KR102357559B1 - 시스템, 디바이스 관리 시스템 및 그 방법 - Google Patents
시스템, 디바이스 관리 시스템 및 그 방법 Download PDFInfo
- Publication number
- KR102357559B1 KR102357559B1 KR1020180088403A KR20180088403A KR102357559B1 KR 102357559 B1 KR102357559 B1 KR 102357559B1 KR 1020180088403 A KR1020180088403 A KR 1020180088403A KR 20180088403 A KR20180088403 A KR 20180088403A KR 102357559 B1 KR102357559 B1 KR 102357559B1
- Authority
- KR
- South Korea
- Prior art keywords
- terminal
- network device
- user
- authentication
- device management
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0866—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/86—Secure or tamper-resistant housings
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2103—Challenge-response
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/006—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Biomedical Technology (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Biodiversity & Conservation Biology (AREA)
- Life Sciences & Earth Sciences (AREA)
- Power Engineering (AREA)
- Facsimiles In General (AREA)
- Collating Specific Patterns (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| JPJP-P-2017-148620 | 2017-07-31 | ||
| JP2017148620A JP6991773B2 (ja) | 2017-07-31 | 2017-07-31 | システム、デバイス管理システム、及びその方法 |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| KR20190013637A KR20190013637A (ko) | 2019-02-11 |
| KR102357559B1 true KR102357559B1 (ko) | 2022-02-04 |
Family
ID=63244378
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| KR1020180088403A Active KR102357559B1 (ko) | 2017-07-31 | 2018-07-30 | 시스템, 디바이스 관리 시스템 및 그 방법 |
Country Status (5)
| Country | Link |
|---|---|
| US (1) | US10984084B2 (enExample) |
| EP (1) | EP3438862B1 (enExample) |
| JP (1) | JP6991773B2 (enExample) |
| KR (1) | KR102357559B1 (enExample) |
| CN (1) | CN109327429B (enExample) |
Families Citing this family (8)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN109714167B (zh) * | 2019-03-15 | 2020-08-25 | 北京邮电大学 | 适用于移动应用签名的身份认证与密钥协商方法及设备 |
| CN110417769A (zh) * | 2019-07-24 | 2019-11-05 | 孙洪亮 | 一种工业互联网平台多重身份认证方法 |
| WO2021034302A1 (en) * | 2019-08-16 | 2021-02-25 | Hewlett-Packard Development Company, L.P. | Remote commands |
| CN112311785A (zh) * | 2020-10-27 | 2021-02-02 | 珠海格力电器股份有限公司 | 设备认证信息级联更新的方法和装置 |
| JP7532220B2 (ja) * | 2020-11-10 | 2024-08-13 | キヤノン株式会社 | 通信装置、通信装置の制御方法、及びプログラム |
| JP7517177B2 (ja) * | 2021-01-28 | 2024-07-17 | 富士フイルムビジネスイノベーション株式会社 | 情報処理装置及び情報処理プログラム |
| JP7282113B2 (ja) * | 2021-02-10 | 2023-05-26 | 株式会社日立製作所 | ユーザのリソースへのアクセスを制御するシステム及び方法 |
| TW202516950A (zh) * | 2023-10-05 | 2025-04-16 | 宏碁股份有限公司 | 連線授權系統和方法 |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2013522793A (ja) * | 2010-03-23 | 2013-06-13 | 富士通株式会社 | 仮想機械を用いた電子ネットワークにおける複数のクライアントの遠隔保守のためのシステム及び方法 |
| US20160036594A1 (en) | 2014-07-30 | 2016-02-04 | Master Lock Company | Wireless key management for authentication |
| JP2016066217A (ja) | 2014-09-24 | 2016-04-28 | キヤノン株式会社 | 通信装置とその制御方法、及びプログラム |
| WO2017043717A1 (ko) * | 2015-09-07 | 2017-03-16 | 권봉균 | 생체인식 본인인증 방법 |
Family Cites Families (11)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JPWO2007094165A1 (ja) * | 2006-02-15 | 2009-07-02 | 日本電気株式会社 | 本人確認システムおよびプログラム、並びに、本人確認方法 |
| JP4586055B2 (ja) * | 2007-09-03 | 2010-11-24 | 株式会社日立製作所 | 生体認証システム |
| JP5538701B2 (ja) * | 2008-10-13 | 2014-07-02 | 正義 石澤 | 本人認証のための方法、システム、判定装置、端末装置、サーバ装置、プログラムおよび記録媒体 |
| JP5753772B2 (ja) | 2011-12-12 | 2015-07-22 | 株式会社日立製作所 | 生体認証システム |
| CN106899551B (zh) * | 2015-12-21 | 2020-04-17 | 中国电信股份有限公司 | 认证方法、认证终端以及系统 |
| CN106686004B (zh) * | 2017-02-28 | 2019-07-12 | 飞天诚信科技股份有限公司 | 一种登录认证方法及系统 |
| JP6759152B2 (ja) * | 2017-05-24 | 2020-09-23 | キヤノン株式会社 | 画像処理装置、方法、プログラム及びシステム |
| JP6882080B2 (ja) * | 2017-05-31 | 2021-06-02 | キヤノン株式会社 | 画像処理装置、方法、プログラム及びシステム |
| JP7030476B2 (ja) * | 2017-11-06 | 2022-03-07 | キヤノン株式会社 | 画像処理装置、画像処理装置の制御方法、プログラム、システム、およびシステムの制御方法 |
| JP7066380B2 (ja) * | 2017-11-17 | 2022-05-13 | キヤノン株式会社 | システム、システムにおける方法、情報処理装置、情報処理装置における方法、およびプログラム |
| JP7091057B2 (ja) * | 2017-11-22 | 2022-06-27 | キヤノン株式会社 | 情報処理装置、情報処理装置における方法、およびプログラム |
-
2017
- 2017-07-31 JP JP2017148620A patent/JP6991773B2/ja active Active
-
2018
- 2018-07-27 US US16/047,897 patent/US10984084B2/en active Active
- 2018-07-27 CN CN201810844129.9A patent/CN109327429B/zh active Active
- 2018-07-30 KR KR1020180088403A patent/KR102357559B1/ko active Active
- 2018-07-30 EP EP18186218.6A patent/EP3438862B1/en active Active
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| JP2013522793A (ja) * | 2010-03-23 | 2013-06-13 | 富士通株式会社 | 仮想機械を用いた電子ネットワークにおける複数のクライアントの遠隔保守のためのシステム及び方法 |
| US20160036594A1 (en) | 2014-07-30 | 2016-02-04 | Master Lock Company | Wireless key management for authentication |
| JP2016066217A (ja) | 2014-09-24 | 2016-04-28 | キヤノン株式会社 | 通信装置とその制御方法、及びプログラム |
| WO2017043717A1 (ko) * | 2015-09-07 | 2017-03-16 | 권봉균 | 생체인식 본인인증 방법 |
Also Published As
| Publication number | Publication date |
|---|---|
| US20190034607A1 (en) | 2019-01-31 |
| CN109327429A (zh) | 2019-02-12 |
| KR20190013637A (ko) | 2019-02-11 |
| JP6991773B2 (ja) | 2022-01-13 |
| CN109327429B (zh) | 2021-08-17 |
| EP3438862B1 (en) | 2020-09-09 |
| US10984084B2 (en) | 2021-04-20 |
| JP2019028805A (ja) | 2019-02-21 |
| EP3438862A1 (en) | 2019-02-06 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| KR102357559B1 (ko) | 시스템, 디바이스 관리 시스템 및 그 방법 | |
| US20200280446A1 (en) | Service usage apparatus, method therefor, and non-transitory computer-readable storage medium | |
| US11093602B2 (en) | Information processing apparatus, method for information processing apparatus, and program storage medium | |
| US10750050B2 (en) | IMAGE PROCESSING APPARATUS, METHOD FOR CONTROLLING IMAGE Processing apparatus, program storage medium, system, and method for controlling system for use in biometric authentication | |
| US11023568B2 (en) | Image processing apparatus, system related to image processing apparatus, and method | |
| US10375069B2 (en) | Authorization delegation system, information processing apparatus, authorization server, control method, and storage medium | |
| US10623191B2 (en) | Information processing apparatus, information processing system, information processing method, and recording medium | |
| JP6882080B2 (ja) | 画像処理装置、方法、プログラム及びシステム | |
| US10326758B2 (en) | Service provision system, information processing system, information processing apparatus, and service provision method | |
| US12132831B2 (en) | Method employed in user authentication system and information processing apparatus included in user authentication system | |
| CN103716483B (zh) | 通信系统、客户端设备、中继设备和方法 | |
| US9154504B2 (en) | Device apparatus, control method, and relating storage medium | |
| US9185102B2 (en) | Server system and control method | |
| JP6278651B2 (ja) | ネットワークシステム、管理サーバシステム、制御方法及びプログラム | |
| US20180032708A1 (en) | Output apparatus, program, output system, and output method | |
| US10498710B2 (en) | System, relay client, control method, and storage medium having password reset for authentication | |
| JP2014167664A (ja) | 認証システム、モバイル端末、認証サーバ及び画像形成装置 | |
| US11528266B2 (en) | Information processing apparatus, system, and control method therefor | |
| US20250071228A1 (en) | Image forming apparatus, control method for image forming apparatus, server, control method for server and storage medium |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PA0109 | Patent application |
Patent event code: PA01091R01D Comment text: Patent Application Patent event date: 20180730 |
|
| PG1501 | Laying open of application | ||
| A201 | Request for examination | ||
| PA0201 | Request for examination |
Patent event code: PA02012R01D Patent event date: 20200130 Comment text: Request for Examination of Application Patent event code: PA02011R01I Patent event date: 20180730 Comment text: Patent Application |
|
| E902 | Notification of reason for refusal | ||
| PE0902 | Notice of grounds for rejection |
Comment text: Notification of reason for refusal Patent event date: 20210423 Patent event code: PE09021S01D |
|
| E701 | Decision to grant or registration of patent right | ||
| PE0701 | Decision of registration |
Patent event code: PE07011S01D Comment text: Decision to Grant Registration Patent event date: 20211027 |
|
| GRNT | Written decision to grant | ||
| PR0701 | Registration of establishment |
Comment text: Registration of Establishment Patent event date: 20220126 Patent event code: PR07011E01D |
|
| PR1002 | Payment of registration fee |
Payment date: 20220127 End annual number: 3 Start annual number: 1 |
|
| PG1601 | Publication of registration | ||
| PR1001 | Payment of annual fee |
Payment date: 20241224 Start annual number: 4 End annual number: 4 |