DE60206634D1 - Verfahren und System zur Authentifizierung von Benutzern in einem Telekommunikationssystem - Google Patents
Verfahren und System zur Authentifizierung von Benutzern in einem TelekommunikationssystemInfo
- Publication number
- DE60206634D1 DE60206634D1 DE60206634T DE60206634T DE60206634D1 DE 60206634 D1 DE60206634 D1 DE 60206634D1 DE 60206634 T DE60206634 T DE 60206634T DE 60206634 T DE60206634 T DE 60206634T DE 60206634 D1 DE60206634 D1 DE 60206634D1
- Authority
- DE
- Germany
- Prior art keywords
- user
- authenticating users
- telecommunication
- telecommunication system
- request
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/2866—Architectures; Arrangements
- H04L67/30—Profiles
- H04L67/306—User profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L65/00—Network arrangements, protocols or services for supporting real-time applications in data packet communication
- H04L65/10—Architectures or entities
- H04L65/1016—IP multimedia subsystem [IMS]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephonic Communication Services (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Organic Low-Molecular-Weight Compounds And Preparation Thereof (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP02079397A EP1414212B1 (de) | 2002-10-22 | 2002-10-22 | Verfahren und System zur Authentifizierung von Benutzern in einem Telekommunikationssystem |
Publications (2)
Publication Number | Publication Date |
---|---|
DE60206634D1 true DE60206634D1 (de) | 2005-11-17 |
DE60206634T2 DE60206634T2 (de) | 2006-06-01 |
Family
ID=32050073
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE60206634T Expired - Fee Related DE60206634T2 (de) | 2002-10-22 | 2002-10-22 | Verfahren und System zur Authentifizierung von Benutzern in einem Telekommunikationssystem |
Country Status (3)
Country | Link |
---|---|
EP (1) | EP1414212B1 (de) |
AT (1) | ATE306776T1 (de) |
DE (1) | DE60206634T2 (de) |
Families Citing this family (27)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB0324364D0 (en) * | 2003-10-17 | 2003-11-19 | Nokia Corp | Authentication of messages in a communication system |
BRPI0419015A (pt) * | 2004-08-31 | 2007-12-11 | Ericsson Telefon Ab L M | métodos para limitar os redirecionamentos das estações móveis de um controlador de rede não licenciada (unc) para um unc diferente em uma rede de acesso por rádio não licenciada e para limitar os redirecionamentos das estações móveis de uma primeira rede de acesso por rádio não licenciada para uma segunda rede de acesso por rádio não licenciada, programa de computador, e, sistema de acesso por rádio não licenciado conectado a uma parte da rede central de uma rede móvel licenciada |
ES2253101B1 (es) * | 2004-09-17 | 2007-07-16 | Vodafone España, S.A. | Metodo de solicitud y envio de vectores de autenticacion. |
US20060218393A1 (en) | 2005-03-23 | 2006-09-28 | Hernandez Hendrich M | Systems and methods for adaptive authentication |
CN1842176B (zh) * | 2005-03-30 | 2011-04-13 | 华为技术有限公司 | 一种基于ip接入的ip用户实现移动数据业务的方法 |
CN100571134C (zh) | 2005-04-30 | 2009-12-16 | 华为技术有限公司 | 在ip多媒体子系统中认证用户终端的方法 |
CN100461942C (zh) * | 2005-05-27 | 2009-02-11 | 华为技术有限公司 | Ip多媒体子系统接入域安全机制的选择方法 |
CN100428848C (zh) | 2005-05-31 | 2008-10-22 | 华为技术有限公司 | 一种对终端用户标识模块进行ip多媒体域鉴权的方法 |
CN100433913C (zh) * | 2005-06-17 | 2008-11-12 | 华为技术有限公司 | 在ip多媒体子系统中实现注册的方法 |
CN100442926C (zh) * | 2005-07-05 | 2008-12-10 | 华为技术有限公司 | 一种ip多媒体子系统鉴权和接入层鉴权绑定的方法 |
BRPI0612687B1 (pt) | 2005-07-05 | 2019-05-14 | Huawei Technologies Co., Ltd. | Método de autenticação em subsistema multimídia ip |
FI20050770A (fi) | 2005-07-19 | 2007-01-20 | Ssh Comm Security Corp | Todentaminen turvakäytännön yhteydessä |
US20070043947A1 (en) * | 2005-08-19 | 2007-02-22 | Mizikovsky Semyon B | Providing multimedia system security to removable user identity modules |
WO2007072383A2 (en) * | 2005-12-20 | 2007-06-28 | Nokia Corporation | User authentication in a communication system supporting multiple authentication schemes |
CN101001145B (zh) * | 2006-01-11 | 2011-04-20 | 华为技术有限公司 | 支持非ip多媒体业务子系统终端漫游的认证方法 |
CN100407876C (zh) * | 2006-01-26 | 2008-07-30 | 华为技术有限公司 | 一种用户设备附着方法 |
DE102006006072B3 (de) | 2006-02-09 | 2007-08-23 | Siemens Ag | Verfahren zum Sichern der Authentizität von Nachrichten, die gemäß einem Mobile Internet Protokoll ausgetauscht werden |
FR2906951B1 (fr) * | 2006-10-04 | 2008-12-12 | Alcatel Sa | Dispositif et methode de controle et de securite d'un sous-systeme multimedia. |
WO2008061570A1 (en) * | 2006-11-24 | 2008-05-29 | Telefonaktiebolaget Lm Ericsson (Publ) | Authentication in a communications network |
US8929360B2 (en) | 2006-12-07 | 2015-01-06 | Cisco Technology, Inc. | Systems, methods, media, and means for hiding network topology |
DE102006060967A1 (de) * | 2006-12-20 | 2008-06-26 | Vodafone Holding Gmbh | Überprüfung von Authentisierungsfunktionen |
CN101232707B (zh) * | 2007-01-23 | 2012-03-21 | 华为技术有限公司 | 一种ims网络中区分用户终端鉴权方式的方法及i-cscf |
US20110191842A1 (en) * | 2008-09-09 | 2011-08-04 | Telefonaktiebolaget L M Ericsson (Publ) | Authentication in a Communication Network |
WO2010078492A2 (en) * | 2008-12-31 | 2010-07-08 | Interdigital Patent Holdings, Inc. | Authentication method selection using a home enhanced node b profile |
CN101815296A (zh) * | 2009-02-23 | 2010-08-25 | 华为技术有限公司 | 一种进行接入认证的方法、装置及系统 |
CN104066073B (zh) * | 2014-06-30 | 2017-08-25 | 中国联合网络通信集团有限公司 | 一种语音业务的处理方法及系统 |
JP6745403B2 (ja) | 2017-04-11 | 2020-08-26 | 華為技術有限公司Huawei Technologies Co.,Ltd. | ネットワーク認証方法、デバイス、およびシステム |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5263157A (en) * | 1990-02-15 | 1993-11-16 | International Business Machines Corporation | Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles |
US6434700B1 (en) * | 1998-12-22 | 2002-08-13 | Cisco Technology, Inc. | Authentication and authorization mechanisms for Fortezza passwords |
US6226752B1 (en) * | 1999-05-11 | 2001-05-01 | Sun Microsystems, Inc. | Method and apparatus for authenticating users |
US6959336B2 (en) * | 2001-04-07 | 2005-10-25 | Secure Data In Motion, Inc. | Method and system of federated authentication service for interacting between agent and client and communicating with other components of the system to choose an appropriate mechanism for the subject from among the plurality of authentication mechanisms wherein the subject is selected from humans, client applications and applets |
-
2002
- 2002-10-22 EP EP02079397A patent/EP1414212B1/de not_active Expired - Lifetime
- 2002-10-22 DE DE60206634T patent/DE60206634T2/de not_active Expired - Fee Related
- 2002-10-22 AT AT02079397T patent/ATE306776T1/de not_active IP Right Cessation
Also Published As
Publication number | Publication date |
---|---|
EP1414212B1 (de) | 2005-10-12 |
EP1414212A1 (de) | 2004-04-28 |
DE60206634T2 (de) | 2006-06-01 |
ATE306776T1 (de) | 2005-10-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE60206634D1 (de) | Verfahren und System zur Authentifizierung von Benutzern in einem Telekommunikationssystem | |
DE60317753D1 (de) | Verfahren und Vorrichtung zur automatischen Client-Authentifizierung in einem drahtloses Netzwerk, das durch PEAP, EAP-TLS oder andere erweiterbare Authentifizierungsprotokolle geschützt wird | |
DE60220959D1 (de) | Verfahren und Vorrichtung zur Bereitstellung einer Liste von öffentlichen Schlüsseln in einem Public-Key-System | |
WO2006128171A3 (en) | Method and system for bio-metric voice print authentication | |
DE60309553D1 (de) | Verfahren und Vorrichtungen zur Gesamtbenutzung eines Netzwerkbetriebsmittels mit einem Benutzer ohne Zugang | |
DE60314871D1 (de) | Verfahren zur authentifizierung eines anwenders bei einem zugang zu einem dienst eines diensteanbieters | |
DE60321275D1 (de) | Endgerät, Kommunikationsmethode und -system zur Authentifizierung von Benutzern in einer Benutzergruppe im Netzwerk | |
EP1441276A3 (de) | Verfahren und Vorrichtung zur Benutzerauthentifizierung | |
WO2005098742A3 (en) | Mobile identification system and method | |
WO2003077082A3 (en) | A biometric authentication system and method | |
ATE475403T1 (de) | Verwendung von elektrophilen monomeren für haarbehandlung | |
DK0950229T3 (da) | Fremgangsmåde, system og indretning til fastlæggelse af personers autenticitet | |
ATE523015T1 (de) | Verfahren zur herstellung und verwaltung eines vertrauensmodells zwischen einer sim-karte und einem mobilen terminal | |
ATE295588T1 (de) | Verfahren zur kontrolle von anwendungen gespeichert in einem teilnehmererkennungsmodul | |
ZA200404377B (en) | Three way validation and authentication of boot files transmitted from server to client | |
ATE349872T1 (de) | Lokale authentifizierung in einem kommunikationssystem | |
DE60308601D1 (de) | Verfahren und System zur Authentifizierung von Kommunikationsendgeräten | |
ATE454000T1 (de) | Authentifizierungsverfahren | |
WO2006056990A3 (en) | Method for authenticating a website | |
DE60213197D1 (de) | Verfahren zur Aufstellung einer nutzbaren Infrastruktur mit öffentlichen Schlüsseln | |
DE60210133D1 (de) | Global eindeutige identifikation von benutzergruppen in einem kommunikationssystem | |
DE60220847D1 (de) | Spracherkennungssystem, System zur Ermittlung von Referenzmustern, sowie entsprechende Verfahren | |
DE60207980D1 (de) | System und Verfahren zur Benutzerauthentifizierung in einem digitalen Kommunikationssystem | |
DE50003680D1 (de) | Verfahren zur sprachgesteuerten identifizierung des nutzers eines telekommunikationsanschlusses im telekommunikationsnetz beim dialog mit einem sprachgesteuerten dialogsystem | |
FI20041417A0 (fi) | Henkilökohtainen yksikkö, prosessointilaite ja menetelmä tapahtuman autentikoinniksi |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8364 | No opposition during term of opposition | ||
8339 | Ceased/non-payment of the annual fee |