JP6880071B2 - コピー攻撃を防ぐための処理方法並びにサーバ及びクライアント - Google Patents

コピー攻撃を防ぐための処理方法並びにサーバ及びクライアント Download PDF

Info

Publication number
JP6880071B2
JP6880071B2 JP2018559753A JP2018559753A JP6880071B2 JP 6880071 B2 JP6880071 B2 JP 6880071B2 JP 2018559753 A JP2018559753 A JP 2018559753A JP 2018559753 A JP2018559753 A JP 2018559753A JP 6880071 B2 JP6880071 B2 JP 6880071B2
Authority
JP
Japan
Prior art keywords
computing device
server
client computing
identifier
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2018559753A
Other languages
English (en)
Japanese (ja)
Other versions
JP2019517067A (ja
JP2019517067A5 (cg-RX-API-DMAC7.html
Inventor
リー,シャオファン
Original Assignee
アドバンスド ニュー テクノロジーズ カンパニー リミテッド
アドバンスド ニュー テクノロジーズ カンパニー リミテッド
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by アドバンスド ニュー テクノロジーズ カンパニー リミテッド, アドバンスド ニュー テクノロジーズ カンパニー リミテッド filed Critical アドバンスド ニュー テクノロジーズ カンパニー リミテッド
Publication of JP2019517067A publication Critical patent/JP2019517067A/ja
Publication of JP2019517067A5 publication Critical patent/JP2019517067A5/ja
Application granted granted Critical
Publication of JP6880071B2 publication Critical patent/JP6880071B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1458Protection against unauthorised use of memory or access to memory by checking the subject access rights
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1475Passive attacks, e.g. eavesdropping or listening without modification of the traffic monitored
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/10Providing a specific technical effect
    • G06F2212/1052Security improvement
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/15Use in a specific computing environment
    • G06F2212/154Networked environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
JP2018559753A 2016-05-13 2017-04-11 コピー攻撃を防ぐための処理方法並びにサーバ及びクライアント Active JP6880071B2 (ja)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201610318168.6A CN107368737A (zh) 2016-05-13 2016-05-13 一种防止拷贝攻击的处理方法、服务器及客户端
CN201610318168.6 2016-05-13
PCT/CN2017/080006 WO2017193750A1 (zh) 2016-05-13 2017-04-11 一种防止拷贝攻击的处理方法、服务器及客户端

Publications (3)

Publication Number Publication Date
JP2019517067A JP2019517067A (ja) 2019-06-20
JP2019517067A5 JP2019517067A5 (cg-RX-API-DMAC7.html) 2020-12-24
JP6880071B2 true JP6880071B2 (ja) 2021-06-02

Family

ID=60267507

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2018559753A Active JP6880071B2 (ja) 2016-05-13 2017-04-11 コピー攻撃を防ぐための処理方法並びにサーバ及びクライアント

Country Status (10)

Country Link
US (2) US10999321B2 (cg-RX-API-DMAC7.html)
EP (1) EP3457309B1 (cg-RX-API-DMAC7.html)
JP (1) JP6880071B2 (cg-RX-API-DMAC7.html)
KR (1) KR102218572B1 (cg-RX-API-DMAC7.html)
CN (1) CN107368737A (cg-RX-API-DMAC7.html)
MY (1) MY193643A (cg-RX-API-DMAC7.html)
PH (1) PH12018502397B1 (cg-RX-API-DMAC7.html)
SG (1) SG11201809981QA (cg-RX-API-DMAC7.html)
TW (1) TWI669626B (cg-RX-API-DMAC7.html)
WO (1) WO2017193750A1 (cg-RX-API-DMAC7.html)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107368737A (zh) * 2016-05-13 2017-11-21 阿里巴巴集团控股有限公司 一种防止拷贝攻击的处理方法、服务器及客户端
WO2019136407A1 (en) * 2018-01-08 2019-07-11 Equifax Inc. Facilitating entity resolution, keying, and search match without transmitting personally identifiable information in the clear
CN110297651B (zh) * 2019-06-18 2023-06-13 广州华多网络科技有限公司 协议接口的常用变量的更新方法和装置
CN110247925A (zh) * 2019-06-26 2019-09-17 国网山东省电力公司临朐县供电公司 配电自动化信息交互方法、系统、终端及存储介质
CN110445841B (zh) * 2019-07-12 2022-04-22 苏州浪潮智能科技有限公司 一种云物理机挂载云盘的方法、设备以及存储介质
CN111726334A (zh) * 2020-05-08 2020-09-29 深圳知路科技有限公司 防止网络攻击的方法、客户端、服务器及系统
CN112667151B (zh) * 2020-12-11 2022-09-20 苏州浪潮智能科技有限公司 一种存储设备的拷贝系统、方法及介质
CN113098880A (zh) * 2021-04-06 2021-07-09 杭州和利时自动化有限公司 一种重放攻击识别的方法、系统、设备及可读存储介质
CN115292697B (zh) * 2022-10-10 2022-12-16 北京安帝科技有限公司 一种基于入侵行为分析的内存保护方法及装置
CN115527243B (zh) * 2022-10-13 2025-08-19 东南大学 基于双任务学习的生物指纹识别方法及产品

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH05336109A (ja) * 1992-05-29 1993-12-17 Toshiba Corp 無線通信システム
JPH06164493A (ja) * 1992-11-26 1994-06-10 N T T Idou Tsuushinmou Kk 移動通信方式
JP3278550B2 (ja) * 1995-06-08 2002-04-30 日本電気株式会社 移動無線通信システムにおけるクローン端末の通信拒否方式
JPH0984124A (ja) * 1995-09-19 1997-03-28 Fujitsu Ltd パーソナル通信端末の不正使用防止方法
JP2001308850A (ja) * 2000-03-31 2001-11-02 Internatl Business Mach Corp <Ibm> 通信端末装置によるネットワークへの接続方法および装置
US20030065919A1 (en) * 2001-04-18 2003-04-03 Albert Roy David Method and system for identifying a replay attack by an access device to a computer system
WO2005069295A1 (en) * 2004-01-16 2005-07-28 Matsushita Electric Industrial Co., Ltd. Authentication server, method and system for detecting unauthorized terminal
CN100470573C (zh) * 2004-12-13 2009-03-18 松下电器产业株式会社 非授权设备检测设备、非授权设备检测系统及其非授权设备检测方法
KR100764153B1 (ko) * 2006-03-15 2007-10-12 포스데이타 주식회사 휴대 인터넷 시스템에서의 단말 복제 검출 방법 및 장치
US20070245010A1 (en) 2006-03-24 2007-10-18 Robert Arn Systems and methods for multi-perspective optimization of data transfers in heterogeneous networks such as the internet
CN101166091B (zh) * 2006-10-19 2010-08-11 阿里巴巴集团控股有限公司 一种动态密码认证的方法及服务端系统
JP4928364B2 (ja) * 2007-06-25 2012-05-09 日本電信電話株式会社 認証方法、登録値生成方法、サーバ装置、クライアント装置及びプログラム
CN100531365C (zh) * 2007-07-09 2009-08-19 中国联合网络通信集团有限公司 Iptv认证鉴权方法、服务器及系统
KR101261678B1 (ko) * 2009-09-21 2013-05-09 한국전자통신연구원 분산된 신뢰기관을 이용하는 다운로더블 제한수신 시스템 및 상기 시스템의 동작 방법
US20130204935A1 (en) * 2012-02-07 2013-08-08 Soaric Ab Dynamic sharing of a webservice
JP5903190B2 (ja) * 2012-04-01 2016-04-13 オーセンティファイ・インクAuthentify Inc. マルチパーティシステムにおける安全な認証
EP2962485B1 (en) * 2013-03-01 2019-08-21 Intel IP Corporation Wireless local area network (wlan) traffic offloading
CN104301288B (zh) * 2013-07-16 2017-11-10 中钞信用卡产业发展有限公司 在线身份认证、在线交易验证、在线验证保护的方法与系统
SG2014011308A (en) * 2014-02-11 2015-09-29 Smart Communications Inc Authentication system and method
CN105024813B (zh) * 2014-04-15 2018-06-22 中国银联股份有限公司 一种服务器、用户设备以及用户设备与服务器的交互方法
CN104331801A (zh) * 2014-10-29 2015-02-04 重庆智韬信息技术中心 通过动态码授权实现安全支付的方法
CN104579694B (zh) * 2015-02-09 2018-09-14 浙江大学 一种身份认证方法及系统
CN105491077B (zh) * 2016-02-26 2019-02-12 浙江维尔科技股份有限公司 一种身份认证的系统
CN107368737A (zh) * 2016-05-13 2017-11-21 阿里巴巴集团控股有限公司 一种防止拷贝攻击的处理方法、服务器及客户端

Also Published As

Publication number Publication date
PH12018502397B1 (en) 2023-08-18
JP2019517067A (ja) 2019-06-20
CN107368737A (zh) 2017-11-21
SG11201809981QA (en) 2018-12-28
EP3457309A1 (en) 2019-03-20
US10887343B2 (en) 2021-01-05
TW201810109A (zh) 2018-03-16
WO2017193750A1 (zh) 2017-11-16
KR102218572B1 (ko) 2021-02-23
PH12018502397A1 (en) 2019-07-15
MY193643A (en) 2022-10-21
US20200128045A1 (en) 2020-04-23
US10999321B2 (en) 2021-05-04
TWI669626B (zh) 2019-08-21
EP3457309A4 (en) 2019-04-17
KR20190008333A (ko) 2019-01-23
US20190081979A1 (en) 2019-03-14
EP3457309B1 (en) 2021-08-25

Similar Documents

Publication Publication Date Title
JP6880071B2 (ja) コピー攻撃を防ぐための処理方法並びにサーバ及びクライアント
CN109309565B (zh) 一种安全认证的方法及装置
CN108241517B (zh) 一种软件升级方法、客户端及电子设备
EP2954448B1 (en) Provisioning sensitive data into third party network-enabled devices
CN110868291B (zh) 一种数据加密传输方法、装置、系统及存储介质
EP3324572B1 (en) Information transmission method and mobile device
US10601590B1 (en) Secure secrets in hardware security module for use by protected function in trusted execution environment
CN112187803B (zh) 使用服务器的tpm的远程密码服务
CN108111497A (zh) 摄像机与服务器相互认证方法和装置
CN116050537A (zh) 联邦学习方法、装置、可读存储介质及电子设备
CN104199657A (zh) 开放平台的调用方法及装置
EP3292654B1 (en) A security approach for storing credentials for offline use and copy-protected vault content in devices
KR101531662B1 (ko) 사용자 단말과 서버간 상호 인증 방법 및 시스템
CN116346341A (zh) 私钥保护和服务端访问方法、系统、设备及存储介质
CN113592484B (zh) 一种账户的开立方法、系统及装置
JP2015225376A (ja) コンピュータシステム、コンピュータ、半導体装置、情報処理方法およびコンピュータプログラム
CN111901312A (zh) 一种网络访问控制的方法、系统、设备及可读存储介质
CN112491933A (zh) 一种局域网加密通信方法和存储介质
CN114374548B (zh) 区块链系统及其通信方法、存储介质、程序产品
CN109688158B (zh) 金融执行链认证方法、电子装置及存储介质
CN115361140A (zh) 安全芯片密钥验证方法及装置
CN113037490A (zh) Web访问验证、访问方法、计算机设备及存储介质
CN104618399B (zh) 一种保护短信支付业务中的数据安全方法和系统
HK40045503B (zh) 用於安全通信的信息处理方法及装置
CN114078009A (zh) 支付处理方法、装置、电子设备及计算机可读存储介质

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20200319

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20200319

RD03 Notification of appointment of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7423

Effective date: 20200605

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20201113

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20201113

A711 Notification of change in applicant

Free format text: JAPANESE INTERMEDIATE CODE: A711

Effective date: 20201228

A975 Report on accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A971005

Effective date: 20210203

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20210322

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210413

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20210426

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20210430

R150 Certificate of patent or registration of utility model

Ref document number: 6880071

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250