DE60221113D1 - Verfahren und system für die fernaktivierung und -verwaltung von personal security devices - Google Patents
Verfahren und system für die fernaktivierung und -verwaltung von personal security devicesInfo
- Publication number
- DE60221113D1 DE60221113D1 DE60221113T DE60221113T DE60221113D1 DE 60221113 D1 DE60221113 D1 DE 60221113D1 DE 60221113 T DE60221113 T DE 60221113T DE 60221113 T DE60221113 T DE 60221113T DE 60221113 D1 DE60221113 D1 DE 60221113D1
- Authority
- DE
- Germany
- Prior art keywords
- psd
- proprietary information
- client
- remote
- computer system
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/60—Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/28—Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
- H04L12/46—Interconnection of networks
- H04L12/4633—Interconnection of networks using encapsulation techniques, e.g. tunneling
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L51/00—User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
- H04L67/025—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP] for remote control or remote monitoring of applications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/08—Protocols for interworking; Protocol conversion
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/30—Definitions, standards or architectural aspects of layered protocol stacks
- H04L69/32—Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Alarm Systems (AREA)
- Small-Scale Networks (AREA)
Applications Claiming Priority (8)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US09/844,246 US20020162021A1 (en) | 2001-04-30 | 2001-04-30 | Method and system for establishing a remote connection to a personal security device |
US09/844,272 US7225465B2 (en) | 2001-04-30 | 2001-04-30 | Method and system for remote management of personal security devices |
US09/844,439 US7363486B2 (en) | 2001-04-30 | 2001-04-30 | Method and system for authentication through a communications pipe |
US844272 | 2001-04-30 | ||
US844439 | 2001-04-30 | ||
US844246 | 2001-04-30 | ||
EP02730129A EP1384212B2 (de) | 2001-04-30 | 2002-04-09 | Verfahren und system für die fernaktivierung und -verwaltung von personal security devices |
PCT/EP2002/003930 WO2002091316A1 (en) | 2001-04-30 | 2002-04-09 | Method and system for remote activation and management of personal security devices |
Publications (3)
Publication Number | Publication Date |
---|---|
DE60221113D1 true DE60221113D1 (de) | 2007-08-23 |
DE60221113T2 DE60221113T2 (de) | 2008-03-20 |
DE60221113T3 DE60221113T3 (de) | 2012-08-16 |
Family
ID=27420313
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE60221113T Expired - Lifetime DE60221113T3 (de) | 2001-04-30 | 2002-04-09 | Verfahren und system für die fernaktivierung und -verwaltung von personal security devices |
Country Status (6)
Country | Link |
---|---|
US (5) | US8028083B2 (de) |
EP (1) | EP1384212B2 (de) |
AT (1) | ATE366968T1 (de) |
DE (1) | DE60221113T3 (de) |
TW (1) | TW552786B (de) |
WO (1) | WO2002091316A1 (de) |
Families Citing this family (30)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20020162021A1 (en) | 2001-04-30 | 2002-10-31 | Audebert Yves Louis Gabriel | Method and system for establishing a remote connection to a personal security device |
US20040218762A1 (en) | 2003-04-29 | 2004-11-04 | Eric Le Saint | Universal secure messaging for cryptographic modules |
US8209753B2 (en) | 2001-06-15 | 2012-06-26 | Activcard, Inc. | Universal secure messaging for remote security tokens |
FR2840134B1 (fr) * | 2002-05-21 | 2004-08-13 | France Telecom | Procede de controle d'acces a des ressources cryptographiques, plate-forme informatique et module logiciel utilisables dans la mise en oeuvre du procede |
WO2004017592A1 (en) | 2002-08-19 | 2004-02-26 | Research In Motion Limited | System and method for secure control of resources of wireless mobile communication device |
JP4511459B2 (ja) | 2002-10-17 | 2010-07-28 | ヴォウダフォン・グループ・ピーエルシー | トランザクションの容易化および認証 |
GB2394327B (en) * | 2002-10-17 | 2006-08-02 | Vodafone Plc | Device for facilitating and authenticating transactions |
US7380125B2 (en) * | 2003-05-22 | 2008-05-27 | International Business Machines Corporation | Smart card data transaction system and methods for providing high levels of storage and transmission security |
GB2406925B (en) * | 2003-10-09 | 2007-01-03 | Vodafone Plc | Facilitating and authenticating transactions |
US7907935B2 (en) | 2003-12-22 | 2011-03-15 | Activcard Ireland, Limited | Intelligent remote device |
US20050138380A1 (en) | 2003-12-22 | 2005-06-23 | Fedronic Dominique L.J. | Entry control system |
US20050138421A1 (en) * | 2003-12-23 | 2005-06-23 | Fedronic Dominique L.J. | Server mediated security token access |
CZ306790B6 (cs) * | 2007-10-12 | 2017-07-07 | Aducid S.R.O. | Způsob navazování chráněné elektronické komunikace mezi různými elektronickými prostředky, zejména mezi elektronickými prostředky poskytovatelů elektronických služeb a elektronickými prostředky uživatelů elektronických služeb |
EP2141667A1 (de) * | 2008-06-25 | 2010-01-06 | Gemalto SA | Identifikatorberechnungsverfahren für Webdienste |
EP2406712B1 (de) | 2009-03-10 | 2014-04-09 | Nxp B.V. | Verfahren zum übertragen einer nfc-anwendung und computereinrichtung |
US8443437B2 (en) * | 2009-04-20 | 2013-05-14 | Honeywell International Inc. | Method and apparatus for enforcing logical access security policies using physical access control systems |
US8875219B2 (en) * | 2009-07-30 | 2014-10-28 | Blackberry Limited | Apparatus and method for controlled sharing of personal information |
US20110219096A1 (en) * | 2010-03-05 | 2011-09-08 | Telefonica, S.A. | Method and system for operations management in a telecommunications terminal with a state machine |
US8924443B2 (en) * | 2012-10-05 | 2014-12-30 | Gary Robin Maze | Document management systems and methods |
US9426154B2 (en) * | 2013-03-14 | 2016-08-23 | Amazon Technologies, Inc. | Providing devices as a service |
WO2015004528A2 (en) | 2013-07-08 | 2015-01-15 | Assa Abloy Ab | One-time-password generated on reader device using key read from personal security device |
KR102144528B1 (ko) * | 2013-12-30 | 2020-08-14 | 원스팬 인터내셔널 게엠베하 | 블루투스 인터페이스를 갖는 인증 장치 |
CN106302095B (zh) * | 2015-06-04 | 2021-03-02 | 深圳市腾讯计算机系统有限公司 | 一种消息显示控制方法、装置及终端 |
US11647108B2 (en) | 2016-03-15 | 2023-05-09 | Huawei Technologies Co., Ltd. | Service processing method and apparatus |
NZ774490A (en) | 2018-09-21 | 2023-05-26 | Schlage Lock Co Llc | Wireless access credential system |
US20200342109A1 (en) * | 2019-04-29 | 2020-10-29 | Hewlett Packard Enterprise Development Lp | Baseboard management controller to convey data |
US20200389319A1 (en) * | 2019-06-10 | 2020-12-10 | Docusign, Inc. | System and method for electronic claim verification |
CN110519279A (zh) * | 2019-08-30 | 2019-11-29 | 南安昌晟消防科技有限公司 | 监控室外消防栓用水异常的系统 |
CN110730166B (zh) * | 2019-09-26 | 2022-07-12 | 珠海市杰理科技股份有限公司 | 数据加密和数据解密方法、系统、计算机设备和存储介质 |
US11995931B2 (en) | 2021-08-20 | 2024-05-28 | Schlage Lock Company Llc | Universal credential |
Family Cites Families (63)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US39587A (en) * | 1863-08-18 | Improved soda-water cooler | ||
US101254A (en) * | 1870-03-29 | Improvement in printing-presses | ||
US7028187B1 (en) * | 1991-11-15 | 2006-04-11 | Citibank, N.A. | Electronic transaction apparatus for electronic commerce |
JPH0688968A (ja) * | 1992-04-07 | 1994-03-29 | Sharp Corp | 光導波路、それを用いる光入力装置、これらを用いた表示装置及びこれらの製造方法 |
US5276735A (en) * | 1992-04-17 | 1994-01-04 | Secure Computing Corporation | Data enclave and trusted path system |
CN1096648C (zh) | 1993-06-02 | 2002-12-18 | 惠普公司 | 对存贮在ic卡中的标记值作再估价的系统和方法 |
US5455863A (en) * | 1993-06-29 | 1995-10-03 | Motorola, Inc. | Method and apparatus for efficient real-time authentication and encryption in a communication system |
US5434919A (en) * | 1994-01-11 | 1995-07-18 | Chaum; David | Compact endorsement signature systems |
US5880769A (en) * | 1994-01-19 | 1999-03-09 | Smarttv Co. | Interactive smart card system for integrating the provision of remote and local services |
US5778071A (en) * | 1994-07-12 | 1998-07-07 | Information Resource Engineering, Inc. | Pocket encrypting and authenticating communications device |
WO1996007256A1 (fr) * | 1994-08-30 | 1996-03-07 | Kokusai Denshin Denwa Co., Ltd. | Systeme de certification |
EP0723355A1 (de) * | 1995-01-18 | 1996-07-24 | T.R.T. Telecommunications Radioelectriques Et Telephoniques | Datenübertragungssystem mit Datenkompression |
ATE269620T1 (de) | 1995-04-28 | 2004-07-15 | Koninkl Kpn Nv | Vorrichtung zur transparenten wechselwirkung zwischen einer chipkarte und einem entfernten endgerät |
DE19522527A1 (de) * | 1995-06-23 | 1997-01-02 | Ibm | Verfahren zur Vereinfachung der Kommunikation mit Chipkarten |
FR2739242B1 (fr) * | 1995-09-25 | 1997-10-24 | Gemplus Card Int | Modem equipe d'un lecteur de carte a puce |
US5991407A (en) * | 1995-10-17 | 1999-11-23 | Nokia Telecommunications Oy | Subscriber authentication in a mobile communications system |
US6061730A (en) * | 1995-11-13 | 2000-05-09 | Billings; Roger E. | Methods and apparatus for communicating data in computer networks with separate packet assembly and packet broadcast channels |
US5944821A (en) * | 1996-07-11 | 1999-08-31 | Compaq Computer Corporation | Secure software registration and integrity assessment in a computer system |
US6101254A (en) * | 1996-10-31 | 2000-08-08 | Schlumberger Systemes | Security method for making secure an authentication method that uses a secret key algorithm |
US6202155B1 (en) * | 1996-11-22 | 2001-03-13 | Ubiq Incorporated | Virtual card personalization system |
US6192473B1 (en) | 1996-12-24 | 2001-02-20 | Pitney Bowes Inc. | System and method for mutual authentication and secure communications between a postage security device and a meter server |
US6144671A (en) * | 1997-03-04 | 2000-11-07 | Nortel Networks Corporation | Call redirection methods in a packet based communications network |
CA2288824A1 (en) * | 1997-03-24 | 1998-10-01 | Marc B. Kekicheff | A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card |
US6101255A (en) | 1997-04-30 | 2000-08-08 | Motorola, Inc. | Programmable cryptographic processing system and method |
US6385723B1 (en) | 1997-05-15 | 2002-05-07 | Mondex International Limited | Key transformation unit for an IC card |
DE19720431A1 (de) * | 1997-05-15 | 1998-11-19 | Beta Research Ges Fuer Entwick | Vorrichtung und Verfahren zur Personalisierung von Chipkarten |
DE19724901A1 (de) | 1997-06-12 | 1998-12-17 | Siemens Nixdorf Inf Syst | Mobilfunktelefon sowie solche mit gekoppeltem Rechner für Internet- bzw. Netzanwendungen und Verfahren zum Betreiben einer solchen Gerätekombination |
EP0895204B1 (de) | 1997-08-01 | 2003-12-10 | Kabushiki Kaisha Toshiba | Chipkartenausgabesystem und -verfahren |
US6422459B1 (en) | 1997-10-15 | 2002-07-23 | Citicorp Development Center, Inc. | Method and system for off-line loading of stored value cards using a batch-load terminal |
US6105008A (en) * | 1997-10-16 | 2000-08-15 | Visa International Service Association | Internet loading system using smart card |
JPH11126137A (ja) | 1997-10-24 | 1999-05-11 | Alps Electric Co Ltd | ディスクアレイ装置 |
US6711166B1 (en) | 1997-12-10 | 2004-03-23 | Radvision Ltd. | System and method for packet network trunking |
US6018779A (en) * | 1997-12-15 | 2000-01-25 | Emc Corporation | System for encapsulating a plurality of selected commands within a single command and transmitting the single command to a remote device over a communication link therewith |
US6108789A (en) | 1998-05-05 | 2000-08-22 | Liberate Technologies | Mechanism for users with internet service provider smart cards to roam among geographically disparate authorized network computer client devices without mediation of a central authority |
US6496491B2 (en) * | 1998-05-08 | 2002-12-17 | Lucent Technologies Inc. | Mobile point-to-point protocol |
US6196459B1 (en) * | 1998-05-11 | 2001-03-06 | Ubiq Incorporated | Smart card personalization in a multistation environment |
FR2779018B1 (fr) * | 1998-05-22 | 2000-08-18 | Activcard | Terminal et systeme pour la mise en oeuvre de transactions electroniques securisees |
US6385729B1 (en) | 1998-05-26 | 2002-05-07 | Sun Microsystems, Inc. | Secure token device access to services provided by an internet service provider (ISP) |
US6131811A (en) * | 1998-05-29 | 2000-10-17 | E-Micro Corporation | Wallet consolidator |
FR2782435B1 (fr) * | 1998-08-13 | 2000-09-15 | Bull Cp8 | Procede de communication entre une station d'utilisateur et un reseau, notamment de type internet, et architecture de mise en oeuvre |
US7325052B1 (en) * | 1998-10-06 | 2008-01-29 | Ricoh Company, Ltd. | Method and system to erase data after expiration or other condition |
IL126552A (en) * | 1998-10-13 | 2007-06-03 | Nds Ltd | Remote administration of smart cards for secure access systems |
US20010039587A1 (en) * | 1998-10-23 | 2001-11-08 | Stephen Uhler | Method and apparatus for accessing devices on a network |
EP1125262A1 (de) * | 1998-10-27 | 2001-08-22 | Visa International Service Association | Delegierte verwaltung von chipkartenanwendungen |
US6602469B1 (en) | 1998-11-09 | 2003-08-05 | Lifestream Technologies, Inc. | Health monitoring and diagnostic device and network-based health assessment and medical records maintenance system |
US6195700B1 (en) * | 1998-11-20 | 2001-02-27 | International Business Machines Corporation | Application protocol data unit management facility |
TW449991B (en) * | 1999-01-12 | 2001-08-11 | Ibm | Method and system for securely handling information between two information processing devices |
US6931381B1 (en) * | 1999-03-11 | 2005-08-16 | American Express Travel Related Services Company, Inc. | Methods and apparatus for authenticating the download of information onto a smart card |
FR2791159B1 (fr) * | 1999-03-15 | 2001-05-04 | Bull Cp8 | Procede d'acces a un objet a l'aide d'un navigateur de type "web" cooperant avec une carte a puce et architecture pour la mise en oeuvre du procede |
HUP0202471A2 (en) | 1999-08-31 | 2002-11-28 | American Express Travel Relate | Methods and apparatus for conducting elecronic transactions |
AU3844900A (en) | 1999-09-22 | 2001-04-24 | Ba Cards And Security B.V. (Bacs) | Method and system for performing a transaction between a client and a server over a network |
DE19947986A1 (de) | 1999-10-05 | 2001-04-12 | Ibm | System und Verfahren zum Herunterladen von Anwendungsteilen auf eine Chipkarte |
US8688797B2 (en) * | 1999-12-02 | 2014-04-01 | Western Digital Technologies, Inc. | Managed peer-to-peer applications, systems and methods for distributed data access and storage |
US6738900B1 (en) * | 2000-01-28 | 2004-05-18 | Nortel Networks Limited | Method and apparatus for distributing public key certificates |
AUPQ549200A0 (en) * | 2000-02-08 | 2000-03-02 | Keycorp Limited | A method of operating a remote terminal |
US20010045451A1 (en) * | 2000-02-28 | 2001-11-29 | Tan Warren Yung-Hang | Method and system for token-based authentication |
WO2001077920A1 (fr) * | 2000-04-06 | 2001-10-18 | Sony Corporation | Procede de division de zone de stockage pour dispositif portable |
US20020025046A1 (en) * | 2000-05-12 | 2002-02-28 | Hung-Yu Lin | Controlled proxy secure end to end communication |
US6993131B1 (en) * | 2000-09-12 | 2006-01-31 | Nokia Corporation | Method and system for managing rights in digital information over a network |
US20020042875A1 (en) * | 2000-10-11 | 2002-04-11 | Jayant Shukla | Method and apparatus for end-to-end secure data communication |
US8219662B2 (en) * | 2000-12-06 | 2012-07-10 | International Business Machines Corporation | Redirecting data generated by network devices |
US6807561B2 (en) * | 2000-12-21 | 2004-10-19 | Gemplus | Generic communication filters for distributed applications |
MXPA03009654A (es) * | 2001-04-20 | 2004-06-30 | Gen Instrument Corp | Interfaz grafica de usuario para un multiplexor de transporte. |
-
2002
- 2002-04-09 TW TW091107061A patent/TW552786B/zh active
- 2002-04-09 US US10/476,329 patent/US8028083B2/en not_active Expired - Fee Related
- 2002-04-09 EP EP02730129A patent/EP1384212B2/de not_active Expired - Lifetime
- 2002-04-09 AT AT02730129T patent/ATE366968T1/de not_active IP Right Cessation
- 2002-04-09 WO PCT/EP2002/003930 patent/WO2002091316A1/en active IP Right Grant
- 2002-04-09 DE DE60221113T patent/DE60221113T3/de not_active Expired - Lifetime
-
2011
- 2011-08-24 US US13/216,727 patent/US8626947B2/en not_active Expired - Lifetime
-
2013
- 2013-11-27 US US14/091,374 patent/US8892771B2/en not_active Expired - Fee Related
-
2014
- 2014-10-07 US US14/507,910 patent/US9282163B2/en not_active Expired - Fee Related
-
2016
- 2016-01-26 US US15/006,241 patent/US9794371B2/en not_active Expired - Lifetime
Also Published As
Publication number | Publication date |
---|---|
ATE366968T1 (de) | 2007-08-15 |
US20160234336A1 (en) | 2016-08-11 |
US20140089437A1 (en) | 2014-03-27 |
DE60221113T2 (de) | 2008-03-20 |
WO2002091316A1 (en) | 2002-11-14 |
US8028083B2 (en) | 2011-09-27 |
US9794371B2 (en) | 2017-10-17 |
US20150156275A1 (en) | 2015-06-04 |
EP1384212B2 (de) | 2012-03-07 |
TW552786B (en) | 2003-09-11 |
US20040148429A1 (en) | 2004-07-29 |
US9282163B2 (en) | 2016-03-08 |
US20120173637A1 (en) | 2012-07-05 |
EP1384212B1 (de) | 2007-07-11 |
US8892771B2 (en) | 2014-11-18 |
US8626947B2 (en) | 2014-01-07 |
EP1384212A1 (de) | 2004-01-28 |
DE60221113T3 (de) | 2012-08-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE60221113D1 (de) | Verfahren und system für die fernaktivierung und -verwaltung von personal security devices | |
CA2524794A1 (en) | System to capture, transmit and persist backup and recovery meta data | |
WO2004112403A3 (en) | System and method for managing a remotely located asset | |
DE60113820D1 (de) | Vorrichtung zur übermittlung von chat-nachrichten und verfahren dazu | |
MY137416A (en) | Method and device for management of tree data exchange | |
BRPI0408271A (pt) | modelo relacional para informações de gerenciamento em dispositivos de rede | |
AR046242A1 (es) | Sistema y metodo de interfase entre uno o mas dispositivos inalambricos y un servidor en una red inalambrica | |
EP1469654A3 (de) | Netzwerkvorrichtung, System und Verfahren zum Bereitstellen eines Verzeichnisses kontrollierter Vorrichtungen | |
UY25160A1 (es) | Captura de imagen remota con procesamiento central y almacenamiento | |
DE60120920D1 (de) | Nachrichtenübermittlungssystem | |
EP0751651A3 (de) | Schnittstelle zwischen Agent und verwaltetem Gerät | |
WO2006063118A3 (en) | Network management | |
WO2001015001A3 (en) | Apparatus and method for managing a fleet of mobile assets | |
WO2005024591A3 (en) | System and method for securely authorizing and distributing stored-value card data | |
SG155040A1 (en) | Apparatus, and associated method, for retrieving mobile-node logic tree information | |
EP1075124A3 (de) | Verfahren zur Verarbeitung von Geräteninformationen und Netzwerkgerät in einem Geräteninformationsverwaltungssystem | |
BR9814637A (pt) | Método e aparelho para monitorar um paciente | |
WO2006066257A3 (en) | Management of network devices via email | |
EP1569491A3 (de) | Bluetooth verwendendes Gruppennetzsystem und Generierungsverfahren dafür | |
MXPA02008476A (es) | Metodo para verificar la disponibilidad de un mensaje y red voip. | |
EA200200896A1 (ru) | Способы и устройство для управления трафиком интернет-протокола в глобальной или локальной сети | |
WO2005018133A3 (en) | System and method for operating a wireless device network | |
JP2004220560A5 (de) | ||
CN105515892A (zh) | 移动终端数据发送监测装置及其使用方法 | |
MY139163A (en) | A messaging system and method therefor |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8363 | Opposition against the patent | ||
R082 | Change of representative |
Ref document number: 1384212 Country of ref document: EP Representative=s name: PATENTANWAELTE FREISCHEM, DE |
|
R082 | Change of representative |
Ref document number: 1384212 Country of ref document: EP Representative=s name: PATENTANWAELTE FREISCHEM, DE |