ATE518326T1 - Verfahren und vorrichtung zur ausführung einer digitalen signatur - Google Patents

Verfahren und vorrichtung zur ausführung einer digitalen signatur

Info

Publication number
ATE518326T1
ATE518326T1 AT99963605T AT99963605T ATE518326T1 AT E518326 T1 ATE518326 T1 AT E518326T1 AT 99963605 T AT99963605 T AT 99963605T AT 99963605 T AT99963605 T AT 99963605T AT E518326 T1 ATE518326 T1 AT E518326T1
Authority
AT
Austria
Prior art keywords
mobile station
signed
hash code
transferred
digital signature
Prior art date
Application number
AT99963605T
Other languages
English (en)
Inventor
Harri Vatanen
Original Assignee
Teliasonera Finland Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Teliasonera Finland Oyj filed Critical Teliasonera Finland Oyj
Application granted granted Critical
Publication of ATE518326T1 publication Critical patent/ATE518326T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3827Use of message hashing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/121Timestamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
AT99963605T 1998-12-16 1999-12-15 Verfahren und vorrichtung zur ausführung einer digitalen signatur ATE518326T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI982728A FI108373B (fi) 1998-12-16 1998-12-16 Menetelmõ ja jõrjestelmõ digitaalisen allekirjoituksen toteuttamiseksi
PCT/FI1999/001036 WO2000039958A1 (en) 1998-12-16 1999-12-15 Method and system for implementing a digital signature

Publications (1)

Publication Number Publication Date
ATE518326T1 true ATE518326T1 (de) 2011-08-15

Family

ID=8553134

Family Applications (1)

Application Number Title Priority Date Filing Date
AT99963605T ATE518326T1 (de) 1998-12-16 1999-12-15 Verfahren und vorrichtung zur ausführung einer digitalen signatur

Country Status (10)

Country Link
EP (1) EP1142194B1 (de)
CN (1) CN1160902C (de)
AT (1) ATE518326T1 (de)
AU (1) AU1984600A (de)
CA (1) CA2355928C (de)
DK (1) DK1142194T3 (de)
ES (1) ES2369654T3 (de)
FI (1) FI108373B (de)
HK (2) HK1040338B (de)
WO (1) WO2000039958A1 (de)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI110899B (fi) * 2000-06-21 2003-04-15 Sonera Oyj Menetelmä ja järjestelmä tiedonvälitykseen
FI109386B (fi) * 2000-06-21 2002-07-15 Elisa Comm Oyj Menetelmä maksullisen internet-sisällön tai -palvelun veloituksen suorittamiseksi
WO2002019648A2 (de) * 2000-09-01 2002-03-07 Muehlhaeuser Max System und verfahren zum zurechenbaren drahtlosen zugreifen auf computerbasierte serviceleistungen
EP1439682A3 (de) * 2000-09-01 2006-03-01 Sap Ag System und Verfahren zum zurechenbaren drahtlosen Zugreifen auf computerbasierte Serviceleistungen
SE0004097L (sv) * 2000-11-09 2002-05-10 Tarantech Ab System och metod
NO313810B1 (no) * 2001-04-25 2002-12-02 Ericsson Telefon Ab L M Kryptografisk signering i smÕ enheter
NO314649B1 (no) * 2001-04-25 2003-04-22 Ericsson Telefon Ab L M Fremgangsmåte for ikke-repudiering ved bruk av kryptografiske signaturer ismå enheter
EP1261165A1 (de) * 2001-05-15 2002-11-27 Siemens Aktiengesellschaft Signaturverfahren
GB2391669A (en) * 2002-08-09 2004-02-11 Optisign Ltd Portable device for verifying a document's authenticity
US7444522B1 (en) * 2002-09-18 2008-10-28 Open Invention Network, Llc Dynamic negotiation of security arrangements between web services
DE60224590T2 (de) 2002-11-08 2009-01-15 Nokia Corp. Software-integritätstest bei einem mobiltelefon
CN1315017C (zh) * 2004-12-20 2007-05-09 四川大学 一种软件版权保护的方法
CN1889419B (zh) 2005-06-30 2010-05-05 联想(北京)有限公司 一种实现加密的方法及装置
DE102005044953A1 (de) * 2005-09-20 2007-03-29 Wolfgang Geisel Tragbare Verschlüsselungsvorrichtung für Finanz-Transferaktionen und Verfahren unter deren Verwendung
CN1980121B (zh) * 2005-11-29 2015-04-01 北京书生国际信息技术有限公司 电子签名移动终端、系统及方法
DE102008037793A1 (de) * 2008-08-14 2010-02-18 Giesecke & Devrient Gmbh Phototoken
DE102009024984A1 (de) * 2009-06-16 2010-12-23 Giesecke & Devrient Gmbh Verfahren zur Durchführung einer elektronischen Transaktion, insbesondere einer elektronischen Banktransaktion
DE102009024986A1 (de) * 2009-06-16 2010-12-23 Giesecke & Devrient Gmbh Verfahren zum Sichern von Transaktionsdaten
DE102009060946A1 (de) * 2009-12-23 2011-06-30 Doering, Wolfram, 13469 Verfahren zur elektronischen Kommunikation von Bankaufträgen und Kommunikationssystem zur Ausübung des Verfahrens
ES2377787B1 (es) 2010-07-20 2013-02-13 Telefónica, S.A. Método y sistema de firma electrónica garantizada.

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5018196A (en) * 1985-09-04 1991-05-21 Hitachi, Ltd. Method for electronic transaction with digital signature
US5221838A (en) * 1990-12-24 1993-06-22 Motorola, Inc. Electronic wallet
DE69314804T2 (de) * 1992-11-11 1998-02-12 Finland Telecom Oy Verfahren zum durchführen von finanziellen transaktionen mittels eines mobilen telephonsystems
CA2149067A1 (en) * 1994-06-22 1995-12-23 Joseph Anton Bednar Jr. User-identification and verification of data integrity in a wireless communication system

Also Published As

Publication number Publication date
DK1142194T3 (da) 2011-11-14
CA2355928A1 (en) 2000-07-06
AU1984600A (en) 2000-07-31
WO2000039958A1 (en) 2000-07-06
FI982728A0 (fi) 1998-12-16
CN1339207A (zh) 2002-03-06
FI108373B (fi) 2002-01-15
EP1142194B1 (de) 2011-07-27
ES2369654T3 (es) 2011-12-02
CN1160902C (zh) 2004-08-04
HK1042615A1 (zh) 2002-08-16
HK1040338A1 (en) 2002-05-31
CA2355928C (en) 2009-02-10
HK1040338B (zh) 2012-08-17
EP1142194A1 (de) 2001-10-10

Similar Documents

Publication Publication Date Title
ATE518326T1 (de) Verfahren und vorrichtung zur ausführung einer digitalen signatur
EP1094424A3 (de) Verfahren zur digitalen Unterschrift
WO2005017809A3 (en) Method and apparatus for authentication of data streams with adaptively controlled losses
AU2001253809A1 (en) Method and system for signing and authenticating electronic documents
DE60207289D1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
DE60029015D1 (de) Dentalmaterialien mit verlängerter verarbeitungszeit, kits und verfahren
ATE309651T1 (de) Verfahren und vorrichtung zur ausführung von fehlerkorrektur durch kombination von zwei instanzen einer nachricht
EP0813132A3 (de) Unterstützung für die Verteilung von vertrauter Software
ATE552668T1 (de) Verfahren und vorrichtung zur authentifizierung in einem mobilen kommunikationssystem
ATE450965T1 (de) System und verfahren zur anzeige der verschlüsselungsstärke
DE69901231D1 (de) System und verfahren zur beglaubigung gleichrangiger komponenten
WO2005101875A3 (en) Protecting sub-packets in a wireless network
ATE415755T1 (de) Verfahren und vorrichtung zur authentifizierung und digitalen signaturerzeugung einer nachricht, mit der hilfe von kleineren challenge-daten
ATE366009T1 (de) System und verfahren zum authentifizieren von dokumenten
DE50012940D1 (de) Verfahren zur übertragung von elektronischen postnachrichten
SG124283A1 (en) Document signature method & system
HK1087558A1 (en) System and method for updating message trust status
ATE320126T1 (de) Verfahren zur digitalen unterschrift
ATE418113T1 (de) System und verfahren zur bereitstellung von codesignierungs-diensten
ATE387774T1 (de) Verfahren und vorrichtung zur gesicherten übertragung von daten zwischen teilnehmern
WO2007021291A3 (en) System and method for interpretive garments
DE69811477T2 (de) Verfahren und Vorrichtung zur Hashkodierung
EP1315067A3 (de) Verfahren und Vorrichtung zur Verwendung eines virenfreien Dateizertifikats
ATE369013T1 (de) Verfahren zur auflösung von erweitertem inhalt
FI20001857A0 (fi) Varmennettu identiteettiketju

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties