WO2006129251A3 - Method and apparatus for enrolling a temporary member of an authorized domain - Google Patents

Method and apparatus for enrolling a temporary member of an authorized domain Download PDF

Info

Publication number
WO2006129251A3
WO2006129251A3 PCT/IB2006/051669 IB2006051669W WO2006129251A3 WO 2006129251 A3 WO2006129251 A3 WO 2006129251A3 IB 2006051669 W IB2006051669 W IB 2006051669W WO 2006129251 A3 WO2006129251 A3 WO 2006129251A3
Authority
WO
WIPO (PCT)
Prior art keywords
enrolling
authorized domain
temporary member
manager
temporary certificate
Prior art date
Application number
PCT/IB2006/051669
Other languages
French (fr)
Other versions
WO2006129251A2 (en
Inventor
Jin Qu
Fulong Ma
Original Assignee
Koninkl Philips Electronics Nv
Jin Qu
Fulong Ma
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv, Jin Qu, Fulong Ma filed Critical Koninkl Philips Electronics Nv
Publication of WO2006129251A2 publication Critical patent/WO2006129251A2/en
Publication of WO2006129251A3 publication Critical patent/WO2006129251A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Abstract

The present invention provides a method / an apparatus for enrolling a member of an authorized domain. The method comprises receiving a request form a device for joining the AD, and granting a temporary certificate to the device according to a predetermined rule, whereby the device becomes the member of the AD, wherein the temporary certificate is issued by a manager of the AD beforehand. In this way, a new comer still could be enrolled as a member of the AD even if the AD manager is not available.
PCT/IB2006/051669 2005-06-03 2006-05-25 Method and apparatus for enrolling a temporary member of an authorized domain WO2006129251A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN200510074256.8 2005-06-03
CN200510074256 2005-06-03

Publications (2)

Publication Number Publication Date
WO2006129251A2 WO2006129251A2 (en) 2006-12-07
WO2006129251A3 true WO2006129251A3 (en) 2007-03-01

Family

ID=37309520

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2006/051669 WO2006129251A2 (en) 2005-06-03 2006-05-25 Method and apparatus for enrolling a temporary member of an authorized domain

Country Status (1)

Country Link
WO (1) WO2006129251A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102057382B (en) * 2008-06-06 2014-12-03 微软公司 Temporary domain membership for content sharing

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7725928B2 (en) * 2005-12-02 2010-05-25 Palo Alto Research Center Incorporated System and method for establishing temporary and permanent credentials for secure online commerce
US20080313085A1 (en) * 2007-06-14 2008-12-18 Motorola, Inc. System and method to share a guest version of rights between devices
JP4533935B2 (en) * 2008-01-22 2010-09-01 日立ソフトウエアエンジニアリング株式会社 License authentication system and authentication method
JP5521577B2 (en) * 2010-01-27 2014-06-18 株式会社リコー Peripheral device, network system, communication processing method, and communication processing control program

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040103312A1 (en) * 2002-11-27 2004-05-27 Thomas Messerges Domain-based digital-rights management system with easy and secure device enrollment
EP1455479A1 (en) * 2003-02-25 2004-09-08 Microsoft Corporation Enrolling/sub-enrolling a digital rights management (DRM) server into a DRM architecture
US20050097359A1 (en) * 2003-10-29 2005-05-05 Speare John G. Pre-licensing of rights management protected content

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040103312A1 (en) * 2002-11-27 2004-05-27 Thomas Messerges Domain-based digital-rights management system with easy and secure device enrollment
EP1455479A1 (en) * 2003-02-25 2004-09-08 Microsoft Corporation Enrolling/sub-enrolling a digital rights management (DRM) server into a DRM architecture
US20050097359A1 (en) * 2003-10-29 2005-05-05 Speare John G. Pre-licensing of rights management protected content

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102057382B (en) * 2008-06-06 2014-12-03 微软公司 Temporary domain membership for content sharing

Also Published As

Publication number Publication date
WO2006129251A2 (en) 2006-12-07

Similar Documents

Publication Publication Date Title
DE602005025187D1 (en) Service system, service server and method for authenticating service requests
WO2008015458A3 (en) System and method for authenticating a workflow
EP2086162A4 (en) System, device, method and program for authenticating communication partner by means of electronic certificate including personal information
DE602006003763D1 (en) METHOD FOR UPDATING A PAIR-PROPER MASTER KEY
WO2010059955A3 (en) Domain based authentication scheme
WO2007106826A3 (en) Domain name ownership validation
EP2851856B8 (en) System, apparatus, program, and method for authentication
WO2007109081A3 (en) Method and apparatus for improved operation of an abatement system
DE602005026239D1 (en) Authentication method and method, apparatus, system and program for providing secret information between proximity devices
ATE523025T1 (en) METHOD AND DEVICE FOR THE DYNAMIC USE OF SAFETY BRIDGES IN A WIRELESS AD-HOC NETWORK
DE602004020814D1 (en) METHOD FOR AUTHENTICATING MARKED POLYMERS
WO2007039873A3 (en) System and/or method for class-based authorization
ATE550862T1 (en) IMPROVED ACCESS TO THE DOMAIN
WO2007149775A3 (en) Consumer authentication system and method
EP1806674A3 (en) Method and apparatus for protection domain based security
WO2006108907A3 (en) Utilizing generic authentication architecture for mobile internet protocol key distribution
ATE501583T1 (en) METHOD AND DEVICE FOR DETERMINING AN AUTHENTICATION PROCEDURE
WO2006129251A3 (en) Method and apparatus for enrolling a temporary member of an authorized domain
WO2008064013A3 (en) Adaptive authentication options
WO2008045870A3 (en) Conformant public key infrastructures
ATE514503T1 (en) METHOD FOR PRODUCING AUXETIC FOAM
WO2009050924A1 (en) User authentication system and its method
WO2007047032A3 (en) Method and apparatus for generating service billing records for a wireless client
EP1635536A3 (en) Authentication with expiring binding digital certificates
WO2009102159A3 (en) Bio-disc reading apparatus and assay method using same

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06745022

Country of ref document: EP

Kind code of ref document: A2