ATE383607T1 - Methode und verfahren zum sicheren anmelden in einem telekommunikationssystem - Google Patents

Methode und verfahren zum sicheren anmelden in einem telekommunikationssystem

Info

Publication number
ATE383607T1
ATE383607T1 AT99850176T AT99850176T ATE383607T1 AT E383607 T1 ATE383607 T1 AT E383607T1 AT 99850176 T AT99850176 T AT 99850176T AT 99850176 T AT99850176 T AT 99850176T AT E383607 T1 ATE383607 T1 AT E383607T1
Authority
AT
Austria
Prior art keywords
token
authentication center
sends
user
server
Prior art date
Application number
AT99850176T
Other languages
English (en)
Inventor
Peter Kriens
Anders Danne
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Application granted granted Critical
Publication of ATE383607T1 publication Critical patent/ATE383607T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • H04W8/265Network addressing or numbering for mobility support for initial activation of new user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/73Access point logical identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
AT99850176T 1999-11-22 1999-11-22 Methode und verfahren zum sicheren anmelden in einem telekommunikationssystem ATE383607T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP99850176A EP1102157B1 (de) 1999-11-22 1999-11-22 Methode und Verfahren zum sicheren Anmelden in einem Telekommunikationssystem

Publications (1)

Publication Number Publication Date
ATE383607T1 true ATE383607T1 (de) 2008-01-15

Family

ID=8243772

Family Applications (1)

Application Number Title Priority Date Filing Date
AT99850176T ATE383607T1 (de) 1999-11-22 1999-11-22 Methode und verfahren zum sicheren anmelden in einem telekommunikationssystem

Country Status (3)

Country Link
EP (1) EP1102157B1 (de)
AT (1) ATE383607T1 (de)
DE (1) DE69937954T2 (de)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0119629D0 (en) 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
DE10138381B4 (de) * 2001-08-13 2005-04-07 Orga Systems Enabling Services Gmbh Computersystem und Verfahren zur Datenzugriffskontrolle
US9406062B2 (en) * 2001-08-21 2016-08-02 Bookit Oy Ajanvarauspalvelu Authentication method and system
US7337229B2 (en) 2001-11-08 2008-02-26 Telefonktiebolaget Lm Ericsson (Publ) Method and apparatus for authorizing internet transactions using the public land mobile network (PLMN)
US20030112977A1 (en) * 2001-12-18 2003-06-19 Dipankar Ray Communicating data securely within a mobile communications network
CN1653757B (zh) * 2002-05-15 2010-05-05 索福帮股份有限公司 接入服务提供系统与接入服务提供方法
EP1408391A1 (de) 2002-10-11 2004-04-14 Telefonaktiebolaget LM Ericsson (publ) Verfahren zum Zuordnen von Authentifizierungsinformation eines vertrauten Gerätes zur Identifizierung eines unvertrauten Gerätes
US6934535B2 (en) 2002-12-02 2005-08-23 Nokia Corporation Privacy protection in a server
GB2398707B (en) * 2003-02-21 2005-03-30 Schlumberger Holdings Authentication method for enabling a user of a mobile station to access to private data or services
EP1533973B1 (de) 2003-10-27 2019-03-06 Vodafone Holding GmbH Einrichtung und Verfahren zur Feststellung einer Teilnehmerberechtigung im Internet
EP1713230B1 (de) * 2005-04-11 2011-07-20 AXSionics AG System und Verfahren zur Benützersicherheit bei einer Herstellung einer Kommunikationsverbindung über ein unsicheres Netzwerk
EP1713227B1 (de) 2005-04-11 2009-06-17 AXSionics AG System und Verfahren zur Benutzersicherheit bei einer Herstellung einer Kommunikationsverbindung über ein unsicheres Netzwerk
EP1802155A1 (de) * 2005-12-21 2007-06-27 Cronto Limited System und Verfahren zur dynamischen mehrfaktorfähigen Authentifizierung
ES2807532T3 (es) * 2006-03-28 2021-02-23 Ericsson Telefon Ab L M Un método y aparato para manejar claves para encriptación e integridad
US9106409B2 (en) 2006-03-28 2015-08-11 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for handling keys used for encryption and integrity
US8825728B2 (en) 2006-06-15 2014-09-02 Microsoft Corporation Entering confidential information on an untrusted machine
US20080209213A1 (en) * 2007-02-23 2008-08-28 Sony Ericsson Mobile Communications Ab Authorizing secure resources
KR100892941B1 (ko) 2007-04-27 2009-04-09 소프트포럼 주식회사 이동통신단말기를 이용한 보안처리 방법
US7945246B2 (en) 2007-10-26 2011-05-17 Sony Ericsson Mobile Communications Ab System and method for establishing authenticated network communications in electronic equipment
CN101897210B (zh) 2007-12-11 2014-05-28 爱立信电话股份有限公司 生成蜂窝无线电系统中的无线电基站密钥的方法和设备
US8631237B2 (en) 2008-04-25 2014-01-14 Microsoft Corporation Simplified login for mobile devices
FR2940580B1 (fr) * 2008-12-23 2012-11-30 Solleu Yann Le Procede et systeme de controle d'acces a un service
TW201038038A (en) * 2009-04-13 2010-10-16 Gamania Digital Entertainment Co Ltd Bi-directional communication authentication mechanism
FR2945173B1 (fr) * 2009-04-29 2012-06-29 Dhatim Sarl Procede d'authentification d'un terminal de communication mobile lors d'un acces a une plateforme de services via un reseau mobile
US9119076B1 (en) 2009-12-11 2015-08-25 Emc Corporation System and method for authentication using a mobile communication device
GB2490099A (en) * 2011-04-11 2012-10-24 Steven Mark Wright Multi-factor authentication through mobile device location based service
FR2984555A1 (fr) * 2011-12-19 2013-06-21 Sagemcom Documents Sas Procede d'appairage d'un appareil electronique et d'un compte utilisateur au sein d'un service en ligne
CN103607400A (zh) * 2013-11-26 2014-02-26 深圳市掌众信息技术有限公司 一种改进的手机身份验证方法和系统
SE539741C2 (en) 2014-09-30 2017-11-14 Tokon Security Ab Method for providing information from an electronic device to a central server

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI112895B (fi) * 1996-02-23 2004-01-30 Nokia Corp Menetelmä ainakin yhden käyttäjäkohtaisen tunnistetiedon hankkimiseksi
DE19722424C5 (de) * 1997-05-28 2006-09-14 Telefonaktiebolaget Lm Ericsson (Publ) Verfahren zum Sichern eines Zugreifens auf ein fernab gelegenes System
FI980427A (fi) * 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Menetelmä, järjestely ja laite todentamiseen

Also Published As

Publication number Publication date
DE69937954D1 (de) 2008-02-21
EP1102157A1 (de) 2001-05-23
EP1102157B1 (de) 2008-01-09
DE69937954T2 (de) 2009-01-02

Similar Documents

Publication Publication Date Title
ATE383607T1 (de) Methode und verfahren zum sicheren anmelden in einem telekommunikationssystem
CN103888451B (zh) 认证的授权方法、装置及系统
US20070079135A1 (en) User authentication system and user authentication method
JP5784827B2 (ja) 2つの通信デバイスを介した認証システム
CN109089264A (zh) 一种移动终端免密登录的方法及系统
ATE527797T1 (de) Verfahren und einrichtungen zur benutzerauthentifikation
ATE291807T1 (de) Sicherer zugang zu einem entfernten teilnehmermodul
US8213583B2 (en) Secure access to restricted resource
ATE467187T1 (de) Verfahren und vorrichtung zur verteilung von bildpost auf eine frame-device-gemeinschaft
JP2007102777A (ja) ユーザ認証システムおよびその方法
EP1895793A3 (de) Vorrichtung und Verfahren zum Herunterladen von SIM-Daten in einem mobilen Kommunikationssystem
NZ504186A (en) Communication system for selectively permitting access by a mobile terminal to a packet data network with password generator coupled to mobile terminal and authenticator coupled to packet data network
DK1095491T3 (da) Fremgangsmåde, servesystem og indretning til at lave et sikkert kom-munikationsnetværk
CN104144163A (zh) 身份验证方法、装置及系统
CN107277812A (zh) 一种基于二维码的无线网络认证方法及系统
JP4897503B2 (ja) アカウントリンキングシステム、アカウントリンキング方法、連携サーバ装置
JP2015099470A (ja) 認証システム、方法、サーバ及びプログラム
CN106658498A (zh) 一种Portal认证的快速漫游方法及WiFi设备
CN111949959B (zh) Oauth协议中的授权认证方法及装置
CN109831441A (zh) 一种身份认证的方法、系统及相关组件
JP2017208829A (ja) データ通信をサポートするための方法、関連システムおよび関連デバイス
ATE263470T1 (de) Verfahren und vorrichtungen zur zugangskontrolle eines benutzers eines benutzerrechners zu einem zugangsrechner
CN107135076A (zh) 一种无可信第三方的参与式感知激励机制实现方法
CN115955364B (zh) 一种网络竞价交易系统的用户身份信息保密方法及系统
KR102465744B1 (ko) 로그인 세션 전달을 이용한 기기인증 방법

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties