RU2018102224A3 - - Google Patents
Download PDFInfo
- Publication number
- RU2018102224A3 RU2018102224A3 RU2018102224A RU2018102224A RU2018102224A3 RU 2018102224 A3 RU2018102224 A3 RU 2018102224A3 RU 2018102224 A RU2018102224 A RU 2018102224A RU 2018102224 A RU2018102224 A RU 2018102224A RU 2018102224 A3 RU2018102224 A3 RU 2018102224A3
- Authority
- RU
- Russia
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3273—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/065—Continuous authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/069—Authentication using certificates or pre-shared keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/70—Services for machine-to-machine communication [M2M] or machine type communication [MTC]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B64—AIRCRAFT; AVIATION; COSMONAUTICS
- B64D—EQUIPMENT FOR FITTING IN OR TO AIRCRAFT; FLIGHT SUITS; PARACHUTES; ARRANGEMENT OR MOUNTING OF POWER PLANTS OR PROPULSION TRANSMISSIONS IN AIRCRAFT
- B64D45/00—Aircraft indicators or protectors not otherwise provided for
- B64D2045/0085—Devices for aircraft health monitoring, e.g. monitoring flutter or vibration
-
- B—PERFORMING OPERATIONS; TRANSPORTING
- B64—AIRCRAFT; AVIATION; COSMONAUTICS
- B64U—UNMANNED AERIAL VEHICLES [UAV]; EQUIPMENT THEREFOR
- B64U2201/00—UAVs characterised by their flight controls
- B64U2201/10—UAVs characterised by their flight controls autonomous, i.e. by navigating independently from ground or air stations, e.g. by using inertial navigation systems [INS]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Power Engineering (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Testing And Monitoring For Control Systems (AREA)
- Small-Scale Networks (AREA)
- Lock And Its Accessories (AREA)
- Mobile Radio Communication Systems (AREA)
- Selective Calling Equipment (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP17382110.9 | 2017-03-03 | ||
EP17382110.9A EP3370386B1 (en) | 2017-03-03 | 2017-03-03 | A system and a computer-implemented method for machine-to-machine authentication of an apparatus |
Publications (3)
Publication Number | Publication Date |
---|---|
RU2018102224A RU2018102224A (ru) | 2019-07-22 |
RU2018102224A3 true RU2018102224A3 (ru) | 2021-06-09 |
RU2763779C2 RU2763779C2 (ru) | 2022-01-11 |
Family
ID=58401518
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
RU2018102224A RU2763779C2 (ru) | 2017-03-03 | 2018-01-22 | Система и реализуемый компьютером способ межмашинной аутентификации устройства |
Country Status (8)
Country | Link |
---|---|
US (1) | US10848488B2 (ru) |
EP (1) | EP3370386B1 (ru) |
JP (1) | JP7074498B2 (ru) |
KR (1) | KR102592523B1 (ru) |
CN (1) | CN108540445B (ru) |
ES (1) | ES2742128T3 (ru) |
RU (1) | RU2763779C2 (ru) |
TW (1) | TWI761428B (ru) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2019139605A1 (en) * | 2018-01-12 | 2019-07-18 | Hewlett-Packard Development Company, L.P. | Authentication of devices |
ES2814701T3 (es) | 2018-08-24 | 2021-03-29 | Boeing Co | Método, sistema y dispositivo de control de emergencia para gestión de tráfico de vehículos autónomos en situaciones de emergencia |
CN109450959A (zh) * | 2019-01-08 | 2019-03-08 | 四川九洲电器集团有限责任公司 | 一种基于威胁等级的多因子身份认证方法 |
US11032271B2 (en) * | 2019-02-01 | 2021-06-08 | Rsa Security Llc | Authentication based on shared secret seed updates for one-time passcode generation |
US11223473B2 (en) | 2019-02-01 | 2022-01-11 | EMC IP Holding Company LLC | Client-driven shared secret updates for client authentication |
DE102019216527A1 (de) * | 2019-10-28 | 2021-04-29 | Robert Bosch Gmbh | Gerät, system und verfahren zum nachweis eines integritätszustands eines geräts |
US11303845B2 (en) * | 2019-10-29 | 2022-04-12 | Alex Greaves | Video content authentication |
US12041449B2 (en) * | 2020-04-10 | 2024-07-16 | Qualcomm Incorporated | Method and apparatus for verifying mobile device communications |
Family Cites Families (20)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA2305249A1 (en) * | 2000-04-14 | 2001-10-14 | Branko Sarcanin | Virtual safe |
US7187286B2 (en) * | 2004-03-19 | 2007-03-06 | Applera Corporation | Methods and systems for using RFID in biological field |
EP1908027B1 (en) * | 2005-07-27 | 2010-09-29 | Ingenia Holdings Limited | Verification of authenticity |
US20090046708A1 (en) * | 2007-08-13 | 2009-02-19 | Jason David Koziol | Methods And Systems For Transmitting A Data Attribute From An Authenticated System |
EP3346669A1 (en) * | 2008-01-18 | 2018-07-11 | Interdigital Patent Holdings, Inc. | Method and apparatus for enabling machine to machine communication |
CN102026180A (zh) * | 2009-09-15 | 2011-04-20 | 中国移动通信集团公司 | M2m传输控制方法、装置及系统 |
JP5678094B2 (ja) * | 2009-12-28 | 2015-02-25 | インターデイジタル パテント ホールディングス インコーポレイテッド | Machine−to−machineゲートウェイアーキテクチャ |
CN102195851A (zh) * | 2010-03-09 | 2011-09-21 | 华为技术有限公司 | 负载分担方法、系统和接入服务器 |
JP2011248448A (ja) | 2010-05-24 | 2011-12-08 | Sharp Corp | 自動認証システム |
KR101981229B1 (ko) * | 2011-04-15 | 2019-05-22 | 삼성전자주식회사 | 머신-대-머신 노드 소거 절차 |
JP2014203719A (ja) | 2013-04-08 | 2014-10-27 | 日立オートモティブシステムズ株式会社 | 車載バッテリー管理システム |
KR101472391B1 (ko) * | 2013-07-31 | 2014-12-15 | 한국항공우주산업 주식회사 | 무인비행체시스템의 지상통제장비와 지상추적장비의 통신채널 이상유무 측정장치 및 그 측정방법 |
CN103442353B (zh) * | 2013-08-22 | 2017-05-31 | 江苏赛联信息产业研究院股份有限公司 | 一种安全可控的物联网数据传输方法 |
US9350550B2 (en) * | 2013-09-10 | 2016-05-24 | M2M And Iot Technologies, Llc | Power management and security for wireless modules in “machine-to-machine” communications |
GB2518255A (en) * | 2013-09-13 | 2015-03-18 | Vodafone Ip Licensing Ltd | Communicating with a machine to machine device |
US10631162B2 (en) * | 2013-10-30 | 2020-04-21 | Samsung Electronics Co., Ltd. | Method and apparatus to perform device to device communication in wireless communication network |
US9273981B1 (en) * | 2014-05-12 | 2016-03-01 | Unmanned Innovation, Inc. | Distributed unmanned aerial vehicle architecture |
JP6282955B2 (ja) | 2014-07-30 | 2018-02-21 | Kddi株式会社 | 不正接続検知システム、方法およびプログラム |
US9309009B1 (en) * | 2014-12-18 | 2016-04-12 | Airbus Operations Sas | Interactive diagnostic display system and method for an aircraft |
TWM519864U (zh) * | 2015-12-15 | 2016-04-01 | Nuvoton Technology Corp | 無人飛行器之駕駛身分認證系統 |
-
2017
- 2017-03-03 EP EP17382110.9A patent/EP3370386B1/en active Active
- 2017-03-03 ES ES17382110T patent/ES2742128T3/es active Active
-
2018
- 2018-01-17 TW TW107101697A patent/TWI761428B/zh active
- 2018-01-22 RU RU2018102224A patent/RU2763779C2/ru active
- 2018-02-02 KR KR1020180013195A patent/KR102592523B1/ko active IP Right Grant
- 2018-02-21 JP JP2018028367A patent/JP7074498B2/ja active Active
- 2018-02-28 US US15/907,839 patent/US10848488B2/en active Active
- 2018-03-02 CN CN201810174027.0A patent/CN108540445B/zh active Active
Also Published As
Publication number | Publication date |
---|---|
RU2763779C2 (ru) | 2022-01-11 |
CN108540445A (zh) | 2018-09-14 |
JP7074498B2 (ja) | 2022-05-24 |
TWI761428B (zh) | 2022-04-21 |
CN108540445B (zh) | 2022-07-12 |
US20180255458A1 (en) | 2018-09-06 |
JP2018170760A (ja) | 2018-11-01 |
EP3370386B1 (en) | 2019-05-15 |
RU2018102224A (ru) | 2019-07-22 |
US10848488B2 (en) | 2020-11-24 |
TW201833805A (zh) | 2018-09-16 |
KR20180101172A (ko) | 2018-09-12 |
ES2742128T3 (es) | 2020-02-13 |
EP3370386A1 (en) | 2018-09-05 |
KR102592523B1 (ko) | 2023-10-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
BR122021024395A2 (ru) | ||
BR122021023687A2 (ru) | ||
RU2018102224A3 (ru) | ||
BR122021000189A2 (ru) | ||
BR122022025811B8 (ru) | ||
BR112020006084A8 (ru) | ||
BR112019025295B1 (pt) | Compostos, composição, uso de um composto da fórmula i, método para combater fungos fitopatogênicos e semente revestida | |
BR122021014832A2 (ru) | ||
BR202018014992U2 (ru) | ||
BR122022003518A2 (ru) | ||
BR112020008820A2 (ru) | ||
BR202017025154U2 (ru) | ||
BR202017021228U2 (ru) | ||
BR202017020981U2 (ru) | ||
BR202017017068U2 (ru) | ||
BR202017016984U2 (ru) | ||
BR202017016924U2 (ru) | ||
BR202017012548U2 (ru) | ||
BR202017011220U2 (ru) | ||
BR202017010814U2 (ru) | ||
BR202017010373U2 (ru) | ||
BR202017009870U2 (ru) | ||
BR202017006953U2 (ru) | ||
BR202017004898U2 (ru) | ||
BR202017002937U2 (ru) |