DE60330163D1 - Identifikation eines endgeräts mit einem server - Google Patents

Identifikation eines endgeräts mit einem server

Info

Publication number
DE60330163D1
DE60330163D1 DE60330163T DE60330163T DE60330163D1 DE 60330163 D1 DE60330163 D1 DE 60330163D1 DE 60330163 T DE60330163 T DE 60330163T DE 60330163 T DE60330163 T DE 60330163T DE 60330163 D1 DE60330163 D1 DE 60330163D1
Authority
DE
Germany
Prior art keywords
identifier
server
terminal
anonymous
random number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60330163T
Other languages
English (en)
Inventor
Groot Max De
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales DIS France SA
Original Assignee
Gemalto SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gemalto SA filed Critical Gemalto SA
Application granted granted Critical
Publication of DE60330163D1 publication Critical patent/DE60330163D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Exchange Systems With Centralized Control (AREA)
DE60330163T 2002-09-26 2003-09-26 Identifikation eines endgeräts mit einem server Expired - Lifetime DE60330163D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0211944A FR2845222B1 (fr) 2002-09-26 2002-09-26 Identification d'un terminal aupres d'un serveur
PCT/FR2003/002837 WO2004030394A1 (fr) 2002-09-26 2003-09-26 Identification d'un terminal aupres d'un serveur

Publications (1)

Publication Number Publication Date
DE60330163D1 true DE60330163D1 (de) 2009-12-31

Family

ID=31985270

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60330163T Expired - Lifetime DE60330163D1 (de) 2002-09-26 2003-09-26 Identifikation eines endgeräts mit einem server

Country Status (9)

Country Link
US (1) US20070293192A9 (de)
EP (1) EP1547426B1 (de)
JP (1) JP2006500842A (de)
AT (1) ATE449492T1 (de)
AU (1) AU2003279439A1 (de)
DE (1) DE60330163D1 (de)
ES (1) ES2336552T3 (de)
FR (1) FR2845222B1 (de)
WO (1) WO2004030394A1 (de)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7548758B2 (en) * 2004-04-02 2009-06-16 Nortel Networks Limited System and method for peer-to-peer communication in cellular systems
KR20060087271A (ko) * 2005-01-28 2006-08-02 엘지전자 주식회사 이동통신 가입자 인증의 보안 전송 방법
US8183980B2 (en) 2005-08-31 2012-05-22 Assa Abloy Ab Device authentication using a unidirectional protocol
US7796982B2 (en) * 2005-12-07 2010-09-14 Tor Anumana, Inc. Wireless controller device
US8019329B2 (en) * 2005-12-07 2011-09-13 TOR Anumana Wireless controller device
US20070298401A1 (en) * 2006-06-13 2007-12-27 Subhashis Mohanty Educational System and Method Using Remote Communication Devices
TWI425802B (zh) * 2006-06-19 2014-02-01 Interdigital Tech Corp 確保無線通信安全的無線發射/接收單元及方法
US7809361B2 (en) 2006-06-19 2010-10-05 Nokia Corporation Address privacy in short-range wireless communication
EP1873998B1 (de) 2006-06-27 2018-09-19 Vringo Infrastructure Inc. Identifikatoren in einem kommunikationssystem
US11018724B2 (en) * 2006-09-24 2021-05-25 Rfcyber Corp. Method and apparatus for emulating multiple cards in mobile devices
US20120130838A1 (en) * 2006-09-24 2012-05-24 Rfcyber Corp. Method and apparatus for personalizing secure elements in mobile devices
US20130139230A1 (en) * 2006-09-24 2013-05-30 Rfcyber Corporation Trusted Service Management Process
US8347090B2 (en) * 2006-10-16 2013-01-01 Nokia Corporation Encryption of identifiers in a communication system
US8695089B2 (en) * 2007-03-30 2014-04-08 International Business Machines Corporation Method and system for resilient packet traceback in wireless mesh and sensor networks
CN101335622B (zh) * 2007-06-27 2012-08-29 日电(中国)有限公司 使用匿名柔性凭证的用于分布式授权的方法和装置
US9332575B2 (en) 2007-06-27 2016-05-03 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for enabling connectivity in a communication network
FR2919974B1 (fr) * 2007-08-08 2010-02-26 Fidalis Systeme d'information et procede d'identification par un serveur d'application d'un utilisateur
US8463279B2 (en) 2007-09-26 2013-06-11 Qualcomm Incorporated Methods and apparatus for application network-server determination for removable module-based wireless devices
US8442507B2 (en) * 2007-09-26 2013-05-14 Qualcomm Incorporated Methods and apparatus for dynamic source determination of provisioning information on a per-network service basis for open market wireless devices
US8831575B2 (en) * 2007-09-26 2014-09-09 Qualcomm Incorporated Apparatus and methods associated with open market handsets
US7974606B2 (en) * 2008-04-17 2011-07-05 Dell Products L.P. System and method for configuring devices for wireless communication
FR2932043B1 (fr) * 2008-06-03 2010-07-30 Groupe Ecoles Telecomm Procede de tracabilite et de resurgence de flux pseudonymises sur des reseaux de communication, et procede d'emission de flux informatif apte a securiser le trafic de donnees et ses destinataires
EP2316180A4 (de) 2008-08-11 2011-12-28 Assa Abloy Ab Sichere wiegand-kommunikation
GB0819370D0 (en) * 2008-10-22 2008-11-26 Univ City Communications method & system
EP2259545A1 (de) * 2009-06-05 2010-12-08 Gemalto SA Berechnungsverfahren einer ersten Kennung eines gesicherten Elements eines mobilen Endgeräts auf der Grundlage einer zweiten Kennung dieses gesicherten Elements
CN101923616A (zh) * 2010-08-03 2010-12-22 鸿富锦精密工业(深圳)有限公司 版权保护中的服务提供装置、用户终端及版权保护方法
JP2012084071A (ja) 2010-10-14 2012-04-26 Toshiba Corp デジタルコンテンツの保護方法、復号方法、再生装置、記憶媒体、暗号装置
EP2458808A1 (de) * 2010-11-30 2012-05-30 Gemalto SA Verfahren zum Zugreifen auf ein sicheres Element und entsprechendes sicheres Element und System
US20120296741A1 (en) * 2011-05-19 2012-11-22 Verifone, Inc. Cloud based electronic wallet
US8661527B2 (en) 2011-08-31 2014-02-25 Kabushiki Kaisha Toshiba Authenticator, authenticatee and authentication method
JP5275432B2 (ja) 2011-11-11 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
JP5275482B2 (ja) 2012-01-16 2013-08-28 株式会社東芝 ストレージメディア、ホスト装置、メモリ装置、及びシステム
CN103186858B (zh) * 2012-02-05 2016-06-01 深圳市可秉资产管理合伙企业(有限合伙) 可信服务管理方法
US8971851B2 (en) * 2012-06-28 2015-03-03 Certicom Corp. Key agreement for wireless communication
US8984294B2 (en) * 2013-02-15 2015-03-17 Kabushiki Kaisha Toshiba System of authenticating an individual memory device via reading data including prohibited data and readable data
US10650400B2 (en) 2014-10-27 2020-05-12 Verifone, Inc. Payment data systems and methods
WO2016209126A1 (en) * 2015-06-23 2016-12-29 Telefonaktiebolaget Lm Ericsson (Publ) Methods, network nodes, mobile entity, computer programs and computer program products for protecting privacy of a mobile entity
US10460367B2 (en) * 2016-04-29 2019-10-29 Bank Of America Corporation System for user authentication based on linking a randomly generated number to the user and a physical item
US10268635B2 (en) 2016-06-17 2019-04-23 Bank Of America Corporation System for data rotation through tokenization
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485
EP3468130A1 (de) * 2017-10-06 2019-04-10 Gemalto Sa Verfahren zur übermittlung eines verschlüsselten identifizers, der in einem sicherheitselement enthalten ist, auf ein physisches oder virtuelles element eines telekommunikationsnetzes, entsprechendes sicherheitselement, physisches oder virtuelles element und terminal, das mit diesem sicherheitselement zusammenarbeitet.

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI106604B (fi) * 1997-04-16 2001-02-28 Nokia Networks Oy Menetelmä tilaajan identiteetin suojaamiseksi
US6144949A (en) * 1998-02-12 2000-11-07 Motorola, Inc. Radio frequency communication system with subscribers arranged to authenticate a received message
CA2276872A1 (en) * 1998-08-28 2000-02-28 Lucent Technologies Inc. Method for protecting mobile anonymity
US6532290B1 (en) * 1999-02-26 2003-03-11 Ericsson Inc. Authentication methods
IL138109A (en) * 2000-08-27 2009-11-18 Enco Tone Ltd Method and devices for digitally signing files, using a mobile device
JP4759844B2 (ja) * 2001-05-18 2011-08-31 ソニー株式会社 情報提供装置および方法、情報処理装置および方法、記録媒体、並びにプログラム
KR20030091239A (ko) * 2002-05-25 2003-12-03 삼성전자주식회사 휴대 단말기간 컨텐츠 보호 방법 및 구성, 휴대 단말기의동작 방법

Also Published As

Publication number Publication date
US20060141987A1 (en) 2006-06-29
JP2006500842A (ja) 2006-01-05
FR2845222B1 (fr) 2004-11-19
US20070293192A9 (en) 2007-12-20
EP1547426A1 (de) 2005-06-29
ES2336552T3 (es) 2010-04-14
ATE449492T1 (de) 2009-12-15
FR2845222A1 (fr) 2004-04-02
EP1547426B1 (de) 2009-11-18
AU2003279439A1 (en) 2004-04-19
WO2004030394A1 (fr) 2004-04-08

Similar Documents

Publication Publication Date Title
DE60330163D1 (de) Identifikation eines endgeräts mit einem server
HK1095398A1 (en) Method and apparatus for personalization and identity management
CN105337941B (zh) 一种设备标识提供方法及装置
TW200605626A (en) Domain ID mapping for wireless device identifiers
FI20001837A0 (fi) Autentikointi
WO2006062915A3 (en) System and method for vital communications connectivity
DE602004011119D1 (de) Verfahren zur bestimmung der leistungsfähigkeit von mobilfunkendgeräten in einem im betrieb befindlichen mobilfunknetz
ATE406064T1 (de) Authentifizierungsverfahren für schnelles weiterreichen in einem drahtlosen lokalen netz
ATE448623T1 (de) Aktualisierung von anwesenheitsinformation
ATE408299T1 (de) Sichere registrierung für ein mbms (multicast- broadcast-multimedia-system)
WO2006050152A3 (en) Secure collaborative terminal identity authentication between a wireless communication device and a wireless operator
BRPI0401133A (pt) Sistema de segurança e método para verificação cruzada sobre redes de comunicação de dados
DE602005005486D1 (de) Verfahren und system zur bereitstellung von information zugehöriger kommunikationssitzungen in hybriden telekommunikationsnetzwerken
DE602006004470D1 (en) Authentifikation von router advertisements in einem "fast router discovery" system
ATE410899T1 (de) Aufrechterhaltung von daten-verbindungen beim wechsel des kommunikationszugangsnetzes
ATE521201T1 (de) Verfahren zum erhalten von netzwerkübergreifend zugänglichen informationen auf einem mobilkommunikationssystem
WO2008011214B1 (en) Method and system for authenticating internet user identity
PL1810540T3 (pl) Sposób i jednostka do zaopatrywania stacji ruchomej w sieciową informację identyfikacyjną
ATE551852T1 (de) Verfahren zur authentifizierung von an eine femtozelle angeschlossenen mobilen einheiten in kommunikation mit einem sicheren kernnetz wie etwa ein ims
FI20031202A (fi) Verkkoresurssien identifiointia pakettikytkentäisille palveluille
ATE526799T1 (de) Aktualisierung eines authentifizierungsalgorithmus in einem informationssystem
DE60044185D1 (de) Authentifizierungsverfahren in einem funknetz
ATE407404T1 (de) Zwischenstations-paket-weiterleitungsprüfung
BR9714320A (pt) Método e equipamento para prover segurança de autenticação em um sistema de comunicação sem fio
DE602004011554D1 (de) Verfahren und vorrichtung zum authentifizieren bei der drahtlosen kommunikation

Legal Events

Date Code Title Description
8364 No opposition during term of opposition