DE60323182D1 - Authentifizierungssystem - Google Patents

Authentifizierungssystem

Info

Publication number
DE60323182D1
DE60323182D1 DE60323182T DE60323182T DE60323182D1 DE 60323182 D1 DE60323182 D1 DE 60323182D1 DE 60323182 T DE60323182 T DE 60323182T DE 60323182 T DE60323182 T DE 60323182T DE 60323182 D1 DE60323182 D1 DE 60323182D1
Authority
DE
Germany
Prior art keywords
authentication system
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60323182T
Other languages
English (en)
Inventor
Natsume Matsuzaki
Makoto Tatebayashi
Kaoru Yokota
Yuichi Futa
Motoji Ohmori
Hirohito Kitatora
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Application granted granted Critical
Publication of DE60323182D1 publication Critical patent/DE60323182D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/388Payment protocols; Details thereof using mutual authentication without cards, e.g. challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
DE60323182T 2002-06-11 2003-06-02 Authentifizierungssystem Expired - Lifetime DE60323182D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2002170251 2002-06-11

Publications (1)

Publication Number Publication Date
DE60323182D1 true DE60323182D1 (de) 2008-10-09

Family

ID=29561752

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60323182T Expired - Lifetime DE60323182D1 (de) 2002-06-11 2003-06-02 Authentifizierungssystem

Country Status (3)

Country Link
US (1) US7296147B2 (de)
EP (1) EP1372317B1 (de)
DE (1) DE60323182D1 (de)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1666460A (zh) * 2002-05-09 2005-09-07 松下电器产业株式会社 公用密钥证撤销表产生装置、撤销判断装置、和验证系统
JP2004042794A (ja) * 2002-07-12 2004-02-12 Fujitsu Ten Ltd 制御装置及び制御システム
JP3861765B2 (ja) * 2002-07-31 2006-12-20 オンキヨー株式会社 Avシステム
US8261062B2 (en) * 2003-03-27 2012-09-04 Microsoft Corporation Non-cryptographic addressing
DE602004008264T2 (de) * 2003-06-04 2007-12-20 Matsushita Electric Industrial Co., Ltd., Kadoma Sichere authentifizierung in einem drahtlosen hausnetzwerk
JP4881538B2 (ja) * 2003-06-10 2012-02-22 株式会社日立製作所 コンテンツ送信装置およびコンテンツ送信方法
GB2404537B (en) * 2003-07-31 2007-03-14 Hewlett Packard Development Co Controlling access to data
KR100610317B1 (ko) * 2004-01-06 2006-08-09 삼성전자주식회사 홈 네트워크를 구성하는 기기들에 대한 인증 장치 및 방법
JP4982031B2 (ja) * 2004-01-16 2012-07-25 株式会社日立製作所 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信方法、コンテンツ受信方法
JP4608886B2 (ja) * 2004-01-16 2011-01-12 株式会社日立製作所 コンテンツ送信装置および方法
US20050172132A1 (en) 2004-01-30 2005-08-04 Chen Sherman (. Secure key authentication and ladder system
US9461825B2 (en) * 2004-01-30 2016-10-04 Broadcom Corporation Method and system for preventing revocation denial of service attacks
JP4645049B2 (ja) * 2004-03-19 2011-03-09 株式会社日立製作所 コンテンツ送信装置およびコンテンツ送信方法
US7929689B2 (en) * 2004-06-30 2011-04-19 Microsoft Corporation Call signs
US7571329B2 (en) * 2004-07-14 2009-08-04 Intel Corporation Method of storing unique constant values
CN1725681A (zh) * 2004-07-19 2006-01-25 松下电器产业株式会社 可动态产生密钥的密钥连结方法及其应用
KR100601703B1 (ko) * 2004-10-04 2006-07-18 삼성전자주식회사 브로드캐스트 암호화를 이용한 기기의 인증 방법
KR100677152B1 (ko) * 2004-11-17 2007-02-02 삼성전자주식회사 사용자 바인딩을 이용한 홈 네트워크에서의 콘텐츠 전송방법
US7813510B2 (en) * 2005-02-28 2010-10-12 Motorola, Inc Key management for group communications
JP2006295872A (ja) * 2005-03-18 2006-10-26 Matsushita Electric Ind Co Ltd 機器固有鍵の生成方法、これを用いた機密情報処理機能を備えた機密情報lsi、これを搭載したホスト機器、これに用いられる認証機能付き記録媒体、および認証機能を備えた記録媒体付き携帯端末
US20060218649A1 (en) * 2005-03-22 2006-09-28 Brickell Ernie F Method for conditional disclosure of identity information
JP2006323707A (ja) * 2005-05-20 2006-11-30 Hitachi Ltd コンテンツ送信装置、コンテンツ受信装置、コンテンツ送信方法及びコンテンツ受信方法
WO2007000711A2 (en) * 2005-06-29 2007-01-04 Koninklijke Philips Electronics N.V. System and method for a key block based authentication
KR101009330B1 (ko) * 2006-01-24 2011-01-18 후아웨이 테크놀러지 컴퍼니 리미티드 모바일 네트워크를 기반으로 하는 엔드 투 엔드 통신에서의 인증을 위한 방법, 시스템 및 인증 센터
US8086842B2 (en) * 2006-04-21 2011-12-27 Microsoft Corporation Peer-to-peer contact exchange
JP2007329688A (ja) * 2006-06-07 2007-12-20 Canon Inc データ処理装置およびその方法
US20080137663A1 (en) * 2006-12-06 2008-06-12 Electronics And Telecommunications Research Institute Identifier verification method in peer-to-peer networks
JP4953801B2 (ja) * 2006-12-25 2012-06-13 パナソニック株式会社 パスワード設定方法、映像受信システム、プログラム、および記録媒体
JP2008205887A (ja) * 2007-02-21 2008-09-04 Matsushita Electric Ind Co Ltd 通信制御装置
US20100058050A1 (en) * 2007-04-12 2010-03-04 Ntt Communications Corporation Data keeping method, client apparatus, storage device, and program
JP5112812B2 (ja) * 2007-10-19 2013-01-09 パナソニック株式会社 遠隔医療システム
US8255688B2 (en) * 2008-01-23 2012-08-28 Mastercard International Incorporated Systems and methods for mutual authentication using one time codes
JP5571998B2 (ja) * 2010-04-02 2014-08-13 日立コンシューマエレクトロニクス株式会社 コンテンツ送信方法、コンテンツ送信装置、およびコンテンツ受信装置
TW201206129A (en) * 2010-07-20 2012-02-01 Gemtek Technology Co Ltd Virtual private network system and network device thereof
JP2012234439A (ja) * 2011-05-06 2012-11-29 Canon Inc 画像処理装置、そのデータ管理方法及びプログラム
DE102013104293B4 (de) * 2013-04-26 2016-12-15 Ulrike Dramsch Verfahren zur Übertragung von verschlüsselten Daten von einem ersten datenverarbeitenden Gerät zu einem zweiten datenverarbeitenden Gerät
US20170065481A1 (en) * 2014-02-28 2017-03-09 Mtg Co., Ltd. Cosmetic device
US20160317070A1 (en) * 2015-04-28 2016-11-03 Ram Sivaraman Non-invasive blood glucose monitoring with a wearable device
US10659451B2 (en) * 2017-07-18 2020-05-19 Bank Of America Corporation System and method for injecting a tag into a computing resource

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0277247B1 (de) * 1986-07-31 1994-05-04 Kabushiki Kaisya Advance System zur erzeugung eines gemeinsamen geheimübertragungsschlüssels und kommunikationssystem unter verwendung des gemeinsamen geheimübertragungsschlüssels
TW529267B (en) * 1999-03-15 2003-04-21 Sony Corp Data processing system and method for mutual identification between apparatuses
US6850914B1 (en) * 1999-11-08 2005-02-01 Matsushita Electric Industrial Co., Ltd. Revocation information updating method, revocation informaton updating apparatus and storage medium
JP2001256113A (ja) * 2000-03-13 2001-09-21 Toshiba Corp コンテンツ処理システムおよびコンテンツ保護方法
JP2003016397A (ja) * 2001-04-23 2003-01-17 Sony Corp データ処理システム、メモリデバイス、データ処理装置、およびデータ処理方法、並びにプログラム

Also Published As

Publication number Publication date
US7296147B2 (en) 2007-11-13
EP1372317A3 (de) 2007-03-07
EP1372317A2 (de) 2003-12-17
EP1372317B1 (de) 2008-08-27
US20040010688A1 (en) 2004-01-15

Similar Documents

Publication Publication Date Title
DE60323182D1 (de) Authentifizierungssystem
DE60331027D1 (de) tsprechendes System
DE60331470D1 (de) Av-system
DE602004015172D1 (de) Sicherheitssystem
DE60237997D1 (de) Sicherheitsanordnung
NL1022316A1 (nl) Verbindingssysteem.
DK1423826T3 (da) Sikkerhedssystem
IS8420A (is) Aðferð fyrir örugga auðkenningu
DE60335035D1 (de) Abgasanlage
DE50302312D1 (de) Abgasanlage
DE602004026131D1 (de) Anwesenheitssystem
DE602004022101D1 (de) solches system
DK1687725T3 (da) Sikkert betalingssystem
FI20031495A0 (fi) Lukitusjärjestelmä
DE60305606D1 (de) Geräteauthentifizierung
DE60309170D1 (de) Telemetriesystem
FI20041535A (fi) Kommunikaatiojärjestelmä
DK1357642T3 (da) Tilslutningssystem
DE50204768D1 (de) Abgasanlage
DE50304767D1 (de) Rückhaltesystem
DE502004002259D1 (de) Sicherungssystem
DE60214042D1 (de) Nass-trocken-reinigungssystem
DK1606149T3 (da) Sikkerhedsautorisationssystem
DE10153407A8 (de) Kernspin Biometrisches Authentisierungs System
DE50211902D1 (de) Systemteil

Legal Events

Date Code Title Description
8327 Change in the person/name/address of the patent owner

Owner name: PANASONIC CORP., KADOMA, OSAKA, JP

8364 No opposition during term of opposition