PE20050854A1 - Metodos y aparatos para proporcionar credenciales de aplicacion - Google Patents

Metodos y aparatos para proporcionar credenciales de aplicacion

Info

Publication number
PE20050854A1
PE20050854A1 PE2004001038A PE2004001038A PE20050854A1 PE 20050854 A1 PE20050854 A1 PE 20050854A1 PE 2004001038 A PE2004001038 A PE 2004001038A PE 2004001038 A PE2004001038 A PE 2004001038A PE 20050854 A1 PE20050854 A1 PE 20050854A1
Authority
PE
Peru
Prior art keywords
application
credential
identifier
methods
generate
Prior art date
Application number
PE2004001038A
Other languages
English (en)
Inventor
Laurence Lundblade
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of PE20050854A1 publication Critical patent/PE20050854A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3

Abstract

DONDE LOS METODOS COMPRENDEN: a) RECIBIR UNA SOLICITUD PARA GENERAR LA CREDENCIAL DE APLICACION, EN DONDE LA SOLICITUD INCLUYE UN IDENTIFICADOR DE APLICACION; b) GENERAR LA CREDENCIAL DE APLICACION, USANDO DICHO IDENTIFICADOR Y UNA CREDENCIAL MAESTRA ASOCIADA CON EL DISPOSITIVO, MEDIANTE UNA TECNICA DE GENERACION UNIDIRECCIONAL DE MODO QUE EL IDENTIFICADOR Y LA CREDENCIAL MAESTRA NO PUEDEN DESCUBRIRSE DESDE LA CREDENCIAL DE APLICACION; Y, c) USAR UNA TECNICA DE DETECCION DE MODIFICACION Y AUTENTICACION PARA DETERMINAR SI LA APLICACION O EL IDENTIFICADOR DE APLICACION SE HAN MODIFICADO Y PARA PROBAR QUE LA APLICACION ESTA ASOCIADA CON EL IDENTIFICADOR. LA TECNICA DE DETECCION DE MODIFICACION ES GENERADA POR UN SERVIDOR DISTINTO A UN PROVEEDOR DE LA APLICACION, Y ES UNA FIRMA DIGITAL. EL APARATO INCLUYE LOGICAS Y MEDIOS PARA (a), (b) Y (c). ADEMAS SE REFIERE A UN MEDIO LEGIBLE POR COMPUTADORA QUE COMPRENDE INSTRUCCIONES PARA (a), (b) Y (c), QUE AL SER EJECUTADAS POR UN PROCESADOR EN UN DISPOSITIVO PROPORCIONAN UNA CREDENCIAL DE APLICACION A UNA APLICACION QUE SE EJECUTA EN EL DISPOSITIVO, EN DONDE LA CREDENCIAL ES USADA POR LA APLICACION PARA AUTENTICARSE PARA UN SERVIDOR DE DATOS. EL DISPOSITIVO ES INALAMBRICO
PE2004001038A 2003-10-29 2004-10-28 Metodos y aparatos para proporcionar credenciales de aplicacion PE20050854A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/697,397 US8037515B2 (en) 2003-10-29 2003-10-29 Methods and apparatus for providing application credentials

Publications (1)

Publication Number Publication Date
PE20050854A1 true PE20050854A1 (es) 2005-10-18

Family

ID=34550352

Family Applications (1)

Application Number Title Priority Date Filing Date
PE2004001038A PE20050854A1 (es) 2003-10-29 2004-10-28 Metodos y aparatos para proporcionar credenciales de aplicacion

Country Status (16)

Country Link
US (3) US8037515B2 (es)
EP (1) EP1680884B1 (es)
JP (1) JP4616268B2 (es)
KR (1) KR100863204B1 (es)
CN (1) CN1875564B (es)
AR (1) AR050394A1 (es)
AU (1) AU2004285255C1 (es)
BR (1) BRPI0415916A (es)
CA (1) CA2543987A1 (es)
IL (1) IL174999A0 (es)
MX (1) MXPA06004676A (es)
NZ (1) NZ546717A (es)
PE (1) PE20050854A1 (es)
RU (1) RU2322763C2 (es)
TW (1) TW200517971A (es)
WO (1) WO2005043334A2 (es)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8037515B2 (en) 2003-10-29 2011-10-11 Qualcomm Incorporated Methods and apparatus for providing application credentials
JP4361894B2 (ja) * 2005-09-15 2009-11-11 株式会社エヌ・ティ・ティ・ドコモ 外部メモリ管理装置、及び外部メモリ管理方法
US20070204167A1 (en) * 2006-02-28 2007-08-30 Aladdin Knowledge Systems Ltd. Method for serving a plurality of applications by a security token
US8522025B2 (en) * 2006-03-28 2013-08-27 Nokia Corporation Authenticating an application
KR100879808B1 (ko) * 2006-12-11 2009-01-22 소프트캠프(주) 파일서버로의 접근 통제시스템
US8875259B2 (en) * 2007-11-15 2014-10-28 Salesforce.Com, Inc. On-demand service security system and method for managing a risk of access as a condition of permitting access to the on-demand service
CN102217267A (zh) 2008-11-07 2011-10-12 移动标签公司 移动终端用户访问多项服务的方法和相关联的安全装置
US8505078B2 (en) * 2008-12-28 2013-08-06 Qualcomm Incorporated Apparatus and methods for providing authorized device access
US8468585B2 (en) * 2009-01-05 2013-06-18 International Business Machines Corporation Management of credentials used by software applications
US8433296B2 (en) 2009-05-01 2013-04-30 Ryan Hardin Exclusive delivery of content within geographic areas
US8424070B1 (en) * 2009-11-05 2013-04-16 Sprint Communications Company L.P. Dynamic network-centric generation of public service access identification
EP2556624B1 (en) * 2010-04-08 2020-02-26 SecureKey Technologies Inc. Credential provision and proof system
GB2487533A (en) * 2011-01-21 2012-08-01 Lionel Wolovitz Access control with application specific rules and access requests including application identifiers
KR101253341B1 (ko) * 2011-02-08 2013-04-10 (주)바이너리소프트 모바일 단말용 애플리케이션 위변조 검증 시스템 및 방법
US8327005B2 (en) 2011-02-24 2012-12-04 Jibe Mobile Method to set up application to application communication over a network between applications running on endpoint devices
US20120254042A1 (en) * 2011-03-31 2012-10-04 Google Inc. Integrated Mobile/Server Applications
US9058467B2 (en) 2011-09-01 2015-06-16 Microsoft Corporation Distributed computer systems with time-dependent credentials
US8640210B2 (en) 2011-09-01 2014-01-28 Microsoft Corporation Distributed computer systems with time-dependent credentials
US9032492B2 (en) 2011-09-01 2015-05-12 Microsoft Corporation Distributed computer systems with time-dependent credentials
EP2767031A4 (en) 2011-10-11 2015-07-08 Tangome Inc USER AUTHENTICATION OF DEVICE
US10135613B2 (en) * 2012-01-13 2018-11-20 Qualcomm Incorporated Method and apparatus for generating a privilege-based key
DE102012201431A1 (de) * 2012-02-01 2013-08-01 Robert Bosch Gmbh System und Verfahren zum Lizenzieren einer Vielzahl von Softwarekomponenten
CA2818439A1 (en) 2012-07-05 2014-01-05 Cyber-Ark Software Ltd. System and method for out-of-band application authentication
JP6066647B2 (ja) 2012-09-27 2017-01-25 キヤノン株式会社 デバイス装置、その制御方法、およびそのプログラム
US8850543B2 (en) * 2012-12-23 2014-09-30 Mcafee, Inc. Hardware-based device authentication
US9088555B2 (en) * 2012-12-27 2015-07-21 International Business Machines Corporation Method and apparatus for server-side authentication and authorization for mobile clients without client-side application modification
US10148626B2 (en) 2014-12-10 2018-12-04 Pacific Dolphin Holdings Llc Systems and methods for facilitating mobile transactions
US9910997B1 (en) * 2014-12-23 2018-03-06 Google Llc Secure credential storage
US9887990B2 (en) 2016-04-25 2018-02-06 International Business Machines Corporation Protection of application passwords using a secure proxy
US10678300B2 (en) * 2016-12-31 2020-06-09 Lenovo (Singapore) Pte. Ltd. Multi-fold computing device
CN106982210B (zh) * 2017-03-28 2021-01-15 联想(北京)有限公司 一种数据下载方法和电子设备
US11917070B2 (en) 2018-02-17 2024-02-27 Carrier Corporation Method and system for managing a multiplicity of credentials
US11436314B2 (en) * 2019-02-13 2022-09-06 Saudi Arabian Oil Company System and method for provisioning non-enterprise client devices with access credentials

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5560008A (en) * 1989-05-15 1996-09-24 International Business Machines Corporation Remote authentication and authorization in a distributed data processing system
AR003524A1 (es) * 1995-09-08 1998-08-05 Cyber Sign Japan Inc Un servidor de verificacion para ser utilizado en la autenticacion de redes de computadoras.
US6108420A (en) 1997-04-10 2000-08-22 Channelware Inc. Method and system for networked installation of uniquely customized, authenticable, and traceable software application
US6272631B1 (en) * 1997-06-30 2001-08-07 Microsoft Corporation Protected storage of core data secrets
US6065046A (en) 1997-07-29 2000-05-16 Catharon Productions, Inc. Computerized system and associated method of optimally controlled storage and transfer of computer programs on a computer network
JP3639108B2 (ja) 1998-03-31 2005-04-20 株式会社ソニー・コンピュータエンタテインメント 描画装置および描画方法、並びに提供媒体
AUPP752398A0 (en) 1998-12-04 1999-01-07 Collins, Lyal Sidney Secure multi-point data transfer system
RU2169437C1 (ru) 1998-12-29 2001-06-20 Свисском Мобиле Аг Способ предоставления пользователям телекоммуникационной сети доступа к объектам
US6477645B1 (en) * 1999-02-03 2002-11-05 Intel Corporation Authority and integrity check in systems lacking a public key
US6668327B1 (en) * 1999-06-14 2003-12-23 Sun Microsystems, Inc. Distributed authentication mechanisms for handling diverse authentication systems in an enterprise computer system
US6785262B1 (en) 1999-09-28 2004-08-31 Qualcomm, Incorporated Method and apparatus for voice latency reduction in a voice-over-data wireless communication system
JP2001117823A (ja) * 1999-10-15 2001-04-27 Fuji Xerox Co Ltd アクセス資格認証機能付きデータ記憶装置
US7155739B2 (en) * 2000-01-14 2006-12-26 Jbip, Llc Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network
US7010690B1 (en) * 2000-07-07 2006-03-07 Sun Microsystems, Inc. Extensible system for building and evaluating credentials
KR100752067B1 (ko) 2000-07-25 2007-08-28 메크로비젼 코오포레이션 동적으로 연결 가능한 실행 가능 이미지들의 진정성을증명하는 시스템 및 방법
US6931545B1 (en) 2000-08-28 2005-08-16 Contentguard Holdings, Inc. Systems and methods for integrity certification and verification of content consumption environments
US7146635B2 (en) * 2000-12-27 2006-12-05 International Business Machines Corporation Apparatus and method for using a directory service for authentication and authorization to access resources outside of the directory service
US7210167B2 (en) 2001-01-08 2007-04-24 Microsoft Corporation Credential management
US20030074392A1 (en) 2001-03-22 2003-04-17 Campbell Yogin Eon Methods for a request-response protocol between a client system and an application server
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
US7047560B2 (en) 2001-06-28 2006-05-16 Microsoft Corporation Credential authentication for mobile users
CA2404552C (en) * 2001-09-21 2008-12-09 Corel Corporation System and method for secure communication
JP4145118B2 (ja) 2001-11-26 2008-09-03 松下電器産業株式会社 アプリケーション認証システム
JP2004102373A (ja) * 2002-09-05 2004-04-02 Hitachi Ltd アクセス管理サーバ、方法及びプログラム
US7190948B2 (en) * 2003-03-10 2007-03-13 Avaya Technology Corp. Authentication mechanism for telephony devices
US7299354B2 (en) * 2003-09-30 2007-11-20 Intel Corporation Method to authenticate clients and hosts to provide secure network boot
US7120794B2 (en) 2003-10-29 2006-10-10 Qualcomm Inc. System for invoking a privileged function in a device
US7155726B2 (en) 2003-10-29 2006-12-26 Qualcomm Inc. System for dynamic registration of privileged mode hooks in a device
US8037515B2 (en) 2003-10-29 2011-10-11 Qualcomm Incorporated Methods and apparatus for providing application credentials

Also Published As

Publication number Publication date
BRPI0415916A (pt) 2006-12-26
KR100863204B1 (ko) 2008-10-13
RU2322763C2 (ru) 2008-04-20
RU2006118331A (ru) 2008-01-10
US20120030742A1 (en) 2012-02-02
MXPA06004676A (es) 2006-12-14
CN1875564A (zh) 2006-12-06
JP4616268B2 (ja) 2011-01-19
JP2007510235A (ja) 2007-04-19
US8424068B2 (en) 2013-04-16
EP1680884A2 (en) 2006-07-19
US20130227667A1 (en) 2013-08-29
AU2004285255A1 (en) 2005-05-12
AU2004285255C1 (en) 2009-02-19
EP1680884A4 (en) 2010-07-28
AR050394A1 (es) 2006-10-25
NZ546717A (en) 2008-06-30
TW200517971A (en) 2005-06-01
US8856905B2 (en) 2014-10-07
AU2004285255B2 (en) 2008-09-04
CN1875564B (zh) 2018-01-09
WO2005043334A2 (en) 2005-05-12
KR20060107798A (ko) 2006-10-16
EP1680884B1 (en) 2018-12-05
US20050097330A1 (en) 2005-05-05
US8037515B2 (en) 2011-10-11
WO2005043334A3 (en) 2005-12-22
IL174999A0 (en) 2006-08-20
CA2543987A1 (en) 2005-05-12

Similar Documents

Publication Publication Date Title
PE20050854A1 (es) Metodos y aparatos para proporcionar credenciales de aplicacion
ATE476045T1 (de) Kundenauthentifizierung mittels eines challenge- anbieters
MY189760A (en) Method, apparatus, and system for processing two-dimensional barcodes
PE20050742A1 (es) Metodos y aparatos para la proteccion de contenido en una red inalambrica
ATE409898T1 (de) Zertifikat-validitätsprüfung
BRPI0520722A2 (pt) método para prover automaticamente o solicitante de acesso de rede com credenciais de acesso de serviço para acessar um serviço on-line, sistema para prover automaticamente a um terminal de comunicação, adaptado ao uso em uma rede de comunicações, credenciais de acesso de serviço para acessar um serviço on-line, entidade de autenticação, provedor de serviço on-line, e, terminal de comunicação
BR112018069442B8 (pt) método e dispositivo para registro de identidade
BRPI0519184A2 (pt) mÉtodos para autenticar um serviÇo remoto para um usuÁrio, e para autenticar mutuamente um usuÁrio de serviÇo remoto e um serviÇo remoto, arquitetura de software, dispositivo de autenticaÇço, e, mÉtodos para autenticar a identidade e/ou credenciais de um segundo usuÁrio para um primeiro usuÁrio, para criar um dispositivo de autenticaÇço, e, para autenticar um usuÁrio para um serviÇo remoto
NO20032947D0 (no) Fremgangsmåte og anordning for å tilveiebringe en sikker maskinvareidentifikator til bruk i forbindelse med et forvaltningssystem fordigitale rettigheter
BR112012016080A2 (pt) registro temporário de dispositivo
ATE436051T1 (de) Verteilung von verschiebbaren dienstleistungen in middleware für intelligente elemente
BRPI1006764A8 (pt) Método em um sistema que compreende um dispositivo e um serviço remoto, e, sistema para autenticar um dispositivo e um usuário
JP2017513265A5 (es)
ES2602054T3 (es) Firma de grupo utilizando un seudónimo
BR0203323A (pt) Aperfeiçoamento introduzido em sistema de terminal de comunicação
WO2004092886A3 (en) Associating software with hardware using cryptography
ATE456838T1 (de) Virtualisierte bereitstellung von gebündelten rollen
NO20040816L (no) Innforing/underinnforing av en tjener for digital rettighetshandtering (DRM Server) i en DRM-arkitektur.
BR112015027633A2 (pt) Autenticação de usuário
CL2007001510A1 (es) Metodos y dispositivos de computacion cliente que permiten delegar credenciales de usuario desde el dispositivo de computacion cliente a un dispositivo de computacion seridor en una red de computacion, eventualmente en una sola conexion, y obtener seguro a recursos del servidor.
WO2012023122A3 (en) Authentication device and system
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
JP2017529739A5 (es)
UA108957C2 (uk) Механізм безпеки для зовнішнього програмного коду
DE602006020409D1 (de) Authentifizierung mittels GAA-Funktionalität für unidirektionale Netzwerkverbindungen

Legal Events

Date Code Title Description
FC Refusal