2 (en) * | 2013-12-05 | 2018-01-02 | Sony Corporation | Pairing consumer electronic devices using a cross-body communications protocol |
CN103647587B (zh) * | 2013-12-30 | 2016-08-17 | 华为终端有限公司 | 为移动终端解锁的方法、系统、移动终端及穿戴电子设备 |
US10251059B2 (en) * | 2014-01-21 | 2019-04-02 | Everykey Inc. | Authentication device and method |
US9792427B2 (en) * | 2014-02-07 | 2017-10-17 | Microsoft Technology Licensing, Llc | Trusted execution within a distributed computing system |
US9392104B2 (en) * | 2014-04-15 | 2016-07-12 | Google Inc. | Limiting user interaction with a computing device based on proximity of a user |
US20160065374A1 (en) | 2014-09-02 | 2016-03-03 | Apple Inc. | Method of using one device to unlock another device |
US10437981B2 (en) * | 2015-01-07 | 2019-10-08 | Htc Corporation | Electronic system and device unlock method of the same |
-
2015
- 2015-07-27 US US14/810,395 patent/US20160065374A1/en not_active Abandoned
- 2015-08-07 DE DE102015215120.4A patent/DE102015215120B4/de active Active
- 2015-08-26 GB GB1515176.4A patent/GB2533187B/en active Active
- 2015-08-26 FR FR1557932A patent/FR3025339B1/fr active Active
- 2015-08-27 AU AU2015218507A patent/AU2015218507B2/en active Active
- 2015-08-27 JP JP2015167428A patent/JP6017650B2/ja active Active
- 2015-08-31 CN CN201910622230.4A patent/CN110334503B/zh active Active
- 2015-08-31 CN CN201510544492.5A patent/CN105389500B/zh active Active
- 2015-08-31 CN CN202311039188.6A patent/CN117077103A/zh active Pending
- 2015-08-31 CN CN201910622229.1A patent/CN110334498B/zh active Active
- 2015-08-31 KR KR1020150122859A patent/KR101727660B1/ko active IP Right Grant
-
2016
- 2016-09-28 JP JP2016189123A patent/JP6382272B2/ja active Active
- 2016-10-05 US US15/286,505 patent/US11329827B2/en active Active
-
2017
- 2017-04-11 KR KR1020170046734A patent/KR101892203B1/ko active IP Right Grant
- 2017-07-06 AU AU2017204624A patent/AU2017204624B2/en active Active
-
2018
- 2018-08-01 JP JP2018144795A patent/JP6571250B2/ja active Active
- 2018-08-21 KR KR1020180097494A patent/KR101958909B1/ko active IP Right Grant
-
2019
- 2019-03-11 KR KR1020190027522A patent/KR102138283B1/ko active IP Right Grant
- 2019-03-13 AU AU2019201720A patent/AU2019201720B2/en active Active
-
2020
- 2020-07-21 KR KR1020200090417A patent/KR102328725B1/ko active IP Right Grant
- 2020-09-24 FR FR2009689A patent/FR3101167B1/fr active Active
-
2021
- 2021-04-28 AU AU2021202620A patent/AU2021202620B2/en active Active
-
2022
- 2022-11-07 US US18/053,352 patent/US20230231718A1/en active Pending
-
2023
- 2023-07-13 AU AU2023204649A patent/AU2023204649A1/en active Pending
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6571250B2 (ja) | ある装置を使用して別の装置をアンロックする方法 | |
JP6803326B2 (ja) | 非対称暗号方式を使用してワンタイムパスワードを実装するためのシステム及び方法 | |
US10742410B2 (en) | Updating biometric template protection keys | |
US8397281B2 (en) | Service assisted secret provisioning |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20171218 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20180302 |
|
A601 | Written request for extension of time |
Free format text: JAPANESE INTERMEDIATE CODE: A601 Effective date: 20180518 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20180618 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20180702 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20180801 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6382272 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |
|
R250 | Receipt of annual fees |
Free format text: JAPANESE INTERMEDIATE CODE: R250 |