WO2004099940A3 - Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers - Google Patents

Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers Download PDF

Info

Publication number
WO2004099940A3
WO2004099940A3 PCT/US2004/002438 US2004002438W WO2004099940A3 WO 2004099940 A3 WO2004099940 A3 WO 2004099940A3 US 2004002438 W US2004002438 W US 2004002438W WO 2004099940 A3 WO2004099940 A3 WO 2004099940A3
Authority
WO
WIPO (PCT)
Prior art keywords
encryption scheme
data carriers
intelligent data
network
authentication
Prior art date
Application number
PCT/US2004/002438
Other languages
French (fr)
Other versions
WO2004099940A8 (en
WO2004099940A2 (en
Inventor
Jimi T Jorgensen
Craig L Damon
Jan Pathuel
Christopher L Arlaud
Original Assignee
Giritech As
Jimi T Jorgensen
Craig L Damon
Jan Pathuel
Christopher L Arlaud
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/428,895 external-priority patent/US7103772B2/en
Priority to CN200480018471.XA priority Critical patent/CN1961525B/en
Priority to CA2525490A priority patent/CA2525490C/en
Priority to EP04706073A priority patent/EP1620773A4/en
Priority to JP2006508631A priority patent/JP4430666B2/en
Priority to AU2004237046A priority patent/AU2004237046B2/en
Application filed by Giritech As, Jimi T Jorgensen, Craig L Damon, Jan Pathuel, Christopher L Arlaud filed Critical Giritech As
Priority to BRPI0409844-7A priority patent/BRPI0409844A/en
Publication of WO2004099940A2 publication Critical patent/WO2004099940A2/en
Priority to NO20055067A priority patent/NO335789B1/en
Publication of WO2004099940A3 publication Critical patent/WO2004099940A3/en
Publication of WO2004099940A8 publication Critical patent/WO2004099940A8/en
Priority to HK07108944.3A priority patent/HK1102952A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords

Abstract

Methods and systems are provided for improving access control, administrative monitoring, reliability, as well as flexibility of data transmission and remote application sharing over a network. Secure, stable network connections and efficient network transactions among multiple users are supported by an open and distributed client-server architecture. A datagram schema is adapted to enable dynamic datagram switching in support of a multitude of applications and network services. Mobile intelligent data carriers are provided that allow for the implementation of an authentication and encryption scheme. The intelligent data carriers are adapted to target deliver applications to authorized users, thereby achieving access control to not only data but also applications. The authentication and encryption scheme in one embodiment is based on physical or performance biometrics. The methods and systems of this disclosure may be advantageously deployed in an enterprise network environment to support a wide spectrum of business, research, and administrative operations.
PCT/US2004/002438 2003-05-02 2004-01-28 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers WO2004099940A2 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
BRPI0409844-7A BRPI0409844A (en) 2003-05-02 2004-01-28 dynamic datagram key-enabled occupant central user network security and a coding and authentication scheme accessible on demand through mobile intelligent data bearers
CA2525490A CA2525490C (en) 2003-05-02 2004-01-28 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
EP04706073A EP1620773A4 (en) 2003-05-02 2004-01-28 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
JP2006508631A JP4430666B2 (en) 2003-05-02 2004-01-28 Extensive user-centric network security realized by dynamic datagram switch over mobile intelligent data carrier and on-demand authentication and encryption scheme
AU2004237046A AU2004237046B2 (en) 2003-05-02 2004-01-28 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
CN200480018471.XA CN1961525B (en) 2003-05-02 2004-01-28 Network communication system for mobile intelligent data carrier and dynamic datagram switch
NO20055067A NO335789B1 (en) 2003-05-02 2005-10-31 Pervasive, user-centric web security enabled with dynamic datagram switching and on-demand authentication and encryption scheme via mobile, intelligent data carriers
HK07108944.3A HK1102952A1 (en) 2003-05-02 2007-08-16 Network communication system enabled by mobile intelligent data carriers and dynamic datagram switch

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US10/428,895 2003-05-02
US10/428,895 US7103772B2 (en) 2003-05-02 2003-05-02 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
US10/759,789 2004-01-16
US10/759,789 US7360087B2 (en) 2003-05-02 2004-01-16 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers

Publications (3)

Publication Number Publication Date
WO2004099940A2 WO2004099940A2 (en) 2004-11-18
WO2004099940A3 true WO2004099940A3 (en) 2006-05-18
WO2004099940A8 WO2004099940A8 (en) 2006-08-03

Family

ID=35432873

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/002438 WO2004099940A2 (en) 2003-05-02 2004-01-28 Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers

Country Status (9)

Country Link
EP (1) EP1620773A4 (en)
JP (1) JP4430666B2 (en)
KR (1) KR100825241B1 (en)
AU (1) AU2004237046B2 (en)
BR (1) BRPI0409844A (en)
CA (1) CA2525490C (en)
NO (1) NO335789B1 (en)
RU (1) RU2308080C2 (en)
WO (1) WO2004099940A2 (en)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8255223B2 (en) 2004-12-03 2012-08-28 Microsoft Corporation User authentication by combining speaker verification and reverse turing test
FR2882506B1 (en) 2005-02-25 2007-05-18 Oreal MAKE-UP PROCESS USING A VIBRANT APPLICATOR
JP4138808B2 (en) 2006-01-10 2008-08-27 株式会社エヌ・ティ・ティ・ドコモ Communication system and communication method
US20080208806A1 (en) * 2007-02-28 2008-08-28 Microsoft Corporation Techniques for a web services data access layer
US20090099827A1 (en) * 2007-10-16 2009-04-16 Sony Corporation System and method for effectively performing a network simulation procedure
CN100488099C (en) 2007-11-08 2009-05-13 西安西电捷通无线网络通信有限公司 Bidirectional access authentication method
CN101222328B (en) 2007-12-14 2010-11-03 西安西电捷通无线网络通信股份有限公司 Entity bidirectional identification method
US20100263022A1 (en) * 2008-10-13 2010-10-14 Devicescape Software, Inc. Systems and Methods for Enhanced Smartclient Support
US9094721B2 (en) 2008-10-22 2015-07-28 Rakuten, Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
US8160064B2 (en) 2008-10-22 2012-04-17 Backchannelmedia Inc. Systems and methods for providing a network link between broadcast content and content located on a computer network
RU2484531C2 (en) * 2009-01-22 2013-06-10 Государственное научное учреждение центральный научно-исследовательский и опытно-конструкторский институт робототехники и технической кибернетики (ЦНИИ РТК) Apparatus for processing video information of security alarm system
US8631070B2 (en) 2009-03-27 2014-01-14 T-Mobile Usa, Inc. Providing event data to a group of contacts
US8428561B1 (en) 2009-03-27 2013-04-23 T-Mobile Usa, Inc. Event notification and organization utilizing a communication network
FR2947404B1 (en) * 2009-06-30 2011-12-16 Sagem Securite CRYPTOGRAPHY BY PARAMETRISATION ON AN ELLIPTICAL CURVE
CN101808096B (en) * 2010-03-22 2012-11-07 北京大用科技有限责任公司 Method for sharing and controlling large screen among local area networks in different positions
RU2457535C2 (en) * 2010-05-25 2012-07-27 Федеральное государственное бюджетное образовательное учреждение высшего профессионального образования "Санкт-Петербургский государственный политехнический университет" (ФГБОУ ВПО "СПбГПУ") Method of generating and verifying electronic digital signature based on elliptic or hyperelliptic curve
CN101931626B (en) * 2010-08-25 2012-10-10 深圳市傲冠软件股份有限公司 Service terminal realizing safe auditing function in remote control process
WO2012035451A1 (en) * 2010-09-16 2012-03-22 International Business Machines Corporation Method, secure device, system and computer program product for securely managing files
US9152815B2 (en) * 2010-10-29 2015-10-06 International Business Machines Corporation Method, secure device, system and computer program product for securely managing user access to a file system
CN103797811B (en) 2011-09-09 2017-12-12 乐天株式会社 The system and method for the control contacted for consumer to interactive television
US9549024B2 (en) * 2012-12-07 2017-01-17 Remote Media, Llc Routing and synchronization system, method, and manager
KR101881926B1 (en) * 2012-12-13 2018-07-26 삼성전자주식회사 Device Control Method for Registering Device Information of Peripheral Device, Device and System Thereof
WO2014092441A1 (en) 2012-12-13 2014-06-19 Samsung Electronics Co., Ltd. Device control method for registering device information of peripheral device, and device and system thereof
US10326734B2 (en) 2013-07-15 2019-06-18 University Of Florida Research Foundation, Incorporated Adaptive identity rights management system for regulatory compliance and privacy protection
US9424443B2 (en) 2013-08-20 2016-08-23 Janus Technologies, Inc. Method and apparatus for securing computer mass storage data
RU2589861C2 (en) * 2014-06-20 2016-07-10 Закрытое акционерное общество "Лаборатория Касперского" System and method of user data encryption
KR101655448B1 (en) * 2014-12-24 2016-09-07 주식회사 파수닷컴 Apparatus and method for authenticating user by using authentication proxy
RU2683184C2 (en) * 2015-11-03 2019-03-26 Общество с ограниченной ответственностью "ДОМКОР" Software-hardware complex of electronic real estate system and method of data exchange in it
US10262164B2 (en) * 2016-01-15 2019-04-16 Blockchain Asics Llc Cryptographic ASIC including circuitry-encoded transformation function
US20170332395A1 (en) * 2016-05-11 2017-11-16 Sharp Laboratories Of America, Inc. Systems and methods for physical uplink shared channel (pusch) format signaling and contention access
KR102128303B1 (en) * 2016-06-20 2020-06-30 시너지시티 주식회사 Valet parking system and the method utilizing parking location map
RU2638779C1 (en) * 2016-08-05 2017-12-15 Общество С Ограниченной Ответственностью "Яндекс" Method and server for executing authorization of application on electronic device
CN106730835A (en) * 2016-12-16 2017-05-31 青岛蘑菇网络技术有限公司 A kind of network game accelerated method and system based on router and vpn server
RU2653231C1 (en) * 2016-12-16 2018-05-07 Общество с ограниченной ответственностью "Иридиум" Method and system of communication of components for management of objects of automation
US10404454B1 (en) 2018-04-25 2019-09-03 Blockchain Asics Llc Cryptographic ASIC for derivative key hierarchy
RU2697646C1 (en) * 2018-10-26 2019-08-15 Самсунг Электроникс Ко., Лтд. Method of biometric authentication of a user and a computing device implementing said method
RU2714856C1 (en) * 2019-03-22 2020-02-19 Общество с ограниченной ответственностью "Ак Барс Цифровые Технологии" User identification system for performing electronic transaction for provision of service or purchase of goods
RU2738823C1 (en) * 2020-03-13 2020-12-17 Сергей Станиславович Чайковский Peripheral device with integrated safety system using artificial intelligence
CN111951783B (en) * 2020-08-12 2023-08-18 北京工业大学 Speaker recognition method based on phoneme filtering

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6405203B1 (en) * 1999-04-21 2002-06-11 Research Investment Network, Inc. Method and program product for preventing unauthorized users from using the content of an electronic storage medium
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06282527A (en) * 1993-03-29 1994-10-07 Hitachi Software Eng Co Ltd Network control system
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5958010A (en) * 1997-03-20 1999-09-28 Firstsense Software, Inc. Systems and methods for monitoring distributed applications including an interface running in an operating system kernel
DE19812215A1 (en) * 1998-03-19 1999-09-23 Siemens Ag Controlling link related security functions
DE69925732T2 (en) * 1999-10-22 2006-03-16 Telefonaktiebolaget Lm Ericsson (Publ) Mobile phone with built-in security firmware
KR100376618B1 (en) * 2000-12-05 2003-03-17 주식회사 싸이버텍홀딩스 Intelligent security system for network based on agent
US7941669B2 (en) * 2001-01-03 2011-05-10 American Express Travel Related Services Company, Inc. Method and apparatus for enabling a user to select an authentication method
KR20020075319A (en) * 2002-07-19 2002-10-04 주식회사 싸이버텍홀딩스 Intelligent Security Engine and Intelligent and Integrated Security System Employing the Same

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6405203B1 (en) * 1999-04-21 2002-06-11 Research Investment Network, Inc. Method and program product for preventing unauthorized users from using the content of an electronic storage medium
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource

Also Published As

Publication number Publication date
CA2525490A1 (en) 2004-11-18
EP1620773A2 (en) 2006-02-01
JP2007524892A (en) 2007-08-30
KR100825241B1 (en) 2008-04-25
AU2004237046B2 (en) 2008-02-28
JP4430666B2 (en) 2010-03-10
RU2308080C2 (en) 2007-10-10
RU2005137570A (en) 2006-06-10
CA2525490C (en) 2012-01-24
NO335789B1 (en) 2015-02-16
WO2004099940A8 (en) 2006-08-03
AU2004237046A1 (en) 2004-11-18
BRPI0409844A (en) 2006-05-16
EP1620773A4 (en) 2011-11-23
NO20055067D0 (en) 2005-10-31
KR20060041165A (en) 2006-05-11
WO2004099940A2 (en) 2004-11-18
NO20055067L (en) 2006-02-02

Similar Documents

Publication Publication Date Title
WO2004099940A3 (en) Pervasive, user-centric network security enabled by dynamic datagram switch and an on-demand authentication and encryption scheme through mobile intelligent data carriers
US10403070B2 (en) Secure access to physical resources using asymmetric cryptography
US11343077B1 (en) Network access control
US7286848B2 (en) Method and apparatus to provide tiered wireless network access
EP1804418A4 (en) A dynamic password authentication system and the method thereof
CA2335290A1 (en) Broadcast service access control
WO2004038565A3 (en) Centrally controllable instant messaging system
WO2006109187A3 (en) Network services infrastructure systems and methods
AU2002361716A1 (en) Data storage devices having ip capable partitions
US20100235638A1 (en) Identification and authentication of devices in a network
WO2003093951A3 (en) Improved access point and wireless network controller
AU2009282998B2 (en) System and method for a WPAN firewall
WO2006002251A3 (en) Systems and methods for implementing double wide channels in a communication system
Hu et al. Spectrally efficient transform domain communication system with quadrature cyclic code shift keying
WO2006022821A3 (en) Log-in security device
ATE410870T1 (en) MOBILE APPLICATION SECURITY SYSTEM FOR WIRELESS DEVICES
Hsu et al. Generalised precoding method for PAPR reduction with low complexity in OFDM systems
WO2008117188A3 (en) Methods and systems for authentication using ip multimedia services identity modules
Alakoca et al. Metasurface manipulation attacks: Potential security threats of RIS-aided 6G communications
CN104063323A (en) Mobile terminal and equipment controlling method and system thereof
US20150100777A1 (en) Secure Federated Identity Service
Gasser et al. Disk, File and Database Encryption
WO2022178436A3 (en) Intelligent friction for authentication methods and systems
ATE509483T1 (en) CREATION OF CLIENT IDENTITIES IN A COMMUNICATIONS SYSTEM
Diep et al. A privacy preserving access control scheme using anonymous identification for ubiquitous environments

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2525490

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 4974/DELNP/2005

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: PA/a/2005/011778

Country of ref document: MX

Ref document number: 2006508631

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 1020057020870

Country of ref document: KR

Ref document number: 2004237046

Country of ref document: AU

ENP Entry into the national phase

Ref document number: 2004237046

Country of ref document: AU

Date of ref document: 20040128

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2004706073

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004237046

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 200509758

Country of ref document: ZA

WWE Wipo information: entry into national phase

Ref document number: 2005137570

Country of ref document: RU

WWE Wipo information: entry into national phase

Ref document number: 2004818471X

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2004706073

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020057020870

Country of ref document: KR

ENP Entry into the national phase

Ref document number: PI0409844

Country of ref document: BR