DE60220665D1 - Verfahren und system für den aufbau einer verbindung zwischen einem personal security device und einem fernrechnersystem - Google Patents
Verfahren und system für den aufbau einer verbindung zwischen einem personal security device und einem fernrechnersystemInfo
- Publication number
- DE60220665D1 DE60220665D1 DE60220665T DE60220665T DE60220665D1 DE 60220665 D1 DE60220665 D1 DE 60220665D1 DE 60220665 T DE60220665 T DE 60220665T DE 60220665 T DE60220665 T DE 60220665T DE 60220665 D1 DE60220665 D1 DE 60220665D1
- Authority
- DE
- Germany
- Prior art keywords
- remote computer
- security device
- computer system
- connection
- psd
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/36—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
- G06Q20/367—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
- G06Q20/3672—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/46—Interconnection of networks
- H04L12/4633—Interconnection of networks using encapsulation techniques, e.g. tunneling
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/141—Setup of application sessions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/08—Protocols for interworking; Protocol conversion
- H04L69/085—Protocols for interworking; Protocol conversion specially adapted for interworking of IP-based networks with other networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/08—Protocols for interworking; Protocol conversion
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
- H04L69/322—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
- H04L69/323—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the physical layer [OSI layer 1]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
- H04L69/322—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
- H04L69/329—Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- Accounting & Taxation (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Finance (AREA)
- Databases & Information Systems (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Power Engineering (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Communication Control (AREA)
- Small-Scale Networks (AREA)
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US09/844,246 US20020162021A1 (en) | 2001-04-30 | 2001-04-30 | Method and system for establishing a remote connection to a personal security device |
US844246 | 2001-04-30 | ||
PCT/EP2002/003928 WO2002089443A1 (en) | 2001-04-30 | 2002-04-09 | Method and system for establishing a communications pipe between a personal security device and a remote computer system |
EP02745226A EP1384369B2 (de) | 2001-04-30 | 2002-04-09 | Verfahren und system für den aufbau einer verbindung zwischen einem personal security device und einem fernrechnersystem |
Publications (3)
Publication Number | Publication Date |
---|---|
DE60220665D1 true DE60220665D1 (de) | 2007-07-26 |
DE60220665T2 DE60220665T2 (de) | 2008-02-21 |
DE60220665T3 DE60220665T3 (de) | 2011-07-07 |
Family
ID=25292214
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE60220665T Expired - Lifetime DE60220665T3 (de) | 2001-04-30 | 2002-04-09 | Verfahren und system für den aufbau einer verbindung zwischen einem personal security device und einem fernrechnersystem |
Country Status (5)
Country | Link |
---|---|
US (8) | US20020162021A1 (de) |
EP (1) | EP1384369B2 (de) |
AT (1) | ATE364951T1 (de) |
DE (1) | DE60220665T3 (de) |
WO (1) | WO2002089443A1 (de) |
Families Citing this family (62)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7882555B2 (en) * | 2001-03-16 | 2011-02-01 | Kavado, Inc. | Application layer security method and system |
US20020162021A1 (en) * | 2001-04-30 | 2002-10-31 | Audebert Yves Louis Gabriel | Method and system for establishing a remote connection to a personal security device |
EP1257106B1 (de) * | 2001-05-08 | 2005-03-23 | Telefonaktiebolaget LM Ericsson (publ) | Sicherer Zugang zu einem entfernten Teilnehmermodul |
US8209753B2 (en) | 2001-06-15 | 2012-06-26 | Activcard, Inc. | Universal secure messaging for remote security tokens |
FR2840134B1 (fr) * | 2002-05-21 | 2004-08-13 | France Telecom | Procede de controle d'acces a des ressources cryptographiques, plate-forme informatique et module logiciel utilisables dans la mise en oeuvre du procede |
WO2004017592A1 (en) | 2002-08-19 | 2004-02-26 | Research In Motion Limited | System and method for secure control of resources of wireless mobile communication device |
US7380125B2 (en) * | 2003-05-22 | 2008-05-27 | International Business Machines Corporation | Smart card data transaction system and methods for providing high levels of storage and transmission security |
US20050005093A1 (en) * | 2003-07-01 | 2005-01-06 | Andrew Bartels | Methods, systems and devices for securing supervisory control and data acquisition (SCADA) communications |
US20050131837A1 (en) * | 2003-12-15 | 2005-06-16 | Sanctis Jeanne D. | Method, system and program product for communicating e-commerce content over-the-air to mobile devices |
US7907935B2 (en) * | 2003-12-22 | 2011-03-15 | Activcard Ireland, Limited | Intelligent remote device |
US20050138421A1 (en) * | 2003-12-23 | 2005-06-23 | Fedronic Dominique L.J. | Server mediated security token access |
GB0404696D0 (en) * | 2004-03-02 | 2004-04-07 | Level 5 Networks Ltd | Dual driver interface |
US8370269B2 (en) | 2004-06-02 | 2013-02-05 | Overstock.Com, Inc. | System and methods for electronic commerce using personal and business networks |
US8095179B2 (en) * | 2004-10-14 | 2012-01-10 | Nokia Corporation | Proxy smart card applications |
US7716720B1 (en) * | 2005-06-17 | 2010-05-11 | Rockwell Collins, Inc. | System for providing secure and trusted computing environments |
US20080005261A1 (en) * | 2006-05-24 | 2008-01-03 | Research In Motion Limited | Grouping Application Protocol Data Units for Wireless Communication |
EP2045992A1 (de) * | 2007-10-04 | 2009-04-08 | Gemplus | Verfahren für den Zugriff auf eine tragbare Vorrichtung, entsprechende tragbare Vorrichtung und Hostvorrichtung und System |
US8583480B2 (en) | 2007-12-21 | 2013-11-12 | Overstock.Com, Inc. | System, program product, and methods for social network advertising and incentives for same |
US9378346B2 (en) * | 2008-01-24 | 2016-06-28 | Blackberry Limited | Optimized biometric authentication method and system |
US8838989B2 (en) * | 2008-01-24 | 2014-09-16 | Blackberry Limited | Optimized biometric authentication method and system |
US20090197573A1 (en) * | 2008-02-06 | 2009-08-06 | Broadcom Corporation | Secure use of a handheld computing unit |
EP2182696A1 (de) * | 2008-10-31 | 2010-05-05 | Gemalto SA | Verfahren zur Herstellung einer Verbindung zwischen den Anwendungen einer Authentifizierungskarte eines Abonnenten und eines IMS-Netzes |
US9747622B1 (en) | 2009-03-24 | 2017-08-29 | Overstock.Com, Inc. | Point-and-shoot product lister |
CN101866463A (zh) * | 2009-04-14 | 2010-10-20 | 中兴通讯股份有限公司 | 一种eNFC终端、eNFC智能卡及其通信方法 |
US8732451B2 (en) * | 2009-05-20 | 2014-05-20 | Microsoft Corporation | Portable secure computing network |
US8311964B1 (en) | 2009-11-12 | 2012-11-13 | Symantec Corporation | Progressive sampling for deduplication indexing |
US8473463B1 (en) | 2010-03-02 | 2013-06-25 | Symantec Corporation | Method of avoiding duplicate backups in a computing system |
US20110219096A1 (en) * | 2010-03-05 | 2011-09-08 | Telefonica, S.A. | Method and system for operations management in a telecommunications terminal with a state machine |
US8370315B1 (en) | 2010-05-28 | 2013-02-05 | Symantec Corporation | System and method for high performance deduplication indexing |
US8983952B1 (en) | 2010-07-29 | 2015-03-17 | Symantec Corporation | System and method for partitioning backup data streams in a deduplication based storage system |
US8756197B1 (en) | 2010-08-13 | 2014-06-17 | Symantec Corporation | Generating data set views for backup restoration |
US8291170B1 (en) | 2010-08-19 | 2012-10-16 | Symantec Corporation | System and method for event driven backup data storage |
US8392376B2 (en) | 2010-09-03 | 2013-03-05 | Symantec Corporation | System and method for scalable reference management in a deduplication based storage system |
US8396841B1 (en) | 2010-11-30 | 2013-03-12 | Symantec Corporation | Method and system of multi-level and multi-mode cloud-based deduplication |
US8392384B1 (en) | 2010-12-10 | 2013-03-05 | Symantec Corporation | Method and system of deduplication-based fingerprint index caching |
US9137104B2 (en) * | 2011-05-26 | 2015-09-15 | Kaseya Limited | Method and apparatus of performing remote management of a managed machine |
US8990342B2 (en) | 2011-08-04 | 2015-03-24 | Wyse Technology L.L.C. | System and method for client-server communication facilitating utilization of network-based procedure call |
US8589640B2 (en) | 2011-10-14 | 2013-11-19 | Pure Storage, Inc. | Method for maintaining multiple fingerprint tables in a deduplicating storage system |
CN102685210B (zh) * | 2012-04-01 | 2015-06-17 | 华为终端有限公司 | 一种无线路由设备、移动终端、管理系统及方法 |
US10546262B2 (en) | 2012-10-19 | 2020-01-28 | Overstock.Com, Inc. | Supply chain management system |
US10275397B2 (en) | 2013-02-22 | 2019-04-30 | Veritas Technologies Llc | Deduplication storage system with efficient reference updating and space reclamation |
US11023947B1 (en) | 2013-03-15 | 2021-06-01 | Overstock.Com, Inc. | Generating product recommendations using a blend of collaborative and content-based data |
US11676192B1 (en) | 2013-03-15 | 2023-06-13 | Overstock.Com, Inc. | Localized sort of ranked product recommendations based on predicted user intent |
US10810654B1 (en) | 2013-05-06 | 2020-10-20 | Overstock.Com, Inc. | System and method of mapping product attributes between different schemas |
WO2014198340A1 (en) * | 2013-06-14 | 2014-12-18 | Nec Europe Ltd. | Method for performing a secure boot of a computing system and computing system |
US9483788B2 (en) | 2013-06-25 | 2016-11-01 | Overstock.Com, Inc. | System and method for graphically building weighted search queries |
US10929890B2 (en) | 2013-08-15 | 2021-02-23 | Overstock.Com, Inc. | System and method of personalizing online marketing campaigns |
US10872350B1 (en) | 2013-12-06 | 2020-12-22 | Overstock.Com, Inc. | System and method for optimizing online marketing based upon relative advertisement placement |
US11038922B2 (en) * | 2013-12-06 | 2021-06-15 | Fastly, Inc. | Secure traffic optimization in an edge network |
FR3020165B1 (fr) * | 2014-04-18 | 2021-03-05 | Compagnie Ind Et Financiere Dingenierie Ingenico | Procede de traitement de donnees transactionnelles, dispositif et programme correspondant |
US9575680B1 (en) | 2014-08-22 | 2017-02-21 | Veritas Technologies Llc | Deduplication rehydration |
US10423495B1 (en) | 2014-09-08 | 2019-09-24 | Veritas Technologies Llc | Deduplication grouping |
US9817956B2 (en) * | 2014-12-12 | 2017-11-14 | Excalibur Ip, Llc | User authentication and data encryption |
US9584489B2 (en) * | 2015-01-29 | 2017-02-28 | Google Inc. | Controlling access to resource functions at a control point of the resource via a user device |
US10534845B2 (en) | 2016-05-11 | 2020-01-14 | Overstock.Com, Inc. | System and method for optimizing electronic document layouts |
TWI606739B (zh) * | 2016-06-16 | 2017-11-21 | 鴻海精密工業股份有限公司 | 一種連接建立系統及方法 |
CA3031334A1 (en) * | 2016-08-12 | 2018-02-15 | 7Tunnels, Inc. | Devices and methods for enabling portable secure communication using random cipher pad cryptography |
US11363101B2 (en) | 2018-03-08 | 2022-06-14 | Landmark Graphics Corporation | Using existing servers in a wellbore environment as data sources for streaming servers |
US11514493B1 (en) | 2019-03-25 | 2022-11-29 | Overstock.Com, Inc. | System and method for conversational commerce online |
US11205179B1 (en) | 2019-04-26 | 2021-12-21 | Overstock.Com, Inc. | System, method, and program product for recognizing and rejecting fraudulent purchase attempts in e-commerce |
JP7326873B2 (ja) * | 2019-05-27 | 2023-08-16 | 凸版印刷株式会社 | 通信システム、サーバ装置、デバイス装置、通信方法、及びプログラム |
US11734368B1 (en) | 2019-09-26 | 2023-08-22 | Overstock.Com, Inc. | System and method for creating a consistent personalized web experience across multiple platforms and channels |
Family Cites Families (62)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US39587A (en) * | 1863-08-18 | Improved soda-water cooler | ||
US7028187B1 (en) | 1991-11-15 | 2006-04-11 | Citibank, N.A. | Electronic transaction apparatus for electronic commerce |
US5276735A (en) * | 1992-04-17 | 1994-01-04 | Secure Computing Corporation | Data enclave and trusted path system |
CN1096648C (zh) * | 1993-06-02 | 2002-12-18 | 惠普公司 | 对存贮在ic卡中的标记值作再估价的系统和方法 |
US5455863A (en) | 1993-06-29 | 1995-10-03 | Motorola, Inc. | Method and apparatus for efficient real-time authentication and encryption in a communication system |
FR2714987B1 (fr) | 1994-01-10 | 1996-02-02 | Remery Patrick | Système pour transactions comprenant des terminaux et des cartes à mémoire et carte à mémoire correspondante. |
US5434919A (en) * | 1994-01-11 | 1995-07-18 | Chaum; David | Compact endorsement signature systems |
US5778071A (en) * | 1994-07-12 | 1998-07-07 | Information Resource Engineering, Inc. | Pocket encrypting and authenticating communications device |
WO1996007256A1 (fr) | 1994-08-30 | 1996-03-07 | Kokusai Denshin Denwa Co., Ltd. | Systeme de certification |
EP0723355A1 (de) * | 1995-01-18 | 1996-07-24 | T.R.T. Telecommunications Radioelectriques Et Telephoniques | Datenübertragungssystem mit Datenkompression |
DE19522527A1 (de) * | 1995-06-23 | 1997-01-02 | Ibm | Verfahren zur Vereinfachung der Kommunikation mit Chipkarten |
US5657390A (en) * | 1995-08-25 | 1997-08-12 | Netscape Communications Corporation | Secure socket layer application program apparatus and method |
FR2739242B1 (fr) * | 1995-09-25 | 1997-10-24 | Gemplus Card Int | Modem equipe d'un lecteur de carte a puce |
US5991407A (en) * | 1995-10-17 | 1999-11-23 | Nokia Telecommunications Oy | Subscriber authentication in a mobile communications system |
US5944821A (en) * | 1996-07-11 | 1999-08-31 | Compaq Computer Corporation | Secure software registration and integrity assessment in a computer system |
US6101254A (en) * | 1996-10-31 | 2000-08-08 | Schlumberger Systemes | Security method for making secure an authentication method that uses a secret key algorithm |
DE19650549A1 (de) | 1996-12-05 | 1998-06-10 | Ods Gmbh & Co Kg | Verfahren zum gesicherten nachträglichen Programmieren einer Mikroprozessorkarte für eine zusätzliche Anwendung |
US6192473B1 (en) * | 1996-12-24 | 2001-02-20 | Pitney Bowes Inc. | System and method for mutual authentication and secure communications between a postage security device and a meter server |
US6144671A (en) * | 1997-03-04 | 2000-11-07 | Nortel Networks Corporation | Call redirection methods in a packet based communications network |
CA2288824A1 (en) * | 1997-03-24 | 1998-10-01 | Marc B. Kekicheff | A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card |
US6101255A (en) * | 1997-04-30 | 2000-08-08 | Motorola, Inc. | Programmable cryptographic processing system and method |
US5974449A (en) * | 1997-05-09 | 1999-10-26 | Carmel Connection, Inc. | Apparatus and method for providing multimedia messaging between disparate messaging platforms |
US6385723B1 (en) | 1997-05-15 | 2002-05-07 | Mondex International Limited | Key transformation unit for an IC card |
DE19720431A1 (de) * | 1997-05-15 | 1998-11-19 | Beta Research Ges Fuer Entwick | Vorrichtung und Verfahren zur Personalisierung von Chipkarten |
DE19724901A1 (de) | 1997-06-12 | 1998-12-17 | Siemens Nixdorf Inf Syst | Mobilfunktelefon sowie solche mit gekoppeltem Rechner für Internet- bzw. Netzanwendungen und Verfahren zum Betreiben einer solchen Gerätekombination |
EP1023703B1 (de) | 1997-10-14 | 2004-06-09 | Visa International Service Association | Personalisieren von chipkarten |
US6422459B1 (en) | 1997-10-15 | 2002-07-23 | Citicorp Development Center, Inc. | Method and system for off-line loading of stored value cards using a batch-load terminal |
US6105008A (en) * | 1997-10-16 | 2000-08-15 | Visa International Service Association | Internet loading system using smart card |
US6711166B1 (en) | 1997-12-10 | 2004-03-23 | Radvision Ltd. | System and method for packet network trunking |
US6018779A (en) * | 1997-12-15 | 2000-01-25 | Emc Corporation | System for encapsulating a plurality of selected commands within a single command and transmitting the single command to a remote device over a communication link therewith |
US6272551B1 (en) * | 1998-04-08 | 2001-08-07 | Intel Corporation | Network adapter for transmitting network packets between a host device and a power line network |
US6108789A (en) * | 1998-05-05 | 2000-08-22 | Liberate Technologies | Mechanism for users with internet service provider smart cards to roam among geographically disparate authorized network computer client devices without mediation of a central authority |
US6196459B1 (en) * | 1998-05-11 | 2001-03-06 | Ubiq Incorporated | Smart card personalization in a multistation environment |
FR2779018B1 (fr) * | 1998-05-22 | 2000-08-18 | Activcard | Terminal et systeme pour la mise en oeuvre de transactions electroniques securisees |
US6385729B1 (en) | 1998-05-26 | 2002-05-07 | Sun Microsystems, Inc. | Secure token device access to services provided by an internet service provider (ISP) |
US6131811A (en) * | 1998-05-29 | 2000-10-17 | E-Micro Corporation | Wallet consolidator |
US6098891A (en) * | 1998-06-29 | 2000-08-08 | Schlumberger Malco, Inc. | Controlling industrial processes |
FR2782435B1 (fr) * | 1998-08-13 | 2000-09-15 | Bull Cp8 | Procede de communication entre une station d'utilisateur et un reseau, notamment de type internet, et architecture de mise en oeuvre |
US20010039587A1 (en) * | 1998-10-23 | 2001-11-08 | Stephen Uhler | Method and apparatus for accessing devices on a network |
EP1125262A1 (de) * | 1998-10-27 | 2001-08-22 | Visa International Service Association | Delegierte verwaltung von chipkartenanwendungen |
US6602469B1 (en) * | 1998-11-09 | 2003-08-05 | Lifestream Technologies, Inc. | Health monitoring and diagnostic device and network-based health assessment and medical records maintenance system |
US6195700B1 (en) * | 1998-11-20 | 2001-02-27 | International Business Machines Corporation | Application protocol data unit management facility |
TW449991B (en) * | 1999-01-12 | 2001-08-11 | Ibm | Method and system for securely handling information between two information processing devices |
EP1033688A1 (de) | 1999-03-01 | 2000-09-06 | Citicorp Development Center, Inc. | Verfahren und Vorrichtung zur Verwaltung von Transaktionskartendaten |
FR2791159B1 (fr) * | 1999-03-15 | 2001-05-04 | Bull Cp8 | Procede d'acces a un objet a l'aide d'un navigateur de type "web" cooperant avec une carte a puce et architecture pour la mise en oeuvre du procede |
EP1039719A3 (de) | 1999-03-19 | 2004-01-02 | Citicorp Development Center, Inc. | Verfahren und system zum Einsatz von chipkartenanwendungen über datennetzwerken |
US6402028B1 (en) * | 1999-04-06 | 2002-06-11 | Visa International Service Association | Integrated production of smart cards |
HUP0202471A2 (en) | 1999-08-31 | 2002-11-28 | American Express Travel Relate | Methods and apparatus for conducting elecronic transactions |
AU3844900A (en) | 1999-09-22 | 2001-04-24 | Ba Cards And Security B.V. (Bacs) | Method and system for performing a transaction between a client and a server over a network |
DE19947986A1 (de) † | 1999-10-05 | 2001-04-12 | Ibm | System und Verfahren zum Herunterladen von Anwendungsteilen auf eine Chipkarte |
FR2804816B1 (fr) * | 2000-02-03 | 2003-10-31 | Gemplus Card Int | Transport d'unites de protocole d'objet electronique portable par protocole pour peripheriques de micro- ordinateur |
AUPQ549200A0 (en) | 2000-02-08 | 2000-03-02 | Keycorp Limited | A method of operating a remote terminal |
US20010045451A1 (en) | 2000-02-28 | 2001-11-29 | Tan Warren Yung-Hang | Method and system for token-based authentication |
US20020016855A1 (en) * | 2000-03-20 | 2002-02-07 | Garrett John W. | Managed access point for service selection in a shared access network |
WO2001077920A1 (fr) | 2000-04-06 | 2001-10-18 | Sony Corporation | Procede de division de zone de stockage pour dispositif portable |
DE60015810T2 (de) | 2000-04-11 | 2005-10-27 | Visa International Service Association, Foster City | Integriertes verfahren zur herstellung von chipkarten |
US6992995B2 (en) * | 2000-04-17 | 2006-01-31 | Telcordia Technologies, Inc. | Telecommunication enhanced mobile IP architecture for intra-domain mobility |
US20020025046A1 (en) * | 2000-05-12 | 2002-02-28 | Hung-Yu Lin | Controlled proxy secure end to end communication |
US6993131B1 (en) | 2000-09-12 | 2006-01-31 | Nokia Corporation | Method and system for managing rights in digital information over a network |
US6807561B2 (en) * | 2000-12-21 | 2004-10-19 | Gemplus | Generic communication filters for distributed applications |
TW552786B (en) | 2001-04-30 | 2003-09-11 | Activcard | Method and system for remote activation and management of personal security devices |
US20020162021A1 (en) * | 2001-04-30 | 2002-10-31 | Audebert Yves Louis Gabriel | Method and system for establishing a remote connection to a personal security device |
-
2001
- 2001-04-30 US US09/844,246 patent/US20020162021A1/en not_active Abandoned
-
2002
- 2002-04-09 AT AT02745226T patent/ATE364951T1/de not_active IP Right Cessation
- 2002-04-09 DE DE60220665T patent/DE60220665T3/de not_active Expired - Lifetime
- 2002-04-09 US US10/476,416 patent/US7853789B2/en active Active
- 2002-04-09 WO PCT/EP2002/003928 patent/WO2002089443A1/en active IP Right Grant
- 2002-04-09 EP EP02745226A patent/EP1384369B2/de not_active Expired - Lifetime
-
2009
- 2009-12-30 US US12/650,228 patent/US8190899B1/en not_active Expired - Fee Related
-
2010
- 2010-10-27 US US12/925,664 patent/US8402275B2/en not_active Expired - Lifetime
-
2013
- 2013-02-13 US US13/766,179 patent/US8892891B1/en not_active Expired - Fee Related
-
2014
- 2014-10-14 US US14/513,475 patent/US9210172B2/en not_active Expired - Fee Related
-
2015
- 2015-11-03 US US14/931,013 patent/US9473469B2/en not_active Expired - Lifetime
-
2016
- 2016-09-16 US US15/267,210 patent/US20170064553A1/en not_active Abandoned
Also Published As
Publication number | Publication date |
---|---|
US20160197888A1 (en) | 2016-07-07 |
US8190899B1 (en) | 2012-05-29 |
US8402275B2 (en) | 2013-03-19 |
US8892891B1 (en) | 2014-11-18 |
EP1384369A1 (de) | 2004-01-28 |
EP1384369B1 (de) | 2007-06-13 |
DE60220665T2 (de) | 2008-02-21 |
US20110119482A1 (en) | 2011-05-19 |
WO2002089443A1 (en) | 2002-11-07 |
US9210172B2 (en) | 2015-12-08 |
US20040143731A1 (en) | 2004-07-22 |
DE60220665T3 (de) | 2011-07-07 |
US9473469B2 (en) | 2016-10-18 |
US20020162021A1 (en) | 2002-10-31 |
EP1384369B2 (de) | 2010-10-27 |
US20170064553A1 (en) | 2017-03-02 |
US7853789B2 (en) | 2010-12-14 |
US20150135273A1 (en) | 2015-05-14 |
ATE364951T1 (de) | 2007-07-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE60220665D1 (de) | Verfahren und system für den aufbau einer verbindung zwischen einem personal security device und einem fernrechnersystem | |
DE69614873D1 (de) | System, verfahren und vorrichtung zur durchführung einer elektronischen zahlung in einem telekommunikationsnetz | |
GB2389497A8 (en) | Method apparatus article and system for network communications | |
WO2005001660A3 (en) | Secure network privacy system using proxy server | |
WO2003017550A3 (en) | Naming distribution method for ad hoc networks | |
BR9813007A (pt) | Sistema de notificação de estado de linha telefônia e método para prover estado de linha telefônica | |
GB0030408D0 (en) | A communications device | |
DE60143797D1 (de) | Spracherkennung | |
DE69329839D1 (de) | Netzserver für lokale und entfernte Netzressourcen | |
ATE536020T1 (de) | Vpn-zertifizierung dritter | |
DE602004010703D1 (de) | Eine persistente und zuverlässige sitzung, die neztwerkkomponenten unter verwendung eines verkapselungsprotokolls sicher durchläuft | |
ATE282923T1 (de) | Endgerät, system und verfahren zur internet- und datennetztelefonie | |
DE60203277D1 (de) | Verfahren und system zur authentifizierung eines personal security device gegenüber mindestens einem fernrechnersystem | |
DE69943321D1 (de) | Multimedia-nachrichtenübertragung mit ortsabhängigkeit | |
GB0017023D0 (en) | Knowledge sharing between heterogeneous devices | |
EP1315348A3 (de) | System zür Energiebus-Informationsübertragung und Verfahren zür Datenübertragung | |
ATE522997T1 (de) | Verfahren und vorrichtung zur fern- netzwerkmanagement | |
ATE516536T1 (de) | Verfahren und system für den zugriff in einer offenen dienstarchitektur | |
TW357522B (en) | Method and system for two-way data transmission with secondary one-way circuit the invention relates to the method and system for two-way data transmission with secondary one-way circuit | |
ATE210918T1 (de) | Verfahren und vorrichtung zur übertragung von vertraulichen verbindungsaufbau- und serviceinformationen zwischen teilnehmerseitigen endeinrichtungen und einer oder mehreren digitalen vermittlungsstellen | |
ATE439023T1 (de) | Verfahren zur herstellung einer kommunikationsverbindung in einem kommunikationsnetz | |
ATE541391T1 (de) | Verfahren und vorrichtung zum austausch von datenobjekten zwischen netzwerknoten abhängig von der endgerätefähigkeit | |
DE59905331D1 (de) | Inventarisierungssystem mit einer datenverarbeitungs- oder kommunikationsanlage | |
ATE254368T1 (de) | Netzwerk sowie koppelgerät zur verbindung zweier segmente in einem derartigen netzwerk | |
MXPA04002033A (es) | Dispositivos de comunicacion capaces de interconexion inalambrica y metodos para asociar esos dispositivos. |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8363 | Opposition against the patent | ||
8366 | Restricted maintained after opposition proceedings | ||
8328 | Change in the person/name/address of the agent |
Representative=s name: PATENTANWAELTE FREISCHEM, 50677 KOELN |
|
R082 | Change of representative |
Ref document number: 1384369 Country of ref document: EP Representative=s name: PATENTANWAELTE FREISCHEM, DE |