NO20055067D0 - Pervasive, user-centered web security enabled with dynamic datagram switching and on-demand authentication and encryption scheme via mobile, intelligent data carriers - Google Patents

Pervasive, user-centered web security enabled with dynamic datagram switching and on-demand authentication and encryption scheme via mobile, intelligent data carriers

Info

Publication number
NO20055067D0
NO20055067D0 NO20055067A NO20055067A NO20055067D0 NO 20055067 D0 NO20055067 D0 NO 20055067D0 NO 20055067 A NO20055067 A NO 20055067A NO 20055067 A NO20055067 A NO 20055067A NO 20055067 D0 NO20055067 D0 NO 20055067D0
Authority
NO
Norway
Prior art keywords
pervasive
user
data carriers
encryption scheme
via mobile
Prior art date
Application number
NO20055067A
Other languages
Norwegian (no)
Other versions
NO335789B1 (en
NO20055067L (en
Inventor
Jimi T Jorgensen
Craig L Damon
Jan Pathuel
Christopher L Arlaud
Original Assignee
Giritech As
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/428,895 external-priority patent/US7103772B2/en
Application filed by Giritech As filed Critical Giritech As
Publication of NO20055067D0 publication Critical patent/NO20055067D0/en
Publication of NO20055067L publication Critical patent/NO20055067L/en
Publication of NO335789B1 publication Critical patent/NO335789B1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
NO20055067A 2003-05-02 2005-10-31 Pervasive, user-centric web security enabled with dynamic datagram switching and on-demand authentication and encryption scheme via mobile, intelligent data carriers NO335789B1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/428,895 US7103772B2 (en) 2003-05-02 2003-05-02 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
US10/759,789 US7360087B2 (en) 2003-05-02 2004-01-16 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
PCT/US2004/002438 WO2004099940A2 (en) 2003-05-02 2004-01-28 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers

Publications (3)

Publication Number Publication Date
NO20055067D0 true NO20055067D0 (en) 2005-10-31
NO20055067L NO20055067L (en) 2006-02-02
NO335789B1 NO335789B1 (en) 2015-02-16

Family

ID=35432873

Family Applications (1)

Application Number Title Priority Date Filing Date
NO20055067A NO335789B1 (en) 2003-05-02 2005-10-31 Pervasive, user-centric web security enabled with dynamic datagram switching and on-demand authentication and encryption scheme via mobile, intelligent data carriers

Country Status (9)

Country Link
EP (1) EP1620773A4 (en)
JP (1) JP4430666B2 (en)
KR (1) KR100825241B1 (en)
AU (1) AU2004237046B2 (en)
BR (1) BRPI0409844A (en)
CA (1) CA2525490C (en)
NO (1) NO335789B1 (en)
RU (1) RU2308080C2 (en)
WO (1) WO2004099940A2 (en)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8255223B2 (en) 2004-12-03 2012-08-28 Microsoft Corporation User authentication by combining speaker verification and reverse turing test
FR2882506B1 (en) 2005-02-25 2007-05-18 Oreal MAKE-UP PROCESS USING A VIBRANT APPLICATOR
JP4138808B2 (en) 2006-01-10 2008-08-27 株式会社エヌ・ティ・ティ・ドコモ Communication system and communication method
US20080208806A1 (en) * 2007-02-28 2008-08-28 Microsoft Corporation Techniques for a web services data access layer
US20090099827A1 (en) * 2007-10-16 2009-04-16 Sony Corporation System and method for effectively performing a network simulation procedure
CN100488099C (en) * 2007-11-08 2009-05-13 西安西电捷通无线网络通信有限公司 Bidirectional access authentication method
CN101222328B (en) 2007-12-14 2010-11-03 西安西电捷通无线网络通信股份有限公司 Entity bidirectional identification method
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
US9094721B2 (en) 2008-10-22 2015-07-28 Rakuten, Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
US8160064B2 (en) 2008-10-22 2012-04-17 Backchannelmedia Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
RU2484531C2 (en) * 2009-01-22 2013-06-10 Государственное научное учреждение центральный научно-исследовательский и опытно-конструкторский институт робототехники и технической кибернетики (ЦНИИ РТК) Apparatus for processing video information of security alarm system
US8428561B1 (en) 2009-03-27 2013-04-23 T-Mobile Usa, Inc. Event notification and organization utilizing a communication network
US8631070B2 (en) * 2009-03-27 2014-01-14 T-Mobile Usa, Inc. Providing event data to a group of contacts
FR2947404B1 (en) * 2009-06-30 2011-12-16 Sagem Securite CRYPTOGRAPHY BY PARAMETRISATION ON AN ELLIPTICAL CURVE
CN101808096B (en) * 2010-03-22 2012-11-07 北京大用科技有限责任公司 Method for sharing and controlling large screen among local area networks in different positions
RU2457535C2 (en) * 2010-05-25 2012-07-27 Федеральное государственное бюджетное образовательное учреждение высшего профессионального образования "Санкт-Петербургский государственный политехнический университет" (ФГБОУ ВПО "СПбГПУ") Method of generating and verifying electronic digital signature based on elliptic or hyperelliptic curve
CN101931626B (en) * 2010-08-25 2012-10-10 深圳市傲冠软件股份有限公司 Service terminal realizing safe auditing function in remote control process
EP2616980B1 (en) * 2010-09-16 2019-04-03 International Business Machines Corporation Method, secure device, system and computer program product for securely managing files
CN103154965B (en) * 2010-10-29 2016-06-29 国际商业机器公司 Manage the method, apparatus and system that the user to file system accesses safely
MY165765A (en) 2011-09-09 2018-04-23 Rakuten Inc System and methods for consumer control
US9549024B2 (en) * 2012-12-07 2017-01-17 Remote Media, Llc Routing and synchronization system, method, and manager
KR101881926B1 (en) * 2012-12-13 2018-07-26 삼성전자주식회사 Device Control Method for Registering Device Information of Peripheral Device, Device and System Thereof
WO2014092441A1 (en) 2012-12-13 2014-06-19 Samsung Electronics Co., Ltd. Device control method for registering device information of peripheral device, and device and system thereof
US10326734B2 (en) 2013-07-15 2019-06-18 University Of Florida Research Foundation, Incorporated Adaptive identity rights management system for regulatory compliance and privacy protection
US9424443B2 (en) 2013-08-20 2016-08-23 Janus Technologies, Inc. Method and apparatus for securing computer mass storage data
RU2589861C2 (en) * 2014-06-20 2016-07-10 Закрытое акционерное общество "Лаборатория Касперского" System and method of user data encryption
KR101655448B1 (en) * 2014-12-24 2016-09-07 주식회사 파수닷컴 Apparatus and method for authenticating user by using authentication proxy
RU2683184C2 (en) * 2015-11-03 2019-03-26 Общество с ограниченной ответственностью "ДОМКОР" Software-hardware complex of electronic real estate system and method of data exchange in it
US10262164B2 (en) 2016-01-15 2019-04-16 Blockchain Asics Llc Cryptographic ASIC including circuitry-encoded transformation function
US20170332395A1 (en) * 2016-05-11 2017-11-16 Sharp Laboratories Of America, Inc. Systems and methods for physical uplink shared channel (pusch) format signaling and contention access
KR102128303B1 (en) * 2016-06-20 2020-06-30 시너지시티 주식회사 Valet parking system and the method utilizing parking location map
RU2638779C1 (en) * 2016-08-05 2017-12-15 Общество С Ограниченной Ответственностью "Яндекс" Method and server for executing authorization of application on electronic device
RU2653231C1 (en) * 2016-12-16 2018-05-07 Общество с ограниченной ответственностью "Иридиум" Method and system of communication of components for management of objects of automation
CN106730835A (en) * 2016-12-16 2017-05-31 青岛蘑菇网络技术有限公司 A kind of network game accelerated method and system based on router and vpn server
US10404454B1 (en) 2018-04-25 2019-09-03 Blockchain Asics Llc Cryptographic ASIC for derivative key hierarchy
RU2697646C1 (en) * 2018-10-26 2019-08-15 Самсунг Электроникс Ко., Лтд. Method of biometric authentication of a user and a computing device implementing said method
RU2714856C1 (en) * 2019-03-22 2020-02-19 Общество с ограниченной ответственностью "Ак Барс Цифровые Технологии" User identification system for performing electronic transaction for provision of service or purchase of goods
WO2021182985A1 (en) * 2020-03-13 2021-09-16 Сергей Станиславович ЧАЙКОВСКИЙ Peripheral device with an integrated security system using artificial intelligence
CN111951783B (en) * 2020-08-12 2023-08-18 北京工业大学 Speaker recognition method based on phoneme filtering

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06282527A (en) * 1993-03-29 1994-10-07 Hitachi Software Eng Co Ltd Network control system
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5958010A (en) * 1997-03-20 1999-09-28 Firstsense Software, Inc. Systems and methods for monitoring distributed applications including an interface running in an operating system kernel
DE19812215A1 (en) * 1998-03-19 1999-09-23 Siemens Ag Controlling link related security functions
US6405203B1 (en) * 1999-04-21 2002-06-11 Research Investment Network, Inc. Method and program product for preventing unauthorized users from using the content of an electronic storage medium
EP1094682B1 (en) * 1999-10-22 2005-06-08 Telefonaktiebolaget LM Ericsson (publ) Mobile phone incorporating security firmware
KR100376618B1 (en) * 2000-12-05 2003-03-17 주식회사 싸이버텍홀딩스 Intelligent security system for network based on agent
US7941669B2 (en) * 2001-01-03 2011-05-10 American Express Travel Related Services Company, Inc. Method and apparatus for enabling a user to select an authentication method
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource
KR20020075319A (en) * 2002-07-19 2002-10-04 주식회사 싸이버텍홀딩스 Intelligent Security Engine and Intelligent and Integrated Security System Employing the Same

Also Published As

Publication number Publication date
WO2004099940A3 (en) 2006-05-18
AU2004237046B2 (en) 2008-02-28
JP2007524892A (en) 2007-08-30
RU2308080C2 (en) 2007-10-10
EP1620773A4 (en) 2011-11-23
JP4430666B2 (en) 2010-03-10
NO335789B1 (en) 2015-02-16
EP1620773A2 (en) 2006-02-01
CA2525490A1 (en) 2004-11-18
WO2004099940A2 (en) 2004-11-18
KR100825241B1 (en) 2008-04-25
AU2004237046A1 (en) 2004-11-18
NO20055067L (en) 2006-02-02
BRPI0409844A (en) 2006-05-16
KR20060041165A (en) 2006-05-11
WO2004099940A8 (en) 2006-08-03
RU2005137570A (en) 2006-06-10
CA2525490C (en) 2012-01-24

Similar Documents

Publication Publication Date Title
NO20055067D0 (en) Pervasive, user-centered web security enabled with dynamic datagram switching and on-demand authentication and encryption scheme via mobile, intelligent data carriers
ZA200509758B (en) Pervasive, user-centric network security enbaled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
DE602005009035D1 (en) Communication method, communication device and communication system with feedback of channel information
FI20010080A0 (en) Authentication in data communication
EP1769384A4 (en) Dynamic host configuration and network access authentication
NO20021341D0 (en) Authentication and access management
EP1866789A4 (en) Mobile data security system and methods
EP1676397A4 (en) Mobile node authentication
DE60316498D1 (en) Smart card, portable terminal and access control
DE60331365D1 (en) COMMUNICATION DEVICE AND METHOD, RECORDING MEDIUM AND PROGRAM
DE602004025811D1 (en) RADIO COMMUNICATION SYSTEM AND RADIO COMMUNICATION DEVICE
DE602004022868D1 (en) Embossing roller and embossed carrier
ATE359184T1 (en) SECURITY DOCUMENT WITH RAISED RECESSED IMAGE
DE602006009460D1 (en) Dynamic blocking of token-controlled data transmissions in communication networks
NO992071L (en) Authentication in mobile networks
DE602005000560D1 (en) Portable cellular telephone system, portable cellular telephone terminal and information broadcasting center for use in the same system.
DE60232966D1 (en) Security in networks
NO20021073D0 (en) System for improved security and user flexibility in local wireless data networks
AU2003210252A1 (en) Layered sim card and security function
DE60312252D1 (en) Modulation and demodulation device and wireless communication device
DE60322879D1 (en) INFORMATION SECURITY
DE50111391D1 (en) PERSONAL IDENTIFICATION WITH MOBILE SUPPORT
IL190790A (en) Mobile wireless communications device providing data management and security features
ITRM20010764A1 (en) THERMOSTIMULATOR DEVICE FOR THERMOGRAPHIC SURVEYS IN DERMATOLOGY, ONCOLOGY, ANGIOLOGY AND CAPILLAROSCOPY.
GB0510669D0 (en) Wireless authentication login system and access method

Legal Events

Date Code Title Description
MM1K Lapsed by not paying the annual fees