BR0209953A - Autenticação local em um sistema de comunicação - Google Patents

Autenticação local em um sistema de comunicação

Info

Publication number
BR0209953A
BR0209953A BR0209953-5A BR0209953A BR0209953A BR 0209953 A BR0209953 A BR 0209953A BR 0209953 A BR0209953 A BR 0209953A BR 0209953 A BR0209953 A BR 0209953A
Authority
BR
Brazil
Prior art keywords
subscriber
local authentication
communication system
mobile unit
token
Prior art date
Application number
BR0209953-5A
Other languages
English (en)
Inventor
Roy F Quick Jr
Gregory G Rose
Original Assignee
Qualcomm Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qualcomm Inc filed Critical Qualcomm Inc
Publication of BR0209953A publication Critical patent/BR0209953A/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/128Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Facsimile Transmission Control (AREA)
  • Radar Systems Or Details Thereof (AREA)

Abstract

"AUTENTICAçãO LOCAL EM UM SISTEMA DE COMUNICAçãO". Métodos e equipamentos são apresentados para fornecer a autenticação local de assinantes viajando para fora de seus sistemas domésticos. Um token de identificação de assinante (230) fornece suporte de autenticação pela geração de uma assinatura (370) com base em uma chave que é mantida secreta de uma unidade móvel (220). Uma unidade móvel (220) que é programada para reter de forma errónea as chaves de um token de identificação de assinante (230) após um assinante ter removido seu sinal é impedida de acessar subseq³entemente a conta do assinante.
BR0209953-5A 2001-05-22 2002-05-21 Autenticação local em um sistema de comunicação BR0209953A (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/863,139 US7668315B2 (en) 2001-01-05 2001-05-22 Local authentication of mobile subscribers outside their home systems
PCT/US2002/016103 WO2002096150A1 (en) 2001-05-22 2002-05-21 Local authentication in a communication system

Publications (1)

Publication Number Publication Date
BR0209953A true BR0209953A (pt) 2004-08-24

Family

ID=25340362

Family Applications (1)

Application Number Title Priority Date Filing Date
BR0209953-5A BR0209953A (pt) 2001-05-22 2002-05-21 Autenticação local em um sistema de comunicação

Country Status (12)

Country Link
US (2) US7668315B2 (pt)
EP (1) EP1396169B1 (pt)
JP (1) JP4477304B2 (pt)
KR (1) KR100910329B1 (pt)
CN (2) CN100367821C (pt)
AT (1) ATE349872T1 (pt)
BR (1) BR0209953A (pt)
DE (1) DE60217106T2 (pt)
ES (1) ES2279868T3 (pt)
HK (1) HK1066373A1 (pt)
TW (1) TWI226179B (pt)
WO (1) WO2002096150A1 (pt)

Families Citing this family (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE59911743D1 (de) * 1999-11-19 2005-04-14 Swisscom Mobile Ag Anpassbare chipkarte
GB0004178D0 (en) * 2000-02-22 2000-04-12 Nokia Networks Oy Integrity check in a communication system
EP1209934A1 (en) * 2000-11-27 2002-05-29 Siemens Aktiengesellschaft Method and apparatus to counter the rogue shell threat by means of local key derivation
US9100457B2 (en) 2001-03-28 2015-08-04 Qualcomm Incorporated Method and apparatus for transmission framing in a wireless communication system
US8121296B2 (en) 2001-03-28 2012-02-21 Qualcomm Incorporated Method and apparatus for security in a data processing system
US8077679B2 (en) 2001-03-28 2011-12-13 Qualcomm Incorporated Method and apparatus for providing protocol options in a wireless communication system
US7352868B2 (en) 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US7649829B2 (en) 2001-10-12 2010-01-19 Qualcomm Incorporated Method and system for reduction of decoding complexity in a communication system
US7873163B2 (en) * 2001-11-05 2011-01-18 Qualcomm Incorporated Method and apparatus for message integrity in a CDMA communication system
US7054628B2 (en) 2001-12-07 2006-05-30 Qualcomm Incorporated Apparatus and method of using a ciphering key in a hybrid communications network
MXPA04005487A (es) * 2001-12-07 2004-12-06 Qualcomm Inc Aparato y metodo de uso de una clave cifrada en una red de comunicaciones hibrida.
US6594489B2 (en) * 2001-12-07 2003-07-15 Qualcomm Incorporated Method and apparatus for effecting handoff between different cellular communications systems
US7346032B2 (en) * 2001-12-07 2008-03-18 Qualcomm Incorporated Method and apparatus for effecting handoff between different cellular communications systems
US7308482B2 (en) * 2002-02-12 2007-12-11 At&T Bls Intellectual Property, Inc. Methods and systems for communicating with service technicians in a telecommunications system
US8130953B2 (en) * 2002-03-08 2012-03-06 Sony Ericsson Mobile Communications Ab Security protection for data communication
US20030221109A1 (en) * 2002-05-24 2003-11-27 Pure Edge Solutions, Inc. Method of and apparatus for digital signatures
US8166311B1 (en) * 2002-06-20 2012-04-24 At&T Intellectual Property I, Lp Methods and systems for promoting authentication of technical service communications in a telecommunications system
JP2005536938A (ja) * 2002-08-20 2005-12-02 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 保存されたコンテンツを保護するためのモバイルネットワーク認証
GB2396472A (en) * 2002-12-18 2004-06-23 Ncr Int Inc System for cash withdrawal
US7599655B2 (en) 2003-01-02 2009-10-06 Qualcomm Incorporated Method and apparatus for broadcast services in a communication system
US8718279B2 (en) 2003-07-08 2014-05-06 Qualcomm Incorporated Apparatus and method for a secure broadcast system
US8724803B2 (en) 2003-09-02 2014-05-13 Qualcomm Incorporated Method and apparatus for providing authenticated challenges for broadcast-multicast communications in a communication system
WO2005045649A1 (en) * 2003-11-07 2005-05-19 Telecom Italia S.P.A. Method and system for the authentication of a user of a data processing system
US7551914B2 (en) * 2003-12-24 2009-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Authentication in a communication network
US7813718B2 (en) * 2003-12-24 2010-10-12 Telefonaktiebolaget Lm Ericsson (Publ) Authentication in a communication network
CN100385983C (zh) * 2005-01-30 2008-04-30 华为技术有限公司 一种密钥设置方法
KR100652125B1 (ko) * 2005-06-03 2006-12-01 삼성전자주식회사 서비스 제공자, 단말기 및 사용자 식별 모듈 간을총괄적으로 인증하여 관리할 수 있도록 하는 상호 인증방법 및 이를 이용한 시스템과 단말 장치
DE102005045733A1 (de) * 2005-09-23 2007-04-05 Nec Europe Ltd. Verfahren zum Übermitteln von Nachrichten
KR100791291B1 (ko) * 2006-02-10 2008-01-04 삼성전자주식회사 디바이스에서 drm 컨텐츠를 로밍하여 사용하는 방법 및장치
KR100703805B1 (ko) * 2006-02-15 2007-04-09 삼성전자주식회사 원격 도메인의 디바이스에서 drm 컨텐츠를 로밍하여사용하는 방법 및 장치
US20070204167A1 (en) * 2006-02-28 2007-08-30 Aladdin Knowledge Systems Ltd. Method for serving a plurality of applications by a security token
US8259078B2 (en) * 2006-06-09 2012-09-04 Apple Inc. Touch screen liquid crystal display
US20080101273A1 (en) * 2006-10-27 2008-05-01 Hewlett-Packard Development Company Lp Wireless device association
CA2590989C (en) * 2007-06-05 2014-02-11 Diversinet Corp. Protocol and method for client-server mutual authentication using event-based otp
US9807096B2 (en) 2014-12-18 2017-10-31 Live Nation Entertainment, Inc. Controlled token distribution to protect against malicious data and resource access
EP2045991A1 (en) * 2007-10-04 2009-04-08 Nokia Siemens Networks Oy Method and device for processing data and communication system comprising such device
US9357384B2 (en) 2009-02-09 2016-05-31 International Business Machines Corporation System and method to support identity theft protection as part of a distributed service oriented ecosystem
US8369523B2 (en) 2009-11-24 2013-02-05 International Business Machines Corporation Surrogate key generation using cryptographic hashing
CN102196438A (zh) 2010-03-16 2011-09-21 高通股份有限公司 通信终端标识号管理的方法和装置
US9385862B2 (en) 2010-06-16 2016-07-05 Qualcomm Incorporated Method and apparatus for binding subscriber authentication and device authentication in communication systems
US9112905B2 (en) * 2010-10-22 2015-08-18 Qualcomm Incorporated Authentication of access terminal identities in roaming networks
US9668128B2 (en) 2011-03-09 2017-05-30 Qualcomm Incorporated Method for authentication of a remote station using a secure element
US9210578B2 (en) * 2012-07-12 2015-12-08 Nokia Technologies Oy Methods and apparatus for authentication
US9673983B2 (en) 2012-09-14 2017-06-06 Qualcomm Incorporated Apparatus and method for protecting message data
US8898769B2 (en) 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards
US8959331B2 (en) 2012-11-19 2015-02-17 At&T Intellectual Property I, Lp Systems for provisioning universal integrated circuit cards
US9800660B2 (en) * 2013-03-21 2017-10-24 Panasonic Intellectual Property Management Co., Ltd. Communication device, communication system and communication method
US9036820B2 (en) 2013-09-11 2015-05-19 At&T Intellectual Property I, Lp System and methods for UICC-based secure communication
US9124573B2 (en) 2013-10-04 2015-09-01 At&T Intellectual Property I, Lp Apparatus and method for managing use of secure tokens
US9208300B2 (en) 2013-10-23 2015-12-08 At&T Intellectual Property I, Lp Apparatus and method for secure authentication of a communication device
US9240994B2 (en) 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9240989B2 (en) 2013-11-01 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for secure over the air programming of a communication device
US9313660B2 (en) 2013-11-01 2016-04-12 At&T Intellectual Property I, Lp Apparatus and method for secure provisioning of a communication device
US9413759B2 (en) 2013-11-27 2016-08-09 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data from a communication device
US9582186B2 (en) * 2013-12-20 2017-02-28 Mediatek Inc. Signature verification between a mobile device and a computing device
US9713006B2 (en) 2014-05-01 2017-07-18 At&T Intellectual Property I, Lp Apparatus and method for managing security domains for a universal integrated circuit card
US10951417B2 (en) 2019-07-12 2021-03-16 Advanced New Technologies Co., Ltd. Blockchain-based transaction verification

Family Cites Families (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4901307A (en) 1986-10-17 1990-02-13 Qualcomm, Inc. Spread spectrum multiple access communication system using satellite or terrestrial repeaters
US5412730A (en) 1989-10-06 1995-05-02 Telequip Corporation Encrypted data transmission system employing means for randomly altering the encryption keys
US5103459B1 (en) 1990-06-25 1999-07-06 Qualcomm Inc System and method for generating signal waveforms in a cdma cellular telephone system
US5153919A (en) 1991-09-13 1992-10-06 At&T Bell Laboratories Service provision authentication protocol
US5204902A (en) * 1991-09-13 1993-04-20 At&T Bell Laboratories Cellular telephony authentication arrangement
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5491749A (en) 1993-12-30 1996-02-13 International Business Machines Corporation Method and apparatus for entity authentication and key distribution secure against off-line adversarial attacks
US5778072A (en) 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5884168A (en) 1996-08-30 1999-03-16 Ericsson, Inc. Multiple cellular systems with limited sim card information
US6026293A (en) * 1996-09-05 2000-02-15 Ericsson Inc. System for preventing electronic memory tampering
US5943615A (en) 1997-01-15 1999-08-24 Qualcomm, Incorpoarated Method and apparatus for providing authentication security in a wireless communication system
DE19702049C1 (de) * 1997-01-22 1998-05-14 Ibm Zertifizierung kryptografischer Schlüssel für Chipkarten
US6230002B1 (en) 1997-11-19 2001-05-08 Telefonaktiebolaget L M Ericsson (Publ) Method, and associated apparatus, for selectively permitting access by a mobile terminal to a packet data network
US6225888B1 (en) * 1997-12-08 2001-05-01 Nokia Telecommunications Oy Authentication between communicating parties in a telecommunications network
US7328350B2 (en) * 2001-03-29 2008-02-05 Arcot Systems, Inc. Method and apparatus for secure cryptographic key generation, certification and use
US6094487A (en) * 1998-03-04 2000-07-25 At&T Corporation Apparatus and method for encryption key generation
US6173173B1 (en) * 1998-07-02 2001-01-09 Lucent Technologies, Inc. Invalid mobile telephone call terminating system and method
GB2340344A (en) * 1998-07-29 2000-02-16 Nokia Mobile Phones Ltd Bilateral Data Transfer Verification for Programming a Cellular Phone
US6918035B1 (en) * 1998-07-31 2005-07-12 Lucent Technologies Inc. Method for two-party authentication and key agreement
US6490357B1 (en) 1998-08-28 2002-12-03 Qualcomm Incorporated Method and apparatus for generating encryption stream ciphers
US6560338B1 (en) 1998-08-28 2003-05-06 Qualcomm Incorporated Limiting delays associated with the generation of encryption stream ciphers
US6606313B1 (en) * 1998-10-05 2003-08-12 Telefonaktiebolaget Lm Ericsson (Publ) Random access in a mobile telecommunications system
US6178506B1 (en) 1998-10-23 2001-01-23 Qualcomm Inc. Wireless subscription portability
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6578143B1 (en) 1998-12-18 2003-06-10 Qualcomm Incorporated Method for negotiating weakened keys in encryption systems
US6516414B1 (en) * 1999-02-26 2003-02-04 Intel Corporation Secure communication over a link
AU3604500A (en) 1999-03-18 2000-10-04 Automated Medical Products Corporation Surgical retractor blade and handle for movement with two degrees of freedom
EP1051011B1 (en) * 1999-05-01 2005-03-16 Samsung Electronics Co., Ltd. System for preventing an illegal copy of digital contents
JP2003500923A (ja) * 1999-05-21 2003-01-07 インターナショナル・ビジネス・マシーンズ・コーポレーション セキュア通信をイニシャライズし、装置を排他的にペアリングする方法、コンピュータ・プログラムおよび装置
CN1175613C (zh) * 1999-06-03 2004-11-10 叶季青 生成防伪认证数据的方法与装置,其认证方法与装置及系统
US6839434B1 (en) 1999-07-28 2005-01-04 Lucent Technologies Inc. Method and apparatus for performing a key update using bidirectional validation
CN1249589A (zh) * 1999-09-08 2000-04-05 北京龙安计算机技术开发有限公司 非公钥算法签名/验证方法
DK174672B1 (da) * 1999-11-09 2003-08-25 Orange As System til elektronisk udlevering af en personlig identifikationskode
AU4096201A (en) * 2000-03-15 2001-09-24 Nokia Corporation Method, and associated apparatus, for generating security keys in a communication system
US6766453B1 (en) * 2000-04-28 2004-07-20 3Com Corporation Authenticated diffie-hellman key agreement protocol where the communicating parties share a secret key with a third party
US6950521B1 (en) * 2000-06-13 2005-09-27 Lucent Technologies Inc. Method for repeated authentication of a user subscription identity module
US6816458B1 (en) 2000-09-13 2004-11-09 Harris Corporation System and method prioritizing message packets for transmission
US6876747B1 (en) 2000-09-29 2005-04-05 Nokia Networks Oy Method and system for security mobility between different cellular systems
US20020091931A1 (en) 2001-01-05 2002-07-11 Quick Roy Franklin Local authentication in a communication system
WO2005045649A1 (en) * 2003-11-07 2005-05-19 Telecom Italia S.P.A. Method and system for the authentication of a user of a data processing system
WO2005120007A1 (en) * 2004-05-31 2005-12-15 Telecom Italia S.P.A. Method and system for a secure connection in communication networks
JP2006025225A (ja) * 2004-07-08 2006-01-26 Matsushita Electric Ind Co Ltd 通信システム、鍵配信制御装置および無線lan基地局装置
EP1867190B1 (fr) * 2005-04-07 2009-08-19 France Telecom Gestion d'acces a des contenus multimedias
GB0517592D0 (en) * 2005-08-25 2005-10-05 Vodafone Plc Data transmission
US20080037775A1 (en) * 2006-03-31 2008-02-14 Avaya Technology Llc Verifiable generation of weak symmetric keys for strong algorithms
US8763081B2 (en) * 2006-04-03 2014-06-24 Bridgeport Networks, Inc. Network based authentication
US20070239994A1 (en) * 2006-04-05 2007-10-11 Kulkarni Vinod K Bio-metric encryption key generator
US7813503B2 (en) * 2006-09-13 2010-10-12 Pitney Bowes Inc. Method and system for generation of cryptographic keys for use in cryptographic systems
US20080104403A1 (en) * 2006-09-29 2008-05-01 Shay Gueron Methods and apparatus for data authentication with multiple keys
KR101009871B1 (ko) * 2007-08-09 2011-01-19 한국과학기술원 통신 시스템에서 인증 방법
US20090191857A1 (en) * 2008-01-30 2009-07-30 Nokia Siemens Networks Oy Universal subscriber identity module provisioning for machine-to-machine communications

Also Published As

Publication number Publication date
CN101179854A (zh) 2008-05-14
JP4477304B2 (ja) 2010-06-09
US20020091933A1 (en) 2002-07-11
CN100367821C (zh) 2008-02-06
HK1066373A1 (en) 2005-03-18
US7751567B2 (en) 2010-07-06
EP1396169B1 (en) 2006-12-27
JP2004533174A (ja) 2004-10-28
CN1528102A (zh) 2004-09-08
WO2002096150A1 (en) 2002-11-28
KR20040004643A (ko) 2004-01-13
KR100910329B1 (ko) 2009-07-31
CN101179854B (zh) 2015-03-18
DE60217106D1 (de) 2007-02-08
ATE349872T1 (de) 2007-01-15
ES2279868T3 (es) 2007-09-01
TWI226179B (en) 2005-01-01
US7668315B2 (en) 2010-02-23
DE60217106T2 (de) 2007-08-16
US20050257255A1 (en) 2005-11-17
EP1396169A1 (en) 2004-03-10

Similar Documents

Publication Publication Date Title
BR0209953A (pt) Autenticação local em um sistema de comunicação
BR0116717A (pt) Autenticação local em um sistema de comunicações
FI981132A (fi) Palvelun luvattoman käytön estäminen
ATE375671T1 (de) Verfahren und vorrichtung zum authentisierten zugriff einer station auf lokale datennetze, insbesondere funk-datennetze
BR9911814A (pt) Sessão de configuração segura baseado no protocolo de aplicação sem fio
NZ504186A (en) Communication system for selectively permitting access by a mobile terminal to a packet data network with password generator coupled to mobile terminal and authenticator coupled to packet data network
WO2001057750A8 (fr) Systeme d'authentification
MX9606515A (es) Aparato ejecutor de programa encriptado.
HK1049750A1 (en) Terminal communication system
ES2154034T3 (es) Procedimiento, sistema y dispositivo para la autentificacion de personas.
ATE189351T1 (de) Verfahren zur personalisierung einer aktiven karte
FI20010291A (fi) Järjestely suojatun järjestelmän käyttäjän tunnistamiseen ja todentamiseen
DE60306648D1 (de) Vorrichtung und Verfahren zur sicheren Kommunikation basierend auf Chipkarten
MY128685A (en) Method of and apparatus for providing secure communication of digital data between devices.
ATE417470T1 (de) Bootstrapping-authentifikation unter verwendung distinguierter zufallsabfragen
ATE454000T1 (de) Authentifizierungsverfahren
FR2793367B1 (fr) Dispositif d'authentification et de securisation pour un reseau informatique
FR2871007B1 (fr) Deverrouillage securise d'un terminal mobile
DK1264490T3 (da) Fremgangsmåde til konstatering af autenticiteten af en servicebrugers identitet og indretning til udövelse af fremgangsmåden
GB2396040A (en) Method and apparatus for multiple token access to thin client architecture session
CA2393073A1 (en) System and method for encoding user information in domain names
DE60008313D1 (de) SIM basierte Authentifizierung als Zahlungsverfahren in öffentlichen ISP Zugangsnetzen
EP1276066A3 (en) Licensing method and license providing system
ATE556521T1 (de) Identifikation eines benutzers eines mobilterminals und generierung einer aktionsberechtigung
DE60105409D1 (de) Übertragung von autorisierungsinformationen

Legal Events

Date Code Title Description
B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: AS CLASSIFICACOES ANTERIORES ERAM: H04Q 7/38 , H04L 9/32 , H04L 29/06 , H04Q 7/32

Ipc: H04W 12/06 (2009.01), H04L 9/32 (2006.01), G09C 1/

B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements