KR101696571B1 - 개인 휴대형 보안 네트워크 액세스 시스템 - Google Patents

개인 휴대형 보안 네트워크 액세스 시스템 Download PDF

Info

Publication number
KR101696571B1
KR101696571B1 KR1020157031028A KR20157031028A KR101696571B1 KR 101696571 B1 KR101696571 B1 KR 101696571B1 KR 1020157031028 A KR1020157031028 A KR 1020157031028A KR 20157031028 A KR20157031028 A KR 20157031028A KR 101696571 B1 KR101696571 B1 KR 101696571B1
Authority
KR
South Korea
Prior art keywords
secure
storage device
user
terminal
personal storage
Prior art date
Application number
KR1020157031028A
Other languages
English (en)
Korean (ko)
Other versions
KR20150125019A (ko
Inventor
존 에프. 나폴리
에드워드 에프. 주니어. 훅스
Original Assignee
어쎈티케이션 홀딩스 엘엘씨
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 어쎈티케이션 홀딩스 엘엘씨 filed Critical 어쎈티케이션 홀딩스 엘엘씨
Priority claimed from PCT/US2010/000140 external-priority patent/WO2010085335A1/en
Publication of KR20150125019A publication Critical patent/KR20150125019A/ko
Application granted granted Critical
Publication of KR101696571B1 publication Critical patent/KR101696571B1/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
KR1020157031028A 2010-01-20 2010-01-20 개인 휴대형 보안 네트워크 액세스 시스템 KR101696571B1 (ko)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2010/000140 WO2010085335A1 (en) 2009-01-20 2010-01-20 Personal portable secured network access system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
KR1020127021562A Division KR101574838B1 (ko) 2009-01-20 2010-01-20 개인 휴대형 보안 네트워크 액세스 시스템

Publications (2)

Publication Number Publication Date
KR20150125019A KR20150125019A (ko) 2015-11-06
KR101696571B1 true KR101696571B1 (ko) 2017-01-13

Family

ID=46642680

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020157031028A KR101696571B1 (ko) 2010-01-20 2010-01-20 개인 휴대형 보안 네트워크 액세스 시스템

Country Status (4)

Country Link
JP (1) JP5730907B2 (zh)
KR (1) KR101696571B1 (zh)
CN (1) CN102822835B (zh)
AU (1) AU2010207022B2 (zh)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2873923A1 (en) * 2011-11-29 2013-06-06 Bruce Ross Layered security for age verification and transaction authorization
CN105490884B (zh) * 2015-12-14 2019-04-02 迈普通信技术股份有限公司 一种vxlan隧道检测方法及装置
CN107979571B (zh) * 2016-10-25 2021-10-26 中国移动通信有限公司研究院 一种文件使用处理方法、终端和服务器
KR102462603B1 (ko) * 2017-01-03 2022-11-03 삼성전자주식회사 콘텐츠를 관리하기 위한 방법 및 그 전자 장치
CN106778188A (zh) * 2017-03-17 2017-05-31 马鞍山景翔电子科技有限公司 一种加密型硬盘盒
US10387681B2 (en) * 2017-03-20 2019-08-20 Huawei Technologies Co., Ltd. Methods and apparatus for controlling access to secure computing resources
CN108038367B (zh) * 2017-12-07 2021-02-26 上海摩软通讯技术有限公司 用户设备的权限管理的控制方法及系统
US11792188B2 (en) * 2020-08-05 2023-10-17 Bank Of America Corporation Application for confirming multi-person authentication

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080282334A1 (en) * 2005-03-07 2008-11-13 Chemla Yves Security Device, Method and System For Financial Transactions, Based on the Identification of an Individual Using a Biometric Profile and a Smart Card

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH09251331A (ja) * 1996-03-18 1997-09-22 Hitachi Ltd 自動ログイン・ログアウト計算機システム
JPH11154137A (ja) * 1997-11-20 1999-06-08 Hitachi Ltd 個人作業環境設定方式
JP3658189B2 (ja) * 1998-04-20 2005-06-08 システムニーズ株式会社 コンピュータ装置におけるなりすまし防止方法
JP3998923B2 (ja) * 2001-06-08 2007-10-31 システムニーズ株式会社 ユーザ認証型vlan
JP2005085080A (ja) * 2003-09-10 2005-03-31 Matsushita Electric Ind Co Ltd データ記録装置
CN1567327A (zh) * 2003-09-19 2005-01-19 深圳发展银行 一种基于密码的信用卡数据处理方法
JP2005149453A (ja) * 2003-11-19 2005-06-09 Tsuguo Niihama コンピュータ・システム
JP2005165966A (ja) * 2003-12-05 2005-06-23 Nec Corp 通信端末及び通信端末の認証方法及びシステム
JP2005301500A (ja) * 2004-04-08 2005-10-27 Fujitsu Ltd 情報処理装置
CN1777193A (zh) * 2004-11-17 2006-05-24 松下电器产业株式会社 Ip终端装置和ip通信方法
US20070136604A1 (en) * 2005-12-06 2007-06-14 Motorola, Inc. Method and system for managing secure access to data in a network
JP4969093B2 (ja) * 2005-12-08 2012-07-04 株式会社リコー チケット保護方法およびクライアント
JP4634924B2 (ja) * 2005-12-16 2011-02-16 株式会社日立情報制御ソリューションズ 認証方法、認証プログラム、認証システムおよびメモリカード
JP2008046679A (ja) * 2006-08-10 2008-02-28 Hitachi Information & Control Solutions Ltd インターネットサービス提供システム、可搬性記憶媒体及び通信端末
US7979054B2 (en) * 2006-10-19 2011-07-12 Qualcomm Incorporated System and method for authenticating remote server access
JP5107771B2 (ja) * 2008-03-28 2012-12-26 美和ロック株式会社 個人認証一体型リーダライタ及び個人認証システム
KR101094577B1 (ko) * 2009-02-27 2011-12-19 주식회사 케이티 인터페이스 서버의 사용자 단말 인증 방법과 그 인터페이스 서버 및 사용자 단말

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080282334A1 (en) * 2005-03-07 2008-11-13 Chemla Yves Security Device, Method and System For Financial Transactions, Based on the Identification of an Individual Using a Biometric Profile and a Smart Card

Also Published As

Publication number Publication date
AU2010207022B2 (en) 2015-12-03
JP2013517584A (ja) 2013-05-16
CN102822835A (zh) 2012-12-12
CN102822835B (zh) 2016-04-06
JP5730907B2 (ja) 2015-06-10
KR20150125019A (ko) 2015-11-06
AU2010207022A1 (en) 2012-08-16

Similar Documents

Publication Publication Date Title
KR101574838B1 (ko) 개인 휴대형 보안 네트워크 액세스 시스템
US10404754B2 (en) Query system and method to determine authentication capabilities
US11956230B2 (en) First factor contactless card authentication system and method
KR101696571B1 (ko) 개인 휴대형 보안 네트워크 액세스 시스템
CN106537403B (zh) 用于从多个装置访问数据的系统
EP2939166B1 (en) Query system and method to determine authentication capabilities
US9306754B2 (en) System and method for implementing transaction signing within an authentication framework
JP5529775B2 (ja) ネットワーク認証方法、および、ネットワーク認証方法を実行するためのネットワーク認証デバイス
US9219732B2 (en) System and method for processing random challenges within an authentication framework
US9083689B2 (en) System and method for implementing privacy classes within an authentication framework
US8572713B2 (en) Universal authentication token
JP4733167B2 (ja) 情報処理装置、情報処理方法、情報処理プログラムおよび情報処理システム
US9667626B2 (en) Network authentication method and device for implementing the same
US20140189350A1 (en) System and method for efficiently enrolling, registering, and authenticating with multiple authentication devices
US11943366B2 (en) Efficient transfer of authentication credentials between client devices

Legal Events

Date Code Title Description
A107 Divisional application of patent
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20191226

Year of fee payment: 4