DE60109585D1 - Sicherer Zugang zu einem entfernten Teilnehmermodul - Google Patents

Sicherer Zugang zu einem entfernten Teilnehmermodul

Info

Publication number
DE60109585D1
DE60109585D1 DE60109585T DE60109585T DE60109585D1 DE 60109585 D1 DE60109585 D1 DE 60109585D1 DE 60109585 T DE60109585 T DE 60109585T DE 60109585 T DE60109585 T DE 60109585T DE 60109585 D1 DE60109585 D1 DE 60109585D1
Authority
DE
Germany
Prior art keywords
communications terminal
subscription module
client
server
communications
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60109585T
Other languages
English (en)
Inventor
Christian Gehrmann
Bernard Smeets
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Application granted granted Critical
Publication of DE60109585D1 publication Critical patent/DE60109585D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Liquid Developers In Electrophotography (AREA)
DE60109585T 2001-05-08 2001-12-07 Sicherer Zugang zu einem entfernten Teilnehmermodul Expired - Lifetime DE60109585D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DKPA200100721 2001-05-08
US30308301P 2001-07-06 2001-07-06

Publications (1)

Publication Number Publication Date
DE60109585D1 true DE60109585D1 (de) 2005-04-28

Family

ID=26069015

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60109585T Expired - Lifetime DE60109585D1 (de) 2001-05-08 2001-12-07 Sicherer Zugang zu einem entfernten Teilnehmermodul

Country Status (4)

Country Link
US (1) US8295808B2 (de)
EP (1) EP1257106B1 (de)
AT (1) ATE291807T1 (de)
DE (1) DE60109585D1 (de)

Families Citing this family (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7239226B2 (en) * 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
AU2001243473A1 (en) 2000-03-07 2001-09-17 American Express Travel Related Services Company, Inc. System for facilitating a transaction
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US7228155B2 (en) * 2001-07-10 2007-06-05 American Express Travel Related Services Company, Inc. System and method for remotely initializing a RF transaction
US7360689B2 (en) 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US7746215B1 (en) 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7344074B2 (en) * 2002-04-08 2008-03-18 Nokia Corporation Mobile terminal featuring smart card interrupt
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
US7653383B2 (en) * 2003-02-28 2010-01-26 Motorola, Inc. Method and apparatus for remote data access in a mobile communication device
US8676249B2 (en) * 2003-05-19 2014-03-18 Tahnk Wireless Co., Llc Apparatus and method for increased security of wireless transactions
US20090015379A1 (en) * 2004-05-19 2009-01-15 Einar Rosenberg Apparatus and method for context-based wireless information processing
WO2004105359A2 (en) * 2003-05-19 2004-12-02 Einar Rosenberg An apparatus and method for increased security of wireless transactions
EP1629460B1 (de) * 2003-05-30 2015-05-13 Apple Inc. Ein elektronische einrichtung, ein verfahren und ein computerlesbares aufzeichnungsmedium
KR100506528B1 (ko) * 2003-08-12 2005-08-03 삼성전자주식회사 전자 서명을 이용한 모바일 기기 제어 시스템 및 방법
US7725006B2 (en) 2003-09-04 2010-05-25 Koninklijke Philips Electronics N.V. Record carrier carrying a video signal and at least one additional information signal
US7636844B2 (en) * 2003-11-17 2009-12-22 Intel Corporation Method and system to provide a trusted channel within a computer system for a SIM device
US7783879B2 (en) * 2003-11-20 2010-08-24 Nokia Corporation Method and device relating to security in a radio communication network
US7548744B2 (en) * 2003-12-19 2009-06-16 General Motors Corporation WIFI authentication method
US7406334B2 (en) 2004-01-26 2008-07-29 Sbc Knowledge Ventures, L.P. Systems and methods for securing personal or private content stored in the internal memory of a mobile terminal
CA2495949A1 (en) * 2004-02-05 2005-08-05 Simon Law Secure wireless authorization system
US8548429B2 (en) 2004-03-08 2013-10-01 Rafi Nehushtan Cellular device security apparatus and method
US20050221853A1 (en) * 2004-03-31 2005-10-06 Silvester Kelan C User authentication using a mobile phone SIM card
US20050266826A1 (en) * 2004-06-01 2005-12-01 Nokia Corporation Method for establishing a security association between a wireless access point and a wireless node in a UPnP environment
CN1274181C (zh) 2004-06-25 2006-09-06 华为技术有限公司 管理本地终端设备接入网络的方法
US7318550B2 (en) 2004-07-01 2008-01-15 American Express Travel Related Services Company, Inc. Biometric safeguard method for use with a smartcard
FR2874295B1 (fr) * 2004-08-10 2006-11-24 Jean Luc Leleu Procede d'authentification securisee pour la mise en oeuvre de services sur un reseau de transmission de donnees
US8130958B2 (en) * 2004-09-14 2012-03-06 Qualcomm Incorporated Transmit power control for wireless security
US20060099991A1 (en) * 2004-11-10 2006-05-11 Intel Corporation Method and apparatus for detecting and protecting a credential card
US7961883B2 (en) * 2004-11-24 2011-06-14 Research In Motion Limited System and method for securing a personalized indicium assigned to a mobile communications device
KR101160566B1 (ko) * 2004-11-25 2012-06-28 텔레콤 이탈리아 소시에떼 퍼 아찌오니 이동 통신장비용 결합 ic 카드 및 무선 트랜시버 모듈
US7853242B2 (en) * 2004-12-20 2010-12-14 Research In Motion Limited Bypass routing to a mobile device
KR100680177B1 (ko) * 2004-12-30 2007-02-08 삼성전자주식회사 홈 네트워크 외부에서 사용자를 인증하는 방법
JP2008535427A (ja) * 2005-04-07 2008-08-28 フランス テレコム データ処理デバイスとセキュリティモジュールとの間のセキュア通信
TWI265730B (en) * 2005-04-13 2006-11-01 Compal Electronics Inc Method for channel control with wireless transmission
BRPI0520254B1 (pt) * 2005-04-29 2018-11-21 Telecom Italia Spa método para o gerenciamento de uma unidade periférica por uma unidade de identidade de assinante de um terminal de uma rede de comunicação, unidade periférica equipada com um módulo radiotransceptor, e, terminal
ES2299293B1 (es) * 2005-05-06 2009-04-01 Vodafone España, S.A. Sistema de acceso remoto a servici0s de telefonia movil de un equipo movil.
DE102005032311A1 (de) * 2005-07-11 2007-01-25 Giesecke & Devrient Gmbh Verfahren zum nachträglichen Implementieren einer SIM-Funktionalität in einem Sicherheitsmodul
US8559921B2 (en) * 2005-08-17 2013-10-15 Freescale Semiconductor, Inc. Management of security features in a communication network
DE602005019307D1 (de) * 2005-11-29 2010-03-25 Research In Motion Ltd Überprüfung von drahtloser Zugangssoftware mittels Hashing von Kennungen
EP1816845B1 (de) * 2006-02-06 2020-03-04 Swisscom AG Verfahren und System zur ortsabhängigen Vergebührung von Dienstleistungen
EP2047704A2 (de) * 2006-08-03 2009-04-15 Sepura plc Mobilkommunikationssysteme
US11762972B1 (en) * 2006-08-13 2023-09-19 Tara Chand Singhal System and methods for a multi-factor remote user authentication
WO2008042302A2 (en) * 2006-09-29 2008-04-10 Narian Technologies Corp. Apparatus and method using near field communications
US7984497B2 (en) * 2007-04-04 2011-07-19 Microsoft Corporation System and method for binding a subscription-based computing system to an internet service provider
US20080301433A1 (en) * 2007-05-30 2008-12-04 Atmel Corporation Secure Communications
DE102008007085A1 (de) * 2008-01-31 2009-08-06 T-Mobile Internationale Ag Verfahren zur Verwaltung der Autorisierung von Mobiltelefonen ohne SIM-Karte
DE102008025792A1 (de) * 2008-05-29 2009-12-17 T-Mobile International Ag Personalisierung einer SIM mittels einer eindeutigen, personlisierten MasterSIM
US8406735B2 (en) * 2008-06-24 2013-03-26 Stmicroelectronics S.R.L. Method for pairing electronic equipment in a wireless network system
CN102084384A (zh) * 2008-07-09 2011-06-01 极限移动有限公司 安全的无线存款系统和方法
US9800413B2 (en) * 2008-08-15 2017-10-24 Gm Global Technology Operations, Inc. System and method for performing an asymmetric key exchange between a vehicle and a remote device
KR101657442B1 (ko) * 2009-10-15 2016-09-13 인터디지탈 패튼 홀딩스, 인크 가입 기반 서비스에 액세스하기 위한 등록 및 크리덴셜 롤 아웃
WO2011085314A1 (en) * 2010-01-08 2011-07-14 Gallagher Kevin N Guest check presenter having a wireless communication device
US8326266B2 (en) 2010-05-25 2012-12-04 Telefonaktiebolaget Lm Ericsson (Publ) Redundant credentialed access to a secured network
US9641606B2 (en) * 2010-06-22 2017-05-02 Blackberry Limited Peer to peer secure synchronization between handheld devices
US11405969B2 (en) * 2010-09-29 2022-08-02 International Business Machines Corporation Enabling interface aggregation of mobile broadband network interfaces
US9596237B2 (en) 2010-12-14 2017-03-14 Salt Technology, Inc. System and method for initiating transactions on a mobile device
WO2013048472A1 (en) * 2011-09-30 2013-04-04 Intel Corporation Mechanism for facilitating remote access of user and device credentials for remoting device activities between computing devices
US11836706B2 (en) 2012-04-16 2023-12-05 Sticky.Io, Inc. Systems and methods for facilitating a transaction using a virtual card on a mobile device
US9198024B1 (en) * 2014-06-02 2015-11-24 Verizon Patent And Licensing Inc. Remote device activation
DE102015225790B3 (de) * 2015-12-17 2017-05-11 Volkswagen Aktiengesellschaft Verfahren zur Implementierung einer verschlüsselten Client-Server-Kommunikation
WO2018004303A1 (ko) * 2016-07-01 2018-01-04 엘지전자(주) 블루투스 기술을 사용하는 장치의 인증 방법 및 장치
US10397274B2 (en) * 2017-01-27 2019-08-27 Salesforce.Com, Inc. Packet inspection and forensics in an encrypted network

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2718312B1 (fr) * 1994-03-29 1996-06-07 Rola Nevoux Procédé d'authentification combinée d'un terminal de télécommunication et d'un module d'utilisateur.
US5915225A (en) * 1996-03-28 1999-06-22 Ericsson Inc. Remotely retrieving SIM stored data over a connection-less communications link
DE19617943C2 (de) * 1996-04-29 1998-12-17 Mannesmann Ag Verfahren zum Zugänglichmachen von Mikroprozessorkarten
JPH10112883A (ja) * 1996-10-07 1998-04-28 Hitachi Ltd 無線通信交換システム、交換機、公開鍵管理装置、移動端末および移動端末認証方法
US5909491A (en) * 1996-11-06 1999-06-01 Nokia Mobile Phones Limited Method for sending a secure message in a telecommunications system
US6075860A (en) * 1997-02-19 2000-06-13 3Com Corporation Apparatus and method for authentication and encryption of a remote terminal over a wireless link
ATE212774T1 (de) * 1997-06-16 2002-02-15 Swisscom Mobile Ag Mobilgerät, chipkarte und kommunikationsverfahren
US6052604A (en) * 1997-10-03 2000-04-18 Motorola, Inc. Exchange which controls M SIMs and N transceivers and method therefor
AU4769797A (en) * 1997-11-07 1999-05-31 Swisscom Ag Identification card and identification procedure
SE514433C2 (sv) * 1998-05-08 2001-02-26 Ericsson Telefon Ab L M Förfarande och anordning i ett trådlöst kommunikationssystem
US6556820B1 (en) * 1998-12-16 2003-04-29 Nokia Corporation Mobility management for terminals with multiple subscriptions
FR2788914B1 (fr) * 1999-01-22 2001-03-23 Sfr Sa Procede d'authentification, avec etablissement d'un canal securise, entre un abonne et un fournisseur de services accessible via un operateur de telecommunication
US6980660B1 (en) * 1999-05-21 2005-12-27 International Business Machines Corporation Method and apparatus for efficiently initializing mobile wireless devices
US6591095B1 (en) * 1999-05-21 2003-07-08 Motorola, Inc. Method and apparatus for designating administrative responsibilities in a mobile communications device
US6591116B1 (en) * 1999-06-07 2003-07-08 Nokia Mobile Phones Limited Mobile equipment and networks providing selection between USIM/SIM dependent features
FI109445B (fi) * 1999-08-06 2002-07-31 Nokia Corp Menetelmä käyttäjän tunnistetietojen välitämiseksi langattomaan viestimeen
FI19991918A (fi) * 1999-09-09 2001-03-09 Nokia Mobile Phones Ltd Menetelmä ja järjestely liittymän hallitsemiseksi matkaviestinjärjestelmässä
US6857072B1 (en) * 1999-09-27 2005-02-15 3Com Corporation System and method for enabling encryption/authentication of a telephony network
US6141564A (en) * 1999-09-30 2000-10-31 Motorola, Inc. Method of sharing a SIM card between two masters
US7050993B1 (en) * 2000-04-27 2006-05-23 Nokia Corporation Advanced service redirector for personal computer
US6466804B1 (en) * 2000-08-25 2002-10-15 Motorola, Inc. Method and apparatus for remote multiple access to subscriber identity module
US20020147926A1 (en) * 2001-04-04 2002-10-10 Pecen Mark E. Method and apparatus for authentication using remote multiple access SIM technology
US20020162021A1 (en) * 2001-04-30 2002-10-31 Audebert Yves Louis Gabriel Method and system for establishing a remote connection to a personal security device

Also Published As

Publication number Publication date
ATE291807T1 (de) 2005-04-15
US20040176071A1 (en) 2004-09-09
EP1257106A1 (de) 2002-11-13
EP1257106B1 (de) 2005-03-23
US8295808B2 (en) 2012-10-23

Similar Documents

Publication Publication Date Title
DE60109585D1 (de) Sicherer Zugang zu einem entfernten Teilnehmermodul
US6259909B1 (en) Method for securing access to a remote system
RU2509446C2 (ru) Аутентификация у поставщика идентификационной информации
ATE278276T1 (de) Verfahren und vorrichtung zur leichtgewichtstransaktion in drahtlosen datennetzwerken
DK1095491T3 (da) Fremgangsmåde, servesystem og indretning til at lave et sikkert kom-munikationsnetværk
ATE383607T1 (de) Methode und verfahren zum sicheren anmelden in einem telekommunikationssystem
WO2005104425A3 (en) Method and system for verifying and updating the configuration of an access device during authentication
ATE235778T1 (de) Übertragungsverfahren und vorrichtung
EP1158826A3 (de) Verfahren zum Verarbeiten von Positionsinformationen eines Endgerätes welches über ein zellularen Netzwerk an ein Paketdatennetzwerk angeschlossen ist
ATE254773T1 (de) Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk
RU96102840A (ru) Способ проверки пригодности линии связи
IL145749A0 (en) Method of and apparatus for providing secure communication of digital data between devices
EP1376983A3 (de) Verfahren und System zur Authentifizierung von Kommunikationsendgeräten
HK1031289A1 (en) Procedure for setting up a secure service connection in a telecommunication system
CN111786799B (zh) 基于物联网通信模组的数字证书签发方法及系统
CN108282768B (zh) 蓝牙设备分享控制和请求方法及设备、计算机存储介质
WO2002091704A3 (en) Secure remote subscription module access
ATE263470T1 (de) Verfahren und vorrichtungen zur zugangskontrolle eines benutzers eines benutzerrechners zu einem zugangsrechner
RU2006102352A (ru) Способ распределения паролей
DE60224391D1 (de) Sicherer Zugang zu einem Teilnehmermodul
CN114158046B (zh) 一键登录业务的实现方法和装置
JP2006072493A (ja) 中継装置及び認証方法
CN1567859A (zh) 一种无线局域网的接入认证方法
KR20030034526A (ko) 지문인증을 인터넷상에서 구현하는 방법 및 그 시스템
KR20010000316A (ko) 인터넷 상에서 지문 인증 방법 및 그 시스템

Legal Events

Date Code Title Description
8332 No legal effect for de