WO2007059183A3 - Acces a une application au moyen d'une liaison de message - Google Patents

Acces a une application au moyen d'une liaison de message Download PDF

Info

Publication number
WO2007059183A3
WO2007059183A3 PCT/US2006/044284 US2006044284W WO2007059183A3 WO 2007059183 A3 WO2007059183 A3 WO 2007059183A3 US 2006044284 W US2006044284 W US 2006044284W WO 2007059183 A3 WO2007059183 A3 WO 2007059183A3
Authority
WO
WIPO (PCT)
Prior art keywords
text message
application function
application
application access
message link
Prior art date
Application number
PCT/US2006/044284
Other languages
English (en)
Other versions
WO2007059183A2 (fr
Inventor
Peter H C Madams
Joseph H Salesky
Ayelet Zadok
Original Assignee
Clairmail Inc
Peter H C Madams
Joseph H Salesky
Ayelet Zadok
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/280,140 external-priority patent/US7844674B2/en
Priority claimed from US11/422,318 external-priority patent/US7870202B2/en
Priority claimed from US11/422,317 external-priority patent/US7870201B2/en
Application filed by Clairmail Inc, Peter H C Madams, Joseph H Salesky, Ayelet Zadok filed Critical Clairmail Inc
Priority to CA002627534A priority Critical patent/CA2627534A1/fr
Priority to JP2008541296A priority patent/JP2009516306A/ja
Priority to EP06837628A priority patent/EP1955184A2/fr
Publication of WO2007059183A2 publication Critical patent/WO2007059183A2/fr
Publication of WO2007059183A3 publication Critical patent/WO2007059183A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/563Data redirection of data network streams
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Communication Control (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)

Abstract

L'invention porte sur un procédé d'exécution d'une fonction par un serveur d'applications depuis un dispositif client et via un serveur mandataire. Le procédé consiste: à transmettre au serveur mandataire un premier message de texte concernant une demande d'exécution de la fonction d'application; à authentifier un utilisateur associé au premier message de texte par l'intermédiaire d'une adresse de confirmation différant de l'adresse d'origine du message de texte. Après authentification, le procédé consiste à faire exécuter la fonction d'application par le serveur d'application selon les spécifications du premier message de texte, la première fonction d'application étant vérifiée sur la base d'au moins l'adresse de destination du message de texte.
PCT/US2006/044284 2005-11-15 2006-11-14 Acces a une application au moyen d'une liaison de message WO2007059183A2 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002627534A CA2627534A1 (fr) 2005-11-15 2006-11-14 Acces a une application au moyen d'une liaison de message
JP2008541296A JP2009516306A (ja) 2005-11-15 2006-11-14 メッセージリンクを利用するアプリケーションアクセス
EP06837628A EP1955184A2 (fr) 2005-11-15 2006-11-14 Acces a une application au moyen d'une liaison de message

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US11/280,140 2005-11-15
US11/280,140 US7844674B2 (en) 2004-12-03 2005-11-15 Architecture for general purpose trusted personal access system and methods therefor
US11/422,318 US7870202B2 (en) 2004-12-03 2006-06-05 Apparatus for executing an application function using a smart card and methods therefor
US11/422,317 US7870201B2 (en) 2004-12-03 2006-06-05 Apparatus for executing an application function using a mail link and methods therefor
US11/422,318 2006-06-05
US11/422,317 2006-06-05

Publications (2)

Publication Number Publication Date
WO2007059183A2 WO2007059183A2 (fr) 2007-05-24
WO2007059183A3 true WO2007059183A3 (fr) 2009-04-30

Family

ID=38049255

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/US2006/044261 WO2007059169A2 (fr) 2005-11-15 2006-11-14 Methode d'acces a une application faisant appel a un code d'authentification genere par un client
PCT/US2006/044284 WO2007059183A2 (fr) 2005-11-15 2006-11-14 Acces a une application au moyen d'une liaison de message

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/US2006/044261 WO2007059169A2 (fr) 2005-11-15 2006-11-14 Methode d'acces a une application faisant appel a un code d'authentification genere par un client

Country Status (4)

Country Link
EP (2) EP1955183A2 (fr)
JP (2) JP2009516305A (fr)
CA (2) CA2627534A1 (fr)
WO (2) WO2007059169A2 (fr)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7274928B2 (en) 1998-10-02 2007-09-25 Telespree Communications Portable cellular phone system having automatic initialization
WO2008150238A1 (fr) * 2007-06-05 2008-12-11 Dpi Network Limited Canal d'information direct et sécurisé
JP4807377B2 (ja) * 2008-05-13 2011-11-02 ソニー株式会社 通信装置、通信方法、通信システム及びサービス発行方法
JP4902633B2 (ja) * 2008-12-17 2012-03-21 日本電信電話株式会社 Webシステムおよびリクエスト処理方法
US20120110011A1 (en) * 2010-10-29 2012-05-03 Ihc Intellectual Asset Management, Llc Managing application access on a computing device
GB2499360B8 (en) * 2011-10-12 2016-01-27 Technology Business Man Ltd Secure ID authentication
CN103209198B (zh) * 2012-01-13 2016-06-15 深圳市腾讯计算机系统有限公司 一种网络应用之间的切换方法和系统
JP2013205604A (ja) * 2012-03-28 2013-10-07 Toshiba Corp 通信装置および鍵管理方法
JP5853890B2 (ja) 2012-07-25 2016-02-09 カシオ計算機株式会社 ソフトウェア実行制御装置、実行制御方法、及び実行制御プログラム
US9264414B2 (en) * 2013-03-15 2016-02-16 Microsoft Technology Licensing, Llc Retry and snapshot enabled cross-platform synchronized communication queue
WO2014181308A1 (fr) * 2013-05-10 2014-11-13 Knowledge Farm Investments Cc Procede et systeme pour communiquer des messages de securite bancaire
US9088568B1 (en) 2013-09-11 2015-07-21 Talati Family LP Apparatus, system and method for secure data exchange
US10861090B2 (en) 2013-11-27 2020-12-08 Apple Inc. Provisioning of credentials on an electronic device using passwords communicated over verified channels
US10275823B2 (en) * 2015-06-15 2019-04-30 Adidas Ag Systems and techniques for computer-enabled geo-targeted product reservation for secure and authenticated online reservations
JP6753728B2 (ja) * 2016-08-23 2020-09-09 Line株式会社 プログラム、情報処理方法、及び端末
JP6560649B2 (ja) * 2016-09-30 2019-08-14 Kddi株式会社 認証サーバ、端末装置、システム、認証方法、及びプログラム
CN111984958B (zh) * 2020-08-06 2024-02-02 成都安恒信息技术有限公司 一种支持vnc双因子的认证方法
JP7223196B1 (ja) 2022-03-07 2023-02-15 PayPay株式会社 情報処理装置、情報処理方法、およびプログラム
US20230319017A1 (en) * 2022-03-30 2023-10-05 Seclore Technology Pvt Ltd. System and method for automatic document protection using information rights management

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6292833B1 (en) * 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
US20030163540A1 (en) * 2002-02-27 2003-08-28 Brian Dorricott Filtering e-mail messages
US20030200272A1 (en) * 2002-04-18 2003-10-23 Leon Campise System and method for data collection and update utilizing surrogate e-mail addresses using a server
US20040039827A1 (en) * 2001-11-02 2004-02-26 Neoteris, Inc. Method and system for providing secure access to private networks with client redirection
US20040193694A1 (en) * 1999-11-10 2004-09-30 Randy Salo Application gateway systems
US6938087B1 (en) * 2000-09-12 2005-08-30 Hewlett-Packard Development Company, L.P. Distributed universal communication module for facilitating delivery of network services to one or more devices communicating over multiple transport facilities
US6959185B1 (en) * 1999-02-12 2005-10-25 Nokia Corporation Routing

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5953506A (en) * 1996-12-17 1999-09-14 Adaptive Media Technologies Method and apparatus that provides a scalable media delivery system
GB2400254A (en) * 2003-03-31 2004-10-06 Sony Uk Ltd Video processing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6292833B1 (en) * 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
US6959185B1 (en) * 1999-02-12 2005-10-25 Nokia Corporation Routing
US20040193694A1 (en) * 1999-11-10 2004-09-30 Randy Salo Application gateway systems
US6938087B1 (en) * 2000-09-12 2005-08-30 Hewlett-Packard Development Company, L.P. Distributed universal communication module for facilitating delivery of network services to one or more devices communicating over multiple transport facilities
US20040039827A1 (en) * 2001-11-02 2004-02-26 Neoteris, Inc. Method and system for providing secure access to private networks with client redirection
US20030163540A1 (en) * 2002-02-27 2003-08-28 Brian Dorricott Filtering e-mail messages
US20030200272A1 (en) * 2002-04-18 2003-10-23 Leon Campise System and method for data collection and update utilizing surrogate e-mail addresses using a server

Also Published As

Publication number Publication date
CA2627534A1 (fr) 2007-05-24
CA2627530A1 (fr) 2007-05-24
WO2007059183A2 (fr) 2007-05-24
JP2009516305A (ja) 2009-04-16
EP1955183A2 (fr) 2008-08-13
WO2007059169A3 (fr) 2009-04-30
WO2007059169A2 (fr) 2007-05-24
JP2009516306A (ja) 2009-04-16
EP1955184A2 (fr) 2008-08-13

Similar Documents

Publication Publication Date Title
WO2007059183A3 (fr) Acces a une application au moyen d'une liaison de message
WO2007065146A3 (fr) Systemes et procedes de mise a disposition d’informations d’authentification au travers d’environnements applicatifs
WO2010060704A3 (fr) Authentification d’un canal de communication secondaire à base de jeton de client à serveur à travers des canaux de communication principaux authentifiés
EA200970201A1 (ru) Способ и система для обеспечения специфических для доступа ключей
WO2006084025A3 (fr) Procede et systeme de pre-authentification entre sous-reseaux
WO2007011579A3 (fr) Immunisation de navigateurs html et d'extensions a partir de vulnerabilites connues
HK1106637A1 (en) Server for routing connection to client device
WO2010123204A3 (fr) Procédé de commande de connexion réseau sans fil utilisant l'impact d'un dispositif, procédé de commande de programme d'application et dispositifs associés
WO2007021345A3 (fr) Systeme et procede d'authentification de demandes de ressources entre reseaux
WO2013045898A3 (fr) Procédés et appareil pour négocier une transaction
WO2009088615A3 (fr) Autorisation sélective basée sur des attributs d'entrée d'authentification
WO2007095545A3 (fr) Dns incorpore
WO2008030287A3 (fr) Messagerie instantanée intégrée et client de navigation internet et procédés apparentés
WO2008147742A3 (fr) Initialisation sécurisée pour machines de jeu de paris
WO2009156108A3 (fr) Activation d'un service sur un appareil électronique
WO2010030125A3 (fr) Procédé et système de gestion unifiée de dispositif
WO2008127430A3 (fr) Accès sécurisé à une ressource restreinte
ATE516640T1 (de) Schneller netzwerkanschluss
SG143127A1 (en) Client credential based secure session authentication method and apparatus
TW200623772A (en) Apparatus and method capable of network access
WO2009050583A3 (fr) Interactions réseau sécurisées à l'aide d'un agent de bureau
WO2007057777A3 (fr) Intermediaire, source et procedes pour partager du contenu
JP2010503319A5 (fr)
WO2007001231A3 (fr) Reseau et procede de mise en oeuvre de commande de credit en ligne pour un terminal
EP1901481A4 (fr) Procede, systeme et unite de prestation de services d'application

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 2627534

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2008541296

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006837628

Country of ref document: EP