DE602004017219D1 - System, verfahren und computerprogrammprodukt zur verwaltung von benutzeridentitäten - Google Patents

System, verfahren und computerprogrammprodukt zur verwaltung von benutzeridentitäten

Info

Publication number
DE602004017219D1
DE602004017219D1 DE602004017219T DE602004017219T DE602004017219D1 DE 602004017219 D1 DE602004017219 D1 DE 602004017219D1 DE 602004017219 T DE602004017219 T DE 602004017219T DE 602004017219 T DE602004017219 T DE 602004017219T DE 602004017219 D1 DE602004017219 D1 DE 602004017219D1
Authority
DE
Germany
Prior art keywords
uns
user
application
identity
management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004017219T
Other languages
English (en)
Other versions
DE602004017219C5 (de
Inventor
Yile Guo
Govind Krishnamurthi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Oyj
Original Assignee
Nokia Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Oyj filed Critical Nokia Oyj
Publication of DE602004017219D1 publication Critical patent/DE602004017219D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Stored Programmes (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
DE602004017219T 2003-10-29 2004-10-26 System, verfahren und computerprogrammprodukt zur verwaltung von benutzeridentitäten Active DE602004017219D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/695,700 US7991843B2 (en) 2003-10-29 2003-10-29 System, method and computer program product for managing user identities
PCT/US2004/035410 WO2005046177A1 (en) 2003-10-29 2004-10-26 System, method and computer program product for managing user identities

Publications (1)

Publication Number Publication Date
DE602004017219D1 true DE602004017219D1 (de) 2008-11-27

Family

ID=34573224

Family Applications (2)

Application Number Title Priority Date Filing Date
DE602004017219T Active DE602004017219D1 (de) 2003-10-29 2004-10-26 System, verfahren und computerprogrammprodukt zur verwaltung von benutzeridentitäten
DE602004017219.7A Active DE602004017219C5 (de) 2003-10-29 2004-10-26 System, verfahren und computerprogrammprodukt zur verwaltung von benutzeridentitäten

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE602004017219.7A Active DE602004017219C5 (de) 2003-10-29 2004-10-26 System, verfahren und computerprogrammprodukt zur verwaltung von benutzeridentitäten

Country Status (8)

Country Link
US (1) US7991843B2 (de)
EP (1) EP1690401B1 (de)
KR (1) KR100802634B1 (de)
CN (1) CN100592738C (de)
AT (1) ATE411692T1 (de)
DE (2) DE602004017219D1 (de)
ES (1) ES2313094T3 (de)
WO (1) WO2005046177A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050232251A1 (en) * 2004-04-14 2005-10-20 Nortel Networks Limited Personal communication device having multiple user IDs
US20070219966A1 (en) * 2006-03-14 2007-09-20 Steve Baylis Directory having multiple listing types
US10489053B2 (en) * 2008-11-20 2019-11-26 Gula Consulting Limited Liability Company Method and apparatus for associating user identity
US9189256B2 (en) * 2008-11-20 2015-11-17 Nokia Technologies Oy Method and apparatus for utilizing user identity
US8959097B2 (en) * 2010-03-12 2015-02-17 International Business Machines Corporation Privacy-preserving method for skimming of data from a collaborative infrastructure
US9183560B2 (en) 2010-05-28 2015-11-10 Daniel H. Abelow Reality alternate
US8892459B2 (en) * 2011-07-25 2014-11-18 BrandVerity Inc. Affiliate investigation system and method
US20140337466A1 (en) * 2011-12-28 2014-11-13 Intel Corporation Persona manager for network communications
CN103516514B (zh) * 2012-06-21 2016-10-12 棣南股份有限公司 账号访问权限的设定方法以及操控器
US9402163B2 (en) 2013-07-19 2016-07-26 Qualcomm Incorporated In-building location security and privacy
US10475144B2 (en) 2016-02-26 2019-11-12 Microsoft Technology Licensing, Llc Presenting context-based guidance using electronic signs
US10469997B2 (en) 2016-02-26 2019-11-05 Microsoft Technology Licensing, Llc Detecting a wireless signal based on context
US10452835B2 (en) 2016-06-30 2019-10-22 Microsoft Technology Licensing, Llc User-management of third-party user information

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5872841A (en) * 1996-11-14 1999-02-16 Siemens Information And Comunication Newtworks, Inc. Apparatus and method for scheduling a telephone call
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US6058415A (en) * 1997-07-24 2000-05-02 Intervoice Limited Partnership System and method for integration of communication systems with computer-based information systems
US6901436B1 (en) * 1999-03-22 2005-05-31 Eric Schneider Method, product, and apparatus for determining the availability of similar identifiers and registering these identifiers across multiple naming systems
US6389455B1 (en) * 1998-09-22 2002-05-14 Richard C. Fuisz Method and apparatus for bouncing electronic messages
US6874023B1 (en) * 1998-11-10 2005-03-29 Claria Corporation Web based email control center for monitoring and providing a sumary of the detected event information organized according to relationships between the user and network sites
US7085997B1 (en) * 1998-12-08 2006-08-01 Yodlee.Com Network-based bookmark management and web-summary system
JP3567849B2 (ja) * 2000-04-06 2004-09-22 日本電気株式会社 情報提供システム
WO2001080067A1 (en) 2000-04-14 2001-10-25 Yodlee.Com, Inc. Method and apparatus for providing auto-registration and service access to internet sites for internet portal subscribers
US6665378B1 (en) * 2000-07-31 2003-12-16 Brenda Gates Spielman IP-based notification architecture for unified messaging
US7711818B2 (en) * 2000-12-22 2010-05-04 Oracle International Corporation Support for multiple data stores
US6714778B2 (en) * 2001-05-15 2004-03-30 Nokia Corporation Context sensitive web services
US8583430B2 (en) * 2001-09-06 2013-11-12 J. Albert Avila Semi-automated intermodal voice to data transcription method and apparatus
US20030135569A1 (en) * 2002-01-15 2003-07-17 Khakoo Shabbir A. Method and apparatus for delivering messages based on user presence, preference or location
ES2301603T3 (es) * 2002-06-12 2008-07-01 Telefonaktiebolaget Lm Ericsson (Publ) Metodo, sistema y aparato para tratar las capacidades de un terminal.
EP1530883B1 (de) * 2002-08-13 2012-02-01 Thomson Licensing Identitätsschutz in einem universellen lan-funktelefonsystem
US20040088349A1 (en) * 2002-10-30 2004-05-06 Andre Beck Method and apparatus for providing anonymity to end-users in web transactions
US7660880B2 (en) * 2003-03-21 2010-02-09 Imprivata, Inc. System and method for automated login
US7533126B2 (en) * 2003-05-05 2009-05-12 Cisco Technology, Inc. Managing contacts in a communication network
US7454206B1 (en) * 2003-05-15 2008-11-18 Sprint Communications Company L.P. Method and system with user identifiers that indicate session type
US7043552B2 (en) * 2003-12-17 2006-05-09 Motorola, Inc. Communication device for identifying, storing, managing and updating application and data information with respect to one or more communication contacts

Also Published As

Publication number Publication date
WO2005046177A1 (en) 2005-05-19
KR100802634B1 (ko) 2008-02-13
ES2313094T3 (es) 2009-03-01
US20050108372A1 (en) 2005-05-19
DE602004017219C5 (de) 2023-03-30
ATE411692T1 (de) 2008-10-15
CN100592738C (zh) 2010-02-24
CN1886967A (zh) 2006-12-27
US7991843B2 (en) 2011-08-02
EP1690401B1 (de) 2008-10-15
EP1690401A1 (de) 2006-08-16
KR20060088130A (ko) 2006-08-03

Similar Documents

Publication Publication Date Title
DE602004017219D1 (de) System, verfahren und computerprogrammprodukt zur verwaltung von benutzeridentitäten
ATE341144T1 (de) Firewall zur dynamishen zugangsgewährung und - verweigerung auf netzwerkressourcen
Zhu et al. GUIDEseq: a bioconductor package to analyze GUIDE-Seq datasets for CRISPR-Cas nucleases
WO2005098681A3 (en) Method and apparatus for virtual content access systems built on a content routing network
TW200516414A (en) Delegated administration of a hosted resource
DE69929772D1 (de) Dateizugriffsteuerung in einem mehrfachprotokoll-datei-server
GB0406537D0 (en) Management of peer-to-peer networks using reputation data
CA2440476A1 (en) System, method, and computer program product for configuring computing systems
CA2432483A1 (en) Multiple identity management in an electronic commerce site
CN109683936A (zh) 灰度发布方法及装置、存储介质及电子设备
ATE345012T1 (de) Mobiler zugriff auf ldap-server
ATE551813T1 (de) Verfahren zur sicheren übertragung und system, firewall und router zur durchführung des verfahrens
ATE387943T1 (de) System und verfahren zum konfigurieren von spielerdaten
ATE496332T1 (de) Zugriffsverwaltung zu objekten von einer rechnerumgebung
CN107835206A (zh) 数据更新方法、服务器以及计算机可读存储介质
Durand et al. The H-Density Ratio for Address Assignment Efficiency An Update on the H ratio
WO2006014439A3 (en) Hotspot location record database
ATE428975T1 (de) Auswahl und konfiguration von servern
CN114390044B (zh) 一种文件上传方法、系统、设备及存储介质
ATE315869T1 (de) Verfahren zur bereitstellung einer zugriffsanforderung zu dem selben server auf basis eines einzigen identifiziereres
WO2005065009A3 (en) Method and system for unified session control of multiple management servers on network appliances
ATE364290T1 (de) Sortierung von adressen in einem domainnamenserver
CN114329554A (zh) 基板管理控制器密钥文件管理方法、装置、设备及介质
ATE371220T1 (de) Benutzerzugriff auf unternehmenseinheitendefinitionsregister
KR101422614B1 (ko) 클라우드 환경에서의 정보 보호 서비스 시스템 및 방법

Legal Events

Date Code Title Description
8364 No opposition during term of opposition