JPWO2023162232A1 - - Google Patents

Info

Publication number
JPWO2023162232A1
JPWO2023162232A1 JP2022577694A JP2022577694A JPWO2023162232A1 JP WO2023162232 A1 JPWO2023162232 A1 JP WO2023162232A1 JP 2022577694 A JP2022577694 A JP 2022577694A JP 2022577694 A JP2022577694 A JP 2022577694A JP WO2023162232 A1 JPWO2023162232 A1 JP WO2023162232A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2022577694A
Other versions
JPWO2023162232A5 (ja
JP7358659B1 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2023162232A1 publication Critical patent/JPWO2023162232A1/ja
Priority to JP2023166238A priority Critical patent/JP2023165912A/ja
Application granted granted Critical
Publication of JP7358659B1 publication Critical patent/JP7358659B1/ja
Publication of JPWO2023162232A5 publication Critical patent/JPWO2023162232A5/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • H04L9/16Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
  • Telephonic Communication Services (AREA)
JP2022577694A 2022-02-28 2022-02-28 通信システム、通信方法、及びプログラム Active JP7358659B1 (ja)

Priority Applications (1)

Application Number Priority Date Filing Date Title
JP2023166238A JP2023165912A (ja) 2022-02-28 2023-09-27 通信システム、通信方法、及びプログラム

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/008319 WO2023162232A1 (ja) 2022-02-28 2022-02-28 通信システム、通信方法、及びプログラム

Related Child Applications (1)

Application Number Title Priority Date Filing Date
JP2023166238A Division JP2023165912A (ja) 2022-02-28 2023-09-27 通信システム、通信方法、及びプログラム

Publications (3)

Publication Number Publication Date
JPWO2023162232A1 true JPWO2023162232A1 (ja) 2023-08-31
JP7358659B1 JP7358659B1 (ja) 2023-10-10
JPWO2023162232A5 JPWO2023162232A5 (ja) 2024-01-30

Family

ID=87765308

Family Applications (2)

Application Number Title Priority Date Filing Date
JP2022577694A Active JP7358659B1 (ja) 2022-02-28 2022-02-28 通信システム、通信方法、及びプログラム
JP2023166238A Pending JP2023165912A (ja) 2022-02-28 2023-09-27 通信システム、通信方法、及びプログラム

Family Applications After (1)

Application Number Title Priority Date Filing Date
JP2023166238A Pending JP2023165912A (ja) 2022-02-28 2023-09-27 通信システム、通信方法、及びプログラム

Country Status (4)

Country Link
EP (1) EP4262142A4 (ja)
JP (2) JP7358659B1 (ja)
TW (1) TW202337168A (ja)
WO (1) WO2023162232A1 (ja)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2689383B2 (ja) * 1988-02-18 1997-12-10 株式会社 日立製作所 暗号化通信システム
AU760742C (en) * 1997-09-22 2006-11-09 Proofspace, Inc. Method and system for transient key digital time stamps
US6128735A (en) 1997-11-25 2000-10-03 Motorola, Inc. Method and system for securely transferring a data set in a data communications system
JP2000244474A (ja) 1999-02-18 2000-09-08 Nippon Telegr & Teleph Corp <Ntt> グループ鍵方法および装置とグループ鍵プログラムを記録した記録媒体
JP4275108B2 (ja) 2005-06-06 2009-06-10 株式会社日立コミュニケーションテクノロジー 復号鍵配信方法
JP4372093B2 (ja) * 2005-12-05 2009-11-25 Necインフロンティア株式会社 Icカードを利用した認証システム及び方法並びにそのプログラム
CN104506483A (zh) 2014-10-21 2015-04-08 中兴通讯股份有限公司 一种信息加密解密、管理密钥的方法、终端及网络服务器

Also Published As

Publication number Publication date
JP2023165912A (ja) 2023-11-17
EP4262142A1 (en) 2023-10-18
WO2023162232A1 (ja) 2023-08-31
EP4262142A4 (en) 2023-10-18
TW202337168A (zh) 2023-09-16
JP7358659B1 (ja) 2023-10-10

Similar Documents

Publication Publication Date Title
BR102023014872A2 (ja)
BR102023012440A2 (ja)
BR102023010976A2 (ja)
BR102023009641A2 (ja)
BR102023008688A2 (ja)
BR102023007252A2 (ja)
BR102023005164A2 (ja)
BR102023001987A2 (ja)
BR102023001877A2 (ja)
BR102023000289A2 (ja)
BR102022026909A2 (ja)
BR102022023461A2 (ja)
BR102022017795A2 (ja)
BR202022009269U2 (ja)
JPWO2023199435A1 (ja)
JPWO2023199436A1 (ja)
BR202022005961U2 (ja)
JPWO2023162232A1 (ja)
BR202022001779U2 (ja)
BR202022000931U2 (ja)
CN307107483S (ja)
CN307047758S (ja)
BY13135U (ja)
CN307107568S (ja)
CN307109827S (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20221216

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20221216

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20221216

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20230214

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230414

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20230613

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20230810

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20230829

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20230927

R150 Certificate of patent or registration of utility model

Ref document number: 7358659

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150