IN2014DN09022A - - Google Patents

Download PDF

Info

Publication number
IN2014DN09022A
IN2014DN09022A IN9022DEN2014A IN2014DN09022A IN 2014DN09022 A IN2014DN09022 A IN 2014DN09022A IN 9022DEN2014 A IN9022DEN2014 A IN 9022DEN2014A IN 2014DN09022 A IN2014DN09022 A IN 2014DN09022A
Authority
IN
India
Prior art keywords
trusted relationship
established
locking
key
trusted
Prior art date
Application number
Other languages
English (en)
Inventor
Veikko Ylimartimo
Mikko Korkalo
Juho Juopperi
Original Assignee
Tosibox Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tosibox Oy filed Critical Tosibox Oy
Publication of IN2014DN09022A publication Critical patent/IN2014DN09022A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/2816Controlling appliance services of a home automation network by calling their functionalities
    • H04L12/2818Controlling appliance services of a home automation network by calling their functionalities from a device located outside both the home and the home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/46Interconnection of networks
    • H04L12/4641Virtual LANs, VLANs, e.g. virtual private networks [VPN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Lock And Its Accessories (AREA)
  • Selective Calling Equipment (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
IN9022DEN2014 2012-04-05 2013-04-03 IN2014DN09022A (ar)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20120110A FI124237B (fi) 2012-04-05 2012-04-05 Tietoturvallinen etäyhteydellä suoritettava toimintaoikeuden myöntömenettely
PCT/FI2013/050362 WO2013150186A1 (en) 2012-04-05 2013-04-03 Secure method for remote grant of operating rights

Publications (1)

Publication Number Publication Date
IN2014DN09022A true IN2014DN09022A (ar) 2015-05-22

Family

ID=49300050

Family Applications (1)

Application Number Title Priority Date Filing Date
IN9022DEN2014 IN2014DN09022A (ar) 2012-04-05 2013-04-03

Country Status (15)

Country Link
US (1) US9385870B2 (ar)
EP (1) EP2834938B1 (ar)
JP (1) JP5795696B2 (ar)
KR (1) KR101524659B1 (ar)
CN (1) CN104365056B (ar)
AU (1) AU2013244872B2 (ar)
BR (1) BR112014024934A2 (ar)
CA (1) CA2869110C (ar)
DK (1) DK2834938T3 (ar)
ES (1) ES2635556T3 (ar)
FI (1) FI124237B (ar)
IN (1) IN2014DN09022A (ar)
MX (1) MX352041B (ar)
PL (1) PL2834938T3 (ar)
WO (1) WO2013150186A1 (ar)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9124434B2 (en) * 2013-02-01 2015-09-01 Microsoft Technology Licensing, Llc Securing a computing device accessory
WO2016031414A1 (ja) * 2014-08-25 2016-03-03 株式会社リコー 電子機器と接続方法
JP6424340B2 (ja) * 2014-09-19 2018-11-21 パナソニックIpマネジメント株式会社 接続方法、接続システム、携帯端末、およびプログラム
EP3370450B1 (en) * 2015-10-27 2021-10-27 Sony Group Corporation Information processing device, information processing method, and program
CN105931331A (zh) * 2016-04-20 2016-09-07 上海斐讯数据通信技术有限公司 一种基于光通信的智能锁及开锁方法
CN108667780B (zh) * 2017-03-31 2021-05-14 华为技术有限公司 一种身份认证的方法、***及服务器和终端
US11258764B2 (en) * 2017-09-27 2022-02-22 Ubiquiti Inc. Systems for automatic secured remote access to a local network
US10796029B2 (en) 2017-11-30 2020-10-06 International Business Machines Corporation Software controlled port locking mechanisms
CN109949461B (zh) * 2019-03-15 2021-01-01 北京深思数盾科技股份有限公司 开锁方法及装置
CN113347168B (zh) * 2021-05-26 2022-10-11 北京威努特技术有限公司 一种基于零信任模型的防护方法及***

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO314530B1 (no) * 2000-02-25 2003-03-31 Ericsson Telefon Ab L M Trådlös reservering, innsjekking, tilgangskontroll, utsjekking og betaling
JP4389366B2 (ja) * 2000-08-11 2009-12-24 株式会社デンソー 電子制御装置
CA2324679A1 (en) 2000-10-26 2002-04-26 Lochisle Inc. Method and system for physical access control using wireless connection to a network
US6854010B1 (en) * 2001-04-05 2005-02-08 Bluecube Software, Inc. Multi-location management system
US7389530B2 (en) * 2003-09-12 2008-06-17 International Business Machines Corporation Portable electronic door opener device and method for secure door opening
JP2005123996A (ja) 2003-10-17 2005-05-12 National Institute Of Information & Communication Technology デバイス間において認証用情報を委譲する情報処理方法及び情報処理システム
US20050120204A1 (en) * 2003-12-01 2005-06-02 Gary Kiwimagi Secure network connection
JP4648148B2 (ja) 2005-09-30 2011-03-09 富士通株式会社 接続支援装置
US20080048826A1 (en) * 2006-08-10 2008-02-28 Kavita Agrawal System and method for controlling, configuring, and disabling devices in a healthcare system
US20080103813A1 (en) * 2006-10-12 2008-05-01 Kavita Agrawal System and method for portable safeguard context in a patient's room
US8387124B2 (en) 2007-03-15 2013-02-26 Palo Alto Research Center Incorporated Wormhole devices for usable secure access to remote resource
US7391298B1 (en) 2007-05-09 2008-06-24 Gewa, Llc Wireless system for monitoring and reacting to events at a remote location
US20090030718A1 (en) * 2007-09-28 2009-01-29 Rick Robert Bengson System and method for automatic acquisition and distribution of information in a real estate context
NZ586673A (en) 2007-12-31 2012-08-31 Schlage Lock Co Mesh network security system gateway and method
JP2010086175A (ja) * 2008-09-30 2010-04-15 Dainippon Printing Co Ltd リモートアクセス管理システム及び方法
US20100125894A1 (en) 2008-11-19 2010-05-20 At&T Intellectual Property I, L.P. Systems, methods and computer program products that facilitate remote access of devices in a subscriber network
JP2010134749A (ja) * 2008-12-05 2010-06-17 Mitsubishi Electric Corp アクセス制御システムおよびアクセス制御方法
GB2466071B (en) * 2008-12-15 2013-11-13 Hewlett Packard Development Co Associating a signing key with a software component of a computing platform
US8120460B1 (en) * 2009-01-05 2012-02-21 Sprint Communications Company L.P. Electronic key provisioning
US11042816B2 (en) 2009-10-30 2021-06-22 Getaround, Inc. Vehicle access control services and platform
EP2393266A1 (en) * 2010-06-02 2011-12-07 Deutsche Telekom AG Method and system for providing a user equipment with acces control to a remotely controllable device
US9077716B2 (en) 2010-06-16 2015-07-07 Delphian Systems, LLC Wireless device enabled locking system
US8670752B2 (en) * 2010-09-24 2014-03-11 At&T Intellectual Property I, L.P. Providing integrated service-entity premium communication services
US8972746B2 (en) * 2010-12-17 2015-03-03 Intel Corporation Technique for supporting multiple secure enclaves
CN102255730A (zh) * 2011-07-11 2011-11-23 吴沙林 数字证书安全锁装置、数字证书认证***及方法
US8947200B2 (en) * 2011-11-17 2015-02-03 Utc Fire & Security Corporation Method of distributing stand-alone locks
US9363250B2 (en) * 2011-12-23 2016-06-07 Microsoft Technology Licensing, Llc Hub coordination service

Also Published As

Publication number Publication date
WO2013150186A1 (en) 2013-10-10
PL2834938T3 (pl) 2017-11-30
JP5795696B2 (ja) 2015-10-14
EP2834938A1 (en) 2015-02-11
EP2834938A4 (en) 2015-12-02
FI124237B (fi) 2014-05-15
AU2013244872A1 (en) 2014-10-23
ES2635556T3 (es) 2017-10-04
JP2015518316A (ja) 2015-06-25
MX2014012002A (es) 2014-12-05
CA2869110A1 (en) 2013-10-10
CN104365056B (zh) 2017-11-24
US9385870B2 (en) 2016-07-05
BR112014024934A2 (pt) 2017-07-11
AU2013244872B2 (en) 2014-12-11
DK2834938T3 (en) 2017-08-28
CN104365056A (zh) 2015-02-18
KR20140138351A (ko) 2014-12-03
MX352041B (es) 2017-11-07
KR101524659B1 (ko) 2015-06-01
FI20120110A (fi) 2013-10-06
CA2869110C (en) 2015-11-03
US20150341177A1 (en) 2015-11-26
EP2834938B1 (en) 2017-05-31

Similar Documents

Publication Publication Date Title
IN2014DN09022A (ar)
SG10201901366WA (en) Key exchange through partially trusted third party
EP4254860A3 (en) Key pair infrastructure for secure messaging
GB2512249A (en) Secure peer discovery and authentication using a shared secret
GB2533727A (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
MX2016002262A (es) Instalacion protegida de software que facilita la encriptacion en dispositivos electronicos.
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
WO2015179849A3 (en) Network authentication system with dynamic key generation
BR112017020122A2 (pt) estabelecimento de um enlace de dados de nan seguro
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
MX2019008945A (es) Certificado de origen basado en la emision de certificados en linea.
WO2014182727A3 (en) Selectively performing man in the middle decryption
WO2014116956A3 (en) System and method for differential encryption
IN2014DN09465A (ar)
WO2014059136A3 (en) Techniqued for secure data exchange
WO2015023341A3 (en) Secure authorization systems and methods
PH12014501499A1 (en) Secure data communications with network back end devices
BR112019001011A2 (pt) estabelecimento de canal seguro
HK1144504A1 (en) A method and device for verifying dynamic password
MX2014011953A (es) Deteccion de intrusion de red utilizando clave criptografica de señuelo.
GB2524198A (en) Method and device for secure network access
SA114350627B1 (ar) بروتوكول اتفاقية مفتاح
EP2574009A3 (en) Network apparatus based on content name, method of generating and authenticating content name
GB2507213A (en) Authenticating a rich client from within an existing browser session
AR081944A1 (es) Metodo y aparato para unir la autenticacion del abonado y la autenticacion del dispositivo en sistemas de comunicacion