MX352041B - Método seguro para concesión remota de los derechos de operación. - Google Patents
Método seguro para concesión remota de los derechos de operación.Info
- Publication number
- MX352041B MX352041B MX2014012002A MX2014012002A MX352041B MX 352041 B MX352041 B MX 352041B MX 2014012002 A MX2014012002 A MX 2014012002A MX 2014012002 A MX2014012002 A MX 2014012002A MX 352041 B MX352041 B MX 352041B
- Authority
- MX
- Mexico
- Prior art keywords
- trusted relationship
- established
- locking
- key
- trusted
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3268—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/2803—Home automation networks
- H04L12/2816—Controlling appliance services of a home automation network by calling their functionalities
- H04L12/2818—Controlling appliance services of a home automation network by calling their functionalities from a device located outside both the home and the home network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/46—Interconnection of networks
- H04L12/4641—Virtual LANs, VLANs, e.g. virtual private networks [VPN]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0272—Virtual private networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/126—Applying verification of the received information the source of the received data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Automation & Control Theory (AREA)
- Lock And Its Accessories (AREA)
- Selective Calling Equipment (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
En el método y el sistema para establecer una relación confiable, primero una red privada virtual se establece entre un dispositivo de acceso y por lo menos un dispositivo de cierre. Posteriormente, con el fin de establecer una relación confiable, el dispositivo envía un mensaje cifrado con la clave criptográfica privada a por lo menos un dispositivo de cierre. El mensaje comprende el certificado de del dispositivo de acceso confiable y el certificado de algún otro dispositivo, con el cual el dispositivo de cierre que recibe el mensaje deberá establecer una nueva relación confiable. Al usar la relación confiable establecida ya sea una relación confiable entre el dispositivo de cierre y un nuevo dispositivo de acceso o una relación confiable entre dos o más dispositivos de cierre, por la cual pueda establecerse una red privada virtual entre los dispositivos de cierre.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
FI20120110A FI124237B (fi) | 2012-04-05 | 2012-04-05 | Tietoturvallinen etäyhteydellä suoritettava toimintaoikeuden myöntömenettely |
PCT/FI2013/050362 WO2013150186A1 (en) | 2012-04-05 | 2013-04-03 | Secure method for remote grant of operating rights |
Publications (2)
Publication Number | Publication Date |
---|---|
MX2014012002A MX2014012002A (es) | 2014-12-05 |
MX352041B true MX352041B (es) | 2017-11-07 |
Family
ID=49300050
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
MX2014012002A MX352041B (es) | 2012-04-05 | 2013-04-03 | Método seguro para concesión remota de los derechos de operación. |
Country Status (15)
Country | Link |
---|---|
US (1) | US9385870B2 (es) |
EP (1) | EP2834938B1 (es) |
JP (1) | JP5795696B2 (es) |
KR (1) | KR101524659B1 (es) |
CN (1) | CN104365056B (es) |
AU (1) | AU2013244872B2 (es) |
BR (1) | BR112014024934A2 (es) |
CA (1) | CA2869110C (es) |
DK (1) | DK2834938T3 (es) |
ES (1) | ES2635556T3 (es) |
FI (1) | FI124237B (es) |
IN (1) | IN2014DN09022A (es) |
MX (1) | MX352041B (es) |
PL (1) | PL2834938T3 (es) |
WO (1) | WO2013150186A1 (es) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9124434B2 (en) * | 2013-02-01 | 2015-09-01 | Microsoft Technology Licensing, Llc | Securing a computing device accessory |
KR101983481B1 (ko) * | 2014-08-25 | 2019-08-28 | 가부시키가이샤 리코 | 전자 디바이스 및 접속 방법 |
JP6424340B2 (ja) * | 2014-09-19 | 2018-11-21 | パナソニックIpマネジメント株式会社 | 接続方法、接続システム、携帯端末、およびプログラム |
CN108353280B (zh) * | 2015-10-27 | 2022-04-15 | 索尼公司 | 信息处理装置、信息处理方法 |
CN105931331A (zh) * | 2016-04-20 | 2016-09-07 | 上海斐讯数据通信技术有限公司 | 一种基于光通信的智能锁及开锁方法 |
CN108667780B (zh) | 2017-03-31 | 2021-05-14 | 华为技术有限公司 | 一种身份认证的方法、系统及服务器和终端 |
RU2760035C2 (ru) * | 2017-09-27 | 2021-11-22 | Юбиквити Инк. | Системы для автоматического защищенного удаленного доступа к локальной сети |
US10796029B2 (en) | 2017-11-30 | 2020-10-06 | International Business Machines Corporation | Software controlled port locking mechanisms |
CN109949461B (zh) * | 2019-03-15 | 2021-01-01 | 北京深思数盾科技股份有限公司 | 开锁方法及装置 |
CN113347168B (zh) * | 2021-05-26 | 2022-10-11 | 北京威努特技术有限公司 | 一种基于零信任模型的防护方法及系统 |
Family Cites Families (27)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
NO314530B1 (no) * | 2000-02-25 | 2003-03-31 | Ericsson Telefon Ab L M | Trådlös reservering, innsjekking, tilgangskontroll, utsjekking og betaling |
JP4389366B2 (ja) * | 2000-08-11 | 2009-12-24 | 株式会社デンソー | 電子制御装置 |
CA2324679A1 (en) * | 2000-10-26 | 2002-04-26 | Lochisle Inc. | Method and system for physical access control using wireless connection to a network |
US6854010B1 (en) * | 2001-04-05 | 2005-02-08 | Bluecube Software, Inc. | Multi-location management system |
US7389530B2 (en) * | 2003-09-12 | 2008-06-17 | International Business Machines Corporation | Portable electronic door opener device and method for secure door opening |
JP2005123996A (ja) | 2003-10-17 | 2005-05-12 | National Institute Of Information & Communication Technology | デバイス間において認証用情報を委譲する情報処理方法及び情報処理システム |
US20050120204A1 (en) * | 2003-12-01 | 2005-06-02 | Gary Kiwimagi | Secure network connection |
JP4648148B2 (ja) | 2005-09-30 | 2011-03-09 | 富士通株式会社 | 接続支援装置 |
US20080048826A1 (en) * | 2006-08-10 | 2008-02-28 | Kavita Agrawal | System and method for controlling, configuring, and disabling devices in a healthcare system |
US20080103813A1 (en) * | 2006-10-12 | 2008-05-01 | Kavita Agrawal | System and method for portable safeguard context in a patient's room |
US8387124B2 (en) * | 2007-03-15 | 2013-02-26 | Palo Alto Research Center Incorporated | Wormhole devices for usable secure access to remote resource |
US7391298B1 (en) | 2007-05-09 | 2008-06-24 | Gewa, Llc | Wireless system for monitoring and reacting to events at a remote location |
US20090030718A1 (en) * | 2007-09-28 | 2009-01-29 | Rick Robert Bengson | System and method for automatic acquisition and distribution of information in a real estate context |
EP2232779B1 (en) | 2007-12-31 | 2011-08-31 | Schlage Lock Company | Mesh network security system gateway and method |
JP2010086175A (ja) | 2008-09-30 | 2010-04-15 | Dainippon Printing Co Ltd | リモートアクセス管理システム及び方法 |
US20100125894A1 (en) * | 2008-11-19 | 2010-05-20 | At&T Intellectual Property I, L.P. | Systems, methods and computer program products that facilitate remote access of devices in a subscriber network |
JP2010134749A (ja) | 2008-12-05 | 2010-06-17 | Mitsubishi Electric Corp | アクセス制御システムおよびアクセス制御方法 |
GB2466071B (en) * | 2008-12-15 | 2013-11-13 | Hewlett Packard Development Co | Associating a signing key with a software component of a computing platform |
US8120460B1 (en) * | 2009-01-05 | 2012-02-21 | Sprint Communications Company L.P. | Electronic key provisioning |
US11042816B2 (en) * | 2009-10-30 | 2021-06-22 | Getaround, Inc. | Vehicle access control services and platform |
EP2393266A1 (en) * | 2010-06-02 | 2011-12-07 | Deutsche Telekom AG | Method and system for providing a user equipment with acces control to a remotely controllable device |
CA2804974A1 (en) * | 2010-06-16 | 2011-12-22 | Delphian Systems, LLC | Wireless device enabled locking system |
US8670752B2 (en) * | 2010-09-24 | 2014-03-11 | At&T Intellectual Property I, L.P. | Providing integrated service-entity premium communication services |
US8972746B2 (en) * | 2010-12-17 | 2015-03-03 | Intel Corporation | Technique for supporting multiple secure enclaves |
CN102255730A (zh) * | 2011-07-11 | 2011-11-23 | 吴沙林 | 数字证书安全锁装置、数字证书认证系统及方法 |
US8947200B2 (en) * | 2011-11-17 | 2015-02-03 | Utc Fire & Security Corporation | Method of distributing stand-alone locks |
US9363250B2 (en) * | 2011-12-23 | 2016-06-07 | Microsoft Technology Licensing, Llc | Hub coordination service |
-
2012
- 2012-04-05 FI FI20120110A patent/FI124237B/fi active IP Right Grant
-
2013
- 2013-04-03 JP JP2015503907A patent/JP5795696B2/ja active Active
- 2013-04-03 CN CN201380018278.5A patent/CN104365056B/zh active Active
- 2013-04-03 PL PL13772027T patent/PL2834938T3/pl unknown
- 2013-04-03 ES ES13772027.2T patent/ES2635556T3/es active Active
- 2013-04-03 US US14/390,153 patent/US9385870B2/en active Active
- 2013-04-03 DK DK13772027.2T patent/DK2834938T3/en active
- 2013-04-03 IN IN9022DEN2014 patent/IN2014DN09022A/en unknown
- 2013-04-03 BR BR112014024934A patent/BR112014024934A2/pt not_active Application Discontinuation
- 2013-04-03 CA CA2869110A patent/CA2869110C/en not_active Expired - Fee Related
- 2013-04-03 AU AU2013244872A patent/AU2013244872B2/en active Active
- 2013-04-03 WO PCT/FI2013/050362 patent/WO2013150186A1/en active Application Filing
- 2013-04-03 EP EP13772027.2A patent/EP2834938B1/en active Active
- 2013-04-03 KR KR1020147031032A patent/KR101524659B1/ko active IP Right Grant
- 2013-04-03 MX MX2014012002A patent/MX352041B/es active IP Right Grant
Also Published As
Publication number | Publication date |
---|---|
AU2013244872B2 (en) | 2014-12-11 |
IN2014DN09022A (es) | 2015-05-22 |
CA2869110A1 (en) | 2013-10-10 |
JP5795696B2 (ja) | 2015-10-14 |
MX2014012002A (es) | 2014-12-05 |
EP2834938A4 (en) | 2015-12-02 |
FI20120110A (fi) | 2013-10-06 |
FI124237B (fi) | 2014-05-15 |
PL2834938T3 (pl) | 2017-11-30 |
BR112014024934A2 (pt) | 2017-07-11 |
JP2015518316A (ja) | 2015-06-25 |
KR20140138351A (ko) | 2014-12-03 |
EP2834938A1 (en) | 2015-02-11 |
CA2869110C (en) | 2015-11-03 |
DK2834938T3 (en) | 2017-08-28 |
US9385870B2 (en) | 2016-07-05 |
CN104365056B (zh) | 2017-11-24 |
ES2635556T3 (es) | 2017-10-04 |
WO2013150186A1 (en) | 2013-10-10 |
US20150341177A1 (en) | 2015-11-26 |
EP2834938B1 (en) | 2017-05-31 |
AU2013244872A1 (en) | 2014-10-23 |
KR101524659B1 (ko) | 2015-06-01 |
CN104365056A (zh) | 2015-02-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
MX352041B (es) | Método seguro para concesión remota de los derechos de operación. | |
SG10201901366WA (en) | Key exchange through partially trusted third party | |
GB2512249A (en) | Secure peer discovery and authentication using a shared secret | |
WO2015179849A3 (en) | Network authentication system with dynamic key generation | |
WO2014182727A3 (en) | Selectively performing man in the middle decryption | |
WO2014116956A3 (en) | System and method for differential encryption | |
BR112017002747A2 (pt) | método implementado por computador, e, sistema de computador. | |
BR112017003018A2 (pt) | fornecimento seguro de uma credencial de autenticação | |
GB2533727A (en) | Registry apparatus, agent device, application providing apparatus and corresponding methods | |
IN2014DN09465A (es) | ||
MX361064B (es) | Instalación protegida de software que facilita la encriptación en dispositivos electrónicos. | |
MX2019008945A (es) | Certificado de origen basado en la emision de certificados en linea. | |
WO2014059136A3 (en) | Techniqued for secure data exchange | |
WO2015023341A3 (en) | Secure authorization systems and methods | |
WO2014191768A3 (en) | Multi-factor zero-knowledge authentication using pairings | |
WO2012087692A3 (en) | System and method for secure communications in a communication system | |
GB2496354B (en) | A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors | |
WO2015157693A3 (en) | System and method for an efficient authentication and key exchange protocol | |
WO2015023332A3 (en) | Incorruptible public key using quantum cryptography for secure wired and wireless communications | |
PH12014501499A1 (en) | Secure data communications with network back end devices | |
MY171259A (en) | System and method for identity-based entity authentication for client-server communications | |
EP4247034A3 (en) | Method and system for providing security from a radio access network | |
GB2524198A (en) | Method and device for secure network access | |
WO2016114830A3 (en) | Methods and systems for authentication interoperability | |
BR112014024484A8 (pt) | interação com serviço confiável |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FG | Grant or registration |