ATE453999T1 - Verfahren zum erhalten der benutzeridentifikation für die netzwerkanwendungs-entität - Google Patents

Verfahren zum erhalten der benutzeridentifikation für die netzwerkanwendungs-entität

Info

Publication number
ATE453999T1
ATE453999T1 AT05700439T AT05700439T ATE453999T1 AT E453999 T1 ATE453999 T1 AT E453999T1 AT 05700439 T AT05700439 T AT 05700439T AT 05700439 T AT05700439 T AT 05700439T AT E453999 T1 ATE453999 T1 AT E453999T1
Authority
AT
Austria
Prior art keywords
present
subscriber identity
network application
identity information
user identification
Prior art date
Application number
AT05700439T
Other languages
English (en)
Inventor
Yingxin Huang
Original Assignee
Huawei Tech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=34812852&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=ATE453999(T1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Huawei Tech Co Ltd filed Critical Huawei Tech Co Ltd
Application granted granted Critical
Publication of ATE453999T1 publication Critical patent/ATE453999T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/76Proxy, i.e. using intermediary entity to perform cryptographic operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Telephonic Communication Services (AREA)
AT05700439T 2004-01-16 2005-01-17 Verfahren zum erhalten der benutzeridentifikation für die netzwerkanwendungs-entität ATE453999T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNB2004100010298A CN1300976C (zh) 2004-01-16 2004-01-16 一种网络应用实体获取用户身份标识信息的方法
PCT/CN2005/000065 WO2005074188A1 (fr) 2004-01-16 2005-01-17 Procede d'obtention d'une identification utilisateur pour entite d'application du reseau

Publications (1)

Publication Number Publication Date
ATE453999T1 true ATE453999T1 (de) 2010-01-15

Family

ID=34812852

Family Applications (1)

Application Number Title Priority Date Filing Date
AT05700439T ATE453999T1 (de) 2004-01-16 2005-01-17 Verfahren zum erhalten der benutzeridentifikation für die netzwerkanwendungs-entität

Country Status (9)

Country Link
US (1) US20070050623A1 (de)
EP (1) EP1705828B2 (de)
JP (1) JP2007529763A (de)
CN (1) CN1300976C (de)
AT (1) ATE453999T1 (de)
BR (1) BRPI0506887B1 (de)
CA (1) CA2552917C (de)
DE (1) DE602005018597D1 (de)
WO (1) WO2005074188A1 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0409704D0 (en) 2004-04-30 2004-06-02 Nokia Corp A method for verifying a first identity and a second identity of an entity
CN1949755B (zh) * 2005-10-12 2011-04-06 华为技术有限公司 一种接入网络用户信息查询的方法
CN1859387B (zh) * 2005-12-31 2010-12-22 华为技术有限公司 一种终端用户代理系统及其订阅与使用业务的方法
CN101039181B (zh) 2006-03-14 2010-09-08 华为技术有限公司 防止通用鉴权框架中服务功能实体受攻击的方法
CN101039311B (zh) * 2006-03-16 2010-05-12 华为技术有限公司 一种身份标识网页业务网系统及其鉴权方法
US8522025B2 (en) * 2006-03-28 2013-08-27 Nokia Corporation Authenticating an application
CN101197689B (zh) * 2008-01-04 2010-12-08 中国联合网络通信集团有限公司 组合业务计费方法及系统
CN101827114A (zh) * 2009-03-03 2010-09-08 华为技术有限公司 失败响应的方法及网关、系统
CN102111759A (zh) * 2009-12-28 2011-06-29 中国移动通信集团公司 一种认证方法、系统和装置
CN104854835B (zh) 2013-01-17 2018-07-06 英特尔Ip公司 用于dash感知网络应用功能(d-naf)的装置和方法
WO2016024893A1 (en) * 2014-08-15 2016-02-18 Telefonaktiebolaget L M Ericsson (Publ) Methods and nodes for mapping subscription to service user identity
CN114338065A (zh) * 2020-09-30 2022-04-12 中兴通讯股份有限公司 安全通讯方法、装置、服务器及存储介质

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI974341A (fi) * 1997-11-26 1999-05-27 Nokia Telecommunications Oy Datayhteyksien tietosuoja
US20010020242A1 (en) * 1998-11-16 2001-09-06 Amit Gupta Method and apparatus for processing client information
WO2002076062A1 (en) * 2001-03-16 2002-09-26 Matsushita Electric Industrial Co., Ltd. Method and apparatus for setting up a firewall
US20030093663A1 (en) * 2001-11-09 2003-05-15 Walker Jesse R. Technique to bootstrap cryptographic keys between devices
US20030159067A1 (en) * 2002-02-21 2003-08-21 Nokia Corporation Method and apparatus for granting access by a portable phone to multimedia services
US7395336B1 (en) * 2002-05-14 2008-07-01 Sprint Spectrum L.P. Method for managing SIP registrations in a telecommunications network
CN1213589C (zh) * 2002-05-14 2005-08-03 华为技术有限公司 普通拨号用户的全网标识方法
JP4107878B2 (ja) * 2002-05-17 2008-06-25 株式会社リコー ネットワーク印刷システム
DE10223248A1 (de) * 2002-05-22 2003-12-04 Siemens Ag Verfahren zum Registrieren eines Kommunikationsendgeräts
JP2003337917A (ja) * 2002-05-22 2003-11-28 Interpress:Kk 携帯端末による本人確認システム
AU2003265043A1 (en) * 2002-09-27 2004-04-19 Nokia Corporation Enhanced qos control
CN1792085A (zh) * 2003-06-18 2006-06-21 艾利森电话股份有限公司 移动网络中的在线收费
US20060236116A1 (en) * 2005-04-18 2006-10-19 Lucent Technologies, Inc. Provisioning root keys

Also Published As

Publication number Publication date
CN1300976C (zh) 2007-02-14
EP1705828B1 (de) 2009-12-30
CA2552917C (en) 2011-03-22
EP1705828A1 (de) 2006-09-27
CN1642079A (zh) 2005-07-20
JP2007529763A (ja) 2007-10-25
EP1705828B2 (de) 2012-12-05
EP1705828A4 (de) 2007-04-04
CA2552917A1 (en) 2005-08-11
BRPI0506887A8 (pt) 2018-05-15
DE602005018597D1 (de) 2010-02-11
WO2005074188A1 (fr) 2005-08-11
BRPI0506887A (pt) 2007-06-12
US20070050623A1 (en) 2007-03-01
BRPI0506887B1 (pt) 2018-05-22

Similar Documents

Publication Publication Date Title
ATE453999T1 (de) Verfahren zum erhalten der benutzeridentifikation für die netzwerkanwendungs-entität
ATE487312T1 (de) System und verfahren für die anzeige von netzqualität der service-fähigkeit als anwesenheitsattribut eines endbenutzers
BRPI0520075A2 (pt) método e aparelho para obter infromação de contexto proveniente de um servidor de contexto
ATE451798T1 (de) Vorrichtung und verfahren zum differenzieren von diensten in multimedia-netzwerken für roamende teilnehmer
EP1798932A3 (de) Datenkommunikationsverfahren und Datenkommunikationssystem
ATE382229T1 (de) Verfahren und system zur authentifizierung in einem computernetzwerk
EP2328328A3 (de) Verfahren zur Bestimmung des Antwortkanals für ein Kontaktzentrum aus historischen sozialen Mediendaten
MY155021A (en) User identities
FI20030662A (fi) Laitteenhallinta
ATE437513T1 (de) Vorrichtung und verfahren zum identifizieren und zum aufbauen von bevorzugten kommunikationsmodalitäten oder -kanalen basierend auf teilnehmernvorzügen und-kontexten
WO2007006010A3 (en) Peer-to-peer computer network meetings
ATE476719T1 (de) Verhaltensbasierte anpassung von computersystemen
ATE494698T1 (de) Server, verfahren und computerlesbare medien zur erkennung benachbarter netzwerke in einer mobilstation
ATE513393T1 (de) Automatische verwaltung der dienstgüteklasse
MY201646A (en) Method and device for establishing connection to wireless access point
DE602007007040D1 (de) Verfahren und system zur bereitstellung eines servicequalitätsdienstes
WO2009121027A3 (en) Creating online resources using information exchanged between paired wireless devices
GB0816277D0 (en) Distributing presence information
MX2021005575A (es) Metodo y aparato para la administracion de informacion de vinculacion.
BRPI0407637A (pt) método e equipamento para estabelecer sessão de comunicação com convite prévio
MX2008011971A (es) Dispositivo y metodo para registrar proximidad.
BRPI0418383A (pt) método e equipamento para compartilhar informações de usuário em uma rede de comunicação em grupo
MY198012A (en) Method and device for rewarding wireless access point
ATE535095T1 (de) Verfahren und vorrichtung zur ableitung von präsenzinformation unter nutzung von nachrichtenverkehranalyse
DE602006020285D1 (de) Verfahren und system zum realisieren der zugangsverwaltung der netzeinrichtungen

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties