JP7127845B2 - ネットワークシステム、デバイスおよび処理方法 - Google Patents

ネットワークシステム、デバイスおよび処理方法 Download PDF

Info

Publication number
JP7127845B2
JP7127845B2 JP2019080299A JP2019080299A JP7127845B2 JP 7127845 B2 JP7127845 B2 JP 7127845B2 JP 2019080299 A JP2019080299 A JP 2019080299A JP 2019080299 A JP2019080299 A JP 2019080299A JP 7127845 B2 JP7127845 B2 JP 7127845B2
Authority
JP
Japan
Prior art keywords
devices
address
zone
network system
electronic certificate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2019080299A
Other languages
English (en)
Japanese (ja)
Other versions
JP2020178279A5 (enExample
JP2020178279A (ja
Inventor
久利寿 帝都
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Connectfree Corp
Original Assignee
Connectfree Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Connectfree Corp filed Critical Connectfree Corp
Priority to JP2019080299A priority Critical patent/JP7127845B2/ja
Priority to EP20791230.4A priority patent/EP3958500A4/en
Priority to PCT/JP2020/016576 priority patent/WO2020213643A1/ja
Priority to US17/604,716 priority patent/US12022008B2/en
Priority to TW109112977A priority patent/TWI879765B/zh
Publication of JP2020178279A publication Critical patent/JP2020178279A/ja
Publication of JP2020178279A5 publication Critical patent/JP2020178279A5/ja
Priority to JP2022127784A priority patent/JP7461073B2/ja
Application granted granted Critical
Publication of JP7127845B2 publication Critical patent/JP7127845B2/ja
Priority to JP2024039538A priority patent/JP7688346B2/ja
Priority to US18/667,367 priority patent/US12388659B2/en
Priority to JP2025080955A priority patent/JP2025118852A/ja
Priority to US19/271,695 priority patent/US20250343702A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/69Types of network addresses using geographic information, e.g. room number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5092Address allocation by self-assignment, e.g. picking addresses at random and testing if they are already in use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
JP2019080299A 2019-04-19 2019-04-19 ネットワークシステム、デバイスおよび処理方法 Active JP7127845B2 (ja)

Priority Applications (10)

Application Number Priority Date Filing Date Title
JP2019080299A JP7127845B2 (ja) 2019-04-19 2019-04-19 ネットワークシステム、デバイスおよび処理方法
EP20791230.4A EP3958500A4 (en) 2019-04-19 2020-04-15 NETWORK SYSTEM, DEVICE AND METHOD OF PROCESSING
PCT/JP2020/016576 WO2020213643A1 (ja) 2019-04-19 2020-04-15 ネットワークシステム、デバイスおよび処理方法
US17/604,716 US12022008B2 (en) 2019-04-19 2020-04-15 Network system, device, and processing method
TW109112977A TWI879765B (zh) 2019-04-19 2020-04-17 網路系統、資訊處理裝置以及處理方法
JP2022127784A JP7461073B2 (ja) 2019-04-19 2022-08-10 ネットワークシステム、デバイスおよび処理方法
JP2024039538A JP7688346B2 (ja) 2019-04-19 2024-03-14 デバイス、プログラム、方法
US18/667,367 US12388659B2 (en) 2019-04-19 2024-05-17 Network system, device, and processing method
JP2025080955A JP2025118852A (ja) 2019-04-19 2025-05-14 ネットワークシステム、デバイスおよび処理方法
US19/271,695 US20250343702A1 (en) 2019-04-19 2025-07-16 Network system, device, and processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2019080299A JP7127845B2 (ja) 2019-04-19 2019-04-19 ネットワークシステム、デバイスおよび処理方法

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2022127784A Division JP7461073B2 (ja) 2019-04-19 2022-08-10 ネットワークシステム、デバイスおよび処理方法

Publications (3)

Publication Number Publication Date
JP2020178279A JP2020178279A (ja) 2020-10-29
JP2020178279A5 JP2020178279A5 (enExample) 2022-04-11
JP7127845B2 true JP7127845B2 (ja) 2022-08-30

Family

ID=72837541

Family Applications (4)

Application Number Title Priority Date Filing Date
JP2019080299A Active JP7127845B2 (ja) 2019-04-19 2019-04-19 ネットワークシステム、デバイスおよび処理方法
JP2022127784A Active JP7461073B2 (ja) 2019-04-19 2022-08-10 ネットワークシステム、デバイスおよび処理方法
JP2024039538A Active JP7688346B2 (ja) 2019-04-19 2024-03-14 デバイス、プログラム、方法
JP2025080955A Pending JP2025118852A (ja) 2019-04-19 2025-05-14 ネットワークシステム、デバイスおよび処理方法

Family Applications After (3)

Application Number Title Priority Date Filing Date
JP2022127784A Active JP7461073B2 (ja) 2019-04-19 2022-08-10 ネットワークシステム、デバイスおよび処理方法
JP2024039538A Active JP7688346B2 (ja) 2019-04-19 2024-03-14 デバイス、プログラム、方法
JP2025080955A Pending JP2025118852A (ja) 2019-04-19 2025-05-14 ネットワークシステム、デバイスおよび処理方法

Country Status (5)

Country Link
US (3) US12022008B2 (enExample)
EP (1) EP3958500A4 (enExample)
JP (4) JP7127845B2 (enExample)
TW (1) TWI879765B (enExample)
WO (1) WO2020213643A1 (enExample)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI836220B (zh) * 2021-05-25 2024-03-21 周士剛 網路預售收取與驗證使用憑證的系統與方法

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005008954A1 (ja) 2003-06-19 2005-01-27 Nippon Telegraph And Telephone Corporation セッション制御サーバ及び通信システム
US20070061574A1 (en) 2001-04-12 2007-03-15 Microsoft Corporation Methods and Systems for Unilateral Authentication of Messages
CN101291216A (zh) 2007-04-16 2008-10-22 华为技术有限公司 P2p网络系统及其认证方法
JP2015170303A (ja) 2014-03-10 2015-09-28 日本Ra株式会社 取引管理システム、取引管理サーバ及びプログラム
JP2017103614A (ja) 2015-12-01 2017-06-08 システムプラザ株式会社 電子証明書管理システム、電子証明書利用端末及び電子証明書管理方法
JP2017108466A (ja) 2017-03-21 2017-06-15 システムプラザ株式会社 電子証明書管理システム、電子証明書利用端末及び電子証明書管理方法
US20180041487A1 (en) 2016-08-04 2018-02-08 Quan Wang Token based network service among iot applications
JP2018093434A (ja) 2016-12-06 2018-06-14 富士通株式会社 トランザクション管理方法、トランザクション管理プログラム及びトランザクション管理装置

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7610487B2 (en) * 2003-03-27 2009-10-27 Microsoft Corporation Human input security codes
US7401215B2 (en) 2003-09-29 2008-07-15 Sun Microsystems, Inc. Method and apparatus for facilitating cryptographic layering enforcement
GB0407335D0 (en) 2004-03-31 2004-05-05 British Telecomm Authorisation
US7716139B2 (en) 2004-10-29 2010-05-11 Research In Motion Limited System and method for verifying digital signatures on certificates
DE602004003503T2 (de) * 2004-10-29 2007-05-03 Research In Motion Ltd., Waterloo System und Verfahren zur Verifikation von digitalen Unterschriften von Zertifikaten
GB0520836D0 (en) * 2005-10-13 2005-11-23 Scansafe Ltd Remote access to resources
US7631051B1 (en) 2008-09-29 2009-12-08 Gene Fein Geolocation assisted data forwarding storage
US8953798B2 (en) 2010-10-29 2015-02-10 Telefonaktiebolaget L M Ericsson (Publ) Enhanced cryptographically generated addresses for secure route optimization in mobile internet protocol
US9332002B1 (en) * 2013-03-14 2016-05-03 Amazon Technologies, Inc. Authenticating and authorizing a user by way of a digital certificate
JP2015170305A (ja) 2014-03-10 2015-09-28 日本Ra株式会社 診断支援システム、診断支援サーバ及びプログラム
EP3695635B1 (en) * 2017-10-13 2023-10-11 Visa International Service Association Mitigating risk for hands-free interactions

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070061574A1 (en) 2001-04-12 2007-03-15 Microsoft Corporation Methods and Systems for Unilateral Authentication of Messages
WO2005008954A1 (ja) 2003-06-19 2005-01-27 Nippon Telegraph And Telephone Corporation セッション制御サーバ及び通信システム
CN101291216A (zh) 2007-04-16 2008-10-22 华为技术有限公司 P2p网络系统及其认证方法
JP2015170303A (ja) 2014-03-10 2015-09-28 日本Ra株式会社 取引管理システム、取引管理サーバ及びプログラム
JP2017103614A (ja) 2015-12-01 2017-06-08 システムプラザ株式会社 電子証明書管理システム、電子証明書利用端末及び電子証明書管理方法
US20180041487A1 (en) 2016-08-04 2018-02-08 Quan Wang Token based network service among iot applications
JP2018093434A (ja) 2016-12-06 2018-06-14 富士通株式会社 トランザクション管理方法、トランザクション管理プログラム及びトランザクション管理装置
JP2017108466A (ja) 2017-03-21 2017-06-15 システムプラザ株式会社 電子証明書管理システム、電子証明書利用端末及び電子証明書管理方法

Also Published As

Publication number Publication date
US12388659B2 (en) 2025-08-12
EP3958500A1 (en) 2022-02-23
US12022008B2 (en) 2024-06-25
EP3958500A4 (en) 2022-09-14
JP2024073556A (ja) 2024-05-29
JP7461073B2 (ja) 2024-04-03
JP2022145898A (ja) 2022-10-04
US20220200811A1 (en) 2022-06-23
US20240305475A1 (en) 2024-09-12
WO2020213643A1 (ja) 2020-10-22
JP2025118852A (ja) 2025-08-13
TWI879765B (zh) 2025-04-11
JP2020178279A (ja) 2020-10-29
US20250343702A1 (en) 2025-11-06
TW202046679A (zh) 2020-12-16
JP7688346B2 (ja) 2025-06-04

Similar Documents

Publication Publication Date Title
Sharma et al. VANETs Cloud: Architecture, Applications, Challenges, and Issues.
US9531533B2 (en) Rule-based validity of cryptographic key material
US9686244B2 (en) Rule-based validity of cryptographic key material
JP7536346B2 (ja) 通信システム、通信装置、通信方法および通信プログラム
US20250343702A1 (en) Network system, device, and processing method
US20180316510A1 (en) Certificate Tracking
US20240314563A1 (en) Data transmission method, communication processing method, device, and communication processing program
Mahalle et al. OAuth-based authorization and delegation in smart home for the elderly using decentralized identifiers and verifiable credentials
KR102112922B1 (ko) 블록체인 기반의 무선 네트워크 운영 방법 및 시스템
TW202543263A (zh) 網路系統、裝置以及處理方法
JP7788595B2 (ja) 通信方法およびネットワーク化システム
CN115189882B (zh) 一种群智感知中基于区块链的分布式身份认证方法
US12425229B2 (en) Offline decentralized identity-based communication for applications
US12261962B2 (en) Information communication method, information communication system and method
WO2024058095A1 (ja) ネットワークシステム、情報処理装置および通信方法
JP2016039427A (ja) 判定装置,端末装置,判定プログラム,端末プログラム,及び通信システム

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220331

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20220331

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20220331

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20220712

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20220810

R150 Certificate of patent or registration of utility model

Ref document number: 7127845

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250