DE60143449D1 - Verfahren und einrichtung zur authentifizierung von benutzern - Google Patents

Verfahren und einrichtung zur authentifizierung von benutzern

Info

Publication number
DE60143449D1
DE60143449D1 DE60143449T DE60143449T DE60143449D1 DE 60143449 D1 DE60143449 D1 DE 60143449D1 DE 60143449 T DE60143449 T DE 60143449T DE 60143449 T DE60143449 T DE 60143449T DE 60143449 D1 DE60143449 D1 DE 60143449D1
Authority
DE
Germany
Prior art keywords
authenticating users
authenticating
users
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60143449T
Other languages
English (en)
Inventor
Masaaki Yamamoto
Yoshiaki Hiramatsu
Tatsuaki Wakabayashi
Hiroshi Kanto
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NTT Docomo Inc
Original Assignee
NTT Docomo Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NTT Docomo Inc filed Critical NTT Docomo Inc
Application granted granted Critical
Publication of DE60143449D1 publication Critical patent/DE60143449D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
DE60143449T 2000-12-11 2001-12-11 Verfahren und einrichtung zur authentifizierung von benutzern Expired - Lifetime DE60143449D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2000376630 2000-12-11
PCT/JP2001/010834 WO2002048893A1 (fr) 2000-12-11 2001-12-11 Procede et dispositif d'identification d'utilisateurs

Publications (1)

Publication Number Publication Date
DE60143449D1 true DE60143449D1 (de) 2010-12-23

Family

ID=18845465

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60143449T Expired - Lifetime DE60143449D1 (de) 2000-12-11 2001-12-11 Verfahren und einrichtung zur authentifizierung von benutzern

Country Status (16)

Country Link
US (1) US7096492B2 (de)
EP (1) EP1343093B8 (de)
JP (1) JPWO2002048893A1 (de)
KR (1) KR100450570B1 (de)
CN (1) CN1167021C (de)
AU (2) AU2002221118B2 (de)
BR (1) BR0108119A (de)
CA (1) CA2398380C (de)
DE (1) DE60143449D1 (de)
ES (1) ES2353855T3 (de)
HK (1) HK1056784A1 (de)
NO (1) NO330855B1 (de)
NZ (1) NZ520215A (de)
PL (1) PL360898A1 (de)
TW (1) TWI227985B (de)
WO (1) WO2002048893A1 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003187146A (ja) * 2001-12-17 2003-07-04 Matsushita Electric Ind Co Ltd データ提供サービスシステム
JP4796754B2 (ja) * 2004-06-15 2011-10-19 日本電気株式会社 ネットワーク接続システムおよびネットワーク接続方法
US8219567B2 (en) * 2005-03-15 2012-07-10 Microsoft Corporation Mobile friendly internet searches
JP4776977B2 (ja) * 2005-05-18 2011-09-21 株式会社東芝 ネットワーク家電制御システム
JP2007104613A (ja) * 2005-10-07 2007-04-19 Sony Computer Entertainment Inc 電子通信方法、電子通信システム、通信端末、およびサーバ
US9058590B2 (en) * 2006-04-10 2015-06-16 Microsoft Technology Licensing, Llc Content upload safety tool
CN101150406B (zh) * 2006-09-18 2011-06-08 华为技术有限公司 基于802.1x协议的网络设备认证方法及系统及相关装置
KR100715359B1 (ko) * 2006-12-19 2007-05-09 한국버추얼페이먼트 주식회사 모바일 결제 인증 시스템 및 방법
JP5437798B2 (ja) * 2007-06-12 2014-03-12 株式会社ユニバーサルエンターテインメント 金融取引システム
EP2061205A3 (de) * 2007-11-16 2009-06-17 Hewlett-Packard Development Company, L.P. Verfahren und Vorrichtung für den Netzwerkzugang
US8839386B2 (en) * 2007-12-03 2014-09-16 At&T Intellectual Property I, L.P. Method and apparatus for providing authentication
KR101133788B1 (ko) 2008-01-03 2012-04-05 에스케이플래닛 주식회사 개인 정보 기반의 서비스 구현 시스템 및 방법, 그리고이에 적용되는 장치
FI20085193A0 (fi) * 2008-02-29 2008-02-29 Nokia Siemens Networks Oy Toistinsolmun yhteydenhallinta
US9178880B1 (en) * 2012-06-30 2015-11-03 Emc Corporation Gateway mediated mobile device authentication
CN106254325B (zh) * 2013-03-25 2019-08-02 北京奇虎科技有限公司 网站认证信息的显示方法及浏览器
GB2528640A (en) * 2014-06-26 2016-02-03 Piksel Inc Delivering content
JP2017033538A (ja) * 2015-08-04 2017-02-09 株式会社リコー 通信システム、中継装置、情報処理装置、通信制御方法及びプログラム
CN110474984B (zh) * 2019-08-16 2021-11-26 东南大学 一种物联网通信网络系统

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4575621A (en) * 1984-03-07 1986-03-11 Corpra Research, Inc. Portable electronic transaction device and system therefor
US4713808A (en) * 1985-11-27 1987-12-15 A T & E Corporation Watch pager system and communication protocol
US6144859A (en) * 1993-08-27 2000-11-07 Aeris Communications, Inc. Wireless cellular communicator system and apparatus
US5873032A (en) * 1994-04-28 1999-02-16 Metro One Telecommunications, Inc. Method and system for providing directory assistance services during attempt to complete customer or after call termination via an alphanumeric page
US5608778A (en) * 1994-09-22 1997-03-04 Lucent Technologies Inc. Cellular telephone as an authenticated transaction controller
JP3490235B2 (ja) 1995-12-11 2004-01-26 フォン・ドット・コム,インコーポレーテッド 携帯電話機等の双方向データ通信デバイスとコンピュータとの間の通信のための双方向データ通信システム及びそこで使用される双方向通信デバイスとその使用方法
FI102235B1 (fi) 1996-01-24 1998-10-30 Nokia Telecommunications Oy Autentikointiavainten hallinta matkaviestinjärjestelmässä
CA2214911C (en) * 1996-09-11 2001-12-25 Nippon Telegraph And Telephone Corporation Contents transmission control method with user authentication functions and recording medium with the method recorded thereon
JPH10260939A (ja) * 1997-03-19 1998-09-29 Fujitsu Ltd コンピュータネットワークのクライアントマシン認証方法,クライアントマシン,ホストマシン及びコンピュータシステム
US6000031A (en) * 1997-05-01 1999-12-07 At&T Corp Method and system for collecting and authenticating updates to a network-based directory service
JPH1125051A (ja) 1997-07-09 1999-01-29 Hitachi Ltd 情報システム
JP3481107B2 (ja) 1997-12-04 2003-12-22 三洋電機株式会社 ディジタルテレビ放送受信機
JPH11306171A (ja) 1998-04-20 1999-11-05 Fujitsu Ltd 項目情報入力方法及び記録媒体
US20020002678A1 (en) * 1998-08-14 2002-01-03 Stanley T. Chow Internet authentication technology
JP3142821B2 (ja) * 1998-08-27 2001-03-07 株式会社エヌ・ティ・ティ・ドコモ 情報通信ネットワークの課金方法
US6606663B1 (en) 1998-09-29 2003-08-12 Openwave Systems Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
JP3323144B2 (ja) 1999-01-19 2002-09-09 松下電器産業株式会社 移動端末
JP2000285078A (ja) 1999-03-30 2000-10-13 Nec Corp Webサイト情報アクセス装置、webサイト情報アクセス方法およびwebサイト情報アクセス用プログラムを記録した記録媒体
US6404884B1 (en) * 1999-10-08 2002-06-11 Grape Technology Group, Inc. Personalized assistance system and method

Also Published As

Publication number Publication date
KR100450570B1 (ko) 2004-09-30
CA2398380A1 (en) 2002-06-20
CN1398375A (zh) 2003-02-19
NO20023801D0 (no) 2002-08-09
AU2111802A (en) 2002-06-24
EP1343093A1 (de) 2003-09-10
KR20030019313A (ko) 2003-03-06
CN1167021C (zh) 2004-09-15
US7096492B2 (en) 2006-08-22
NO330855B1 (no) 2011-08-01
TWI227985B (en) 2005-02-11
BR0108119A (pt) 2003-02-25
JPWO2002048893A1 (ja) 2004-04-15
EP1343093A4 (de) 2009-05-20
AU2002221118B2 (en) 2004-09-02
HK1056784A1 (en) 2004-02-27
NZ520215A (en) 2004-11-26
EP1343093B8 (de) 2011-02-02
WO2002048893A1 (fr) 2002-06-20
EP1343093B1 (de) 2010-11-10
NO20023801L (no) 2002-10-04
CA2398380C (en) 2008-11-04
PL360898A1 (en) 2004-09-20
ES2353855T3 (es) 2011-03-07
US20030139910A1 (en) 2003-07-24

Similar Documents

Publication Publication Date Title
DE60126382D1 (de) Verfahren und Gerät zur Erkennung von Gegenständen
DE60225060D1 (de) Vorrichtung und verfahren zur wiedergabe von inhalten
DE60129388D1 (de) Gerät und Verfahren zur Personenerkennung
DE60121066D1 (de) Angriffsresistente kryptographische Verfahren und Vorrichtung
DE50012364D1 (de) Verfahren und terminal zur eingabe von instruktionen
DE60225500D1 (de) Netzwerkspielgerät und Verfahren
DE60226674D1 (de) Verfahren und Vorrichtung zur Ausrüstung von Bohrlöchern
DE60120822D1 (de) Meta-Dokument und Verfahren zum Verwalten von Meta-Dokumenten
DE60105477D1 (de) Beschichtungs-Vorrichtung und Verfahren
DE60044177D1 (de) Benutzereingabeabtastvorrichtung und Verfahren
DE60001210D1 (de) Verfahren und Vorrichtung zur Datenkomprimierung von Netzwerkdatenpaketen
DE60207175D1 (de) System und Verfahren zur Authentifizierung
DE60223757D1 (de) Buchbindevorrichtung und Verfahren
DE60138846D1 (de) Spielvorrichtung und Verfahren zur Verteilung von Spielprogrammen
DE60143449D1 (de) Verfahren und einrichtung zur authentifizierung von benutzern
DE60213133D1 (de) Vorrichtung und verfahren zur erfassung von überlappenden poststücken
DE60122612D1 (de) System, Verfahren und Vorrichtung zur Authentifizierung
DE60120620D1 (de) Netzwerkspielsystem und Verfahren zur Bereitstellung von Netzwerkspiel
DE69925482D1 (de) Verfahren, einrichtung und gerät zur authentifizierung
DE50114195D1 (de) Verfahren und vorrichtung zur aufbereitung von formsand
DE60116195D1 (de) Vorrichtung und Verfahren zur Verschleierung von Eingangsparametern
DE60211980D1 (de) Verfahren und Vorrichtung zur Wiedergabe von Inhalten
DE60037261D1 (de) Verfahren und gerät zur rekonstruktion von frank-brustableitungen
DE60102130D1 (de) Verfahren und Vorrichtung zur synchronen Regelung
DE60029039D1 (de) Verfahren, Vorrichtung und Computerprogramm zur Verschlüsselung von Computertelefonie