WO2002063823A1 - Procede de communication de donnees confidentielles - Google Patents

Procede de communication de donnees confidentielles Download PDF

Info

Publication number
WO2002063823A1
WO2002063823A1 PCT/JP2002/000867 JP0200867W WO02063823A1 WO 2002063823 A1 WO2002063823 A1 WO 2002063823A1 JP 0200867 W JP0200867 W JP 0200867W WO 02063823 A1 WO02063823 A1 WO 02063823A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
communication method
reception side
data communication
confidential data
Prior art date
Application number
PCT/JP2002/000867
Other languages
English (en)
French (fr)
Inventor
Tomoaki Saito
Original Assignee
Sega Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sega Corporation filed Critical Sega Corporation
Priority to EP02710480A priority Critical patent/EP1274195A1/en
Publication of WO2002063823A1 publication Critical patent/WO2002063823A1/ja
Priority to US10/265,417 priority patent/US20030041241A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
PCT/JP2002/000867 2001-02-08 2002-02-01 Procede de communication de donnees confidentielles WO2002063823A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP02710480A EP1274195A1 (en) 2001-02-08 2002-02-01 Confidential data communication method
US10/265,417 US20030041241A1 (en) 2001-02-08 2002-10-07 Privacy data communication method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2001032832A JP2002237812A (ja) 2001-02-08 2001-02-08 秘匿データ通信方法
JP2001-32832 2001-02-08

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/265,417 Continuation US20030041241A1 (en) 2001-02-08 2002-10-07 Privacy data communication method

Publications (1)

Publication Number Publication Date
WO2002063823A1 true WO2002063823A1 (fr) 2002-08-15

Family

ID=18896696

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2002/000867 WO2002063823A1 (fr) 2001-02-08 2002-02-01 Procede de communication de donnees confidentielles

Country Status (5)

Country Link
US (1) US20030041241A1 (ja)
EP (1) EP1274195A1 (ja)
JP (1) JP2002237812A (ja)
KR (1) KR20030019344A (ja)
WO (1) WO2002063823A1 (ja)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1759347A2 (en) * 2004-05-05 2007-03-07 IMS Software Services, Ltd. Data encryption applications for multi-source longitudinal patient-level data integration
JP2008503798A (ja) * 2004-05-05 2008-02-07 アイエムエス ソフトウェア サービシズ リミテッド 長期患者レベルのデータベースのための仲介のデータ暗号化
US8275850B2 (en) 2004-05-05 2012-09-25 Ims Software Services Ltd. Multi-source longitudinal patient-level data encryption process
US9886558B2 (en) 1999-09-20 2018-02-06 Quintiles Ims Incorporated System and method for analyzing de-identified health care data

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004302921A (ja) * 2003-03-31 2004-10-28 Toshiba Corp オフライン情報を利用したデバイス認証装置及びデバイス認証方法
AU2011218632B2 (en) * 2004-05-05 2015-01-22 Ims Software Services, Ltd Multi-source longitudinal patient-level data encryption process
AU2011247850B2 (en) * 2004-05-05 2014-12-18 Ims Software Services, Ltd Mediated data encryption for longitudinal patient level databases
JP2007041756A (ja) * 2005-08-02 2007-02-15 Sony Corp 情報処理装置および方法、プログラム、並びに、セキュリティチップ
JP2007048142A (ja) * 2005-08-11 2007-02-22 Mobile Software Market Kk 携帯電話用のゲーム機エミュレータ
JP2007202001A (ja) * 2006-01-30 2007-08-09 Kyocera Corp 携帯通信機器およびその制御方法
JP2008040659A (ja) * 2006-08-03 2008-02-21 Fuji Xerox Co Ltd 印刷制御システム、ポリシー管理装置、画像形成装置、印刷実行制御方法
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
KR101009871B1 (ko) * 2007-08-09 2011-01-19 한국과학기술원 통신 시스템에서 인증 방법
US8560858B2 (en) * 2008-05-29 2013-10-15 Red Hat, Inc. Secure session identifiers
JP5451159B2 (ja) * 2009-04-14 2014-03-26 Necシステムテクノロジー株式会社 データ転送方法、データ転送システム及びデータ中継プログラム
CN102638567B (zh) * 2012-03-02 2015-05-20 深圳市朗科科技股份有限公司 多应用云存储平台和云存储终端
WO2015041139A1 (ja) * 2013-09-19 2015-03-26 ソニー株式会社 情報処理装置、情報処理方法及びコンピュータプログラム
US9900160B1 (en) 2015-12-03 2018-02-20 Amazon Technologies, Inc. Asymmetric session credentials
US9894067B1 (en) 2015-12-03 2018-02-13 Amazon Technologies, Inc. Cross-region roles
US10277569B1 (en) * 2015-12-03 2019-04-30 Amazon Technologies, Inc. Cross-region cache of regional sessions
KR102049527B1 (ko) * 2017-07-20 2019-11-27 중부대학교 산학협력단 사용자 인증 서버 및 시스템

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000224122A (ja) * 1999-01-29 2000-08-11 Toshiba Corp 情報配布システム及び端末装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000224122A (ja) * 1999-01-29 2000-08-11 Toshiba Corp 情報配布システム及び端末装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
D.W. DAVIES AND W.L. PRICE/TRANSLATED UNDER THE SUPERVISION OF: TADAHIRO UESONO: "Network-Security", 5 December 1985, NIKKEI MAGUROUHIRU SHA, XP002951534 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9886558B2 (en) 1999-09-20 2018-02-06 Quintiles Ims Incorporated System and method for analyzing de-identified health care data
EP1759347A2 (en) * 2004-05-05 2007-03-07 IMS Software Services, Ltd. Data encryption applications for multi-source longitudinal patient-level data integration
JP2008503798A (ja) * 2004-05-05 2008-02-07 アイエムエス ソフトウェア サービシズ リミテッド 長期患者レベルのデータベースのための仲介のデータ暗号化
EP1759347A4 (en) * 2004-05-05 2009-08-05 Ims Software Services Ltd DATA ENCRYPTION APPLICATIONS FOR LONGITUDINAL INTEGRATION OF DATA RELATING TO PATIENTS FROM SEVERAL SOURCES
US8275850B2 (en) 2004-05-05 2012-09-25 Ims Software Services Ltd. Multi-source longitudinal patient-level data encryption process

Also Published As

Publication number Publication date
EP1274195A1 (en) 2003-01-08
US20030041241A1 (en) 2003-02-27
KR20030019344A (ko) 2003-03-06
JP2002237812A (ja) 2002-08-23

Similar Documents

Publication Publication Date Title
WO2002063823A1 (fr) Procede de communication de donnees confidentielles
AU2003276090A1 (en) Secure communications
WO2004102868A3 (en) A power line communication device and method of using the same
WO2003039094A3 (en) Methods and apparatus for securely communicating a message
WO2003009561A3 (en) A system and method for supporting multiple certificate authorities on a mobile communication device
EP1182825A3 (en) Transferring copyright protected contents using radio link layer authentication/encryption
TW428409B (en) Method for updating secret shared data in a wireless communication system
MY132101A (en) Safe data exchange method between two devices.
EP0792042A3 (en) Method of effecting communications using common cryptokey
WO2005053209A3 (en) Tokens/keys for wireless communications
WO2003055174A3 (en) Method and apparatus for building operational radio firmware using incrementally certified modules
JPH08234658A (ja) 暗号作業鍵を生成する方法
WO2001043335A3 (en) Synchronization of session keys
WO2001006697A3 (en) Split-key key-agreement protocol
WO2003034774A3 (en) Method and apparatus for providing privacy of user identity and characteristics in a communication system
TW200509637A (en) Method to create and manage a local network
FI20001567A (fi) Datan salauksen järjestäminen langattomassa tietoliikennejärjestelmässä
HK1078708A1 (en) Method for authenticating and verifying sms communications
CA2650050A1 (en) Method and system for providing cellular assisted secure communications of a plurality of ad hoc devices
AU5223400A (en) Arranging authentication and ciphering in mobile communication system
WO2007107708A3 (en) Establishing communications
AU2003247131A1 (en) Method and electronic module for secure data transmission
WO2004042537A3 (en) System and method for securing digital messages
CA2532353A1 (en) Method for providing point-to-point encryption in a communication system
DE60101843D1 (de) Verfahren zur gesicherten datenübertragung

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): KR US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

WWE Wipo information: entry into national phase

Ref document number: 2002710480

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10265417

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 1020027013482

Country of ref document: KR

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWP Wipo information: published in national office

Ref document number: 2002710480

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020027013482

Country of ref document: KR

WWW Wipo information: withdrawn in national office

Ref document number: 2002710480

Country of ref document: EP