KR100825241B1 - 이동식 지능형 데이터 캐리어를 통한 동적 데이터그램스위치, 및 온-디맨드 인증 및 암호화 방식에 의해가능해지는 퍼베이시브 사용자 중심 네트워크 보안 - Google Patents

이동식 지능형 데이터 캐리어를 통한 동적 데이터그램스위치, 및 온-디맨드 인증 및 암호화 방식에 의해가능해지는 퍼베이시브 사용자 중심 네트워크 보안 Download PDF

Info

Publication number
KR100825241B1
KR100825241B1 KR1020057020870A KR20057020870A KR100825241B1 KR 100825241 B1 KR100825241 B1 KR 100825241B1 KR 1020057020870 A KR1020057020870 A KR 1020057020870A KR 20057020870 A KR20057020870 A KR 20057020870A KR 100825241 B1 KR100825241 B1 KR 100825241B1
Authority
KR
South Korea
Prior art keywords
datagram
network
delete delete
data
server
Prior art date
Application number
KR1020057020870A
Other languages
English (en)
Korean (ko)
Other versions
KR20060041165A (ko
Inventor
이미 티 요르겐센
크레이그 엘 데이먼
얀 파투엘
크리스토퍼 엘 알로드
Original Assignee
기리테크 아크티에 셀스카브
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/428,895 external-priority patent/US7103772B2/en
Application filed by 기리테크 아크티에 셀스카브 filed Critical 기리테크 아크티에 셀스카브
Publication of KR20060041165A publication Critical patent/KR20060041165A/ko
Application granted granted Critical
Publication of KR100825241B1 publication Critical patent/KR100825241B1/ko

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
KR1020057020870A 2003-05-02 2004-01-28 이동식 지능형 데이터 캐리어를 통한 동적 데이터그램스위치, 및 온-디맨드 인증 및 암호화 방식에 의해가능해지는 퍼베이시브 사용자 중심 네트워크 보안 KR100825241B1 (ko)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US10/428,895 US7103772B2 (en) 2003-05-02 2003-05-02 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
US10/428,895 2003-05-02
US10/759,789 2004-01-16
US10/759,789 US7360087B2 (en) 2003-05-02 2004-01-16 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers

Publications (2)

Publication Number Publication Date
KR20060041165A KR20060041165A (ko) 2006-05-11
KR100825241B1 true KR100825241B1 (ko) 2008-04-25

Family

ID=35432873

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020057020870A KR100825241B1 (ko) 2003-05-02 2004-01-28 이동식 지능형 데이터 캐리어를 통한 동적 데이터그램스위치, 및 온-디맨드 인증 및 암호화 방식에 의해가능해지는 퍼베이시브 사용자 중심 네트워크 보안

Country Status (9)

Country Link
EP (1) EP1620773A4 (ru)
JP (1) JP4430666B2 (ru)
KR (1) KR100825241B1 (ru)
AU (1) AU2004237046B2 (ru)
BR (1) BRPI0409844A (ru)
CA (1) CA2525490C (ru)
NO (1) NO335789B1 (ru)
RU (1) RU2308080C2 (ru)
WO (1) WO2004099940A2 (ru)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8255223B2 (en) 2004-12-03 2012-08-28 Microsoft Corporation User authentication by combining speaker verification and reverse turing test
FR2882506B1 (fr) 2005-02-25 2007-05-18 Oreal Procede de maquillage au moyen d'un applicateur vibrant
JP4138808B2 (ja) 2006-01-10 2008-08-27 株式会社エヌ・ティ・ティ・ドコモ 通信システムおよび通信方法
US20080208806A1 (en) * 2007-02-28 2008-08-28 Microsoft Corporation Techniques for a web services data access layer
US20090099827A1 (en) * 2007-10-16 2009-04-16 Sony Corporation System and method for effectively performing a network simulation procedure
CN100488099C (zh) 2007-11-08 2009-05-13 西安西电捷通无线网络通信有限公司 一种双向接入认证方法
CN101222328B (zh) 2007-12-14 2010-11-03 西安西电捷通无线网络通信股份有限公司 一种实体双向鉴别方法
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
US8160064B2 (en) 2008-10-22 2012-04-17 Backchannelmedia Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
US9094721B2 (en) 2008-10-22 2015-07-28 Rakuten, Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
RU2484531C2 (ru) * 2009-01-22 2013-06-10 Государственное научное учреждение центральный научно-исследовательский и опытно-конструкторский институт робототехники и технической кибернетики (ЦНИИ РТК) Устройство обработки видеоинформации системы охранной сигнализации
US8428561B1 (en) 2009-03-27 2013-04-23 T-Mobile Usa, Inc. Event notification and organization utilizing a communication network
US8631070B2 (en) * 2009-03-27 2014-01-14 T-Mobile Usa, Inc. Providing event data to a group of contacts
FR2947404B1 (fr) * 2009-06-30 2011-12-16 Sagem Securite Cryptographie par parametrisation sur une courbe elliptique
CN101808096B (zh) * 2010-03-22 2012-11-07 北京大用科技有限责任公司 一种大规模异地局域网间屏幕共享及控制的方法
RU2457535C2 (ru) * 2010-05-25 2012-07-27 Федеральное государственное бюджетное образовательное учреждение высшего профессионального образования "Санкт-Петербургский государственный политехнический университет" (ФГБОУ ВПО "СПбГПУ") Способ формирования и проверки электронной цифровой подписи на основе эллиптической или гиперэллиптической кривой
CN101931626B (zh) * 2010-08-25 2012-10-10 深圳市傲冠软件股份有限公司 远程控制过程中实现安全审计功能的服务终端
CN103080946B (zh) * 2010-09-16 2016-10-12 国际商业机器公司 用于安全地管理文件的方法、安全设备、系统和计算机程序产品
US9152815B2 (en) * 2010-10-29 2015-10-06 International Business Machines Corporation Method, secure device, system and computer program product for securely managing user access to a file system
CN103797811B (zh) 2011-09-09 2017-12-12 乐天株式会社 用于消费者对交互式电视接触的控制的系统和方法
US9549024B2 (en) * 2012-12-07 2017-01-17 Remote Media, Llc Routing and synchronization system, method, and manager
KR101881926B1 (ko) * 2012-12-13 2018-07-26 삼성전자주식회사 주변 기기의 디바이스 정보를 등록하기 위한 디바이스 제어 방법, 디바이스 및 그 시스템
WO2014092441A1 (en) 2012-12-13 2014-06-19 Samsung Electronics Co., Ltd. Device control method for registering device information of peripheral device, and device and system thereof
US10326734B2 (en) 2013-07-15 2019-06-18 University Of Florida Research Foundation, Incorporated Adaptive identity rights management system for regulatory compliance and privacy protection
US9424443B2 (en) 2013-08-20 2016-08-23 Janus Technologies, Inc. Method and apparatus for securing computer mass storage data
RU2589861C2 (ru) 2014-06-20 2016-07-10 Закрытое акционерное общество "Лаборатория Касперского" Система и способ шифрования данных пользователя
KR101655448B1 (ko) * 2014-12-24 2016-09-07 주식회사 파수닷컴 인증 프록시를 이용한 사용자 인증 장치 및 방법
RU2683184C2 (ru) * 2015-11-03 2019-03-26 Общество с ограниченной ответственностью "ДОМКОР" Программно-аппаратный комплекс системы электронных продаж недвижимости и способ обмена данными в нем
US10262164B2 (en) 2016-01-15 2019-04-16 Blockchain Asics Llc Cryptographic ASIC including circuitry-encoded transformation function
US20170332395A1 (en) * 2016-05-11 2017-11-16 Sharp Laboratories Of America, Inc. Systems and methods for physical uplink shared channel (pusch) format signaling and contention access
KR102128303B1 (ko) * 2016-06-20 2020-06-30 시너지시티 주식회사 주차위치맵을 활용한 주차대리 시스템 및 그 방법
RU2638779C1 (ru) * 2016-08-05 2017-12-15 Общество С Ограниченной Ответственностью "Яндекс" Способ и сервер для вьполнения авторизации приложения на электронном устройстве
CN106730835A (zh) * 2016-12-16 2017-05-31 青岛蘑菇网络技术有限公司 一种基于路由器和vpn服务器的网游加速方法及系统
RU2653231C1 (ru) * 2016-12-16 2018-05-07 Общество с ограниченной ответственностью "Иридиум" Способ и система объединения компонентов для управления объектами автоматизации
US10404454B1 (en) 2018-04-25 2019-09-03 Blockchain Asics Llc Cryptographic ASIC for derivative key hierarchy
RU2697646C1 (ru) * 2018-10-26 2019-08-15 Самсунг Электроникс Ко., Лтд. Способ биометрической аутентификации пользователя и вычислительное устройство, реализующее упомянутый способ
RU2714856C1 (ru) * 2019-03-22 2020-02-19 Общество с ограниченной ответственностью "Ак Барс Цифровые Технологии" Система идентификации пользователя для совершения электронной сделки для предоставления услуги или покупки товара
WO2021182985A1 (ru) * 2020-03-13 2021-09-16 Сергей Станиславович ЧАЙКОВСКИЙ Периферийное устройство с интегрированной системой безопасности с применением искусственного интеллекта
CN111951783B (zh) * 2020-08-12 2023-08-18 北京工业大学 一种基于音素滤波的说话人识别方法

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5684957A (en) * 1993-03-29 1997-11-04 Hitachi Software Engineering Co., Ltd. Network management system for detecting and displaying a security hole
US5958010A (en) * 1997-03-20 1999-09-28 Firstsense Software, Inc. Systems and methods for monitoring distributed applications including an interface running in an operating system kernel
KR20010042024A (ko) * 1998-03-19 2001-05-25 칼 하인쯔 호르닝어 통신 핸들링에서 보안 관련 기능을 제어하는 방법, 이동국및 무선 통신 시스템
US6405203B1 (en) * 1999-04-21 2002-06-11 Research Investment Network, Inc. Method and program product for preventing unauthorized users from using the content of an electronic storage medium
KR20020043994A (ko) * 2000-12-05 2002-06-14 김상배 에이전트 기반의 지능형 보안 시스템
KR20020075319A (ko) * 2002-07-19 2002-10-04 주식회사 싸이버텍홀딩스 지능형 보안 엔진과 이를 포함하는 지능형 통합 보안 시스템

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1094682B1 (en) * 1999-10-22 2005-06-08 Telefonaktiebolaget LM Ericsson (publ) Mobile phone incorporating security firmware
US7941669B2 (en) * 2001-01-03 2011-05-10 American Express Travel Related Services Company, Inc. Method and apparatus for enabling a user to select an authentication method
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5684957A (en) * 1993-03-29 1997-11-04 Hitachi Software Engineering Co., Ltd. Network management system for detecting and displaying a security hole
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5958010A (en) * 1997-03-20 1999-09-28 Firstsense Software, Inc. Systems and methods for monitoring distributed applications including an interface running in an operating system kernel
KR20010042024A (ko) * 1998-03-19 2001-05-25 칼 하인쯔 호르닝어 통신 핸들링에서 보안 관련 기능을 제어하는 방법, 이동국및 무선 통신 시스템
US6405203B1 (en) * 1999-04-21 2002-06-11 Research Investment Network, Inc. Method and program product for preventing unauthorized users from using the content of an electronic storage medium
KR20020043994A (ko) * 2000-12-05 2002-06-14 김상배 에이전트 기반의 지능형 보안 시스템
KR20020075319A (ko) * 2002-07-19 2002-10-04 주식회사 싸이버텍홀딩스 지능형 보안 엔진과 이를 포함하는 지능형 통합 보안 시스템

Also Published As

Publication number Publication date
NO20055067L (no) 2006-02-02
CA2525490C (en) 2012-01-24
KR20060041165A (ko) 2006-05-11
JP2007524892A (ja) 2007-08-30
EP1620773A4 (en) 2011-11-23
AU2004237046B2 (en) 2008-02-28
NO335789B1 (no) 2015-02-16
EP1620773A2 (en) 2006-02-01
JP4430666B2 (ja) 2010-03-10
NO20055067D0 (no) 2005-10-31
WO2004099940A3 (en) 2006-05-18
WO2004099940A8 (en) 2006-08-03
RU2308080C2 (ru) 2007-10-10
CA2525490A1 (en) 2004-11-18
WO2004099940A2 (en) 2004-11-18
BRPI0409844A (pt) 2006-05-16
RU2005137570A (ru) 2006-06-10
AU2004237046A1 (en) 2004-11-18

Similar Documents

Publication Publication Date Title
KR100825241B1 (ko) 이동식 지능형 데이터 캐리어를 통한 동적 데이터그램스위치, 및 온-디맨드 인증 및 암호화 방식에 의해가능해지는 퍼베이시브 사용자 중심 네트워크 보안
US20040221163A1 (en) Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
Syed et al. Zero trust architecture (zta): A comprehensive survey
Kumar et al. TP2SF: A Trustworthy Privacy-Preserving Secured Framework for sustainable smart cities by leveraging blockchain and machine learning
Waheed et al. Security and privacy in IoT using machine learning and blockchain: Threats and countermeasures
Attkan et al. Cyber-physical security for IoT networks: a comprehensive review on traditional, blockchain and artificial intelligence based key-security
CN112970236B (zh) 协作风险感知认证
Puthal et al. SEEN: A selective encryption method to ensure confidentiality for big sensing data streams
JP2023171851A (ja) トランザクション確認及び暗号通貨のためのセキュアな鍵記憶装置の拡張
CN114144781A (zh) 身份验证和管理系统
Liu et al. MACA: A privacy-preserving multi-factor cloud authentication system utilizing big data
US20090083826A1 (en) Unsolicited communication management via mobile device
US11418338B2 (en) Cryptoasset custodial system using power down of hardware to protect cryptographic keys
Acar et al. A privacy‐preserving multifactor authentication system
Bharati et al. Machine and deep learning for iot security and privacy: applications, challenges, and future directions
Khalil et al. A comparative analysis on blockchain versus centralized authentication architectures for IoT-enabled smart devices in smart cities: a comprehensive review, recent advances, and future research directions
Chatterjee et al. A framework for development of secure software
Ahmad et al. An efficient and secure key management with the extended convolutional neural network for intrusion detection in cloud storage
Khan et al. A brief review on cloud computing authentication frameworks
KR20170033788A (ko) 인증을 위한 방법 및 그 장치
Verma et al. A novel model to enhance the data security in cloud environment
US20220343095A1 (en) Fingerprint-Based Device Authentication
Reshmi et al. A survey of authentication methods in mobile cloud computing
Cooper Security for the Internet of Things
Ntizikira et al. Honey-block: Edge assisted ensemble learning model for intrusion detection and prevention using defense mechanism in IoT

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20130222

Year of fee payment: 6

FPAY Annual fee payment

Payment date: 20131112

Year of fee payment: 7

FPAY Annual fee payment

Payment date: 20150112

Year of fee payment: 8

FPAY Annual fee payment

Payment date: 20151221

Year of fee payment: 9

FPAY Annual fee payment

Payment date: 20161222

Year of fee payment: 10

LAPS Lapse due to unpaid annual fee