ATE335346T1 - Authentisierungsmethode in einem draht/drahtlos- kommunikationssystem mit auszeichnungssprache - Google Patents

Authentisierungsmethode in einem draht/drahtlos- kommunikationssystem mit auszeichnungssprache

Info

Publication number
ATE335346T1
ATE335346T1 AT04013650T AT04013650T ATE335346T1 AT E335346 T1 ATE335346 T1 AT E335346T1 AT 04013650 T AT04013650 T AT 04013650T AT 04013650 T AT04013650 T AT 04013650T AT E335346 T1 ATE335346 T1 AT E335346T1
Authority
AT
Austria
Prior art keywords
authentication method
authentication
wire
wireless communication
communication system
Prior art date
Application number
AT04013650T
Other languages
English (en)
Inventor
Se-Wan Gu
Original Assignee
Lg Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lg Electronics Inc filed Critical Lg Electronics Inc
Application granted granted Critical
Publication of ATE335346T1 publication Critical patent/ATE335346T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)
AT04013650T 2003-06-14 2004-06-09 Authentisierungsmethode in einem draht/drahtlos- kommunikationssystem mit auszeichnungssprache ATE335346T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020030038545A KR100548354B1 (ko) 2003-06-14 2003-06-14 동기화 프로토콜에서의 사용자 인증 방법

Publications (1)

Publication Number Publication Date
ATE335346T1 true ATE335346T1 (de) 2006-08-15

Family

ID=36782494

Family Applications (1)

Application Number Title Priority Date Filing Date
AT04013650T ATE335346T1 (de) 2003-06-14 2004-06-09 Authentisierungsmethode in einem draht/drahtlos- kommunikationssystem mit auszeichnungssprache

Country Status (7)

Country Link
US (1) US20050021957A1 (de)
EP (1) EP1487170B1 (de)
JP (1) JP2005004769A (de)
KR (1) KR100548354B1 (de)
CN (1) CN1574741A (de)
AT (1) ATE335346T1 (de)
DE (1) DE602004001717T2 (de)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
KR100644616B1 (ko) * 2004-06-10 2006-11-10 세종대학교산학협력단 마크업 랭귀지 기반의 단일인증 방법 및 이를 위한 시스템
US20060174103A1 (en) * 2004-09-16 2006-08-03 Nokia Corporation System and method for integrating PKI and XML-based security mechanisms in SyncML
US8321686B2 (en) 2005-02-07 2012-11-27 Sandisk Technologies Inc. Secure memory card with life cycle phases
US8423788B2 (en) 2005-02-07 2013-04-16 Sandisk Technologies Inc. Secure memory card with life cycle phases
US8108691B2 (en) 2005-02-07 2012-01-31 Sandisk Technologies Inc. Methods used in a secure memory card with life cycle phases
US20060218393A1 (en) * 2005-03-23 2006-09-28 Hernandez Hendrich M Systems and methods for adaptive authentication
US8087069B2 (en) 2005-06-13 2011-12-27 Nokia Corporation Method, apparatus and computer program product providing bootstrapping mechanism selection in generic bootstrapping architecture (GBA)
US8353011B2 (en) 2005-06-13 2013-01-08 Nokia Corporation Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)
JP4791535B2 (ja) * 2005-06-13 2011-10-12 ノキア コーポレイション 汎用ブートストラッピング・アーキテクチャ(gba)において、移動ノードの識別子を認証のプリファレンスと共に提供する装置、方法およびコンピュータ・プログラム
US7748031B2 (en) 2005-07-08 2010-06-29 Sandisk Corporation Mass storage device with automated credentials loading
US8286223B2 (en) 2005-07-08 2012-10-09 Microsoft Corporation Extensible access control architecture
US8418233B1 (en) * 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US7934049B2 (en) 2005-09-14 2011-04-26 Sandisk Corporation Methods used in a secure yet flexible system architecture for secure devices with flash mass storage memory
US8966284B2 (en) 2005-09-14 2015-02-24 Sandisk Technologies Inc. Hardware driver integrity check of memory card controller firmware
CN100459522C (zh) * 2006-03-08 2009-02-04 华为技术有限公司 利用同步标记语言进行终端管理的方法
US8423794B2 (en) 2006-12-28 2013-04-16 Sandisk Technologies Inc. Method and apparatus for upgrading a memory card that has security mechanisms for preventing copying of secure content and applications
CN102333100B (zh) * 2007-11-08 2013-11-06 华为技术有限公司 进行认证的方法及终端
KR100925636B1 (ko) * 2007-12-04 2009-11-06 주식회사 케이티 응용 서비스 제공을 위한 비-피씨형 단말과 서버 간의 통신방법
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
US9130846B1 (en) 2008-08-27 2015-09-08 F5 Networks, Inc. Exposed control components for customizable load balancing and persistence
CN102208978A (zh) * 2010-03-30 2011-10-05 腾讯科技(深圳)有限公司 验证输入的系统及方法
US8769299B1 (en) 2010-10-13 2014-07-01 The Boeing Company License utilization management system license wrapper
US9563751B1 (en) * 2010-10-13 2017-02-07 The Boeing Company License utilization management system service suite
EP2782035B1 (de) * 2013-03-19 2021-06-09 Nxp B.V. Chipkarte, Chipkartensystem und Verfahren zur Konfiguration einer Chipkarte
JP6465542B2 (ja) * 2013-09-02 2019-02-06 キヤノン株式会社 情報処理装置、その制御方法及びプログラム
EP3029925A1 (de) 2014-12-01 2016-06-08 Thomson Licensing Verfahren und Vorrichtung zur Schätzung einer Farbzuordnung zwischen zwei Versionen mit unterschiedlicher Farbgradierung eines Bildes
KR101720630B1 (ko) 2015-08-31 2017-03-28 고려대학교 산학협력단 내부 공격에 안전한 id 기반의 양방향 인증 방법
CN107483456A (zh) * 2017-08-25 2017-12-15 北京元心科技有限公司 身份认证方法及装置
CN108234109B (zh) * 2017-12-22 2020-12-11 中国电子科技集团公司第三十研究所 一种在eap-md5协议嵌入生物特征的准入控制方法
WO2019194155A1 (en) * 2018-04-06 2019-10-10 Nec Corporation An authentication method for next generation systems

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5341426A (en) * 1992-12-15 1994-08-23 Motorola, Inc. Cryptographic key management apparatus and method
US5784566A (en) * 1996-01-11 1998-07-21 Oracle Corporation System and method for negotiating security services and algorithms for communication across a computer network
EP0956673A4 (de) * 1996-12-20 2005-04-06 Financial Services Technology Verfahren und vorrichtung zur verarbeitung elektronischer dokumente
US6182215B1 (en) * 1997-02-28 2001-01-30 Matsushita Electric Industrial Co., Ltd. Information devices which select and use one out of plurality of encryption utilization protocols for protecting copyrights of digital productions
US6671810B1 (en) * 1997-09-18 2003-12-30 Intel Corporation Method and system for establishing secure communication over computer networks
US6931532B1 (en) * 1999-10-21 2005-08-16 International Business Machines Corporation Selective data encryption using style sheet processing
GB2357229B (en) * 1999-12-08 2004-03-17 Hewlett Packard Co Security protocol
US6834341B1 (en) * 2000-02-22 2004-12-21 Microsoft Corporation Authentication methods and systems for accessing networks, authentication methods and systems for accessing the internet
EP1211588B1 (de) * 2000-12-04 2005-09-21 Siemens Aktiengesellschaft Verfahren zum Nutzen einer Datenverarbeitungsanlage abhängig von einer Berechtigung, zugehörige Datenverarbeitungsanlage und zugehöriges Programm
US7003662B2 (en) * 2001-05-24 2006-02-21 International Business Machines Corporation System and method for dynamically determining CRL locations and access methods
US20040107360A1 (en) * 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
JP3983035B2 (ja) * 2001-11-19 2007-09-26 富士通株式会社 ユーザ端末認証プログラム
US20030233580A1 (en) * 2002-05-29 2003-12-18 Keeler James D. Authorization and authentication of user access to a distributed network communication system with roaming features
US7565537B2 (en) * 2002-06-10 2009-07-21 Microsoft Corporation Secure key exchange with mutual authentication
US7313687B2 (en) * 2003-01-10 2007-12-25 Microsoft Corporation Establishing a secure context at an electronic communications end-point

Also Published As

Publication number Publication date
CN1574741A (zh) 2005-02-02
EP1487170A2 (de) 2004-12-15
US20050021957A1 (en) 2005-01-27
JP2005004769A (ja) 2005-01-06
KR20040107888A (ko) 2004-12-23
DE602004001717T2 (de) 2006-12-07
EP1487170A3 (de) 2005-03-30
KR100548354B1 (ko) 2006-02-02
EP1487170B1 (de) 2006-08-02
DE602004001717D1 (de) 2006-09-14

Similar Documents

Publication Publication Date Title
ATE335346T1 (de) Authentisierungsmethode in einem draht/drahtlos- kommunikationssystem mit auszeichnungssprache
ATE291807T1 (de) Sicherer zugang zu einem entfernten teilnehmermodul
WO2005001660A3 (en) Secure network privacy system using proxy server
WO2003012698A3 (en) Method and apparatus for processing a query to a multi-dimensional data structure
DE60220333D1 (de) Verfahren und Systeme zur Authentifizierung durch eine Vielzahl von Proxy-Servern
DE60317753D1 (de) Verfahren und Vorrichtung zur automatischen Client-Authentifizierung in einem drahtloses Netzwerk, das durch PEAP, EAP-TLS oder andere erweiterbare Authentifizierungsprotokolle geschützt wird
WO2007061272A3 (en) Method and apparatus for generating and transmitting code sequence in a wireless communication system
DE102011086678A1 (de) Systeme und Verfahren zur drahtlosen Vorrichtungsverbindung und -paarung
SE0104080D0 (sv) A method and apparatus for negotiating mobile services
DE602005024000D1 (de) Verfahren und Vorrichtung zum Aufbau einer Verbindung zwischen einer mobilen Vorrichtung und einem Netzwerk
WO2001071979A3 (en) Method and system for combining configuration parameters for an entity profile
ATE352061T1 (de) Serverseitige kontrollobjekte zur verarbeitung von kundenseitigen benutzerschnittstellenelementen
WO2005124554A3 (en) Two-stage network device configuration process
WO2005062989A3 (en) Authentication system for networked computer applications
ATE437498T1 (de) Schnelle re-authentifizierung mit dynamischen berechtigungsnachweisen
WO2002063517A8 (en) A method and apparatus for processing a token
DE60203277D1 (de) Verfahren und system zur authentifizierung eines personal security device gegenüber mindestens einem fernrechnersystem
WO2005040970A3 (en) Networked system and method for formulating, processing and managing challenges and solutions
WO2005022310A3 (en) Nested components for network protocols
ATE335339T1 (de) Vorrichtung und verfahren zur herstellung einer verbindung in einem rechnernetzwerk
EP1624642A3 (de) Vorrichtung, Verfahren und System zur Mitteilung von Informationen in Übereinstimmung mit einem von einer Mehrzahl von Protokollen
WO2002091704A3 (en) Secure remote subscription module access
GB0120534D0 (en) SIM Browser intellectual property ideas
EP1244268A3 (de) Verfahren und Vorrichtung zur Eingabe von Informationen durch ein Firewall
ATE356504T1 (de) Verfahren und system zur übertragung eines zertifikats zwischen einem sicherheitsmodul und einem server

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties