WO2018079708A3 - 送受信システム、送信装置、受信装置、方法、コンピュータプログラム - Google Patents

送受信システム、送信装置、受信装置、方法、コンピュータプログラム Download PDF

Info

Publication number
WO2018079708A3
WO2018079708A3 PCT/JP2017/038887 JP2017038887W WO2018079708A3 WO 2018079708 A3 WO2018079708 A3 WO 2018079708A3 JP 2017038887 W JP2017038887 W JP 2017038887W WO 2018079708 A3 WO2018079708 A3 WO 2018079708A3
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
client
solution
encrypted data
server
Prior art date
Application number
PCT/JP2017/038887
Other languages
English (en)
French (fr)
Other versions
WO2018079708A2 (ja
Inventor
中村 貴利
Original Assignee
株式会社エヌティーアイ
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 株式会社エヌティーアイ filed Critical 株式会社エヌティーアイ
Priority to US16/344,042 priority Critical patent/US20190334707A1/en
Priority to EP17864705.3A priority patent/EP3534566A4/en
Priority to CN201780079398.4A priority patent/CN110089074A/zh
Publication of WO2018079708A2 publication Critical patent/WO2018079708A2/ja
Publication of WO2018079708A3 publication Critical patent/WO2018079708A3/ja
Priority to PH12019501166A priority patent/PH12019501166A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

一般的なワンタイムパスワードを用いた技術よりも更に安全性の高い認証技術を提供する。 クライアントとサーバはともに、数字、文字、記号の羅列である解であって、同じ条件下では同じものとなるものを順次生成する機能を持つ。クライアントは、一つ目の解を作り(S1002)、所定のデータである認証用データを解を用いて暗号化して認証用暗号化データを生成し(S1003)、認証用暗号化データをユーザIDである識別情報とともにサーバに送る(S1004)。サーバはそれらを受信し(S2001)、解を生成し(S2002)、解を用いてクライアントと共有する認証用データを暗号化して認証用暗号化データとする(S2003)。サーバで生成した認証用暗号化データがクライアントから送られてきた認証用暗号化データと一致したら、サーバはそのクライアントが正当なものだと認証する。
PCT/JP2017/038887 2016-10-27 2017-10-27 送受信システム、送信装置、受信装置、方法、コンピュータプログラム WO2018079708A2 (ja)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US16/344,042 US20190334707A1 (en) 2016-10-27 2017-10-27 Transmission/reception system, transmission device, reception device, method, and computer program
EP17864705.3A EP3534566A4 (en) 2016-10-27 2017-10-27 TRANSMITTER / RECEIVER SYSTEM, TRANSMITTER, RECEIVER, METHOD AND COMPUTER PROGRAM
CN201780079398.4A CN110089074A (zh) 2016-10-27 2017-10-27 收发系统、发送装置、接收装置、方法、计算机程序
PH12019501166A PH12019501166A1 (en) 2016-10-27 2019-05-27 Transmission/reception system, transmission device, reception device, method, and computer program

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2016210929A JP2018074327A (ja) 2016-10-27 2016-10-27 送受信システム、送信装置、受信装置、方法、コンピュータプログラム
JP2016-210929 2016-10-27

Publications (2)

Publication Number Publication Date
WO2018079708A2 WO2018079708A2 (ja) 2018-05-03
WO2018079708A3 true WO2018079708A3 (ja) 2018-07-12

Family

ID=62025046

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2017/038887 WO2018079708A2 (ja) 2016-10-27 2017-10-27 送受信システム、送信装置、受信装置、方法、コンピュータプログラム

Country Status (6)

Country Link
US (1) US20190334707A1 (ja)
EP (1) EP3534566A4 (ja)
JP (1) JP2018074327A (ja)
CN (1) CN110089074A (ja)
PH (1) PH12019501166A1 (ja)
WO (1) WO2018079708A2 (ja)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1032570A (ja) * 1996-07-15 1998-02-03 N T T Data Tsushin Kk 電子署名システム
JP2006253746A (ja) * 2005-03-08 2006-09-21 N-Crypt Inc データ処理装置、データ処理システム、及びデータ処理方法
JP2006338161A (ja) * 2005-05-31 2006-12-14 Ad Coop Kansai Co Ltd 認証システム及び認証方法
JP2007533018A (ja) * 2004-04-16 2007-11-15 オーディオスマートカード インターナショナル エスエー ネットワークを介した動作をセキュリティ保護する方法および関連装置

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003038571A1 (en) * 2001-10-30 2003-05-08 Matsushita Electric Industrial Co., Ltd. Method, system, device and computer program for mutual authentication and content protection
US7363494B2 (en) * 2001-12-04 2008-04-22 Rsa Security Inc. Method and apparatus for performing enhanced time-based authentication
JP2008165612A (ja) * 2006-12-28 2008-07-17 N-Crypt Lab Inc 認証システム、認証装置、認証方法、ユーザ装置、およびデータ処理方法
JP2009253650A (ja) * 2008-04-04 2009-10-29 N-Crypt Lab Inc 送受信システム、送信装置、受信装置、認証装置、ユーザ装置、それらで実行される方法、並びにプログラム

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH1032570A (ja) * 1996-07-15 1998-02-03 N T T Data Tsushin Kk 電子署名システム
JP2007533018A (ja) * 2004-04-16 2007-11-15 オーディオスマートカード インターナショナル エスエー ネットワークを介した動作をセキュリティ保護する方法および関連装置
JP2006253746A (ja) * 2005-03-08 2006-09-21 N-Crypt Inc データ処理装置、データ処理システム、及びデータ処理方法
JP2006338161A (ja) * 2005-05-31 2006-12-14 Ad Coop Kansai Co Ltd 認証システム及び認証方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3534566A4 *

Also Published As

Publication number Publication date
EP3534566A2 (en) 2019-09-04
CN110089074A (zh) 2019-08-02
US20190334707A1 (en) 2019-10-31
EP3534566A4 (en) 2020-05-27
PH12019501166A1 (en) 2019-10-28
WO2018079708A2 (ja) 2018-05-03
JP2018074327A (ja) 2018-05-10

Similar Documents

Publication Publication Date Title
US9350548B2 (en) Two factor authentication using a protected pin-like passcode
US20180152290A1 (en) Method and system for encrypting and decrypting two-dimensional code mask
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
EP3304258B1 (en) Authenticating stylus device
NZ744353A (en) Networked access control system
RU2018103181A (ru) Конфиденциальные аутентификация и обеспечение
WO2016167932A3 (en) Authentication of a client device based on entropy from a server or other device
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
US20110208964A1 (en) Method and apparatus for applying a partial password in a multi-factor authentication scheme
WO2016144257A2 (en) Method and system for facilitating authentication
RU2013140418A (ru) Безопасный доступ к персональным записям о состоянии здоровья в экстренных ситуациях
WO2008026060A3 (en) Method, system and device for synchronizing between server and mobile device
WO2018040880A1 (zh) 一种授权获取终端攻击报警信息日志方法和系统
WO2015184812A1 (zh) 登录云终端的方法、云终端、云服务器及云系统
CN105207776A (zh) 一种指纹认证方法及系统
US20210073359A1 (en) Secure one-time password (otp) authentication
JP6182080B2 (ja) 認証システム、プログラム
CN103701787A (zh) 一种基于公开密钥算法实现的用户名口令认证方法
KR20140002932A (ko) Otp 기반 인증 시스템 및 방법
US20230328059A1 (en) Authentication system for providing biometrics-based login service
GB2501069A (en) Authentication using coded images to derive an encrypted passcode
RU2013134220A (ru) Система и способ обеспечения конфиденциальности информации, используемой во время операций аутентификации и авторизации, при использовании доверенного устройства
BR112021025414A2 (pt) Método para autenticação a um dispositivo, dispositivo de autenticação, chip para autenticação em um dispositivo, e sistema de autenticação
KR102079431B1 (ko) 인증 스틱
ES2919973T3 (es) Lector de chip NFC mejorado

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17864705

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017864705

Country of ref document: EP

Effective date: 20190527