WO2011160203A3 - Improved system, device and method for secure and convenient handling of key credential information - Google Patents
Improved system, device and method for secure and convenient handling of key credential information Download PDFInfo
- Publication number
- WO2011160203A3 WO2011160203A3 PCT/CA2011/000715 CA2011000715W WO2011160203A3 WO 2011160203 A3 WO2011160203 A3 WO 2011160203A3 CA 2011000715 W CA2011000715 W CA 2011000715W WO 2011160203 A3 WO2011160203 A3 WO 2011160203A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- credential information
- network interface
- interface card
- secure
- storage unit
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/102—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Signal Processing (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Accounting & Taxation (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Storage Device Security (AREA)
- Computer And Data Communications (AREA)
Abstract
A method for secure provision of credential information comprising, providing a computer accessing a network through a network interface card and a credential storage unit operatively connected to the network interface card, the network interface card receiving message from a remote server requesting credential information, in response to the network interface card receiving the message, the network interface card obtaining the credential information from the credentials storage unit, using the credential information obtained from the credentials storage unit to assembly and transmit a reply message to the remove server, wherein the credential information remains inaccessible to the computer during the method.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CA2,708,421 | 2010-06-21 | ||
CA 2708421 CA2708421A1 (en) | 2010-06-21 | 2010-06-21 | Improved system, device and method for secure and convenient handling of key credential information |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2011160203A2 WO2011160203A2 (en) | 2011-12-29 |
WO2011160203A3 true WO2011160203A3 (en) | 2012-02-16 |
Family
ID=45353947
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/CA2011/000715 WO2011160203A2 (en) | 2010-06-21 | 2011-06-20 | Improved system, device and method for secure and convenient handling of key credential information |
Country Status (2)
Country | Link |
---|---|
CA (1) | CA2708421A1 (en) |
WO (1) | WO2011160203A2 (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20160379207A1 (en) * | 2015-06-25 | 2016-12-29 | Intel Corporation | Secured credential aggregator |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040225848A1 (en) * | 2003-05-07 | 2004-11-11 | Microsoft Corporation | Caching based on access rights in connection with a content management server system or the like |
WO2006013912A1 (en) * | 2004-08-02 | 2006-02-09 | Seiko Epson Corporation | Output system, output data management apparatus, network device, output data management program, output program, and output method |
CA2650163A1 (en) * | 2008-12-18 | 2010-06-18 | Her Majesty The Queen In Right Of Canada, As Represented By The Ministerof National Defence | System and method for secure provision of key credential information |
-
2010
- 2010-06-21 CA CA 2708421 patent/CA2708421A1/en not_active Abandoned
-
2011
- 2011-06-20 WO PCT/CA2011/000715 patent/WO2011160203A2/en active Application Filing
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20040225848A1 (en) * | 2003-05-07 | 2004-11-11 | Microsoft Corporation | Caching based on access rights in connection with a content management server system or the like |
WO2006013912A1 (en) * | 2004-08-02 | 2006-02-09 | Seiko Epson Corporation | Output system, output data management apparatus, network device, output data management program, output program, and output method |
CA2650163A1 (en) * | 2008-12-18 | 2010-06-18 | Her Majesty The Queen In Right Of Canada, As Represented By The Ministerof National Defence | System and method for secure provision of key credential information |
Also Published As
Publication number | Publication date |
---|---|
CA2708421A1 (en) | 2011-12-21 |
WO2011160203A2 (en) | 2011-12-29 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2009148289A3 (en) | Method and system for managing data in a near field communication network | |
WO2013106094A3 (en) | System and method for device registration and authentication | |
WO2010019000A3 (en) | Method and system for providing input in home network using upnp | |
WO2014011318A3 (en) | Methods and apparatus for preprovisioning authentication tokens to mobile applications | |
GB201318908D0 (en) | Aligning Data Transfer to optimize connections established for transmission over a wireless network | |
WO2012082919A3 (en) | Method and device for authentication of service requests | |
WO2015089318A3 (en) | Secure communication channels | |
GB201303926D0 (en) | Systems and methods for managing data in a networked communication system | |
WO2008022291A3 (en) | Local triggering methods, such as applications for device-initiated diagnostic or configuration management | |
MX2016006056A (en) | Solar charger energy management and monitoring system. | |
WO2009099849A3 (en) | Apparatus and methods of accessing content | |
WO2011021898A3 (en) | Shared data transmitting method, server, and system | |
WO2014208033A3 (en) | Secure discovery for proximity based service communication | |
WO2013120026A3 (en) | Enabling secure access to a discovered location server for a mobile device | |
MX2009012656A (en) | Method and system of reading of utility meter data over a network. | |
NZ629125A (en) | Credential management system | |
EP2698967A8 (en) | Social network data mining method for terminal user, and relevant method, device and system | |
JP2010503319A5 (en) | ||
WO2014081867A3 (en) | Secure data transmission | |
WO2012044064A3 (en) | Server and service providing method thereof | |
WO2014025724A3 (en) | Mobile terminal, method, program, and storage medium for locating said terminal based on the identification of access points associated with the time of reception of said identification | |
WO2014137746A3 (en) | System and associated methodology for detecting same-room presence using ultrasound as an out-of-band channel | |
WO2013007677A3 (en) | An electronic data sharing device and method of use | |
WO2012024312A3 (en) | Methods, systems, and computer readable media for providing an electronic advertisement to a mobile device | |
EP4246892A3 (en) | Method and system for controlling the exchange of privacy-sensitive information |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 11797414 Country of ref document: EP Kind code of ref document: A2 |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
122 | Ep: pct application non-entry in european phase |
Ref document number: 11797414 Country of ref document: EP Kind code of ref document: A2 |