DE69925482D1 - Verfahren, einrichtung und gerät zur authentifizierung - Google Patents

Verfahren, einrichtung und gerät zur authentifizierung

Info

Publication number
DE69925482D1
DE69925482D1 DE69925482T DE69925482T DE69925482D1 DE 69925482 D1 DE69925482 D1 DE 69925482D1 DE 69925482 T DE69925482 T DE 69925482T DE 69925482 T DE69925482 T DE 69925482T DE 69925482 D1 DE69925482 D1 DE 69925482D1
Authority
DE
Germany
Prior art keywords
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69925482T
Other languages
English (en)
Other versions
DE69925482T2 (de
Inventor
Jan-Mikael Melen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telefonaktiebolaget LM Ericsson AB
Original Assignee
Telefonaktiebolaget LM Ericsson AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telefonaktiebolaget LM Ericsson AB filed Critical Telefonaktiebolaget LM Ericsson AB
Application granted granted Critical
Publication of DE69925482D1 publication Critical patent/DE69925482D1/de
Publication of DE69925482T2 publication Critical patent/DE69925482T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
DE69925482T 1998-04-29 1999-03-29 Verfahren, einrichtung und gerät zur authentifizierung Expired - Lifetime DE69925482T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI980952 1998-04-29
FI980952A FI109254B (fi) 1998-04-29 1998-04-29 Menetelmä, järjestelmä ja laite todentamiseen
PCT/EP1999/002140 WO1999056434A1 (en) 1998-04-29 1999-03-29 Method, arrangement and apparatus for authentication

Publications (2)

Publication Number Publication Date
DE69925482D1 true DE69925482D1 (de) 2005-06-30
DE69925482T2 DE69925482T2 (de) 2006-02-02

Family

ID=8551619

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69925482T Expired - Lifetime DE69925482T2 (de) 1998-04-29 1999-03-29 Verfahren, einrichtung und gerät zur authentifizierung

Country Status (7)

Country Link
EP (1) EP1075748B1 (de)
CN (1) CN1298589A (de)
AU (1) AU3418399A (de)
DE (1) DE69925482T2 (de)
ES (1) ES2241275T3 (de)
FI (1) FI109254B (de)
WO (1) WO1999056434A1 (de)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1260077B1 (de) 2000-02-29 2005-04-13 Swisscom Mobile AG Verfahren zur transaktionsbestaetigung, authentifizierungsserver und wap-server
EP1187415A1 (de) * 2000-09-05 2002-03-13 Siemens Aktiengesellschaft Verfahren zur Identifikation von Internet-Nutzern
JP2002082911A (ja) * 2000-09-11 2002-03-22 Nec Corp 認証システム
WO2002052765A2 (en) * 2000-12-25 2002-07-04 Matsushita Electric Industrial Co., Ltd. Security communication packet processing apparatus and the method thereof
DE10114156A1 (de) * 2001-03-22 2002-10-24 Deutsche Telekom Ag Verfahren zur Bereitstellung eines authentischen elektronischen Zertifikats
US20020162029A1 (en) * 2001-04-25 2002-10-31 Allen Keith Joseph Method and system for broadband network access
US7568221B2 (en) 2001-07-27 2009-07-28 Sony Corporation Information processing system, information processing apparatus and method
JP3895146B2 (ja) * 2001-10-22 2007-03-22 富士通株式会社 サービス制御ネットワーク、サーバ装置、ネットワーク装置、サービス情報配布方法、及びサービス情報配布プログラム
CN1268093C (zh) * 2002-03-08 2006-08-02 华为技术有限公司 无线局域网加密密钥的分发方法
CN1277366C (zh) * 2002-10-31 2006-09-27 华为技术有限公司 一种信息提供端数据保护的方法
FR2850224B1 (fr) * 2003-01-22 2005-06-03 France Telecom Procede et systeme d'enregistrement de parametres d'authentification d'un utilisateur et supports d'enregistrement d'informations pour mettre en oeuvre ce procede
DE10347431B4 (de) * 2003-10-13 2012-03-22 Siemens Ag Fernwartungssystem unter Zugriff auf autorisierungsbedürftige Daten
CN2676536Y (zh) * 2004-02-25 2005-02-02 严华 便携式节目预报器
FR2872365B1 (fr) * 2004-06-23 2006-10-13 Oneaccess Sa Procede et dispositif de localisation physique d'un abonne raccorde a un reseau fixe de telecommunication
CN102264061B (zh) * 2011-04-11 2015-07-22 宇龙计算机通信科技(深圳)有限公司 无卡移动终端的鉴权及通信方法、服务器及无卡移动终端
CN106559385B (zh) * 2015-09-25 2019-10-18 阿里巴巴集团控股有限公司 一种数据鉴权方法和装置
CN113632437B (zh) * 2019-03-29 2023-05-30 Abb瑞士股份有限公司 工业物联网中的安全远程连接
US11877218B1 (en) 2021-07-13 2024-01-16 T-Mobile Usa, Inc. Multi-factor authentication using biometric and subscriber data systems and methods

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4958368A (en) * 1988-10-31 1990-09-18 Gte Mobilnet Incorporated Customer activation system
FR2662880B1 (fr) * 1990-05-30 1993-05-07 Cit Alcatel Procede d'acces d'un usager aux donnees d'un abonnement a un service de telephonie sans fil.
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5659596A (en) * 1995-04-12 1997-08-19 International Business Machines Corporation System for location of communication end users

Also Published As

Publication number Publication date
DE69925482T2 (de) 2006-02-02
CN1298589A (zh) 2001-06-06
FI109254B (fi) 2002-06-14
AU3418399A (en) 1999-11-16
WO1999056434A1 (en) 1999-11-04
FI980952A0 (fi) 1998-04-29
EP1075748A1 (de) 2001-02-14
FI980952A (fi) 1999-10-30
EP1075748B1 (de) 2005-05-25
ES2241275T3 (es) 2005-10-16

Similar Documents

Publication Publication Date Title
DE69821159D1 (de) System und Verfahren zur Authentifikation, und Vorrichtung und Verfahren zur Authentifikation
DE60207175D1 (de) System und Verfahren zur Authentifizierung
DE69927545D1 (de) Verfahren zur Authentifikation und Datenverarbeitungsvorrichtung
EE200000491A (et) Autentimismeetod, -süsteem ja -seade
DE60122612D1 (de) System, Verfahren und Vorrichtung zur Authentifizierung
DE60020614D1 (de) Vorrichtung und Verfahren zur Planarisierung
DE69739887D1 (de) Verfahren und Einrichtung zur Blockverschlüsselung
DE69940804D1 (de) Verfahren und vorrichtung zur unterdrückung von abklingartefakten
DE60045499D1 (de) Vorrichtung und Verfahren zur Fadingfrequenzentscheidung
DE69935789D1 (de) Verfahren und vorrichtung zur abwärtsneigung des antennendiagramms
DE60038328D1 (de) Gerät, Verfahren und Medium zur Informationsverarbeitung
DE69903497D1 (de) Verfahren und Vorrichtung zur Unterdrückung von Resonanz
DE69928839D1 (de) Verfahren und vorrichtung zur ausführung von paketdatenübertragung
DE69906037T2 (de) Verfahren und Vorrichtung zur Datenverschlüsselung
DE69925155D1 (de) Verfahren und gerät zur klassifikation
DE59902261D1 (de) Verfahren und Einrichtung zur Zustandsschätzung
DE60000380T2 (de) Verfahren und Vorrichtung zur Datenkompression
DE60028463D1 (de) System und Verfahren zur Fingerabdrucküberprüfung
DE69925482D1 (de) Verfahren, einrichtung und gerät zur authentifizierung
DE69832038D1 (de) Verfahren und Vorrichtung zur Authentifizierung und zur elektronischen Unterschrift
DE19983717T1 (de) Vorrichtung und Verfahren zur Ausrichtung
DE60035852D1 (de) Verfahren und System zur elektronischen Authentifizierung
DE69929661D1 (de) System und Verfahren zur Gatekeeper-to-Gatekeeper Kommunikation
DE60028903D1 (de) Verfahren und Vorrichtung zur Kommunikationskontrolle
DE60016639D1 (de) Verfahren und Vorrichtung zur Pfadsuche

Legal Events

Date Code Title Description
8364 No opposition during term of opposition