MX2018003345A - Metodo y dispositivo de registro y autenticacion de informacion. - Google Patents

Metodo y dispositivo de registro y autenticacion de informacion.

Info

Publication number
MX2018003345A
MX2018003345A MX2018003345A MX2018003345A MX2018003345A MX 2018003345 A MX2018003345 A MX 2018003345A MX 2018003345 A MX2018003345 A MX 2018003345A MX 2018003345 A MX2018003345 A MX 2018003345A MX 2018003345 A MX2018003345 A MX 2018003345A
Authority
MX
Mexico
Prior art keywords
information
authentication
standard
standard information
signed
Prior art date
Application number
MX2018003345A
Other languages
English (en)
Inventor
Sun Yuanbo
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of MX2018003345A publication Critical patent/MX2018003345A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Se divulga un método y dispositivo para el registro y autenticación de información. El método de registro comprende: enviar una solicitud de registro de información estándar a un servidor de autenticación; recibir la primera información de autenticación retroalimentada por el servidor de autenticación; generar una solicitud de adquisición de información estándar, enviar la solicitud de adquisición de información estándar y la primera información de autenticación a una aplicación de información de seguridad y adquirir la información estándar firmada y un identificador de identidad de la información estándar que se devuelven por la aplicación de información de seguridad después de que se apruebe la autenticación de la primera información de autenticación, donde la información estándar firmada se firma por la aplicación de información de seguridad utilizando la segunda información de autenticación; y enviar la información estándar firmada, el identificador de identidad de la información estándar y la primera información de autenticación al servidor de autenticación para que el servidor de autenticación registre la información estándar y el identificador de identidad de la información estándar después de que se apruebe la autenticación de la primera información de autenticación y se apruebe la autenticación de la segunda información de autenticación de acuerdo con la información estándar firmada.
MX2018003345A 2015-09-21 2016-09-13 Metodo y dispositivo de registro y autenticacion de informacion. MX2018003345A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510604244.5A CN106549919B (zh) 2015-09-21 2015-09-21 一种信息注册、认证方法及装置
PCT/CN2016/098815 WO2017050147A1 (zh) 2015-09-21 2016-09-13 一种信息注册、认证方法及装置

Publications (1)

Publication Number Publication Date
MX2018003345A true MX2018003345A (es) 2018-05-30

Family

ID=58364262

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018003345A MX2018003345A (es) 2015-09-21 2016-09-13 Metodo y dispositivo de registro y autenticacion de informacion.

Country Status (14)

Country Link
US (1) US11218464B2 (es)
EP (1) EP3355511B1 (es)
JP (2) JP6650513B2 (es)
KR (1) KR102058304B1 (es)
CN (1) CN106549919B (es)
AU (2) AU2016325979B2 (es)
BR (1) BR112018004760B1 (es)
CA (1) CA2998119C (es)
MX (1) MX2018003345A (es)
PH (1) PH12018500575B1 (es)
RU (1) RU2682430C1 (es)
SG (1) SG11201801768RA (es)
WO (1) WO2017050147A1 (es)
ZA (1) ZA201802032B (es)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109978557A (zh) * 2017-12-27 2019-07-05 金联汇通信息技术有限公司 会员注册的方法、系统以及会员身份验证的方法
CN110474863B (zh) * 2018-05-10 2021-11-09 中国移动通信集团浙江有限公司 微服务安全认证方法及装置
CN109067766A (zh) * 2018-08-30 2018-12-21 郑州云海信息技术有限公司 一种身份认证方法、服务器端和客户端
CN110830264B (zh) * 2019-11-06 2022-11-29 北京一砂信息技术有限公司 业务数据验证方法、服务器、客户端及可读存储介质
CN111666554B (zh) * 2020-06-03 2023-09-12 泰康保险集团股份有限公司 一种证书认证方法、装置、设备及存储介质
CN115834074B (zh) * 2022-10-18 2023-07-21 支付宝(杭州)信息技术有限公司 一种身份认证方法、装置及设备

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
UA41387C2 (uk) * 1994-01-13 2001-09-17 Сертко, Інк Спосіб установлення вірогідного перевірюваного зв'язку, спосіб захищеного зв'язку, спосіб оновлення мікропрограмного забезпечення, спосіб здійснення шифрованого зв'язку та спосіб надання перевіреному на справжність пристрою права на проведення електронної транзакції
US7152045B2 (en) * 1994-11-28 2006-12-19 Indivos Corporation Tokenless identification system for authorization of electronic transactions and electronic transmissions
US7159180B2 (en) 2001-12-14 2007-01-02 America Online, Inc. Proxy platform integration system
JP4374904B2 (ja) 2003-05-21 2009-12-02 株式会社日立製作所 本人認証システム
US7152782B2 (en) 2003-07-11 2006-12-26 Visa International Service Association System and method for managing electronic data transfer applications
EP1697907A1 (en) * 2003-12-24 2006-09-06 Telecom Italia S.p.A. User authentication method based on the utilization of biometric identification techniques and related architecture
JP2005236505A (ja) 2004-02-18 2005-09-02 Matsushita Electric Ind Co Ltd コンテンツ配信システム
US7337976B2 (en) 2004-04-08 2008-03-04 Matsushita Electric Industrial Co., Ltd. Semiconductor memory
US7860486B2 (en) 2004-10-22 2010-12-28 Broadcom Corporation Key revocation in a mobile device
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US7650505B1 (en) 2005-06-17 2010-01-19 Sun Microsystems, Inc. Methods and apparatus for persistence of authentication and authorization for a multi-tenant internet hosted site using cookies
JP4636607B2 (ja) * 2005-06-29 2011-02-23 株式会社日立ソリューションズ セキュリティ対策アプリケーションの機密ファイル保護方法
US8615663B2 (en) * 2006-04-17 2013-12-24 Broadcom Corporation System and method for secure remote biometric authentication
US8118218B2 (en) 2006-09-24 2012-02-21 Rich House Global Technology Ltd. Method and apparatus for providing electronic purse
US20120129452A1 (en) 2006-09-24 2012-05-24 Rfcyber Corp. Method and apparatus for provisioning applications in mobile devices
WO2009013700A2 (en) 2007-07-24 2009-01-29 Nxp B.V. Method, system and trusted service manager for securely transmitting an application to a mobile phone
US8495213B2 (en) 2008-04-10 2013-07-23 Lg Electronics Inc. Terminal and method for managing secure devices
MX2010014374A (es) 2008-06-24 2011-03-01 Nxp Bv Metodo para accesar aplicaciones en un ambiente movil seguro.
US10706402B2 (en) 2008-09-22 2020-07-07 Visa International Service Association Over the air update of payment transaction data stored in secure memory
US8307412B2 (en) 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
WO2010063091A2 (en) * 2008-11-04 2010-06-10 Securekey Technologies Inc. System and methods for online authentication
TW201042973A (en) * 2008-11-28 2010-12-01 Ibm Token-based client to server authentication of a secondary communication channel by way of primary authenticated communication channels
CN101771535B (zh) * 2008-12-30 2012-07-11 上海茂碧信息科技有限公司 终端和服务器之间的双向认证方法
US9734496B2 (en) 2009-05-29 2017-08-15 Paypal, Inc. Trusted remote attestation agent (TRAA)
US8856525B2 (en) * 2009-08-13 2014-10-07 Michael Gregor Kaplan Authentication of email servers and personal computers
CN101997824B (zh) * 2009-08-20 2016-08-10 中国移动通信集团公司 基于移动终端的身份认证方法及其装置和系统
US10454693B2 (en) 2009-09-30 2019-10-22 Visa International Service Association Mobile payment application architecture
US8312284B1 (en) 2009-11-06 2012-11-13 Google Inc. Verifiable timestamping of data objects, and applications thereof
CN101778380A (zh) * 2009-12-31 2010-07-14 卓望数码技术(深圳)有限公司 一种身份认证方法、设备及系统
US8171137B1 (en) 2011-05-09 2012-05-01 Google Inc. Transferring application state across devices
US8171525B1 (en) 2011-09-15 2012-05-01 Google Inc. Enabling users to select between secure service providers using a central trusted service manager
JP5753772B2 (ja) * 2011-12-12 2015-07-22 株式会社日立製作所 生体認証システム
JP2014090372A (ja) * 2012-10-31 2014-05-15 Sony Corp 情報処理装置、情報処理システム、情報処理方法及びコンピュータプログラム
US9088555B2 (en) * 2012-12-27 2015-07-21 International Business Machines Corporation Method and apparatus for server-side authentication and authorization for mobile clients without client-side application modification
CN104636666A (zh) * 2013-11-07 2015-05-20 中国移动通信集团公司 一种用于移动终端进行安全地信息处理的方法和安全装置
CN104010044B (zh) * 2014-06-12 2018-02-23 北京握奇数据系统有限公司 基于可信执行环境技术的应用受限安装方法、管理器和终端
CN104023032B (zh) * 2014-06-23 2017-11-24 北京握奇智能科技有限公司 基于可信执行环境技术的应用受限卸载方法、服务器和终端
KR101446504B1 (ko) * 2014-07-30 2014-11-04 주식회사위즈베라 웹 브라우저 모듈에 대해 독립적으로 동작하는 클라이언트 모듈에 의한 전자 서명 방법
CN104767616B (zh) * 2015-03-06 2016-08-24 北京石盾科技有限公司 一种信息处理方法、系统及相关设备
CN104917766B (zh) * 2015-06-10 2018-01-05 飞天诚信科技股份有限公司 一种二维码安全认证方法
US10511587B2 (en) * 2015-06-11 2019-12-17 Siemens Aktiengesellschaft Authorization apparatus and method for an authorized issuing of an authentication token for a device

Also Published As

Publication number Publication date
PH12018500575A1 (en) 2018-09-17
AU2019101564A4 (en) 2020-01-23
BR112018004760A2 (es) 2018-10-02
US11218464B2 (en) 2022-01-04
KR102058304B1 (ko) 2019-12-20
RU2682430C1 (ru) 2019-03-19
US20180212954A1 (en) 2018-07-26
CA2998119C (en) 2019-06-18
AU2016325979A1 (en) 2018-04-05
JP2018532326A (ja) 2018-11-01
CN106549919B (zh) 2021-01-22
EP3355511A1 (en) 2018-08-01
EP3355511A4 (en) 2019-05-15
ZA201802032B (en) 2020-07-29
JP2020074578A (ja) 2020-05-14
EP3355511B1 (en) 2022-11-02
KR20180056727A (ko) 2018-05-29
PH12018500575B1 (en) 2018-09-17
JP6650513B2 (ja) 2020-02-19
CN106549919A (zh) 2017-03-29
CA2998119A1 (en) 2017-03-30
WO2017050147A1 (zh) 2017-03-30
SG11201801768RA (en) 2018-04-27
BR112018004760B1 (pt) 2024-01-16
AU2016325979B2 (en) 2020-01-23

Similar Documents

Publication Publication Date Title
PH12018500575A1 (en) Information registration and authentication method and device
PH12019500383A1 (en) User identity verification method, apparatus and system
PH12019501063A1 (en) Traffic section fee payment method, fee system, and payment system
PH12019501894B1 (en) Two-dimensional code generation method and device, and two-dimensional code recognition method and device
PH12016501640A1 (en) Techniques to operate a service with machine generated authentication tokens
TW201614427A (en) Network authentication method and system based on eye tracking
PE20170656A1 (es) Autenticacion de la red de servicio
GB201213279D0 (en) Identity generation mechanism
WO2015147945A3 (en) System and method for biometric protocol standards
MX342518B (es) Metodo, servidor, dispositivo, sistema y aparato para establecer sesion.
MX2017008651A (es) Metodo y aparato de aseguramiento de aplicacion movil.
MX359948B (es) Metodo y aparato para procesar video de vigilancia.
MX363654B (es) Autenticacion en descubrimiento de dispositivo a dispositivo.
GB201313407D0 (en) Two device authentication mechanism
EP2782037A3 (en) Method and apparatus for performing authentication between applications
GB2533728A (en) Method for assigning an agent device from a first device registry to a second device registry
WO2016114830A3 (en) Methods and systems for authentication interoperability
WO2014042992A3 (en) Establishing and using credentials for a common lightweight identity
MX343714B (es) Metodo, dispositivo y equipo de red para adquirir informacion de caracteristicas.
PH12016501866B1 (en) Systems and methods for identity validation and verification
SG10201901701XA (en) Method, device and system for invoking local service assembly by browser
IN2014MU00771A (es)
MY193601A (en) Method and device for establishing wireless connection
PH12018501176A1 (en) Resource processing method and device
EE201700036A (et) Meetod, seade ja süsteem krüptograafilise liitsignatuuri genereerimiseks ning masinloetav andmekandja