TWI879765B - 網路系統、資訊處理裝置以及處理方法 - Google Patents

網路系統、資訊處理裝置以及處理方法 Download PDF

Info

Publication number
TWI879765B
TWI879765B TW109112977A TW109112977A TWI879765B TW I879765 B TWI879765 B TW I879765B TW 109112977 A TW109112977 A TW 109112977A TW 109112977 A TW109112977 A TW 109112977A TW I879765 B TWI879765 B TW I879765B
Authority
TW
Taiwan
Prior art keywords
devices
network system
electronic certificate
address
public key
Prior art date
Application number
TW109112977A
Other languages
English (en)
Chinese (zh)
Other versions
TW202046679A (zh
Inventor
久利寿 帝都
Original Assignee
日商關連風科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 日商關連風科技股份有限公司 filed Critical 日商關連風科技股份有限公司
Publication of TW202046679A publication Critical patent/TW202046679A/zh
Application granted granted Critical
Publication of TWI879765B publication Critical patent/TWI879765B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/69Types of network addresses using geographic information, e.g. room number
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5092Address allocation by self-assignment, e.g. picking addresses at random and testing if they are already in use
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
TW109112977A 2019-04-19 2020-04-17 網路系統、資訊處理裝置以及處理方法 TWI879765B (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2019-080299 2019-04-19
JP2019080299A JP7127845B2 (ja) 2019-04-19 2019-04-19 ネットワークシステム、デバイスおよび処理方法

Publications (2)

Publication Number Publication Date
TW202046679A TW202046679A (zh) 2020-12-16
TWI879765B true TWI879765B (zh) 2025-04-11

Family

ID=72837541

Family Applications (1)

Application Number Title Priority Date Filing Date
TW109112977A TWI879765B (zh) 2019-04-19 2020-04-17 網路系統、資訊處理裝置以及處理方法

Country Status (5)

Country Link
US (3) US12022008B2 (enExample)
EP (1) EP3958500A4 (enExample)
JP (4) JP7127845B2 (enExample)
TW (1) TWI879765B (enExample)
WO (1) WO2020213643A1 (enExample)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI836220B (zh) * 2021-05-25 2024-03-21 周士剛 網路預售收取與驗證使用憑證的系統與方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW200629846A (en) * 2004-10-29 2006-08-16 Research In Motion Ltd System and method for verifying digital signatures on certificates
US20070061574A1 (en) * 2001-04-12 2007-03-15 Microsoft Corporation Methods and Systems for Unilateral Authentication of Messages
US20070088834A1 (en) * 2005-10-13 2007-04-19 Scansafe Limited Remote access to resouces
US20070198835A1 (en) * 2004-03-31 2007-08-23 British Telecommunications Public Limited Company Adaptive closed group caricaturing
US20120110326A1 (en) * 2010-10-29 2012-05-03 Telefonaktiebolaget L M Ericsson (Publ) Enhanced cryptographcially generated addresses for secure route optimization in mobile internet protocol
US9332002B1 (en) * 2013-03-14 2016-05-03 Amazon Technologies, Inc. Authenticating and authorizing a user by way of a digital certificate

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7610487B2 (en) * 2003-03-27 2009-10-27 Microsoft Corporation Human input security codes
JP4101839B2 (ja) 2003-06-19 2008-06-18 日本電信電話株式会社 セッション制御サーバ及び通信システム
US7401215B2 (en) 2003-09-29 2008-07-15 Sun Microsystems, Inc. Method and apparatus for facilitating cryptographic layering enforcement
US7716139B2 (en) 2004-10-29 2010-05-11 Research In Motion Limited System and method for verifying digital signatures on certificates
CN101291216B (zh) 2007-04-16 2011-11-16 华为技术有限公司 P2p网络系统及其认证方法
US7631051B1 (en) 2008-09-29 2009-12-08 Gene Fein Geolocation assisted data forwarding storage
JP2015170305A (ja) 2014-03-10 2015-09-28 日本Ra株式会社 診断支援システム、診断支援サーバ及びプログラム
JP6352654B2 (ja) 2014-03-10 2018-07-04 日本Ra株式会社 取引管理システム、取引管理サーバ及びプログラム
JP6298805B2 (ja) 2015-12-01 2018-03-20 システムプラザ株式会社 電子証明書管理システム、電子証明書利用端末及び電子証明書管理方法
US10230710B2 (en) 2016-08-04 2019-03-12 Visa International Service Association Token based network service among IoT applications
JP6729334B2 (ja) 2016-12-06 2020-07-22 富士通株式会社 トランザクション管理方法、トランザクション管理プログラム及びトランザクション管理装置
JP6711773B2 (ja) 2017-03-21 2020-06-17 システムプラザ株式会社 電子証明書管理システム、電子証明書利用端末及び電子証明書管理方法
EP3695635B1 (en) * 2017-10-13 2023-10-11 Visa International Service Association Mitigating risk for hands-free interactions

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070061574A1 (en) * 2001-04-12 2007-03-15 Microsoft Corporation Methods and Systems for Unilateral Authentication of Messages
US20070198835A1 (en) * 2004-03-31 2007-08-23 British Telecommunications Public Limited Company Adaptive closed group caricaturing
TW200629846A (en) * 2004-10-29 2006-08-16 Research In Motion Ltd System and method for verifying digital signatures on certificates
US20070088834A1 (en) * 2005-10-13 2007-04-19 Scansafe Limited Remote access to resouces
US20120110326A1 (en) * 2010-10-29 2012-05-03 Telefonaktiebolaget L M Ericsson (Publ) Enhanced cryptographcially generated addresses for secure route optimization in mobile internet protocol
US9332002B1 (en) * 2013-03-14 2016-05-03 Amazon Technologies, Inc. Authenticating and authorizing a user by way of a digital certificate

Also Published As

Publication number Publication date
US12388659B2 (en) 2025-08-12
EP3958500A1 (en) 2022-02-23
US12022008B2 (en) 2024-06-25
EP3958500A4 (en) 2022-09-14
JP2024073556A (ja) 2024-05-29
JP7127845B2 (ja) 2022-08-30
JP7461073B2 (ja) 2024-04-03
JP2022145898A (ja) 2022-10-04
US20220200811A1 (en) 2022-06-23
US20240305475A1 (en) 2024-09-12
WO2020213643A1 (ja) 2020-10-22
JP2025118852A (ja) 2025-08-13
JP2020178279A (ja) 2020-10-29
US20250343702A1 (en) 2025-11-06
TW202046679A (zh) 2020-12-16
JP7688346B2 (ja) 2025-06-04

Similar Documents

Publication Publication Date Title
US9680827B2 (en) Geo-fencing cryptographic key material
US9577823B2 (en) Rule-based validity of cryptographic key material
JP6880691B2 (ja) 位置設定可能な電子ロック制御方法、プログラム及びシステム
JP7536346B2 (ja) 通信システム、通信装置、通信方法および通信プログラム
US9686244B2 (en) Rule-based validity of cryptographic key material
CN107592969A (zh) 用于在受约束的环境中访问控制列表处理的系统、装置和方法
US20240314563A1 (en) Data transmission method, communication processing method, device, and communication processing program
US20250343702A1 (en) Network system, device, and processing method
TW202543263A (zh) 網路系統、裝置以及處理方法
JP7788595B2 (ja) 通信方法およびネットワーク化システム
US20250373415A1 (en) Network system, information processing device, and communication method
US12261962B2 (en) Information communication method, information communication system and method