AU2002350046A1 - Managing identification in a data communications network - Google Patents

Managing identification in a data communications network

Info

Publication number
AU2002350046A1
AU2002350046A1 AU2002350046A AU2002350046A AU2002350046A1 AU 2002350046 A1 AU2002350046 A1 AU 2002350046A1 AU 2002350046 A AU2002350046 A AU 2002350046A AU 2002350046 A AU2002350046 A AU 2002350046A AU 2002350046 A1 AU2002350046 A1 AU 2002350046A1
Authority
AU
Australia
Prior art keywords
communications network
data communications
managing identification
managing
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002350046A
Other languages
English (en)
Inventor
Eduard K. De Jong
Albert Y. Leung
Moshe Levy
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sun Microsystems Inc
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/033,373 external-priority patent/US20030084172A1/en
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Publication of AU2002350046A1 publication Critical patent/AU2002350046A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Meter Arrangements (AREA)
AU2002350046A 2001-10-29 2002-10-29 Managing identification in a data communications network Abandoned AU2002350046A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/033,373 2001-10-29
US10/033,373 US20030084172A1 (en) 2001-10-29 2001-10-29 Identification and privacy in the World Wide Web
PCT/US2002/034687 WO2003039095A2 (fr) 2001-10-29 2002-10-29 Gestion de l'identification dans un reseau de communication de donnees

Publications (1)

Publication Number Publication Date
AU2002350046A1 true AU2002350046A1 (en) 2003-05-12

Family

ID=32592285

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002350046A Abandoned AU2002350046A1 (en) 2001-10-29 2002-10-29 Managing identification in a data communications network

Country Status (4)

Country Link
EP (1) EP1440546A2 (fr)
JP (1) JP2006502459A (fr)
AU (1) AU2002350046A1 (fr)
WO (1) WO2003039095A2 (fr)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0981519A (ja) * 1995-09-08 1997-03-28 Kiyadeitsukusu:Kk ネットワーク上の認証方法
US7272723B1 (en) * 1999-01-15 2007-09-18 Safenet, Inc. USB-compliant personal key with integral input and output devices

Also Published As

Publication number Publication date
EP1440546A2 (fr) 2004-07-28
WO2003039095A3 (fr) 2004-01-22
WO2003039095A2 (fr) 2003-05-08
JP2006502459A (ja) 2006-01-19

Similar Documents

Publication Publication Date Title
AU2002342201A1 (en) Privacy and identification in a data communication network
AU2002340336A1 (en) Enhanced privacy protection in identification in a data communications network
AU2001250014A1 (en) Text-based communications over a data network
AU2002240524A1 (en) Packet transmission scheduling in a data communication network
AU2002311574A1 (en) Passing information in a communication system
AU2003243345A1 (en) Communicating medical information in a communication network
AU2002366420A1 (en) Communicating data securely within a mobile communications network
AU2001236784A1 (en) Intelligent data network
AU2003217968A1 (en) System for uniquely identifying assets and subscribers in a multi-media communication network
AU2002249522A1 (en) A data communication system
AU2002350772A1 (en) System for transferring information in a wireless data communication network
AU2002252883A1 (en) Software deployment in a data communications network
AU2001258465A1 (en) User profile management in a communications network
AU2001283873A1 (en) Data transmission in a telecommunications network
GB2375278B (en) Adapting data in a communication system
AU2001240733A1 (en) Method for transmitting data in a radio access network
AU2002350046A1 (en) Managing identification in a data communications network
AU2001286096A1 (en) Data communications
AU2002314888A1 (en) End-to-end governed data transfers in a network
AU2001284266A1 (en) Data communications
AU2001273489A1 (en) Data exchange with computers within a secure network
AU2001291807A1 (en) Data network based identification method
AU2002325144A1 (en) Information transmission in a telecommunication network
AUPR751001A0 (en) Data access in a digital communications network
AU2001227015A1 (en) Data communication network

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase