SG11202008211YA - Authentication system and authentication program - Google Patents

Authentication system and authentication program

Info

Publication number
SG11202008211YA
SG11202008211YA SG11202008211YA SG11202008211YA SG11202008211YA SG 11202008211Y A SG11202008211Y A SG 11202008211YA SG 11202008211Y A SG11202008211Y A SG 11202008211YA SG 11202008211Y A SG11202008211Y A SG 11202008211YA SG 11202008211Y A SG11202008211Y A SG 11202008211YA
Authority
SG
Singapore
Prior art keywords
authentication
program
authentication system
authentication program
Prior art date
Application number
SG11202008211YA
Inventor
Masaya Honjo
Mitsuhiro Matsumoto
Original Assignee
Mitsubishi Electric Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Mitsubishi Electric Corp filed Critical Mitsubishi Electric Corp
Publication of SG11202008211YA publication Critical patent/SG11202008211YA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
SG11202008211YA 2018-04-09 2018-04-09 Authentication system and authentication program SG11202008211YA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2018/014948 WO2019198130A1 (en) 2018-04-09 2018-04-09 Authentication system and authentication program

Publications (1)

Publication Number Publication Date
SG11202008211YA true SG11202008211YA (en) 2020-09-29

Family

ID=68164617

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202008211YA SG11202008211YA (en) 2018-04-09 2018-04-09 Authentication system and authentication program

Country Status (6)

Country Link
US (1) US11522849B2 (en)
JP (1) JP6742557B2 (en)
CN (1) CN111937348B (en)
GB (1) GB2584580A (en)
SG (1) SG11202008211YA (en)
WO (1) WO2019198130A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10848322B2 (en) * 2017-03-24 2020-11-24 Cable Television Laboratories, Inc System and method for distributed PKI root
US11538031B2 (en) * 2017-03-31 2022-12-27 Vijay Madisetti Method and system for identity and access management for blockchain interoperability
GB2583686B (en) * 2018-04-09 2022-03-30 Mitsubishi Electric Corp Authentication federation system and authentication program

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003244134A (en) * 2002-02-14 2003-08-29 Toyota Motor Corp Authentication system
WO2006065973A2 (en) * 2004-12-15 2006-06-22 Exostar Corporation Enabling trust in a federated collaboration of networks
JP5325061B2 (en) * 2009-09-25 2013-10-23 株式会社日立製作所 Key management apparatus and key management method
JP5604176B2 (en) 2010-05-12 2014-10-08 日本放送協会 Authentication cooperation apparatus and program thereof, device authentication apparatus and program thereof, and authentication cooperation system
US9641335B2 (en) 2013-09-16 2017-05-02 Axis Ab Distribution of user credentials
JP6071847B2 (en) 2013-11-06 2017-02-01 株式会社東芝 Authentication system, method and program
CN104639534B (en) * 2014-12-30 2019-02-12 北京奇虎科技有限公司 The loading method and browser device of web portal security information
EP3292484B1 (en) * 2015-05-05 2021-07-07 Ping Identity Corporation Identity management service using a block chain
WO2017010455A1 (en) 2015-07-13 2017-01-19 日本電信電話株式会社 Contract agreement method, agreement verification method, contract agreement system, agreement verification device, contract agreement device, contract agreement program and agreement verification program
JP6452156B2 (en) 2015-09-03 2019-01-16 日本電信電話株式会社 License information management system, user terminal, rights holder terminal, license information management method, and license information management program
US11042878B2 (en) * 2016-01-19 2021-06-22 Priv8Pay, Inc. Network node authentication
US10411905B2 (en) * 2016-07-01 2019-09-10 Intel Corporation Public key infrastructure using blockchains
JP6861292B2 (en) * 2017-03-01 2021-04-21 アップル インコーポレイテッドApple Inc. System access using mobile devices
US10848322B2 (en) * 2017-03-24 2020-11-24 Cable Television Laboratories, Inc System and method for distributed PKI root

Also Published As

Publication number Publication date
CN111937348A (en) 2020-11-13
CN111937348B (en) 2024-02-09
JP6742557B2 (en) 2020-08-19
US20210006555A1 (en) 2021-01-07
GB2584580A (en) 2020-12-09
GB202014337D0 (en) 2020-10-28
WO2019198130A1 (en) 2019-10-17
US11522849B2 (en) 2022-12-06
JPWO2019198130A1 (en) 2020-08-20

Similar Documents

Publication Publication Date Title
SG11202003937RA (en) Secure identity and profiling system
GB201611948D0 (en) Distributed transcation processing and authentication system
ZA202003999B (en) System and methods
SG11202102642PA (en) Transaction authentication system and related methods
EP3373202C0 (en) Verification method and system
EP3609152A4 (en) Internet-of-things authentication system and internet-of-things authentication method
GB2542512B (en) Authentication methods and systems
GB201918603D0 (en) Authentication methods and systems
SG11202012736SA (en) Systems and methods for secure read-only authentication
SG11202010334XA (en) Efficient and secure authentication system
EP3584731C0 (en) Authentication management method and system
SG11202007876QA (en) Authentication system and authentication program
GB201813390D0 (en) Systems and methods for muulti-factor authentication
GB202014337D0 (en) Authentication system and authentication program
GB201812190D0 (en) Authentication system, method and program
EP3631662A4 (en) Authentication system and method
GB201817093D0 (en) Authentication system and method
PT3404570T (en) Method and system for behaviour-based authentication
GB201715880D0 (en) Authentication system
GB201621176D0 (en) Authentication systems and methods
SG11202101281SA (en) Identity authentication system and methods
SG11202009000YA (en) Secure authentication system and method
GB201821135D0 (en) Improved cryptographic method and system
GB201713471D0 (en) Verification method and system
IL250359A0 (en) Signature method and system