WO2008013656A3 - Système et procédé de commande de contenu faisant appel à des chaînes de certificats - Google Patents
Système et procédé de commande de contenu faisant appel à des chaînes de certificats Download PDFInfo
- Publication number
- WO2008013656A3 WO2008013656A3 PCT/US2007/015304 US2007015304W WO2008013656A3 WO 2008013656 A3 WO2008013656 A3 WO 2008013656A3 US 2007015304 W US2007015304 W US 2007015304W WO 2008013656 A3 WO2008013656 A3 WO 2008013656A3
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- control system
- content control
- certificate chains
- strings
- certificate
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
- G06F21/445—Program or device authentication by mutual authentication, e.g. between devices or programs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3228—One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3263—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
- H04L9/3265—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate chains, trees or paths; Hierarchical trust model
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/603—Digital right managament [DRM]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Databases & Information Systems (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Data Mining & Analysis (AREA)
- Mathematical Physics (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2009518324A JP2009543208A (ja) | 2006-07-07 | 2007-06-28 | 証明書連鎖を使用するコンテンツ管理システムおよび方法 |
EP07835955A EP2038803A2 (fr) | 2006-07-07 | 2007-06-28 | Système et procédé de commande de contenu faisant appel à des chaînes de certificats |
CN2007800258488A CN101490689B (zh) | 2006-07-07 | 2007-06-28 | 用于由存储装置验证实体的方法及使用该方法的存储装置 |
Applications Claiming Priority (6)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US81950706P | 2006-07-07 | 2006-07-07 | |
US60/819,507 | 2006-07-07 | ||
US11/557,028 | 2006-11-06 | ||
US11/557,010 US20080010449A1 (en) | 2006-07-07 | 2006-11-06 | Content Control System Using Certificate Chains |
US11/557,028 US8140843B2 (en) | 2006-07-07 | 2006-11-06 | Content control method using certificate chains |
US11/557,010 | 2006-11-06 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO2008013656A2 WO2008013656A2 (fr) | 2008-01-31 |
WO2008013656A3 true WO2008013656A3 (fr) | 2008-05-08 |
Family
ID=38981952
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2007/015304 WO2008013656A2 (fr) | 2006-07-07 | 2007-06-28 | Système et procédé de commande de contenu faisant appel à des chaînes de certificats |
Country Status (5)
Country | Link |
---|---|
EP (1) | EP2038803A2 (fr) |
JP (1) | JP2009543208A (fr) |
KR (1) | KR20090026357A (fr) |
TW (1) | TW200820037A (fr) |
WO (1) | WO2008013656A2 (fr) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7743409B2 (en) | 2005-07-08 | 2010-06-22 | Sandisk Corporation | Methods used in a mass storage device with automated credentials loading |
US8365279B2 (en) | 2008-10-31 | 2013-01-29 | Sandisk Technologies Inc. | Storage device and method for dynamic content tracing |
US20100241852A1 (en) * | 2009-03-20 | 2010-09-23 | Rotem Sela | Methods for Producing Products with Certificates and Keys |
US8429365B2 (en) * | 2009-06-26 | 2013-04-23 | Sandisk Technologies Inc. | Memory device and method for embedding host-identification information into content |
CN103116470B (zh) * | 2011-11-16 | 2016-04-13 | 群联电子股份有限公司 | 存储器储存装置、存储器控制器及数据串传送与识别方法 |
CN104023009B (zh) * | 2014-05-26 | 2017-08-22 | 国云科技股份有限公司 | 一种Web系统许可证验证方法 |
US9251372B1 (en) * | 2015-03-20 | 2016-02-02 | Yahoo! Inc. | Secure service for receiving sensitive information through nested iFrames |
CN108768664B (zh) * | 2018-06-06 | 2020-11-03 | 腾讯科技(深圳)有限公司 | 密钥管理方法、装置、系统、存储介质和计算机设备 |
CN116506134B (zh) * | 2023-06-28 | 2023-09-15 | 山东海量信息技术研究院 | 数字证书管理方法、装置、设备、系统及可读存储介质 |
CN119254546B (zh) * | 2024-12-06 | 2025-04-22 | 鹏城实验室 | 基于浏览器的网站访问方法、装置、设备及介质 |
Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6189097B1 (en) * | 1997-03-24 | 2001-02-13 | Preview Systems, Inc. | Digital Certificate |
WO2002096016A2 (fr) * | 2001-05-23 | 2002-11-28 | Thomson Licensing S.A. | Dispositifs et procedes de securite pour la protection et l'identification de messages |
US6513116B1 (en) * | 1997-05-16 | 2003-01-28 | Liberate Technologies | Security information acquisition |
EP1361527A1 (fr) * | 2002-05-07 | 2003-11-12 | Sony Ericsson Mobile Communications AB | Procédé de charge d'une application dans un appareil, appareil et carte à puce correspondants |
WO2006069311A2 (fr) * | 2004-12-21 | 2006-06-29 | Sandisk Corporation | Structure de controle pour controle de contenu et procede d'utilisation de ladite structure |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3880957B2 (ja) * | 2003-10-20 | 2007-02-14 | 日本電信電話株式会社 | ルート証明書配布システム、ルート証明書配布方法、コンピュータ実行可能なルート証明書配布プログラム、サーバ装置及びクライアント装置 |
EP1836640A2 (fr) * | 2004-12-21 | 2007-09-26 | SanDisk Corporation | Systeme de memoire a controle d'acces polyvalent |
-
2007
- 2007-06-28 EP EP07835955A patent/EP2038803A2/fr not_active Withdrawn
- 2007-06-28 JP JP2009518324A patent/JP2009543208A/ja active Pending
- 2007-06-28 KR KR1020097002319A patent/KR20090026357A/ko not_active Ceased
- 2007-06-28 WO PCT/US2007/015304 patent/WO2008013656A2/fr active Application Filing
- 2007-07-06 TW TW096124594A patent/TW200820037A/zh unknown
Patent Citations (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6189097B1 (en) * | 1997-03-24 | 2001-02-13 | Preview Systems, Inc. | Digital Certificate |
US6513116B1 (en) * | 1997-05-16 | 2003-01-28 | Liberate Technologies | Security information acquisition |
WO2002096016A2 (fr) * | 2001-05-23 | 2002-11-28 | Thomson Licensing S.A. | Dispositifs et procedes de securite pour la protection et l'identification de messages |
EP1361527A1 (fr) * | 2002-05-07 | 2003-11-12 | Sony Ericsson Mobile Communications AB | Procédé de charge d'une application dans un appareil, appareil et carte à puce correspondants |
WO2006069311A2 (fr) * | 2004-12-21 | 2006-06-29 | Sandisk Corporation | Structure de controle pour controle de contenu et procede d'utilisation de ladite structure |
Non-Patent Citations (2)
Title |
---|
DONNAN R A: "TRANSMISSION SYNCHRONIZING METHOD", IBM TECHNICAL DISCLOSURE BULLETIN, IBM CORP. NEW YORK, US, vol. 11, no. 11, April 1969 (1969-04-01), pages 1570, XP000809093, ISSN: 0018-8689 * |
LLOYD S ET AL: "Understanding Certification Path Construction", INTERNET CITATION, September 2002 (2002-09-01), XP002307946, Retrieved from the Internet <URL:http://www.pkiforum.org/pdfs/Understanding_Path_construction-DS2.pdf> [retrieved on 20041129] * |
Also Published As
Publication number | Publication date |
---|---|
EP2038803A2 (fr) | 2009-03-25 |
WO2008013656A2 (fr) | 2008-01-31 |
TW200820037A (en) | 2008-05-01 |
KR20090026357A (ko) | 2009-03-12 |
JP2009543208A (ja) | 2009-12-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
WO2008013656A3 (fr) | Système et procédé de commande de contenu faisant appel à des chaînes de certificats | |
EP2244192A4 (fr) | Dispositif, procédé et programme de tri par fusion de chaîne de bits | |
EP2053777A4 (fr) | Procédé, système et dispositif de certification | |
NO20051518D0 (no) | Apparat og fremgangsmate for komplettering av en bronnboring. | |
DK3276349T3 (da) | Haptener, haptenkonjugater, sammensætninger deraf og fremgangsmåder til fremstilling og anvendelse deraf | |
NO20040993L (no) | Fremgangsmate og anordning for etablering av en undergrunns bronn. | |
ZA201001711B (en) | Systems,methods,and processes utilized for treating subsurface formations | |
EP1865073A4 (fr) | Procédé de mesure du dosage de luminescence en un point défini, appareil de mesure du dosage de luminescence en un point défini, procédé de mesure de volume d'expression et appareil de mesure correspondant | |
GB2459991B (en) | Method and apparatus for pipe conveyed well logging | |
AU2007319943A1 (en) | Wellbore method and apparatus for completion, production and injection | |
TWI350381B (en) | Test apparatus, adjustment method, and adjustment program | |
EP1929097A4 (fr) | Dispositif et procede de completion, de production et d'injection | |
EP1945106A4 (fr) | Dispositif, systeme et procede de suture | |
GB2455237B (en) | System and method for performing oilfield simulation operations | |
EG25338A (en) | Completion method for fracturing and gravel packing. | |
AT500190A3 (de) | Anordnung und verfahren zum verlegen von kabeln in rohren, kanälen od.dgl. | |
ATE486297T1 (de) | Mehrstufige schicht | |
GB201205245D0 (en) | Systems, methods amd processes for use in treating subsurface formations | |
GB2454393B (en) | Method and related system for authenticating E-learning study | |
EP1983760A4 (fr) | Dispositif de codage, methode de codage et programme | |
GB0904539D0 (en) | System and method for performing oilfield simulation operations | |
DE602006006378D1 (de) | Kommunikationssystem, Vorrichtung zum Aktualisieren digitaler Zertifikate, und Kommunkiationsvorrichtung | |
EP2048584A4 (fr) | Dispositif de recherche de sequence de bits, procede de recherche et programme | |
HK1129506A1 (en) | Method, node and system for chain data transmission | |
EP1921188A4 (fr) | Système de simulation de boucle, son procédé et son programme |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 200780025848.8 Country of ref document: CN |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2009518324 Country of ref document: JP Ref document number: 2007835955 Country of ref document: EP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
WWE | Wipo information: entry into national phase |
Ref document number: 1020097002319 Country of ref document: KR |
|
NENP | Non-entry into the national phase |
Ref country code: RU |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 07835955 Country of ref document: EP Kind code of ref document: A2 |