DE602004001384D1 - Automatischer authentifikationsauswahlserver - Google Patents

Automatischer authentifikationsauswahlserver

Info

Publication number
DE602004001384D1
DE602004001384D1 DE602004001384T DE602004001384T DE602004001384D1 DE 602004001384 D1 DE602004001384 D1 DE 602004001384D1 DE 602004001384 T DE602004001384 T DE 602004001384T DE 602004001384 T DE602004001384 T DE 602004001384T DE 602004001384 D1 DE602004001384 D1 DE 602004001384D1
Authority
DE
Germany
Prior art keywords
authentication
identifier
provider
selection server
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004001384T
Other languages
English (en)
Other versions
DE602004001384T2 (de
Inventor
Patrick Bauban
Philippe Michon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of DE602004001384D1 publication Critical patent/DE602004001384D1/de
Application granted granted Critical
Publication of DE602004001384T2 publication Critical patent/DE602004001384T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Hardware Redundancy (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
DE602004001384T 2003-08-05 2004-07-22 Automatischer authentifikationsauswahlserver Active DE602004001384T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0309673 2003-08-05
FR0309673A FR2858732B1 (fr) 2003-08-05 2003-08-05 Systeme de selection automatique d'authentification
PCT/FR2004/001941 WO2005015877A1 (fr) 2003-08-05 2004-07-22 Serveur de selection automatique d’authentification

Publications (2)

Publication Number Publication Date
DE602004001384D1 true DE602004001384D1 (de) 2006-08-10
DE602004001384T2 DE602004001384T2 (de) 2007-05-03

Family

ID=34073043

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004001384T Active DE602004001384T2 (de) 2003-08-05 2004-07-22 Automatischer authentifikationsauswahlserver

Country Status (7)

Country Link
US (1) US20060174332A1 (de)
EP (1) EP1537718B1 (de)
AT (1) ATE332054T1 (de)
DE (1) DE602004001384T2 (de)
ES (1) ES2267076T3 (de)
FR (1) FR2858732B1 (de)
WO (1) WO2005015877A1 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9614772B1 (en) 2003-10-20 2017-04-04 F5 Networks, Inc. System and method for directing network traffic in tunneling applications
WO2006084960A1 (fr) * 2005-02-10 2006-08-17 France Telecom Systeme de selection automatique d’authentification
US8418233B1 (en) * 2005-07-29 2013-04-09 F5 Networks, Inc. Rule based extensible authentication
US8533308B1 (en) 2005-08-12 2013-09-10 F5 Networks, Inc. Network traffic management through protocol-configurable transaction processing
US7810149B2 (en) * 2005-08-29 2010-10-05 Junaid Islam Architecture for mobile IPv6 applications over IPv4
KR101009330B1 (ko) 2006-01-24 2011-01-18 후아웨이 테크놀러지 컴퍼니 리미티드 모바일 네트워크를 기반으로 하는 엔드 투 엔드 통신에서의 인증을 위한 방법, 시스템 및 인증 센터
FI118841B (fi) * 2006-09-13 2008-03-31 Eads Secure Networks Oy Matkaviestimen autentikointi
US9832069B1 (en) 2008-05-30 2017-11-28 F5 Networks, Inc. Persistence based on server response in an IP multimedia subsystem (IMS)
US9130846B1 (en) 2008-08-27 2015-09-08 F5 Networks, Inc. Exposed control components for customizable load balancing and persistence
US8756661B2 (en) * 2009-08-24 2014-06-17 Ufp Identity, Inc. Dynamic user authentication for access to online services
US8346672B1 (en) 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
US9098850B2 (en) * 2011-05-17 2015-08-04 Ping Identity Corporation System and method for transaction security responsive to a signed authentication
WO2012156977A1 (en) 2011-05-17 2012-11-22 Accells Technologies (2009), Ltd. System and method for performing a secure transaction
EP2751756A1 (de) 2011-08-31 2014-07-09 Ping Identity Corporation System und verfahren für sichere transaktionsverfharen über eine mobile vorrichtung
JP5844001B2 (ja) * 2012-04-01 2016-01-13 オーセンティファイ・インクAuthentify Inc. マルチパーティシステムにおける安全な認証
US9781105B2 (en) 2015-05-04 2017-10-03 Ping Identity Corporation Fallback identity authentication techniques
US10318718B2 (en) * 2016-09-23 2019-06-11 Ncr Corporation Voice authentication within messaging systems

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1158745B1 (de) * 2000-05-26 2003-09-03 International Business Machines Corporation Vorrichtung und Verfahren mit sicherem und öffentlichem Zugang
US6859879B2 (en) * 2000-05-26 2005-02-22 International Business Machine Corporation Method and system for secure pervasive access
US7093019B1 (en) * 2000-11-21 2006-08-15 Hewlett-Packard Development Company, L.P. Method and apparatus for providing an automated login process
ES2296693T3 (es) * 2001-09-04 2008-05-01 Telefonaktiebolaget Lm Ericsson (Publ) Mecanismo de aunteficacion universal.
US7076797B2 (en) * 2001-10-05 2006-07-11 Microsoft Corporation Granular authorization for network user sessions
US6844715B2 (en) * 2002-09-05 2005-01-18 Honeywell International Inc. Synthetic RF detection system and method

Also Published As

Publication number Publication date
FR2858732B1 (fr) 2005-09-16
WO2005015877A1 (fr) 2005-02-17
DE602004001384T2 (de) 2007-05-03
US20060174332A1 (en) 2006-08-03
EP1537718A1 (de) 2005-06-08
ATE332054T1 (de) 2006-07-15
FR2858732A1 (fr) 2005-02-11
EP1537718B1 (de) 2006-06-28
ES2267076T3 (es) 2007-03-01

Similar Documents

Publication Publication Date Title
ATE332054T1 (de) Automatischer authentifikationsauswahlserver
GB2409787B (en) A communications system
WO2007089756A3 (en) Address assignment by a dhcp server while client credentials are checked by an authentication server
TW200642410A (en) User authentication in a communications system
WO2005036852A8 (en) Apparatuses and method for authentication in heterogeneuous ip networks
WO2006000858A8 (en) Discovering a network element in a communication system
FI114276B (fi) Verkkovierailun järjestäminen
DE602004017912D1 (de) Puterprogramm dafür
MY172831A (en) Provisioning communication nodes
WO2009118502A3 (en) Devolved authentication
UA97019C2 (ru) Конфигурирование терминала доступа и управление доступом
AU2003239059A1 (en) An arrangement and a method relating to ip network access
WO2007021658A3 (en) Method and system for performing two factor mutual authentication
FI20020733A0 (fi) Menetelmä ja järjestelmä tiedonsiirtolaitteen käyttäjän autentikointiin
DE602005018638D1 (de) Authentifizierungsverfahren
WO2008001205A3 (en) Contention window management for relay networks
CN101123778A (zh) 网络接入鉴权方法及其usim卡
EA200801149A1 (ru) Домашняя сеть, использующая проводные и беспроводные защищённые каналы связи
HUP0500688A2 (hu) Eljárás PKI-funkciók regisztrálására és engedélyezésére
SE0200893D0 (sv) Group association service using sender and receiver address in a communication network
CN101132649A (zh) 一种网络接入鉴权方法及其usim卡
TW200704008A (en) Method and apparatus for communications network management
CN105530714B (zh) Mifi通信服务系统和其mifi和通信方法
CN105790945A (zh) 一种实现用户唯一身份认证的认证方法、装置和系统
WO2007130969A3 (en) Profile modification for roaming in a communications environment

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
R082 Change of representative

Ref document number: 1537718

Country of ref document: EP

Representative=s name: JOCHEN MUELLER, 55411 BINGEN, DE