JPWO2017033766A1 - 通信装置、通信方法、及び、通信システム - Google Patents
通信装置、通信方法、及び、通信システム Download PDFInfo
- Publication number
- JPWO2017033766A1 JPWO2017033766A1 JP2017536746A JP2017536746A JPWO2017033766A1 JP WO2017033766 A1 JPWO2017033766 A1 JP WO2017033766A1 JP 2017536746 A JP2017536746 A JP 2017536746A JP 2017536746 A JP2017536746 A JP 2017536746A JP WO2017033766 A1 JPWO2017033766 A1 JP WO2017033766A1
- Authority
- JP
- Japan
- Prior art keywords
- communication
- ban
- authentication
- personal authentication
- mobile terminal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000004891 communication Methods 0.000 title claims abstract description 1162
- 238000000034 method Methods 0.000 title claims description 86
- 238000012545 processing Methods 0.000 claims abstract description 120
- 230000004044 response Effects 0.000 claims description 137
- 230000008569 process Effects 0.000 claims description 39
- 230000006870 function Effects 0.000 description 60
- 238000010586 diagram Methods 0.000 description 29
- 238000003860 storage Methods 0.000 description 23
- 238000005516 engineering process Methods 0.000 description 11
- 230000005540 biological transmission Effects 0.000 description 8
- 230000005684 electric field Effects 0.000 description 7
- 238000012795 verification Methods 0.000 description 7
- 239000003999 initiator Substances 0.000 description 6
- 230000009467 reduction Effects 0.000 description 5
- 238000011946 reduction process Methods 0.000 description 5
- 230000000694 effects Effects 0.000 description 4
- 239000011521 glass Substances 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000004913 activation Effects 0.000 description 1
- 238000012790 confirmation Methods 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 230000007257 malfunction Effects 0.000 description 1
- 230000001151 other effect Effects 0.000 description 1
- 230000010363 phase shift Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/077—Constructional details, e.g. mounting of circuits in the carrier
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/08—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
- G06K19/10—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
- G06K19/12—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards the marking being sensed by magnetic means
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K7/00—Methods or arrangements for sensing record carriers, e.g. for reading patterns
- G06K7/10—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
- G06K7/10009—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/321—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices using wearable devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/32—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
- G06Q20/327—Short range or proximity payments by means of M-devices
- G06Q20/3278—RFID or NFC payments by means of M-devices
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- G—PHYSICS
- G09—EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
- G09C—CIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
- G09C1/00—Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0492—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/065—Continuous authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
- H04L2209/805—Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/30—Security of mobile devices; Security of mobile applications
- H04W12/33—Security of mobile devices; Security of mobile applications using wearable devices, e.g. using a smartwatch or smart-glasses
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Business, Economics & Management (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Accounting & Taxation (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Computing Systems (AREA)
- Health & Medical Sciences (AREA)
- Finance (AREA)
- General Health & Medical Sciences (AREA)
- Toxicology (AREA)
- Biomedical Technology (AREA)
- Software Systems (AREA)
- Electromagnetism (AREA)
- Artificial Intelligence (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Power Engineering (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephone Function (AREA)
Abstract
Description
通信相手との所定の処理のためのデータのやりとりの前に、ユーザの個人認証を、BAN(Body Area Network)通信によって行う認証部と、
前記個人認証が成功した場合に、前記通信相手との所定の処理のためのデータのやりとりを行う通信部と
を備える通信装置。
<2>
前記通信相手からの要求に応じて、前記個人認証を行う
<1>に記載の通信装置。
<3>
前記認証部は、BAN通信を行うBANデバイスとの間で、BAN通信を行い、前記個人認証を行う
<1>又は<2>に記載の通信装置。
<4>
前記BANデバイスは、前記個人認証に用いる認証コードを記憶しており、
前記認証部は、前記BAN通信によって、前記BANデバイスから読み出される認証コードを用いて、前記個人認証を行う
<3>に記載の通信装置。
<5>
前記BAN通信による個人認証に失敗した場合、他の方法による個人認証を行う
<1>ないし<4>のいずれかに記載の通信装置。
<6>
前記通信部は、NFC(Near Field Communication)通信、又は、BAN通信によって、前記通信相手との所定の処理のためのデータのやりとりを行う
<1>ないし<5>のいずれかに記載の通信装置。
<7>
前記通信部は、金銭的価値を有する電子バリューを用いた決済のためのデータのやりとりを行う
<1>ないし<6>のいずれかに記載の通信装置。
<8>
通信相手との所定の処理のためのデータのやりとりの前に、ユーザの個人認証を、BAN(Body Area Network)通信によって行うことと、
前記個人認証が成功した場合に、前記通信相手との所定の処理のためのデータのやりとりを行うことと
を含む通信方法。
<9>
通信相手との所定の処理のためのデータのやりとりの前に、ユーザの個人認証の要求を送信し、前記通信相手において、BAN(Body Area Network)通信による前記個人認証に成功した場合に、前記通信相手との所定の処理のためのデータのやりとりを行う通信部を備える
通信装置。
<10>
所定の条件が満たされる場合、前記個人認証の要求を送信する
<9>に記載の通信装置。
<11>
前記通信相手の種別に応じて、前記個人認証の要求を送信する
<9>又は<10>に記載の通信装置。
<12>
ポーリングをかけ、前記通信相手からの応答があった後に、前記個人認証の要求を送信する
<11>に記載の通信装置。
<13>
前記通信相手からの応答に基づいて、前記通信相手の種別を判定する
<12>に記載の通信装置。
<14>
前記通信部は、NFC(Near Field Communication)通信、又は、BAN通信によって、前記通信相手との所定の処理のためのデータのやりとりを行う
<9>ないし<13>のいずれかに記載の通信装置。
<15>
前記通信部は、金銭的価値を有する電子バリューを用いた決済のためのデータのやりとりを行う
<9>ないし<14>のいずれかに記載の通信装置。
<16>
通信相手との所定の処理のためのデータのやりとりの前に、ユーザの個人認証の要求を送信し、前記通信相手において、BAN(Body Area Network)通信による前記個人認証に成功した場合に、前記通信相手との所定の処理のためのデータのやりとりを行うことを含む
通信方法。
<17>
第1の通信装置と、
第2の通信装置と
を備え、
前記第1の通信装置は、
前記第2の通信装置との所定の処理のためのデータのやりとりの前に、ユーザの個人認証の要求を送信し、前記第2の通信装置において、BAN(Body Area Network)通信による前記個人認証に成功した場合に、前記第2の通信装置との所定の処理のためのデータのやりとりを行う第1の通信部を備え、
前記第2の通信装置は、
前記第1の通信装置との所定の処理のためのデータのやりとりの前に、前記第1の通信装置からの要求に応じて、前記ユーザの個人認証を、BAN通信によって行う認証部と、
前記個人認証が成功した場合に、前記第1の通信装置との所定の処理のためのデータのやりとりを行う第2の通信部と
を備える
通信システム。
Claims (17)
- 通信相手との所定の処理のためのデータのやりとりの前に、ユーザの個人認証を、BAN(Body Area Network)通信によって行う認証部と、
前記個人認証が成功した場合に、前記通信相手との所定の処理のためのデータのやりとりを行う通信部と
を備える通信装置。 - 前記通信相手からの要求に応じて、前記個人認証を行う
請求項1に記載の通信装置。 - 前記認証部は、BAN通信を行うBANデバイスとの間で、BAN通信を行い、前記個人認証を行う
請求項1に記載の通信装置。 - 前記BANデバイスは、前記個人認証に用いる認証コードを記憶しており、
前記認証部は、前記BAN通信によって、前記BANデバイスから読み出される認証コードを用いて、前記個人認証を行う
請求項3に記載の通信装置。 - 前記BAN通信による個人認証に失敗した場合、他の方法による個人認証を行う
請求項1に記載の通信装置。 - 前記通信部は、NFC(Near Field Communication)通信、又は、BAN通信によって、前記通信相手との所定の処理のためのデータのやりとりを行う
請求項1に記載の通信装置。 - 前記通信部は、金銭的価値を有する電子バリューを用いた決済のためのデータのやりとりを行う
請求項1に記載の通信装置。 - 通信相手との所定の処理のためのデータのやりとりの前に、ユーザの個人認証を、BAN(Body Area Network)通信によって行うことと、
前記個人認証が成功した場合に、前記通信相手との所定の処理のためのデータのやりとりを行うことと
を含む通信方法。 - 通信相手との所定の処理のためのデータのやりとりの前に、ユーザの個人認証の要求を送信し、前記通信相手において、BAN(Body Area Network)通信による前記個人認証に成功した場合に、前記通信相手との所定の処理のためのデータのやりとりを行う通信部を備える
通信装置。 - 所定の条件が満たされる場合、前記個人認証の要求を送信する
請求項9に記載の通信装置。 - 前記通信相手の種別に応じて、前記個人認証の要求を送信する
請求項9に記載の通信装置。 - ポーリングをかけ、前記通信相手からの応答があった後に、前記個人認証の要求を送信する
請求項11に記載の通信装置。 - 前記通信相手からの応答に基づいて、前記通信相手の種別を判定する
請求項12に記載の通信装置。 - 前記通信部は、NFC(Near Field Communication)通信、又は、BAN通信によって、前記通信相手との所定の処理のためのデータのやりとりを行う
請求項9に記載の通信装置。 - 前記通信部は、金銭的価値を有する電子バリューを用いた決済のためのデータのやりとりを行う
請求項9に記載の通信装置。 - 通信相手との所定の処理のためのデータのやりとりの前に、ユーザの個人認証の要求を送信し、前記通信相手において、BAN(Body Area Network)通信による前記個人認証に成功した場合に、前記通信相手との所定の処理のためのデータのやりとりを行うことを含む
通信方法。 - 第1の通信装置と、
第2の通信装置と
を備え、
前記第1の通信装置は、
前記第2の通信装置との所定の処理のためのデータのやりとりの前に、ユーザの個人認証の要求を送信し、前記第2の通信装置において、BAN(Body Area Network)通信による前記個人認証に成功した場合に、前記第2の通信装置との所定の処理のためのデータのやりとりを行う第1の通信部を備え、
前記第2の通信装置は、
前記第1の通信装置との所定の処理のためのデータのやりとりの前に、前記第1の通信装置からの要求に応じて、前記ユーザの個人認証を、BAN通信によって行う認証部と、
前記個人認証が成功した場合に、前記第1の通信装置との所定の処理のためのデータのやりとりを行う第2の通信部と
を備える
通信システム。
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2015166020 | 2015-08-25 | ||
JP2015166020 | 2015-08-25 | ||
PCT/JP2016/073716 WO2017033766A1 (ja) | 2015-08-25 | 2016-08-12 | 通信装置、通信方法、及び、通信システム |
Publications (2)
Publication Number | Publication Date |
---|---|
JPWO2017033766A1 true JPWO2017033766A1 (ja) | 2018-09-13 |
JP6896632B2 JP6896632B2 (ja) | 2021-06-30 |
Family
ID=58099931
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
JP2017536746A Active JP6896632B2 (ja) | 2015-08-25 | 2016-08-12 | 通信装置、通信方法、及び、通信システム |
Country Status (4)
Country | Link |
---|---|
US (1) | US10810296B2 (ja) |
JP (1) | JP6896632B2 (ja) |
CN (1) | CN107925579A (ja) |
WO (1) | WO2017033766A1 (ja) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2019241788A1 (en) * | 2018-06-15 | 2019-12-19 | Vivokey Technologies Inc. | Cryptobionic system and associated devices and methods |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2006099509A (ja) * | 2004-09-30 | 2006-04-13 | Felica Networks Inc | 情報管理装置および方法、並びにプログラム |
JP2006195559A (ja) * | 2005-01-11 | 2006-07-27 | Matsushita Electric Ind Co Ltd | 情報処理装置及びデータ通信システム |
JP2006243970A (ja) * | 2005-03-01 | 2006-09-14 | Glory Ltd | Icカードシステム |
JP2006268871A (ja) * | 2006-04-28 | 2006-10-05 | Sony Corp | 認証デバイス、および認証処理方法 |
JP2010049477A (ja) * | 2008-08-21 | 2010-03-04 | Nec Corp | 認証システム、認証方法、カード装置、および認証要求装置 |
JP2010178071A (ja) * | 2009-01-29 | 2010-08-12 | Nippon Conlux Co Ltd | 人体通信制御システム |
JP2013016957A (ja) * | 2011-07-01 | 2013-01-24 | Konica Minolta Business Technologies Inc | 情報処理装置及び情報処理方法 |
Family Cites Families (36)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP4268817B2 (ja) | 1997-03-26 | 2009-05-27 | ソニー株式会社 | 認証方法 |
KR20030038798A (ko) * | 2000-10-05 | 2003-05-16 | 소니 가부시끼 가이샤 | 대조 처리 장치, 데이터 통신 시스템 및 데이터 통신 방법 |
US20050223233A1 (en) * | 2004-04-01 | 2005-10-06 | Fujitsu Limited | Authentication method and system |
PL2337016T3 (pl) * | 2004-04-30 | 2018-07-31 | Idhl Holdings Inc | Urządzenia wskazujące w przestrzeni swobodnej, z kompensacją nachylenia i usprawnioną użytecznością |
JP4596943B2 (ja) * | 2005-03-24 | 2010-12-15 | 株式会社日立製作所 | センサネットワークシステム、データの転送方法及びプログラム |
US7577459B2 (en) * | 2005-05-11 | 2009-08-18 | Nokia Corporation | Establishing a communication link |
JP2007040021A (ja) * | 2005-08-04 | 2007-02-15 | Sharp Corp | 錠前装置および鍵 |
WO2007018151A1 (ja) * | 2005-08-05 | 2007-02-15 | Sharp Kabushiki Kaisha | 通信装置、通信システム |
US7480637B2 (en) * | 2005-12-23 | 2009-01-20 | Biometric Associates, Lp | Internet transaction authentication apparatus, method, and system for improving security of internet transactions |
US8102999B2 (en) * | 2006-08-18 | 2012-01-24 | Medtronic, Inc. | Secure telemetric link |
CN101043337A (zh) * | 2007-03-22 | 2007-09-26 | 中兴通讯股份有限公司 | 内容类业务的交互方法 |
JP4981588B2 (ja) * | 2007-08-30 | 2012-07-25 | 株式会社日立製作所 | 通信システム、情報移動方法及び情報通信装置 |
US8838989B2 (en) * | 2008-01-24 | 2014-09-16 | Blackberry Limited | Optimized biometric authentication method and system |
US9286742B2 (en) * | 2008-03-31 | 2016-03-15 | Plantronics, Inc. | User authentication system and method |
KR100948605B1 (ko) * | 2008-04-28 | 2010-03-24 | 한국전자통신연구원 | 인체통신의 지문인증 방법 |
JP5149715B2 (ja) * | 2008-06-30 | 2013-02-20 | キヤノン株式会社 | 通信システム、通信装置及びその制御方法、プログラム |
US8370640B2 (en) * | 2008-12-01 | 2013-02-05 | Research In Motion Limited | Simplified multi-factor authentication |
US20100161488A1 (en) * | 2008-12-22 | 2010-06-24 | Paul Michael Evans | Methods and systems for biometric verification |
US9544147B2 (en) * | 2009-05-22 | 2017-01-10 | Microsoft Technology Licensing, Llc | Model based multi-tier authentication |
US9021601B2 (en) * | 2009-10-23 | 2015-04-28 | Vasco Data Security, Inc. | Strong authentication token usable with a plurality of independent application providers |
JP5585188B2 (ja) * | 2010-04-30 | 2014-09-10 | ソニー株式会社 | バッテリモジュール、電動移動体、及びバッテリモジュールの放電制御方法 |
US8644515B2 (en) * | 2010-08-11 | 2014-02-04 | Texas Instruments Incorporated | Display authenticated security association |
JP5799883B2 (ja) * | 2011-06-16 | 2015-10-28 | コニカミノルタ株式会社 | 接続制御装置、情報処理装置、画像形成装置、携帯型移動端末、情報処理システム、接続制御装置の制御方法、及び接続制御装置の制御プログラム |
CN102624530B (zh) * | 2012-03-14 | 2014-08-20 | 西安电子科技大学 | 无线体域网的无证书远程匿名认证方法 |
US20140085050A1 (en) * | 2012-09-25 | 2014-03-27 | Aliphcom | Validation of biometric identification used to authenticate identity of a user of wearable sensors |
US20140372551A1 (en) * | 2013-06-13 | 2014-12-18 | Rod G. Fleck | Providing storage and security services with a smart personal gateway device |
US9373208B2 (en) * | 2013-09-11 | 2016-06-21 | Sony Corporation | Secure remote control for operating closures such as garage doors |
JP6150129B2 (ja) * | 2013-11-14 | 2017-06-21 | ソニー株式会社 | 薬歴管理装置および方法、情報処理装置および方法、並びにプログラム |
US9860928B2 (en) * | 2013-12-05 | 2018-01-02 | Sony Corporation | Pairing consumer electronic devices using a cross-body communications protocol |
KR102144528B1 (ko) * | 2013-12-30 | 2020-08-14 | 원스팬 인터내셔널 게엠베하 | 블루투스 인터페이스를 갖는 인증 장치 |
CN103955823A (zh) * | 2014-05-14 | 2014-07-30 | 金陵科技学院 | 一种高安全性便携式收付款方法 |
US9699182B2 (en) * | 2014-06-24 | 2017-07-04 | Abdulmotaleb El Saddik | Electrocardiogram (ECG) biometric authentication |
BR102014023229B1 (pt) * | 2014-09-18 | 2020-02-27 | Samsung Eletrônica da Amazônia Ltda. | Método para autenticação de transação de vários fatores utilizando dispositivos vestíveis |
US11134340B2 (en) * | 2014-11-18 | 2021-09-28 | Intel Corporation | Authentication through tissue-conducted sound |
CN104794381A (zh) * | 2015-03-24 | 2015-07-22 | 百度在线网络技术(北京)有限公司 | 一种用于认证的方法、装置、设备与系统 |
US10438201B2 (en) * | 2015-09-09 | 2019-10-08 | Bank Of America Corporation | System for generating a transaction specific tokenization for a wearable device |
-
2016
- 2016-08-12 US US15/753,787 patent/US10810296B2/en active Active
- 2016-08-12 WO PCT/JP2016/073716 patent/WO2017033766A1/ja active Application Filing
- 2016-08-12 CN CN201680048261.8A patent/CN107925579A/zh active Pending
- 2016-08-12 JP JP2017536746A patent/JP6896632B2/ja active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2006099509A (ja) * | 2004-09-30 | 2006-04-13 | Felica Networks Inc | 情報管理装置および方法、並びにプログラム |
JP2006195559A (ja) * | 2005-01-11 | 2006-07-27 | Matsushita Electric Ind Co Ltd | 情報処理装置及びデータ通信システム |
JP2006243970A (ja) * | 2005-03-01 | 2006-09-14 | Glory Ltd | Icカードシステム |
JP2006268871A (ja) * | 2006-04-28 | 2006-10-05 | Sony Corp | 認証デバイス、および認証処理方法 |
JP2010049477A (ja) * | 2008-08-21 | 2010-03-04 | Nec Corp | 認証システム、認証方法、カード装置、および認証要求装置 |
JP2010178071A (ja) * | 2009-01-29 | 2010-08-12 | Nippon Conlux Co Ltd | 人体通信制御システム |
JP2013016957A (ja) * | 2011-07-01 | 2013-01-24 | Konica Minolta Business Technologies Inc | 情報処理装置及び情報処理方法 |
Also Published As
Publication number | Publication date |
---|---|
CN107925579A (zh) | 2018-04-17 |
US20180248872A1 (en) | 2018-08-30 |
JP6896632B2 (ja) | 2021-06-30 |
US10810296B2 (en) | 2020-10-20 |
WO2017033766A1 (ja) | 2017-03-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP1703406B1 (en) | Data communicating apparatus and method for managing memory of data communicating apparatus | |
US9462470B2 (en) | Dual interface device for access control and a method therefor | |
JP5005811B2 (ja) | アプリケーションを携帯電話にセキュアに伝送するための方法、システム及びトラステッド・サービス・マネージャ | |
JP5521803B2 (ja) | 通信装置、通信方法、及び、通信システム | |
ES2918011T3 (es) | Sistema y método para la generación, almacenamiento, administración y uso de uno o más secretos digitales en asociación con un dispositivo electrónico portátil | |
JP2006155045A (ja) | 電子価値情報伝送システム及び電子価値情報伝送方法 | |
CN107924516B (zh) | 一种移动终端的支付认证方法、装置及移动终端 | |
US10778416B2 (en) | Cryptographic system management | |
CN104899496A (zh) | 一种数据读取方法及其终端 | |
US11562346B2 (en) | Contactless card with multiple rotating security keys | |
KR101834367B1 (ko) | 음파 통신을 이용한 전자 태그 기반 결제 서비스 제공 시스템 및 방법 | |
JP6896632B2 (ja) | 通信装置、通信方法、及び、通信システム | |
JP4290098B2 (ja) | 通信装置、通信方法、通信システム、通信プログラム、および通信プログラムを記録した記録媒体 | |
KR101853970B1 (ko) | 인증번호 중계 방법 | |
TWI733590B (zh) | 採用主動式nfc標籤與代碼化技術之身分識別系統及其方法 | |
KR101103189B1 (ko) | 범용 가입자 식별 모듈 정보를 이용한 공인 인증서 발급방법 및 시스템과 이를 위한 기록매체 | |
KR101426223B1 (ko) | 스마트카드와 스마트 단말을 이용한 보안정보 조회 방법 및 이를 위한 컴퓨터로 판독가능한 기록매체 | |
JP6305284B2 (ja) | 携帯可能電子装置 | |
JP6801448B2 (ja) | 電子情報記憶媒体、認証システム、認証方法、及び認証アプリケーションプログラム | |
KR101078953B1 (ko) | 공인 인증서 원격 폐기 중계처리 방법 및 시스템과 이를 위한 기록매체 | |
KR20150144361A (ko) | 종단 간 매체 소유 인증과 일회용 인증코드 인증을 이중 결합한 2채널 인증을 이용한 결제 처리 방법 | |
JP2018116724A (ja) | 携帯可能電子装置 | |
JP2014135082A (ja) | 通信装置、通信方法、及び、通信システム | |
CN116264695A (zh) | Nfc事务 | |
CN116264696A (zh) | Nfc事务 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20180223 |
|
AA64 | Notification of invalidation of claim of internal priority (with term) |
Free format text: JAPANESE INTERMEDIATE CODE: A241764 Effective date: 20180508 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20180619 |
|
A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20190802 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20200421 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20200601 |
|
A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20201208 |
|
A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20210119 |
|
TRDD | Decision of grant or rejection written | ||
A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20210518 |
|
A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20210609 |
|
R150 | Certificate of patent or registration of utility model |
Ref document number: 6896632 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |