ATE254773T1 - Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk - Google Patents

Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk

Info

Publication number
ATE254773T1
ATE254773T1 AT02006515T AT02006515T ATE254773T1 AT E254773 T1 ATE254773 T1 AT E254773T1 AT 02006515 T AT02006515 T AT 02006515T AT 02006515 T AT02006515 T AT 02006515T AT E254773 T1 ATE254773 T1 AT E254773T1
Authority
AT
Austria
Prior art keywords
user authentication
authentication
client
network
authentication key
Prior art date
Application number
AT02006515T
Other languages
English (en)
Inventor
Alain P Dr Hiltgen
Original Assignee
Ubs Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ubs Ag filed Critical Ubs Ag
Application granted granted Critical
Publication of ATE254773T1 publication Critical patent/ATE254773T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
AT02006515T 2002-03-18 2002-03-18 Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk ATE254773T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP02006515A EP1349032B1 (de) 2002-03-18 2002-03-18 Sichere Benutzerauthenifizierung über ein Kommunikationsnetzwerk

Publications (1)

Publication Number Publication Date
ATE254773T1 true ATE254773T1 (de) 2003-12-15

Family

ID=27798793

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02006515T ATE254773T1 (de) 2002-03-18 2002-03-18 Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk

Country Status (4)

Country Link
US (1) US7296160B2 (de)
EP (1) EP1349032B1 (de)
AT (1) ATE254773T1 (de)
DE (2) DE60200093T2 (de)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2809892B1 (fr) * 2000-05-31 2002-09-06 Gemplus Card Int Procede de protection contre la modification frauduleuse de donnees envoyees a un support electronique securise
JP4276411B2 (ja) * 2002-06-28 2009-06-10 インクリメント・ピー株式会社 通信機器認証システム、通信機器認証方法、通信機器認証装置、通信機器認証用プログラムおよび情報記録媒体
JP4676703B2 (ja) * 2003-03-20 2011-04-27 株式会社リコー ユーザ認証装置、ユーザ認証方法、ユーザ認証プログラム及び記録媒体
US7591017B2 (en) * 2003-06-24 2009-09-15 Nokia Inc. Apparatus, and method for implementing remote client integrity verification
EP1680720B1 (de) * 2003-11-07 2012-01-04 Telecom Italia S.p.A. Methode und system zum authentifizieren eines benutzers eines datenverarbeitungssystems
US7734929B2 (en) * 2004-04-30 2010-06-08 Hewlett-Packard Development Company, L.P. Authorization method
US20060072748A1 (en) * 2004-10-01 2006-04-06 Mark Buer CMOS-based stateless hardware security module
US8160244B2 (en) * 2004-10-01 2012-04-17 Broadcom Corporation Stateless hardware security module
KR100706384B1 (ko) * 2004-10-04 2007-04-10 주식회사 팬택앤큐리텔 비상전화 기능을 제공하는 이동통신 단말기 및 방법
US7278582B1 (en) * 2004-12-03 2007-10-09 Sun Microsystems, Inc. Hardware security module (HSM) chip card
US8504849B2 (en) 2004-12-21 2013-08-06 Sandisk Technologies Inc. Method for versatile content control
US8601283B2 (en) 2004-12-21 2013-12-03 Sandisk Technologies Inc. Method for versatile content control with partitioning
US8051052B2 (en) 2004-12-21 2011-11-01 Sandisk Technologies Inc. Method for creating control structure for versatile content control
US7428992B2 (en) * 2005-01-11 2008-09-30 Matsushita Electric Industrial Co., Ltd. Secure device and system for issuing IC cards
EP1684153A1 (de) * 2005-01-24 2006-07-26 Thomson Licensing Auf Anwesenheit basierende Zugangskontrolle
EP1684204A1 (de) * 2005-01-24 2006-07-26 THOMSON Licensing Anwesenheitsbasierte Zugriffkontrolle
US7748031B2 (en) * 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
DE102005049544A1 (de) * 2005-10-17 2007-04-19 Giesecke & Devrient Gmbh Tragbarer Datenträger
US7775427B2 (en) 2005-12-31 2010-08-17 Broadcom Corporation System and method for binding a smartcard and a smartcard reader
US20070203973A1 (en) * 2006-02-28 2007-08-30 Microsoft Corporation Fuzzing Requests And Responses Using A Proxy
WO2007135619A2 (en) 2006-05-22 2007-11-29 Nxp B.V. Secure internet transaction method and apparatus
US8266711B2 (en) 2006-07-07 2012-09-11 Sandisk Technologies Inc. Method for controlling information supplied from memory device
US8140843B2 (en) 2006-07-07 2012-03-20 Sandisk Technologies Inc. Content control method using certificate chains
US8245031B2 (en) 2006-07-07 2012-08-14 Sandisk Technologies Inc. Content control method using certificate revocation lists
US20080010449A1 (en) * 2006-07-07 2008-01-10 Michael Holtzman Content Control System Using Certificate Chains
US8639939B2 (en) 2006-07-07 2014-01-28 Sandisk Technologies Inc. Control method using identity objects
US8613103B2 (en) 2006-07-07 2013-12-17 Sandisk Technologies Inc. Content control method using versatile control structure
US7690579B2 (en) * 2006-07-13 2010-04-06 Research In Motion Limited Answer to reset (ATR) pushing
US8826024B2 (en) * 2006-10-23 2014-09-02 Hewlett-Packard Development Company, L.P. Trusted compliance operations inside secure computing boundaries
US8639940B2 (en) * 2007-02-28 2014-01-28 Red Hat, Inc. Methods and systems for assigning roles on a token
FR2916592B1 (fr) 2007-05-25 2017-04-14 Groupe Des Ecoles De Telecommunications(Get)-Ecole Nat Superieure Des Telecommunications(Enst) Procede de securisation d'echange d'information,dispositif, et produit programme d'ordinateur correspondant
DE102007037715A1 (de) 2007-08-09 2009-02-19 Kobil Systems Gmbh Installationsloser Chipkartenleser für sicheres Online-Banking
US20090050697A1 (en) * 2007-08-24 2009-02-26 Collier Sparks Apparatus for distributed data storage of security identification and security access system and method of use thereof
US8839386B2 (en) * 2007-12-03 2014-09-16 At&T Intellectual Property I, L.P. Method and apparatus for providing authentication
US20100169430A1 (en) * 2008-12-30 2010-07-01 Herbert Willi Artur Ristock Trust -Interactive Communication Applications
US20090172776A1 (en) 2007-12-31 2009-07-02 Petr Makagon Method and System for Establishing and Managing Trust Metrics for Service Providers in a Federated Service Provider Network
US8302167B2 (en) * 2008-03-11 2012-10-30 Vasco Data Security, Inc. Strong authentication token generating one-time passwords and signatures upon server credential verification
US8140855B2 (en) * 2008-04-11 2012-03-20 Microsoft Corp. Security-enhanced log in
US20090327704A1 (en) * 2008-06-27 2009-12-31 Microsoft Corporation Strong authentication to a network
DE102008042259A1 (de) 2008-09-22 2010-04-08 Bundesdruckerei Gmbh Kraftfahrzeug-Elektronikgerät, Kraftfahrzeug, Verfahren zur Anzeige von Daten auf einer Kraftfahrzeug-Anzeigevorrichtung und Computerprogrammprodukt
CN101739758B (zh) * 2008-11-18 2012-12-19 中兴通讯股份有限公司 智能卡的加密、解密方法及系统、读写器
US9104618B2 (en) 2008-12-18 2015-08-11 Sandisk Technologies Inc. Managing access to an address range in a storage device
KR101224717B1 (ko) * 2008-12-26 2013-01-21 에스케이플래닛 주식회사 소프트웨어 라이센스 보호 방법과 그를 위한 시스템, 서버,단말기 및 컴퓨터로 읽을 수 있는 기록매체
US9979737B2 (en) * 2008-12-30 2018-05-22 Genesys Telecommunications Laboratories, Inc. Scoring persons and files for trust in digital communication
US8989383B2 (en) * 2009-01-05 2015-03-24 Imation Corp. Data authentication using plural electronic keys
FR2943198B1 (fr) * 2009-03-16 2011-05-20 Groupe Des Ecoles De Telecommunications Get Ecole Nationale Superieure Des Telecommunications Enst Procede de production de donnees de securisation, dispositif et programme d'ordinateur correspondant
DE102009001959A1 (de) * 2009-03-30 2010-10-07 Bundesdruckerei Gmbh Verfahren zum Lesen von Attributen aus einem ID-Token über eine Mobilfunkverbindung
CN101635714B (zh) * 2009-05-31 2012-02-29 飞天诚信科技股份有限公司 提高网络应用安全性的方法和系统
DE102009027686A1 (de) * 2009-07-14 2011-01-20 Bundesdruckerei Gmbh Verfahren zum Lesen von Attributen aus einem ID-Token
DE102009027681A1 (de) * 2009-07-14 2011-01-20 Bundesdruckerei Gmbh Verfahren und Lesen von Attributen aus einem ID-Token
DE102009027676A1 (de) * 2009-07-14 2011-01-20 Bundesdruckerei Gmbh Kommunikationsverfahren, Computerprogrammprodukt, Vorrichtung und Computersystem
DE102009027682A1 (de) * 2009-07-14 2011-01-20 Bundesdruckerei Gmbh Verfahren zur Erzeugung eines Soft-Tokens
DE102009027723A1 (de) * 2009-07-15 2011-01-27 Bundesdruckerei Gmbh Verfahren zum Lesen von Attributen aus einem ID-Token
US8510835B1 (en) * 2009-09-18 2013-08-13 Trend Micro Incorporated Techniques for protecting data in cloud computing environments
US8887264B2 (en) 2009-09-21 2014-11-11 Ram International Corporation Multi-identity access control tunnel relay object
DE102009046205A1 (de) * 2009-10-30 2011-05-12 Bundesdruckerei Gmbh Verfahren zur Erzeugung einer Web-Seite
EP2336985A1 (de) * 2009-12-03 2011-06-22 Nxp B.V. Verbessertes Authentifizierungssystem
EP2395427A1 (de) * 2010-06-08 2011-12-14 Gemalto SA Verfahren zur Verbindung an einen entfernten Server von einem Browser, der mit Browsererweiterung auf einer Hostvorrichtung aktiviert wird
EP2426652A1 (de) * 2010-09-06 2012-03-07 Gemalto SA Vereinfachtes Verfahren zur Personalisierung von Chipkarten, und entsprechende Vorrichtung
DE102010050195A1 (de) * 2010-10-31 2012-05-03 Tu Darmstadt Lesegerät als elektronischer Ausweis
US8706610B2 (en) 2011-08-16 2014-04-22 Sl-X Technology Uk Ltd. Systems and methods for electronically initiating and executing securities lending transactions
US8682780B2 (en) 2011-08-16 2014-03-25 Sl-X Technology Uk Ltd. Systems and methods for electronically initiating and executing securities lending transactions
DE102012202731A1 (de) * 2012-02-22 2013-08-22 Bundesdruckerei Gmbh Computerimplementiertes Bezahlverfahren
ITMI20120561A1 (it) * 2012-04-05 2013-10-06 St Microelectronics Srl Metodo per proteggere un programma applicativo
FR2993694B1 (fr) * 2012-07-23 2014-08-29 4G Secure Securisation d'une transaction utilisant un module de lecture de carte bancaire, connecte a un terminal.
EP2712222B1 (de) * 2012-09-25 2020-04-01 Alcatel Lucent Vertrauliche Bereitstellung eines Geheimschlüssels per Funk
EP2802116A1 (de) * 2013-05-09 2014-11-12 Vodafone IP Licensing limited Mobile Vorrichtungssicherheit
US10129248B2 (en) * 2013-07-08 2018-11-13 Assa Abloy Ab One-time-password generated on reader device using key read from personal security device
DE102013107602A1 (de) * 2013-07-17 2015-01-22 Deutsche Telekom Ag Kartenbasiertes System sowie Verfahren zum Betreiben eines solchen kartenbasierten Systems
US9819661B2 (en) * 2013-09-12 2017-11-14 The Boeing Company Method of authorizing an operation to be performed on a targeted computing device
DE202013104952U1 (de) * 2013-11-05 2013-12-04 Paschalis Papagrigoriou Vorrichtung als erweiterte Funktionalität eines Chipkartenterminals
US9495546B2 (en) * 2013-12-31 2016-11-15 Vasco Data Security, Inc. Electronic signing methods, systems, and apparatus
US10277560B2 (en) * 2014-02-23 2019-04-30 Samsung Electronics Co., Ltd. Apparatus, method, and system for accessing and managing security libraries
GB2528043B (en) * 2014-07-03 2021-06-23 Vodafone Ip Licensing Ltd Security authentication
FR3031612B1 (fr) * 2015-01-09 2018-04-06 Ingenico Group Methode de traitement d'une autorisation de mise en œuvre d'un service, dispositifs et programme d'ordinateur correspondant.
US10158490B2 (en) * 2015-08-17 2018-12-18 The Boeing Company Double authentication system for electronically signed documents
US10250590B2 (en) 2015-08-31 2019-04-02 Samsung Electronics Co., Ltd. Multi-factor device registration for establishing secure communication
DE102022000857B3 (de) 2022-03-11 2023-05-25 Veridos Gmbh Verfahren zur sicheren Identifizierung einer Person durch eine Verifikationsinstanz
CN114928456B (zh) * 2022-07-21 2022-10-04 飞天诚信科技股份有限公司 一种基于用户端本地证书实现数据流通的方法及系统

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
JPH0981519A (ja) * 1995-09-08 1997-03-28 Kiyadeitsukusu:Kk ネットワーク上の認証方法
JP3361661B2 (ja) * 1995-09-08 2003-01-07 株式会社キャディックス ネットワーク上の認証方法
JPH1079733A (ja) * 1996-09-03 1998-03-24 Kokusai Denshin Denwa Co Ltd <Kdd> Icカードを用いた認証方法及び認証システム
US8225089B2 (en) * 1996-12-04 2012-07-17 Otomaku Properties Ltd., L.L.C. Electronic transaction systems utilizing a PEAD and a private key
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6226752B1 (en) * 1999-05-11 2001-05-01 Sun Microsystems, Inc. Method and apparatus for authenticating users
AU5296200A (en) * 1999-05-28 2000-12-18 Utm Systems Corporation Network authentication with smart chip and magnetic stripe
US20010045451A1 (en) * 2000-02-28 2001-11-29 Tan Warren Yung-Hang Method and system for token-based authentication
WO2002001517A1 (en) * 2000-06-26 2002-01-03 Mover S.P.A. A method for carrying out electronic commerce transactions

Also Published As

Publication number Publication date
EP1349032B1 (de) 2003-11-19
DE60200093D1 (de) 2003-12-24
US20030177392A1 (en) 2003-09-18
DE60200093T2 (de) 2004-04-22
EP1349032A1 (de) 2003-10-01
US7296160B2 (en) 2007-11-13
DE10212619A1 (de) 2003-10-09

Similar Documents

Publication Publication Date Title
ATE254773T1 (de) Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk
ATE253745T1 (de) Sichere benutzer- und datenauthenifizierung über ein kommunikationsnetzwerk
CN103415858B (zh) 移动应用条形码识别方法和系统
DE69320924D1 (de) Verfahren zur Verwaltung eines Geheimübertragungsschlüssels
DE60306648D1 (de) Vorrichtung und Verfahren zur sicheren Kommunikation basierend auf Chipkarten
HUP0400771A2 (en) Method for enabling pki functions in a smart card
PL359840A1 (en) Method of remote change of communication password
JP2005010826A (ja) 認証端末装置、生体情報認証システム、及び生体情報取得システム
EP1365307A3 (de) Methode und System zur Datenaktualisierung
DE60109585D1 (de) Sicherer Zugang zu einem entfernten Teilnehmermodul
HK1049750A1 (en) Terminal communication system
EP1376983A3 (de) Verfahren und System zur Authentifizierung von Kommunikationsendgeräten
NO943457D0 (no) &#34;Smartkort&#34; tilpasset flere tjenesteytere og sekundær utnyttelse
FR2847756B1 (fr) Procede d&#39;etablissement et de gestion d&#39;un modele de confiance entre une carte a puce et un terminal radio
ATE527797T1 (de) Verfahren und einrichtungen zur benutzerauthentifikation
DE60230120D1 (de) Realisierung des präsenz-managements
DE60310556D1 (de) Vorrichtung und Verfahren zur Verteilung von Zugangsdaten für Inhalte
WO2003026207A3 (fr) Procede et systeme de distribution securisee de documents numeriques
DK1095491T3 (da) Fremgangsmåde, servesystem og indretning til at lave et sikkert kom-munikationsnetværk
ATE536601T1 (de) Individuelles zertifikationsverfahren
ATE388570T1 (de) Verfahren zur bereitstellung eines signierungsschlüssels zur digitalen signierung, überprüfung oder verschlüsselung von daten
US20080181401A1 (en) Method of Establishing a Secure Communication Link
SE0003464D0 (sv) A method and a system for improving logon security in network applications
EP1519538A3 (de) Mobilitätsgeräteplattform
SE9603825D0 (sv) Säker internetklient

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties