CA2336935C - Procede pour securiser l'acces a un systeme distant - Google Patents
Procede pour securiser l'acces a un systeme distant Download PDFInfo
- Publication number
- CA2336935C CA2336935C CA002336935A CA2336935A CA2336935C CA 2336935 C CA2336935 C CA 2336935C CA 002336935 A CA002336935 A CA 002336935A CA 2336935 A CA2336935 A CA 2336935A CA 2336935 C CA2336935 C CA 2336935C
- Authority
- CA
- Canada
- Prior art keywords
- access
- code word
- access device
- communications
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/18—Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/102—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Mobile Radio Communication Systems (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/EP1998/004249 WO2000003316A1 (fr) | 1997-05-28 | 1998-07-08 | Procede pour securiser l'acces a un systeme distant |
Publications (2)
Publication Number | Publication Date |
---|---|
CA2336935A1 CA2336935A1 (fr) | 2000-01-20 |
CA2336935C true CA2336935C (fr) | 2007-01-30 |
Family
ID=8166993
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CA002336935A Expired - Lifetime CA2336935C (fr) | 1998-07-08 | 1998-07-08 | Procede pour securiser l'acces a un systeme distant |
Country Status (2)
Country | Link |
---|---|
AU (1) | AU759955B2 (fr) |
CA (1) | CA2336935C (fr) |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO1995019593A1 (fr) * | 1994-01-14 | 1995-07-20 | Michael Jeremy Kew | Systeme de securite pour ordinateur |
US5537474A (en) * | 1994-07-29 | 1996-07-16 | Motorola, Inc. | Method and apparatus for authentication in a communication system |
-
1998
- 1998-07-08 CA CA002336935A patent/CA2336935C/fr not_active Expired - Lifetime
- 1998-07-08 AU AU90641/98A patent/AU759955B2/en not_active Ceased
Also Published As
Publication number | Publication date |
---|---|
AU9064198A (en) | 2000-02-01 |
CA2336935A1 (fr) | 2000-01-20 |
AU759955B2 (en) | 2003-05-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US6259909B1 (en) | Method for securing access to a remote system | |
US7133662B2 (en) | Methods and apparatus for restricting access of a user using a cellular telephone | |
US7715823B2 (en) | Methods and apparatus for restricting access of a user using a cellular telephone | |
US8335925B2 (en) | Method and arrangement for secure authentication | |
EP1807966B1 (fr) | Procede d'authentification | |
US6741851B1 (en) | Method for protecting data stored in lost mobile terminal and recording medium therefor | |
CN100433616C (zh) | 用于鉴权终端的用户的方法、鉴权系统、终端、和授权设备 | |
US20060053296A1 (en) | Method for authenticating a user to a service of a service provider | |
US20120066749A1 (en) | Method and computer program for generation and verification of otp between server and mobile device using multiple channels | |
US7340525B1 (en) | Method and apparatus for single sign-on in a wireless environment | |
US7865719B2 (en) | Method for establishing the authenticity of the identity of a service user and device for carrying out the method | |
KR20010041363A (ko) | 통신망을 통해서 인증하는 방법 및 장치 | |
JP2001500701A (ja) | 移動通信システムにおけるコピーされた加入者認識の悪用防止 | |
KR20030076625A (ko) | 스마트 카드에서 pki 기능들을 인에이블링시키는 방법 | |
JPH1066158A (ja) | アクセス制御システムに対するセキュリティ | |
KR20050053967A (ko) | 시간 동기 기반 일회용 비밀번호를 이용한 인증시스템 및인증방법 | |
CN100361436C (zh) | 在移动终端和服务器之间执行相互认证的系统和方法 | |
US20060101149A1 (en) | Method for verifying the authentication of a manager application in a telecommunications management network operating system by means of a network element and network element suitable therefor | |
EP1119147A1 (fr) | Provision d' accès sécurisé à un système de communications | |
CA2336935C (fr) | Procede pour securiser l'acces a un systeme distant | |
JP2001298774A (ja) | 無線電話使用認証方法 | |
JP2002318785A (ja) | 認証装置および認証方法 | |
KR20070092917A (ko) | 이동통신 망을 통한 인터넷 사용자의 인증 및 개인별보안정보를 전송하는 방법 및 그 시스템 | |
KR100367777B1 (ko) | 인증서비스 지원 시스템 및 그 서비스 지원방법 | |
JPH1013956A (ja) | ユーザ認証方式 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
EEER | Examination request |