ATE375670T1 - Anordnung und verfahren zum schutz von endbenutzerdaten - Google Patents

Anordnung und verfahren zum schutz von endbenutzerdaten

Info

Publication number
ATE375670T1
ATE375670T1 AT02014571T AT02014571T ATE375670T1 AT E375670 T1 ATE375670 T1 AT E375670T1 AT 02014571 T AT02014571 T AT 02014571T AT 02014571 T AT02014571 T AT 02014571T AT E375670 T1 ATE375670 T1 AT E375670T1
Authority
AT
Austria
Prior art keywords
end user
personal profile
profile data
communication
information
Prior art date
Application number
AT02014571T
Other languages
English (en)
Inventor
Helena Lindskog
Mikael Nilsson
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Application granted granted Critical
Publication of ATE375670T1 publication Critical patent/ATE375670T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
AT02014571T 2002-07-01 2002-07-01 Anordnung und verfahren zum schutz von endbenutzerdaten ATE375670T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP02014571A EP1379045B1 (de) 2002-07-01 2002-07-01 Anordnung und Verfahren zum Schutz von Endbenutzerdaten

Publications (1)

Publication Number Publication Date
ATE375670T1 true ATE375670T1 (de) 2007-10-15

Family

ID=29719695

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02014571T ATE375670T1 (de) 2002-07-01 2002-07-01 Anordnung und verfahren zum schutz von endbenutzerdaten

Country Status (4)

Country Link
US (1) US20050188220A1 (de)
EP (1) EP1379045B1 (de)
AT (1) ATE375670T1 (de)
DE (1) DE60222871T2 (de)

Families Citing this family (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8380854B2 (en) 2000-03-21 2013-02-19 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US20050210041A1 (en) * 2004-03-18 2005-09-22 Hitachi, Ltd. Management method for data retention
US7962513B1 (en) 2005-10-31 2011-06-14 Crossroads Systems, Inc. System and method for defining and implementing policies in a database system
US20090031426A1 (en) 2005-12-30 2009-01-29 Stefano Dal Lago Method and System for Protected Distribution of Digitalized Sensitive Information
US8826411B2 (en) * 2006-03-15 2014-09-02 Blue Coat Systems, Inc. Client-side extensions for use in connection with HTTP proxy policy enforcement
US8181227B2 (en) * 2006-08-29 2012-05-15 Akamai Technologies, Inc. System and method for client-side authenticaton for secure internet communications
US20080072295A1 (en) * 2006-09-20 2008-03-20 Nathaniel Solomon Borenstein Method and System for Authentication
US8418241B2 (en) 2006-11-14 2013-04-09 Broadcom Corporation Method and system for traffic engineering in secured networks
GB2446618B (en) * 2007-02-19 2009-12-23 Motorola Inc Method and apparatus for personalisation of applications
US7958142B2 (en) * 2007-09-20 2011-06-07 Microsoft Corporation User profile aggregation
US8005786B2 (en) * 2007-09-20 2011-08-23 Microsoft Corporation Role-based user tracking in service usage
US7831621B1 (en) 2007-09-27 2010-11-09 Crossroads Systems, Inc. System and method for summarizing and reporting impact of database statements
US8806053B1 (en) 2008-04-29 2014-08-12 F5 Networks, Inc. Methods and systems for optimizing network traffic using preemptive acknowledgment signals
KR101018435B1 (ko) * 2008-08-14 2011-02-28 한국전자통신연구원 사용자 단말기의 보안 관리 장치 및 방법
GB2466676A (en) 2009-01-06 2010-07-07 Visa Europe Ltd A method of processing payment authorisation requests
GB2466810A (en) 2009-01-08 2010-07-14 Visa Europe Ltd Processing payment authorisation requests
JP5466764B2 (ja) * 2009-10-01 2014-04-09 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 保護されたデータの通信ネットワークにおける送信
US8868961B1 (en) 2009-11-06 2014-10-21 F5 Networks, Inc. Methods for acquiring hyper transport timing and devices thereof
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US9141625B1 (en) 2010-06-22 2015-09-22 F5 Networks, Inc. Methods for preserving flow state during virtual machine migration and devices thereof
US10015286B1 (en) * 2010-06-23 2018-07-03 F5 Networks, Inc. System and method for proxying HTTP single sign on across network domains
US8347100B1 (en) 2010-07-14 2013-01-01 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US8543471B2 (en) * 2010-08-24 2013-09-24 Cisco Technology, Inc. System and method for securely accessing a wirelessly advertised service
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
EP2633667B1 (de) 2010-10-29 2017-09-06 F5 Networks, Inc System und verfahren zur on-the-fly-protokollkonvertierung bei der ermittlung von richtliniendurchsetzungsinformationen
US8839454B2 (en) 2010-11-16 2014-09-16 At&T Intellectual Property I, L.P. Multi-dimensional user-specified extensible narrowcasting system
US10135831B2 (en) 2011-01-28 2018-11-20 F5 Networks, Inc. System and method for combining an access control system with a traffic management system
US9246819B1 (en) 2011-06-20 2016-01-26 F5 Networks, Inc. System and method for performing message-based load balancing
US9015469B2 (en) 2011-07-28 2015-04-21 Cloudflare, Inc. Supporting secure sessions in a cloud-based proxy service
US9270766B2 (en) 2011-12-30 2016-02-23 F5 Networks, Inc. Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US10230566B1 (en) 2012-02-17 2019-03-12 F5 Networks, Inc. Methods for dynamically constructing a service principal name and devices thereof
EP2629553B1 (de) * 2012-02-17 2015-07-29 Alcatel Lucent Verfahren zur Abfrage von persönlichen Daten eines Kunden zur Lieferung eines Online-Dienstes an den Kunden
US9231879B1 (en) 2012-02-20 2016-01-05 F5 Networks, Inc. Methods for policy-based network traffic queue management and devices thereof
US9172753B1 (en) 2012-02-20 2015-10-27 F5 Networks, Inc. Methods for optimizing HTTP header based authentication and devices thereof
WO2013163648A2 (en) 2012-04-27 2013-10-31 F5 Networks, Inc. Methods for optimizing service of content requests and devices thereof
WO2014003794A1 (en) * 2012-06-29 2014-01-03 Hewlett-Packard Development Company, L.P. Obscuring internet tendencies
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US8782774B1 (en) 2013-03-07 2014-07-15 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
US10187317B1 (en) 2013-11-15 2019-01-22 F5 Networks, Inc. Methods for traffic rate control and devices thereof
US8996873B1 (en) 2014-04-08 2015-03-31 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
US8966267B1 (en) 2014-04-08 2015-02-24 Cloudflare, Inc. Secure session capability using public-key cryptography without access to the private key
EP2942925B1 (de) * 2014-05-05 2016-08-24 Advanced Digital Broadcast S.A. Verfahren und System zur Bereitstellung eines privaten Netzwerks
JP6299047B2 (ja) * 2014-05-08 2018-03-28 華為技術有限公司Huawei Technologies Co.,Ltd. 証明取得方法及び装置
US10015143B1 (en) 2014-06-05 2018-07-03 F5 Networks, Inc. Methods for securing one or more license entitlement grants and devices thereof
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US20160044039A1 (en) * 2014-08-07 2016-02-11 Alcatel Lucent Privacy-aware personal data store
US10122630B1 (en) 2014-08-15 2018-11-06 F5 Networks, Inc. Methods for network traffic presteering and devices thereof
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US9716692B2 (en) * 2015-01-01 2017-07-25 Bank Of America Corporation Technology-agnostic application for high confidence exchange of data between an enterprise and third parties
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US10505818B1 (en) 2015-05-05 2019-12-10 F5 Networks. Inc. Methods for analyzing and load balancing based on server health and devices thereof
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US11178150B1 (en) 2016-01-20 2021-11-16 F5 Networks, Inc. Methods for enforcing access control list based on managed application and devices thereof
US10791088B1 (en) 2016-06-17 2020-09-29 F5 Networks, Inc. Methods for disaggregating subscribers via DHCP address translation and devices thereof
US10542071B1 (en) * 2016-09-27 2020-01-21 Amazon Technologies, Inc. Event driven health checks for non-HTTP applications
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
CN106603815B (zh) * 2016-11-15 2020-01-14 青岛海信移动通信技术股份有限公司 消息处理方法及装置
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10972453B1 (en) 2017-05-03 2021-04-06 F5 Networks, Inc. Methods for token refreshment based on single sign-on (SSO) for federated identity environments and devices thereof
US11343237B1 (en) 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
DE102017209593A1 (de) * 2017-06-07 2018-12-13 Continental Teves Ag & Co. Ohg Kommunikationsgerät zur Kommunikation in einem Car-to-X-Kommunikationsnetz
US11122083B1 (en) 2017-09-08 2021-09-14 F5 Networks, Inc. Methods for managing network connections based on DNS data and network policies and devices thereof
US11025628B2 (en) * 2018-04-17 2021-06-01 Cisco Technology, Inc. Secure modification of manufacturer usage description files based on device applications
US11044200B1 (en) 2018-07-06 2021-06-22 F5 Networks, Inc. Methods for service stitching using a packet header and devices thereof
US10903990B1 (en) 2020-03-11 2021-01-26 Cloudflare, Inc. Establishing a cryptographic tunnel between a first tunnel endpoint and a second tunnel endpoint where a private key used during the tunnel establishment is remotely located from the second tunnel endpoint

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0912954B8 (de) * 1996-07-22 2006-06-14 Cyva Research Corporation Werkzeug zur sicherheit und zum austauch von persönlichen daten
US5884272A (en) * 1996-09-06 1999-03-16 Walker Asset Management Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US6005939A (en) * 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
AU769163B2 (en) * 1999-02-26 2004-01-15 America Online, Inc. Proxy server augmenting a client request with user profile data
GB9904791D0 (en) * 1999-03-02 1999-04-28 Smartport Limited An internet interface system
US7966259B1 (en) * 1999-12-09 2011-06-21 Amazon.Com, Inc. System and methods for facilitating transactions on, and personalizing web pages of, third party web sites
US7016877B1 (en) * 2000-08-04 2006-03-21 Enfotrust Networks, Inc. Consumer-controlled limited and constrained access to a centrally stored information account
US7130999B2 (en) * 2002-03-27 2006-10-31 Intel Corporation Using authentication certificates for authorization

Also Published As

Publication number Publication date
US20050188220A1 (en) 2005-08-25
DE60222871T2 (de) 2008-07-24
EP1379045B1 (de) 2007-10-10
EP1379045A1 (de) 2004-01-07
DE60222871D1 (de) 2007-11-22

Similar Documents

Publication Publication Date Title
ATE375670T1 (de) Anordnung und verfahren zum schutz von endbenutzerdaten
EP1976181B1 (de) Verfahren, vorrichtung und datenherunterladesystem zur kontrolle der gültigkeit der herunterladetransaktion
CN1926833B (zh) 地理驱动器上的自动远程站点下载
JP4482451B2 (ja) 暗号化されたユーザデータオブジェクトの伝送方法
EP1621035B1 (de) Verfahren für sicheres herunterladen von softwareanwendungen
WO2002023854A3 (en) Clearinghouse server for internet telephony and multimedia communications
EP2224367A1 (de) Inhaltsverwaltungsvorrichtung
DE60025377D1 (de) Verfahren und system für den schutz einer nutzeridentität
WO2002033516A3 (en) Method and apparatus for encrypted communications to a secure server
KR100960057B1 (ko) 인증서의 데이터 내용에 대한 요건이 세팅되는 인증서를포함하는 서비스 이용 방법
WO2007076685A1 (fr) Procede destine a etendre une adresse url applicable a un systeme de video en contenu
ATE556522T1 (de) Breitband-zugriffsverfahren mit grosser kapazität und system dafür
DE60127408D1 (de) Verfahren und vorrichtung zur abrechnung von telekommunikationsdiensten
CN101567893A (zh) 一种实现在web应用中文件上传的方法及系统
JP2006217196A (ja) 無線lan認証方法およびシステム
US20100031136A1 (en) Method and system for associating one or more contents with an electronic page
US20130250939A1 (en) Authentication Tokens for Use in Voice Over Internet Protocol Methods
EP1516473B1 (de) Verfahren zum bereitstellen von informationen für einen web-server
BR0208399A (pt) Método e sistema para o controle de envio de conteúdo usando-se uma rede paralela
GB2423679A (en) E-mail server with encryption / decryption and signing / verification capability
DE60136107D1 (de) Verfahren, system und endgerät für datennetze mit verteilten cache-speichern
JP4714641B2 (ja) メールアドレス管理装置
JP2005182564A (ja) 著作権管理装置、著作権管理方法、及び著作権管理プログラム
CN100438414C (zh) 业务下载的方法
JP2008071139A (ja) コンテンツ配信制御システム、位置情報サーバ、コンテンツサーバ、コンテンツ要求者装置、位置情報プログラム、コンテンツプログラム、およびコンテンツ要求者プログラム

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties