JP2007521525A - セキュア通信ネットワークのパーティを認証および認可するシステム - Google Patents

セキュア通信ネットワークのパーティを認証および認可するシステム Download PDF

Info

Publication number
JP2007521525A
JP2007521525A JP2005507621A JP2005507621A JP2007521525A JP 2007521525 A JP2007521525 A JP 2007521525A JP 2005507621 A JP2005507621 A JP 2005507621A JP 2005507621 A JP2005507621 A JP 2005507621A JP 2007521525 A JP2007521525 A JP 2007521525A
Authority
JP
Japan
Prior art keywords
value
code
site
network
operable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2005507621A
Other languages
English (en)
Japanese (ja)
Inventor
サテイシユ モデイ,サチン
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thomson Licensing SAS
Original Assignee
Thomson Licensing SAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thomson Licensing SAS filed Critical Thomson Licensing SAS
Publication of JP2007521525A publication Critical patent/JP2007521525A/ja
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)
JP2005507621A 2003-07-07 2003-07-07 セキュア通信ネットワークのパーティを認証および認可するシステム Pending JP2007521525A (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2003/021148 WO2005015409A1 (en) 2003-07-07 2003-07-07 Authentication for admitting parties into a network

Publications (1)

Publication Number Publication Date
JP2007521525A true JP2007521525A (ja) 2007-08-02

Family

ID=34134584

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2005507621A Pending JP2007521525A (ja) 2003-07-07 2003-07-07 セキュア通信ネットワークのパーティを認証および認可するシステム

Country Status (6)

Country Link
EP (1) EP1642205A1 (zh)
JP (1) JP2007521525A (zh)
CN (1) CN1791866A (zh)
AU (1) AU2003261116A1 (zh)
IL (1) IL172425A0 (zh)
WO (1) WO2005015409A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4818674B2 (ja) * 2005-09-28 2011-11-16 株式会社三菱東京Ufj銀行 サイト運営装置及びプログラム
US9131316B2 (en) * 2008-12-11 2015-09-08 Qualcomm Incorporated Sharing public addressing system using personal communication devices in an ad-hoc network
CN113727059B (zh) * 2021-08-31 2023-10-24 成都卫士通信息产业股份有限公司 多媒体会议终端入网认证方法、装置、设备及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0750664A (ja) * 1993-08-04 1995-02-21 Matsushita Electric Ind Co Ltd 識別情報に基づく暗号方式
JPH0981523A (ja) * 1995-09-12 1997-03-28 Toshiba Corp 認証方法
JPH11187012A (ja) * 1997-12-22 1999-07-09 Nec Corp 共有鍵交換方式
JP2001344214A (ja) * 2000-05-31 2001-12-14 Matsushita Electric Ind Co Ltd 端末の認証方法と暗号通信システム
JP2003153353A (ja) * 2001-11-13 2003-05-23 Nec Access Technica Ltd リモート設定方法および装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6073237A (en) * 1997-11-06 2000-06-06 Cybercash, Inc. Tamper resistant method and apparatus

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0750664A (ja) * 1993-08-04 1995-02-21 Matsushita Electric Ind Co Ltd 識別情報に基づく暗号方式
JPH0981523A (ja) * 1995-09-12 1997-03-28 Toshiba Corp 認証方法
JPH11187012A (ja) * 1997-12-22 1999-07-09 Nec Corp 共有鍵交換方式
JP2001344214A (ja) * 2000-05-31 2001-12-14 Matsushita Electric Ind Co Ltd 端末の認証方法と暗号通信システム
JP2003153353A (ja) * 2001-11-13 2003-05-23 Nec Access Technica Ltd リモート設定方法および装置

Also Published As

Publication number Publication date
EP1642205A1 (en) 2006-04-05
IL172425A0 (en) 2006-04-10
AU2003261116A1 (en) 2005-02-25
WO2005015409A1 (en) 2005-02-17
CN1791866A (zh) 2006-06-21

Similar Documents

Publication Publication Date Title
US11038853B2 (en) Secure multi-party protocol
CN111130803B (zh) 数字签名的方法、***及装置
US5764768A (en) Blind encryption
KR101109144B1 (ko) 콘텐츠 키를 거쳐 통신 네트워크 상에서 콘텐츠를 안전하게 전송하기 위한 방법과 디바이스
CN110932851B (zh) 一种基于pki的多方协同运算的密钥保护方法
US20060195402A1 (en) Secure data transmission using undiscoverable or black data
US20100153273A1 (en) Systems for performing transactions at a point-of-sale terminal using mutating identifiers
US10089627B2 (en) Cryptographic authentication and identification method using real-time encryption
US20070074027A1 (en) Methods of verifying, signing, encrypting, and decrypting data and file
JP2006333095A (ja) 暗号通信方法、暗号通信システム、暗号通信装置及び暗号通信プログラム
US20020091932A1 (en) Qualification authentication method using variable authentication information
US20060129812A1 (en) Authentication for admitting parties into a network
EP1079565A2 (en) Method of securely establishing a secure communication link via an unsecured communication network
CN113225302A (zh) 一种基于代理重加密的数据共享***及方法
JPH11298470A (ja) 鍵の配布方法およびシステム
US20030097559A1 (en) Qualification authentication method using variable authentication information
CN110266483B (zh) 基于非对称密钥池对和qkd的量子通信服务站密钥协商方法、***、设备
JP2003234734A (ja) 相互認証方法及びサーバ装置及びクライアント装置及び相互認証プログラム及び相互認証プログラムを格納した記憶媒体
KR101912443B1 (ko) 공개키 기반 암호화 방법 및 키 생성 서버
JP2007521525A (ja) セキュア通信ネットワークのパーティを認証および認可するシステム
KR20170001633A (ko) 토큰화 기반의 비밀키 관리 시스템 및 방법
KR20210104338A (ko) 양자난수 기반의 양자암호화칩이 탑재된 비화게이트웨이 및 이를 이용한 IoT디바이스간 비화통신 서비스 제공방법
JP2002063139A (ja) 端末装置、サーバ装置および端末認証方法
JP2003244136A5 (zh)
JP2007521676A (ja) ディフィー・ヘルマン・ディジタル署名の生成及び検証

Legal Events

Date Code Title Description
RD05 Notification of revocation of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7425

Effective date: 20080318

RD04 Notification of resignation of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7424

Effective date: 20080415

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20090907

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20090930

RD02 Notification of acceptance of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7422

Effective date: 20091014

RD04 Notification of resignation of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7424

Effective date: 20091027

A601 Written request for extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A601

Effective date: 20091228

A602 Written permission of extension of time

Free format text: JAPANESE INTERMEDIATE CODE: A602

Effective date: 20100108

A02 Decision of refusal

Free format text: JAPANESE INTERMEDIATE CODE: A02

Effective date: 20100601