DE60139064D1 - Authentisierung von personen in einem kommunikationssystem - Google Patents

Authentisierung von personen in einem kommunikationssystem

Info

Publication number
DE60139064D1
DE60139064D1 DE60139064T DE60139064T DE60139064D1 DE 60139064 D1 DE60139064 D1 DE 60139064D1 DE 60139064 T DE60139064 T DE 60139064T DE 60139064 T DE60139064 T DE 60139064T DE 60139064 D1 DE60139064 D1 DE 60139064D1
Authority
DE
Germany
Prior art keywords
person
authentication
persons
random number
communication system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60139064T
Other languages
English (en)
Inventor
Mikael Andersin
Stellan Emilsson
Hakan Blomkvist
Jan Gustafsson
Jonas Eriksson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telia Co AB
Original Assignee
TeliaSonera AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by TeliaSonera AB filed Critical TeliaSonera AB
Application granted granted Critical
Publication of DE60139064D1 publication Critical patent/DE60139064D1/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
DE60139064T 2000-02-04 2001-01-31 Authentisierung von personen in einem kommunikationssystem Expired - Fee Related DE60139064D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE0000357A SE518400C2 (sv) 2000-02-04 2000-02-04 Förfarande och arrangemang för ömsesidig autentisering vid kommunikation mellan två personer i ett kommunikationssystem
PCT/SE2001/000187 WO2001058200A1 (en) 2000-02-04 2001-01-31 Authentication of persons in a communication system

Publications (1)

Publication Number Publication Date
DE60139064D1 true DE60139064D1 (de) 2009-08-06

Family

ID=20278338

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60139064T Expired - Fee Related DE60139064D1 (de) 2000-02-04 2001-01-31 Authentisierung von personen in einem kommunikationssystem

Country Status (7)

Country Link
EP (1) EP1258158B1 (de)
AT (1) ATE434908T1 (de)
DE (1) DE60139064D1 (de)
EE (1) EE200200433A (de)
NO (1) NO326541B1 (de)
SE (1) SE518400C2 (de)
WO (1) WO2001058200A1 (de)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5491750A (en) * 1993-12-30 1996-02-13 International Business Machines Corporation Method and apparatus for three-party entity authentication and key distribution using message authentication codes
WO1997045814A1 (en) * 1996-05-24 1997-12-04 Behruz Vazvan Real time system and method for remote purchase payment and remote bill payment transactions and transferring of electronic cash and other required data
GB2313749B (en) * 1996-05-31 1998-05-13 I Co Global Communications Secure communications
FI103314B1 (fi) * 1996-09-02 1999-05-31 Nokia Mobile Phones Ltd Suojausmenetelmä matkaviestinjärjestelmässä
FI103469B1 (fi) * 1996-09-17 1999-06-30 Nokia Telecommunications Oy Kopioidun tilaajatunnuksen väärinkäytön estäminen matkaviestinjärjestelmässä
DE19716111A1 (de) * 1997-04-17 1998-10-22 Giesecke & Devrient Gmbh Verfahren zur gegenseitigen Authentifizierung zweier Einheiten
DE59814175D1 (de) * 1997-07-10 2008-04-03 T Mobile Deutschland Gmbh Verfahren und vorrichtung zur gegenseitigen authentisierung von komponenten in einem netz mit dem challenge-response-verfahren

Also Published As

Publication number Publication date
SE0000357L (sv) 2001-08-05
SE0000357D0 (sv) 2000-02-04
NO326541B1 (no) 2008-12-29
NO20023560D0 (no) 2002-07-26
SE518400C2 (sv) 2002-10-01
WO2001058200A1 (en) 2001-08-09
ATE434908T1 (de) 2009-07-15
EP1258158B1 (de) 2009-06-24
EP1258158A1 (de) 2002-11-20
NO20023560L (no) 2002-10-04
EE200200433A (et) 2003-12-15

Similar Documents

Publication Publication Date Title
SE0001056L (sv) Arrangemang och förfarande för att kontrollera en persons identitet
CY1113961T1 (el) Συστημα και μεθοδος ταυτοποιησης κωδικου
ATE198944T1 (de) Verfahren, system und vorrichtungen zur bestimmung der authentizität von personen
BR0107459A (pt) Aperfeiçoamento introduzido em sistema de autenticação, aparato para a realização da referida autenticação e aparato de terminal
DK1371255T3 (da) Fremgangsmåde til at aktivere PKI-funktioner i et intelligent kort
DE60211164D1 (de) Gültigkeitsprüfung von firmware
EA200000750A1 (ru) Система выполнения транзакций
WO2003077082A3 (en) A biometric authentication system and method
MA27499A1 (fr) Procede d'identification et d'authentification sans lecteur specifique d'un identificateur
WO2002065405A3 (en) A system and a method for person's identity authentication
ATE367067T1 (de) Teilnehmerauthentifizierung
BR0314454A (pt) Sistema e método de acesso de informações de contato em um aparelho de comunicação
ATE391959T1 (de) Authentifizierungsverfahren
HUP0500688A2 (hu) Eljárás PKI-funkciók regisztrálására és engedélyezésére
DE59814175D1 (de) Verfahren und vorrichtung zur gegenseitigen authentisierung von komponenten in einem netz mit dem challenge-response-verfahren
WO2002093337A3 (en) Method and apparatus for multiple token access to thin client architecture session
DE3676462D1 (de) Terminal fuer system mit geschuetztem zugang.
RU97108167A (ru) Способ и устройство для защищенной идентификации мобильного пользователя в сети связи
EP1480107A3 (de) Verfahren zur Authentifizierung eines Nutzers mit einem Apparat zur Authorisierung, und ein Sicherheitsapparat zum Ausführen der Methode
DE60139064D1 (de) Authentisierung von personen in einem kommunikationssystem
AT388472B (de) System zur identifikation von terminalbenutzern und zur ueberpruefung von elektronisch uebermittelten daten
WO2004052656A3 (en) Document with user authentication
DE60123946D1 (de) Unterhaltungssystem für Mobiltelefone an einem vorherbestimmten Aufenhaltsort
ES2191507A1 (es) Sistema de autenticacion y autorizacion mediante inteligente y clave unica.
PT1406411E (pt) Sistema portatil para o armazenamento e a emissao de codigo preestabelecimentos para fins autenticacao e o metodo de autenticacao utilizando

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee