FI990601A0 - Menetelmä ja järjestelmä tietoliikennejärjestelmässä - Google Patents

Menetelmä ja järjestelmä tietoliikennejärjestelmässä

Info

Publication number
FI990601A0
FI990601A0 FI990601A FI990601A FI990601A0 FI 990601 A0 FI990601 A0 FI 990601A0 FI 990601 A FI990601 A FI 990601A FI 990601 A FI990601 A FI 990601A FI 990601 A0 FI990601 A0 FI 990601A0
Authority
FI
Finland
Prior art keywords
telecommunications
telecommunications system
Prior art date
Application number
FI990601A
Other languages
English (en)
Swedish (sv)
Inventor
Harri Vatanen
Original Assignee
Sonera Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sonera Oy filed Critical Sonera Oy
Priority to FI990601A priority Critical patent/FI990601A0/fi
Publication of FI990601A0 publication Critical patent/FI990601A0/fi
Priority to PCT/FI2000/000223 priority patent/WO2000056105A1/en
Priority to AU34369/00A priority patent/AU3436900A/en
Priority to EP00912709A priority patent/EP1159843A1/en
Priority to CA002368054A priority patent/CA2368054A1/en
Priority to US09/954,932 priority patent/US20020172190A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
FI990601A 1999-03-17 1999-03-17 Menetelmä ja järjestelmä tietoliikennejärjestelmässä FI990601A0 (fi)

Priority Applications (6)

Application Number Priority Date Filing Date Title
FI990601A FI990601A0 (fi) 1999-03-17 1999-03-17 Menetelmä ja järjestelmä tietoliikennejärjestelmässä
PCT/FI2000/000223 WO2000056105A1 (en) 1999-03-17 2000-03-17 Arrangement for secure communication and key distribution in a telecommunication system
AU34369/00A AU3436900A (en) 1999-03-17 2000-03-17 Arrangement for secure communication and key distribution in a telecommunication system
EP00912709A EP1159843A1 (en) 1999-03-17 2000-03-17 Arrangement for secure communication and key distribution in a telecommunication system
CA002368054A CA2368054A1 (en) 1999-03-17 2000-03-17 Arrangement for secure communication and key distribution in a telecommunication system
US09/954,932 US20020172190A1 (en) 1999-03-17 2001-09-17 Method and apparatus for secure communication and key distribution in a telecommunication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI990601A FI990601A0 (fi) 1999-03-17 1999-03-17 Menetelmä ja järjestelmä tietoliikennejärjestelmässä

Publications (1)

Publication Number Publication Date
FI990601A0 true FI990601A0 (fi) 1999-03-17

Family

ID=8554223

Family Applications (1)

Application Number Title Priority Date Filing Date
FI990601A FI990601A0 (fi) 1999-03-17 1999-03-17 Menetelmä ja järjestelmä tietoliikennejärjestelmässä

Country Status (6)

Country Link
US (1) US20020172190A1 (fi)
EP (1) EP1159843A1 (fi)
AU (1) AU3436900A (fi)
CA (1) CA2368054A1 (fi)
FI (1) FI990601A0 (fi)
WO (1) WO2000056105A1 (fi)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2350971A (en) * 1999-06-07 2000-12-13 Nokia Mobile Phones Ltd Security Architecture
US7581110B1 (en) 1999-08-25 2009-08-25 Nokia Corporation Key distribution for encrypted broadcast data using minimal system bandwidth
FI110224B (fi) 1999-09-17 2002-12-13 Nokia Corp Valvontajärjestelmä
US7043456B2 (en) * 2000-06-05 2006-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Mobile electronic transaction personal proxy
EP1323323A1 (en) 2000-08-15 2003-07-02 Telefonaktiebolaget LM Ericsson (publ) Network authentication by using a wap-enabled mobile phone
FI20002255A (fi) 2000-10-13 2002-04-14 Nokia Corp Menetelmä lukkojen hallintaan ja kontrollointiin
NL1016618C2 (nl) * 2000-11-16 2004-01-27 Systematic Design V O F Inrichting welke het mogelijk maakt om door de inrichting geregistreerde, bewerkte en opgeslagen ritgegevens van een voertuig over te dragen naar telecommunicatie- en/of datanetwerken buiten het voertuig.
US7522880B2 (en) 2000-12-04 2009-04-21 Talaris Inc. Wireless networked cash management system
KR100457195B1 (ko) * 2000-12-15 2004-11-16 주식회사 케이티 통신망 정합용 블루투스 액세스포인트를 통한 블루투스단말기의 통신망 접속 방법
KR100492006B1 (ko) * 2000-12-30 2005-05-31 주식회사 케이티 블루투스를 이용한 무선공중전화 시스템의 운용 방법
KR100397205B1 (ko) * 2001-02-20 2003-09-13 에이엠텔레콤주식회사 블루투스 기능을 가지는 이동통신 단말기 및 제 2 채널 통신용 네트워크를 이용한 음성/데이터 통신 방법
KR20010074250A (ko) * 2001-05-03 2001-08-04 최영빈 블루넷폰
US7099663B2 (en) 2001-05-31 2006-08-29 Qualcomm Inc. Safe application distribution and execution in a wireless environment
FR2825869B1 (fr) 2001-06-08 2003-10-03 France Telecom Procede d'authentification entre un objet de telecommunication portable et une borne d'acces public
FI115357B (fi) * 2001-11-22 2005-04-15 Teliasonera Finland Oyj Lähilangattomat yhteydet tietoliikenneverkossa
KR100813949B1 (ko) * 2001-12-11 2008-03-14 삼성전자주식회사 블루투스 기기들에 네트워크 서비스를 제공하는 블루투스시스템 서버 및 이를 이용한 네트워크 서비스 제공 방법
FI112311B (fi) * 2002-03-15 2003-11-14 Sonera Oyj Tunnistusyksiköttömän tilaajalaitteen laskutus
US7050789B2 (en) * 2002-05-30 2006-05-23 Nokia Corporation System and method for services access
US20070027696A1 (en) * 2002-11-06 2007-02-01 Embrace Networks, Inc. Method and apparatus for third party control of a device
US20050215195A1 (en) * 2004-03-23 2005-09-29 John Light Disposable monikers for wireless privacy and power savings
US8515348B2 (en) * 2005-10-28 2013-08-20 Electro Industries/Gauge Tech Bluetooth-enable intelligent electronic device
US9129493B2 (en) 2010-01-08 2015-09-08 Apg Cash Drawer, Llc Wireless device operable cash drawer having biometric, database, and messaging capabilities
US10049534B2 (en) * 2010-01-08 2018-08-14 Apg Cash Drawer Cash drawer having a network interface
US8928456B2 (en) 2010-01-08 2015-01-06 Apg Cash Drawer, Llc Wireless device operable cash drawer
US9521621B2 (en) * 2010-06-02 2016-12-13 Qualcomm Incorporated Application-proxy support over a wireless link
CN106537871B (zh) * 2014-07-11 2020-11-10 因特鲁斯特公司 用于在网络中提供设备的登记的系统、方法和装置
US9897461B2 (en) 2015-02-27 2018-02-20 Electro Industries/Gauge Tech Intelligent electronic device with expandable functionality
US11009922B2 (en) 2015-02-27 2021-05-18 Electro Industries/Gaugetech Wireless intelligent electronic device
US10218698B2 (en) * 2015-10-29 2019-02-26 Verizon Patent And Licensing Inc. Using a mobile device number (MDN) service in multifactor authentication

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5561282A (en) * 1993-04-30 1996-10-01 Microbilt Corporation Portable signature capture pad
US5812955A (en) * 1993-11-04 1998-09-22 Ericsson Inc. Base station which relays cellular verification signals via a telephone wire network to verify a cellular radio telephone
US5602916A (en) * 1994-10-05 1997-02-11 Motorola, Inc. Method and apparatus for preventing unauthorized monitoring of wireless data transmissions
US5790677A (en) * 1995-06-29 1998-08-04 Microsoft Corporation System and method for secure electronic commerce transactions
FI102869B (fi) * 1996-02-26 1999-02-26 Nokia Mobile Phones Ltd Laite, menetelmä ja järjestelmä eri sovelluksiin liittyvien tietojen l ähettämiseksi ja vastaanottamiseksi
US6275941B1 (en) * 1997-03-28 2001-08-14 Hiatchi, Ltd. Security management method for network system
SE512110C2 (sv) * 1997-06-17 2000-01-24 Ericsson Telefon Ab L M System och förfarande för att kundanpassa trådlösa kommunikationsenheter
WO1999000958A1 (en) * 1997-06-26 1999-01-07 British Telecommunications Plc Data communications
US6278782B1 (en) * 1997-09-16 2001-08-21 Safenet, Inc. Method of implementing a key recovery system
US6292833B1 (en) * 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
US6587684B1 (en) * 1998-07-28 2003-07-01 Bell Atlantic Nynex Mobile Digital wireless telephone system for downloading software to a digital telephone using wireless data link protocol
US6484258B1 (en) * 1998-08-12 2002-11-19 Kyber Pass Corporation Access control using attributes contained within public key certificates
US6857072B1 (en) * 1999-09-27 2005-02-15 3Com Corporation System and method for enabling encryption/authentication of a telephony network

Also Published As

Publication number Publication date
US20020172190A1 (en) 2002-11-21
AU3436900A (en) 2000-10-04
WO2000056105A1 (en) 2000-09-21
CA2368054A1 (en) 2000-09-21
EP1159843A1 (en) 2001-12-05

Similar Documents

Publication Publication Date Title
FI990502A0 (fi) Menetelmä ja järjestelmä tietoliikennejärjestelmässä
FI990601A0 (fi) Menetelmä ja järjestelmä tietoliikennejärjestelmässä
DE60022240D1 (de) Ausgabeverwaltungssystem und -Verfahren
FI981050A (fi) Menetelmä ja laite telekommunikaatiojärjestelmässä
SE9903223D0 (sv) Method and apparatus in a telecommunications system
FI20002828A (fi) Menetelmä ja järjestelmä tunnetilan ilmaisemiseksi puhelimella tapahtuvassa viestinnässä
DE60016291D1 (de) Verbindungssystem und -verfahren
DE69940571D1 (de) Kommunikationsverfahren und -system
SE9903038D0 (sv) Methods and arrangements in a telecommunications system
EE200000280A (et) Kaugsidesüsteemis kasutatav meetod ja seade
FI103165B1 (fi) Menetelmä ja järjestely tiedonsiirtoparametrien asettamiseksi tiedonsiirtojärjestelmässä
EE9900513A (et) Kaugsidevõrgus kasutatav meetod ja süsteem
FI990810A0 (fi) Menetelmä ja järjestelmä tiedon päivittämiseksi puhelinkeskusjärjestelmässä
SE0001918D0 (sv) A telecommunication method and system
SE0101207A0 (en) Method and means in a telecommunication system
SE9903082D0 (sv) Methods and arrangements in a telecommunications system
FI981369A (fi) Menetelmä ja järjestelmä tietoliikenneyhteyden muodostamiseksi
FI981281A (fi) Menetelmä ja järjestelmä liitännän hallitsemiseksi tietoliikennejärjestelmässä
FI991305A (fi) Menetelmä ja järjestelmä puhelinkeskusjärjestelmässä
FI991608A (fi) Menetelmä ja järjestelmä tilastointiin puhelinkeskusjärjestelmässä
FI991076A0 (fi) Menetelmä ja järjestelmä puhelinkeskusjärjestelmässä
FI972868A (fi) Tiedonsiirtomenetelmä ja tiedonsiirtojärjestelmä
FI990194A (fi) Menetelmä ja järjestelmä tietoliikenneverkossa
SE0000608D0 (sv) Method and apparatus in a telecommunications systems
AU2838900A (en) Telecommunication system and method in a telecommunication system