DE69330743D1 - Verfahren zur Beurkundung einer Informationseinheit durch eine andere - Google Patents

Verfahren zur Beurkundung einer Informationseinheit durch eine andere

Info

Publication number
DE69330743D1
DE69330743D1 DE69330743T DE69330743T DE69330743D1 DE 69330743 D1 DE69330743 D1 DE 69330743D1 DE 69330743 T DE69330743 T DE 69330743T DE 69330743 T DE69330743 T DE 69330743T DE 69330743 D1 DE69330743 D1 DE 69330743D1
Authority
DE
Germany
Prior art keywords
certification
procedure
information
another
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69330743T
Other languages
English (en)
Other versions
DE69330743T2 (de
Inventor
Mireille Campana
Francois Allegre
David Arditti
Jean Millot
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chartoleaux KG LLC
Original Assignee
France Telecom SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom SA filed Critical France Telecom SA
Publication of DE69330743D1 publication Critical patent/DE69330743D1/de
Application granted granted Critical
Publication of DE69330743T2 publication Critical patent/DE69330743T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
DE69330743T 1992-12-15 1993-12-13 Verfahren zur Beurkundung einer Informationseinheit durch eine andere Expired - Lifetime DE69330743T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9215099A FR2699300B1 (fr) 1992-12-15 1992-12-15 Procédé d'authentification d'un ensemble informatique par un autre ensemble informatique.

Publications (2)

Publication Number Publication Date
DE69330743D1 true DE69330743D1 (de) 2001-10-18
DE69330743T2 DE69330743T2 (de) 2002-07-04

Family

ID=9436610

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69330743T Expired - Lifetime DE69330743T2 (de) 1992-12-15 1993-12-13 Verfahren zur Beurkundung einer Informationseinheit durch eine andere

Country Status (4)

Country Link
US (1) US5481612A (de)
EP (1) EP0606792B1 (de)
DE (1) DE69330743T2 (de)
FR (1) FR2699300B1 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5606613A (en) * 1994-12-22 1997-02-25 Pitney Bowes Inc. Method for identifying a metering accounting vault to digital printer
US5737422A (en) * 1995-04-26 1998-04-07 Billings; Roger E. Distributed data processing network
GB2352857B (en) * 1996-06-04 2001-03-28 Multex Systems Inc Information delivery system and method
US6138236A (en) * 1996-07-01 2000-10-24 Sun Microsystems, Inc. Method and apparatus for firmware authentication
FR2751104B1 (fr) * 1996-07-11 1998-12-31 Stoffel Laurent Procede de controle de transactions securisees independantes utilisant un dispositif physique unique
US6021496A (en) * 1997-07-07 2000-02-01 International Business Machines Corporation User authentication from non-native server domains in a computer network
US6151676A (en) * 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment
US6226750B1 (en) 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US6738907B1 (en) * 1998-01-20 2004-05-18 Novell, Inc. Maintaining a soft-token private key store in a distributed environment
US6385642B1 (en) 1998-11-03 2002-05-07 Youdecide.Com, Inc. Internet web server cache storage and session management system
KR100351264B1 (ko) * 1999-01-12 2002-09-10 주식회사 인터넷시큐리티 챌린지/레스펀스 기반 일회용 비밀번호 생성 기능을 내장한 통신단말장치
GB2368422B (en) * 2000-05-10 2003-03-26 Sony Corp Electronic settlement system, settlement management device, store device, client, data storage device, computer program, and storage medium
US20020184507A1 (en) * 2001-05-31 2002-12-05 Proact Technologies Corp. Centralized single sign-on method and system for a client-server environment
US7194762B2 (en) * 2001-11-30 2007-03-20 Lenovo (Singapore) Pte. Ltd. Method of creating password list for remote authentication to services
JP3678417B2 (ja) * 2002-04-26 2005-08-03 正幸 糸井 個人認証方法及びシステム
AU2003259197A1 (en) * 2002-07-24 2004-02-09 Congruence Llc. Code for object identification
KR20060081847A (ko) * 2005-01-10 2006-07-13 삼성전자주식회사 비밀키를 보호하는 스마트 카드 및 그것의 방법
CN102279908B (zh) * 2010-06-08 2014-03-12 安凯(广州)微电子技术有限公司 一种数字内容的保护方法及系统

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4947430A (en) * 1987-11-23 1990-08-07 David Chaum Undeniable signature systems
US4649233A (en) * 1985-04-11 1987-03-10 International Business Machines Corporation Method for establishing user authenication with composite session keys among cryptographically communicating nodes
EP0253885A4 (en) * 1985-12-26 1991-03-20 Gordian Systems Solid state key for controlling access to computer systems and to computer software and/or for secure communications
US5319710A (en) * 1986-08-22 1994-06-07 Tandem Computers Incorporated Method and means for combining and managing personal verification and message authentication encrytions for network transmission
US5140634A (en) * 1987-09-07 1992-08-18 U.S Philips Corporation Method and apparatus for authenticating accreditations and for authenticating and signing messages
EP0383985A1 (de) * 1989-02-24 1990-08-29 Claus Peter Prof. Dr. Schnorr Verfahren zur Identifikation von Teilnehmern sowie zur Generierung und Verifikation von elektronischen Unterschriften in einem Datenaustauschsystem
US5001752A (en) * 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
US5365466A (en) * 1989-12-19 1994-11-15 Bull Cp8 Method for generating a random number in a system with portable electronic objects, and system for implementing the method
DE4008971A1 (de) * 1990-03-20 1991-09-26 Siemens Nixdorf Inf Syst Verfahren zur authentifizierung eines eine datenstation benutzenden anwenders
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
EP0566811A1 (de) * 1992-04-23 1993-10-27 International Business Machines Corporation Verfahren und System zur Authentifizierung mit einer Chipkarte
US5349642A (en) * 1992-11-03 1994-09-20 Novell, Inc. Method and apparatus for authentication of client server communication
US5363448A (en) * 1993-06-30 1994-11-08 United Technologies Automotive, Inc. Pseudorandom number generation and cryptographic authentication

Also Published As

Publication number Publication date
FR2699300B1 (fr) 1995-03-10
DE69330743T2 (de) 2002-07-04
FR2699300A1 (fr) 1994-06-17
EP0606792A1 (de) 1994-07-20
EP0606792B1 (de) 2001-09-12
US5481612A (en) 1996-01-02

Similar Documents

Publication Publication Date Title
DE69330743T2 (de) Verfahren zur Beurkundung einer Informationseinheit durch eine andere
DE59404964D1 (de) Verfahren zur darstellung von flugführungsinformationen
DE69215818T2 (de) Verfahren zur sicheren Zugangskontrolle
DE69326950T2 (de) Verfahren zur herstellung von alpha-aluminiumoxid
DE69233482D1 (de) Verfahren zur Verminderung der Immunogenität der variablen Antikörperdomänen
DE69420547T2 (de) Wellenform-mischungsverfahren für system zur text-zu-sprache umsetzung
DE69433866D1 (de) Verfahren zur Übertragung von Daten
DE69334280D1 (de) Vorrichtung zur Umsetzung von digitalen Daten
DE69428124D1 (de) Verfahren zur herstellung von perhalofluorierten butanen
DE69130817T2 (de) Datenumsetzungsverfahren und Verfahren zur Bildung von Pilotsignalen mit diesem Verfahren
DE59306325D1 (de) Vorrichtung zur Durchführung von Kabeln durch Schott- bzw. Schirmwände
DE69417251T2 (de) Synergistisches verfahren zur herstellung von methanol
DE59209633D1 (de) Verfahren zur Klassifikation von Signalen
DE59402887D1 (de) Verfahren zur Herstellung von Dimethylcarbonat
DE69316984T2 (de) Verfahren zur Bilderzeugung durch direkte thermische Aufzeichnung
DE59404391D1 (de) Verfahren zur Herstellung von Dimethylcarbonat
DE69220906D1 (de) Verfahren zur Bestimmung von Retikulozyten
DE69331777T2 (de) Verfahren zur herstellung von tetrakisfluorophenylborat
DE69414253D1 (de) Verfahren zur herstellung von oximin
DE68903228T2 (de) Verfahren zur fluoreszenzverbesserung von ti:al2o3-laser-kristallen.
DE59401406D1 (de) Verfahren zur herstellung von naphtalocyaninen
DE69327954D1 (de) Verbessetes verfahren zur herstellung von glykoside
DE69423085T2 (de) Geräte zur Übertragung von Information
DE59401525D1 (de) Verfahren zur Herstellung von Acetoacetarylamiden
ATA38889A (de) Vorrichtung zur herstellung von durch zugabe von binde- oder abdichtemitteln verdichteten bodenabschnitten

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: CHARTOLEAUX KG LLC, WILMINGTON, DEL., US