WO2003039095A3 - Managing identification in a data communications network - Google Patents

Managing identification in a data communications network Download PDF

Info

Publication number
WO2003039095A3
WO2003039095A3 PCT/US2002/034687 US0234687W WO03039095A3 WO 2003039095 A3 WO2003039095 A3 WO 2003039095A3 US 0234687 W US0234687 W US 0234687W WO 03039095 A3 WO03039095 A3 WO 03039095A3
Authority
WO
WIPO (PCT)
Prior art keywords
communications network
data communications
managing identification
service
enrollment results
Prior art date
Application number
PCT/US2002/034687
Other languages
French (fr)
Other versions
WO2003039095A2 (en
Inventor
Jong Eduard K De
Moshe Levy
Albert Y Leung
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/033,373 external-priority patent/US20030084172A1/en
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Priority to AU2002350046A priority Critical patent/AU2002350046A1/en
Priority to EP02786579A priority patent/EP1440546A2/en
Priority to JP2003541227A priority patent/JP2006502459A/en
Publication of WO2003039095A2 publication Critical patent/WO2003039095A2/en
Publication of WO2003039095A3 publication Critical patent/WO2003039095A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Meter Arrangements (AREA)

Abstract

A method for obtaining a service on a data communications network, the method includes enrolling with an authority and using the enrollment results to obtain a service from a service provider. The enrolling creates enrollment results that include user data. The service provider is capable of communicating with the authority to verify the enrollment results.
PCT/US2002/034687 2001-10-29 2002-10-29 Managing identification in a data communications network WO2003039095A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
AU2002350046A AU2002350046A1 (en) 2001-10-29 2002-10-29 Managing identification in a data communications network
EP02786579A EP1440546A2 (en) 2001-10-29 2002-10-29 Managing identification in a data communications network
JP2003541227A JP2006502459A (en) 2001-10-29 2002-10-29 Management of identity verification information in data communication networks

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/033,373 2001-10-29
US10/033,373 US20030084172A1 (en) 2001-10-29 2001-10-29 Identification and privacy in the World Wide Web

Publications (2)

Publication Number Publication Date
WO2003039095A2 WO2003039095A2 (en) 2003-05-08
WO2003039095A3 true WO2003039095A3 (en) 2004-01-22

Family

ID=32592285

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/034687 WO2003039095A2 (en) 2001-10-29 2002-10-29 Managing identification in a data communications network

Country Status (4)

Country Link
EP (1) EP1440546A2 (en)
JP (1) JP2006502459A (en)
AU (1) AU2002350046A1 (en)
WO (1) WO2003039095A2 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5706427A (en) * 1995-09-08 1998-01-06 Cadix Inc. Authentication method for networks
WO2000042491A1 (en) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Usb-compliant personal key with integral input and output devices

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5706427A (en) * 1995-09-08 1998-01-06 Cadix Inc. Authentication method for networks
WO2000042491A1 (en) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Usb-compliant personal key with integral input and output devices

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HALLAM-BAKER P: "Security Assertions Markup Language. Core Assertion Architecture - Examples and Explanations", INTERNET CITATION, 14 May 2001 (2001-05-14), XP002215730, Retrieved from the Internet <URL:http://www.oasis-open.org/committees/security/docs/draft-sstc-core-ph ill-07.pdf> [retrieved on 20021001] *
SAMAR V: "Single sign-on using cookies for Web applications", ENABLING TECHNOLOGIES: INFRASTRUCTURE FOR COLLABORATIVE ENTERPRISES, 1999. (WET ICE '99). PROCEEDINGS. IEEE 8TH INTERNATIONAL WORKSHOPS ON STANFORD, CA, USA 16-18 JUNE 1999, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, 16 June 1999 (1999-06-16), pages 158 - 163, XP010358606, ISBN: 0-7695-0365-9 *

Also Published As

Publication number Publication date
JP2006502459A (en) 2006-01-19
AU2002350046A1 (en) 2003-05-12
EP1440546A2 (en) 2004-07-28
WO2003039095A2 (en) 2003-05-08

Similar Documents

Publication Publication Date Title
WO2003038580A3 (en) Enhanced privacy protection in identification in a data communications network
WO2003038577A3 (en) Privacy and identification in a data communication network
DE60321275D1 (en) Terminal, communication method and system for authenticating users in a user group in the network
CA2391512A1 (en) A mobile terminal authentication method and a mobile terminal therefor
WO2002014984A3 (en) Tokenless biometric authorization of electronic communications
WO2004006058A3 (en) Web service architecture and methods
WO2005036321A3 (en) A system and method for accessing network and data services
ATE375671T1 (en) METHOD AND DEVICE FOR AUTHENTICATED ACCESS OF A STATION TO LOCAL DATA NETWORKS, IN PARTICULAR RADIO DATA NETWORKS
WO2002048925A3 (en) Method and system for the approval of an electronic document over a network
WO2006027650A3 (en) Service authentication
MXPA05009275A (en) Device service provider interface.
WO2004084465A3 (en) Automatic configuration of client terminal in public hot spot
WO2002009356A3 (en) Method and system for accessing a service available on a second network by a member of a first network
WO2001065770A3 (en) Network resource access system
ATE523015T1 (en) METHOD FOR ESTABLISHING AND MANAGING A TRUST MODEL BETWEEN A SIM CARD AND A MOBILE TERMINAL
WO2003053739A3 (en) Method for accessing a service by radiofrequency means associated with a microchip portable object
AU4267999A (en) Preventing unauthorized use of service
WO2007062882A3 (en) Method and apparatus for delivering keying information
WO2001028159A3 (en) System and method to determine data throughput in a communication network
WO2008083387A3 (en) Activation, intialization, authentication, and authorization for a multi-services gateway device at user premises
CA2404552A1 (en) System and method for secure communication
EP1233576A3 (en) Method and apparatus for accessing data
HK1050434A1 (en) Method and system for accessing information and/or data available on a wide area computer network
ES2195909T3 (en) METHODS AND COMMUNICATION DEVICE.
WO2001077859A3 (en) Method for producing an interface of a portal site, especially for transmitting data and for communication, whereby said interface can be personified

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 963/DELNP/2004

Country of ref document: IN

WWE Wipo information: entry into national phase

Ref document number: 20028213971

Country of ref document: CN

WWE Wipo information: entry into national phase

Ref document number: 2003541227

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2002786579

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002786579

Country of ref document: EP