CN1148099C - 确认终端中数据的方法 - Google Patents

确认终端中数据的方法

Info

Publication number
CN1148099C
CN1148099C CNB001309595A CN00130959A CN1148099C CN 1148099 C CN1148099 C CN 1148099C CN B001309595 A CNB001309595 A CN B001309595A CN 00130959 A CN00130959 A CN 00130959A CN 1148099 C CN1148099 C CN 1148099C
Authority
CN
China
Prior art keywords
data
terminal
manager
mentioned
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB001309595A
Other languages
English (en)
Chinese (zh)
Other versions
CN1297320A (zh
Inventor
赫伯特・赫莱尼
赫伯特·赫莱尼
蒂安・布里
塞巴斯蒂安·布里
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent NV
Original Assignee
Alcatel NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel NV filed Critical Alcatel NV
Publication of CN1297320A publication Critical patent/CN1297320A/zh
Application granted granted Critical
Publication of CN1148099C publication Critical patent/CN1148099C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
CNB001309595A 1999-11-22 2000-11-22 确认终端中数据的方法 Expired - Fee Related CN1148099C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9914635 1999-11-22
FR9914635A FR2801451B1 (fr) 1999-11-22 1999-11-22 Procede de validation de donnees dans un terminal

Publications (2)

Publication Number Publication Date
CN1297320A CN1297320A (zh) 2001-05-30
CN1148099C true CN1148099C (zh) 2004-04-28

Family

ID=9552360

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB001309595A Expired - Fee Related CN1148099C (zh) 1999-11-22 2000-11-22 确认终端中数据的方法

Country Status (5)

Country Link
EP (1) EP1102451A3 (enExample)
JP (1) JP2001215873A (enExample)
CN (1) CN1148099C (enExample)
FR (1) FR2801451B1 (enExample)
HU (1) HU0004479D0 (enExample)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7426382B2 (en) * 2002-10-09 2008-09-16 Motorola, Inc. Contact validation and trusted contact updating in mobile wireless communications devices
US8214885B2 (en) * 2007-05-07 2012-07-03 Mocana Corporation Managing network components using USB keys

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
JPH1141643A (ja) * 1997-07-04 1999-02-12 Internatl Business Mach Corp <Ibm> 無線情報処理端末及びその制御方法
US6295291B1 (en) * 1997-07-31 2001-09-25 Nortel Networks Limited Setup of new subscriber radiotelephone service using the internet
FI980291A7 (fi) * 1998-02-09 1999-08-10 Nokia Corp Liikkuva internetpääsy
RO120116B1 (ro) * 1998-04-16 2005-08-30 Swisscom Ag Metodă de introducere a codurilor de comandă, într-un terminal

Also Published As

Publication number Publication date
FR2801451B1 (fr) 2002-02-08
CN1297320A (zh) 2001-05-30
EP1102451A3 (fr) 2001-06-06
JP2001215873A (ja) 2001-08-10
HU0004479D0 (enExample) 2001-01-29
FR2801451A1 (fr) 2001-05-25
EP1102451A2 (fr) 2001-05-23

Similar Documents

Publication Publication Date Title
CN1147148C (zh) 机顶盒的有条件访问系统
Naor et al. Certificate revocation and certificate update
EP1622301B1 (en) Methods and system for providing a public key fingerprint list in a PK system
US7290138B2 (en) Credentials and digitally signed objects
US6134550A (en) Method and apparatus for use in determining validity of a certificate in a communication system employing trusted paths
US6675296B1 (en) Information certificate format converter apparatus and method
KR20060049718A (ko) 셀룰러 네트워크를 통한 장치의 안전한 인증서 등록
WO2005070116A2 (en) Communication-efficient real time credentials for ocsp and distributed ocsp
CN113541970B (zh) 分布式标识符的使用方法和分布式标识符使用系统
CN114637808B (zh) 基于区块链技术的档案隐私保护和加密存证方法及系统
CN1350669A (zh) 用于鉴定程序代码真实性的方法和设备
CN1299544A (zh) 确定通信连接中的参与方的信任级别的方法
CN111222989B (zh) 多通道区块链的交易方法、电子设备和存储介质
CN110851805A (zh) 一种sdk验证用户访问授权的方法、系统及可读存储介质
CN111698204B (zh) 一种双向身份认证的方法及装置
CN1148099C (zh) 确认终端中数据的方法
CN116341008A (zh) 匿名凭证的验证方法和装置
CN111817859A (zh) 基于零知识证明的数据共享方法、装置、设备及存储介质
CN112115442B (zh) 电力终端数字身份管理方法及系统
CN1297636A (zh) 可靠和安全地识别合同方的过程和系统
CN112132588A (zh) 基于区块链的数据处理方法、装置、路由设备及存储介质
CN111522563B (zh) 基于区块链的终端升级保护系统及方法
CN1212744C (zh) 一种终端初始预备确认的方法
CN116015671B (zh) 基于区块链预置合约的中心化证书方法
US20070234407A1 (en) Method for Authenticating a Communications Unit Using a Permanently Programmed Secret Codeword

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20040428

Termination date: 20161122

CF01 Termination of patent right due to non-payment of annual fee