AU7793000A - Access control of a service - Google Patents

Access control of a service

Info

Publication number
AU7793000A
AU7793000A AU77930/00A AU7793000A AU7793000A AU 7793000 A AU7793000 A AU 7793000A AU 77930/00 A AU77930/00 A AU 77930/00A AU 7793000 A AU7793000 A AU 7793000A AU 7793000 A AU7793000 A AU 7793000A
Authority
AU
Australia
Prior art keywords
service
access control
access
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU77930/00A
Inventor
Ismo Heikkonen
Kimmo Pitkanen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sonera Oy
Original Assignee
Sonera Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sonera Oy filed Critical Sonera Oy
Publication of AU7793000A publication Critical patent/AU7793000A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
AU77930/00A 1999-10-12 2000-10-11 Access control of a service Abandoned AU7793000A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI19992196 1999-10-12
FI992196A FI108184B (en) 1999-10-12 1999-10-12 Service access control
PCT/FI2000/000875 WO2001027709A2 (en) 1999-10-12 2000-10-11 Access control of a service

Publications (1)

Publication Number Publication Date
AU7793000A true AU7793000A (en) 2001-04-23

Family

ID=8555436

Family Applications (1)

Application Number Title Priority Date Filing Date
AU77930/00A Abandoned AU7793000A (en) 1999-10-12 2000-10-11 Access control of a service

Country Status (4)

Country Link
EP (1) EP1248971A2 (en)
AU (1) AU7793000A (en)
FI (1) FI108184B (en)
WO (1) WO2001027709A2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7277953B2 (en) 2001-04-18 2007-10-02 Emc Corporation Integrated procedure for partitioning network data services among multiple subscribers
GB2400268B (en) * 2001-04-18 2005-03-23 Emc Corp Integrated procedure for partitioning network data services among multiple subscribers
NL1018494C2 (en) * 2001-07-09 2003-01-10 Koninkl Kpn Nv Method and system for delivering a service to a client through a service process.
CN100454921C (en) 2006-03-29 2009-01-21 华为技术有限公司 Digital copyright protecting method and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3937475B2 (en) * 1996-06-14 2007-06-27 キヤノン株式会社 Access control system and method
US5922074A (en) * 1997-02-28 1999-07-13 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US6134591A (en) * 1997-06-18 2000-10-17 Client/Server Technologies, Inc. Network security and integration method and system

Also Published As

Publication number Publication date
EP1248971A2 (en) 2002-10-16
WO2001027709A3 (en) 2002-08-01
FI108184B (en) 2001-11-30
WO2001027709A2 (en) 2001-04-19
WO2001027709A8 (en) 2004-04-22
FI19992196A (en) 2001-04-13

Similar Documents

Publication Publication Date Title
AU4423199A (en) Access control unit interface
AU1513301A (en) An access control system
AUPQ339099A0 (en) A humidifier
AU4676200A (en) Optimal control system
AU2769899A (en) Stack-based access control
AU1092300A (en) Inventory control
AU5921398A (en) Diverter for wall drainage
AUPQ278799A0 (en) An access control method
AU4818499A (en) Aesthetic enclosure for a wireless network access point
AU5687100A (en) Initiating a controlling service
AU1104301A (en) Primary n-hydroxylamines
AU7760900A (en) Access control system
AU2002347499A1 (en) Access control system
AU2165199A (en) General protocol for service control point
AU6782500A (en) A computer-based personal access system
AU5543500A (en) Access control
AU8018200A (en) A knowledge-engineering protocol-suite
AU7793000A (en) Access control of a service
AU2638597A (en) Access control system
AU5998900A (en) A valve
AU6712100A (en) Control valve unit
AU6172000A (en) Control of webs
EP1043912A3 (en) Self-configuring distributed switch
WO2000070484A8 (en) A market operating system
AU6748400A (en) A single-compiler architecture

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase