DK1008023T3 - Fremgangsmåde til at tilgå en tjeneste i et datakommunikationssystem samt datakommunikationssystem - Google Patents

Fremgangsmåde til at tilgå en tjeneste i et datakommunikationssystem samt datakommunikationssystem

Info

Publication number
DK1008023T3
DK1008023T3 DK98940289T DK98940289T DK1008023T3 DK 1008023 T3 DK1008023 T3 DK 1008023T3 DK 98940289 T DK98940289 T DK 98940289T DK 98940289 T DK98940289 T DK 98940289T DK 1008023 T3 DK1008023 T3 DK 1008023T3
Authority
DK
Denmark
Prior art keywords
service
password
communication system
data communication
terminal device
Prior art date
Application number
DK98940289T
Other languages
Danish (da)
English (en)
Inventor
Janne Linkola
Tuomo Hokkanen
Original Assignee
Teliasonera Finland Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Teliasonera Finland Oyj filed Critical Teliasonera Finland Oyj
Application granted granted Critical
Publication of DK1008023T3 publication Critical patent/DK1008023T3/da

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Liquid Crystal Substances (AREA)
  • Television Signal Processing For Recording (AREA)
  • Meter Arrangements (AREA)
DK98940289T 1997-08-27 1998-08-25 Fremgangsmåde til at tilgå en tjeneste i et datakommunikationssystem samt datakommunikationssystem DK1008023T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI973528A FI115686B (fi) 1997-08-27 1997-08-27 Menetelmä palvelun käyttämiseksi tietoliikennejärjestelmässä ja tietoliikennejärjestelmä
PCT/FI1998/000653 WO1999010793A1 (en) 1997-08-27 1998-08-25 Procedure for accessing a service in a data communication system, and a data communication system

Publications (1)

Publication Number Publication Date
DK1008023T3 true DK1008023T3 (da) 2008-05-13

Family

ID=8549436

Family Applications (1)

Application Number Title Priority Date Filing Date
DK98940289T DK1008023T3 (da) 1997-08-27 1998-08-25 Fremgangsmåde til at tilgå en tjeneste i et datakommunikationssystem samt datakommunikationssystem

Country Status (12)

Country Link
US (1) US6993666B1 (ja)
EP (1) EP1008023B1 (ja)
JP (1) JP4323089B2 (ja)
CN (1) CN100390694C (ja)
AT (1) ATE385584T1 (ja)
AU (1) AU743967B2 (ja)
CA (1) CA2301938C (ja)
DE (1) DE69839090T2 (ja)
DK (1) DK1008023T3 (ja)
ES (1) ES2301207T3 (ja)
FI (1) FI115686B (ja)
WO (1) WO1999010793A1 (ja)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19921524C2 (de) * 1999-05-10 2003-08-28 Giesecke & Devrient Gmbh Einrichtung zum Schutz des Ersteinsatzes einer Prozessor-Chipkarte
JP2001175540A (ja) 1999-12-22 2001-06-29 Nec Corp アクセス権管理システム、携帯端末、ゲートウェイおよびコンテンツサーバ
EP1239425A1 (en) 2001-03-06 2002-09-11 Sony International (Europe) GmbH Password database for a portable electronic device
US20020193142A1 (en) * 2001-05-14 2002-12-19 Bengt Stavenow System and method for controlling access to personal information
CA2410114C (en) * 2001-10-26 2011-07-19 Research In Motion Limited System and method for remotely controlling mobile communication devices
JP3899918B2 (ja) * 2001-12-11 2007-03-28 株式会社日立製作所 ログイン認証方法およびその実施システム並びにその処理プログラム
US7483984B1 (en) 2001-12-19 2009-01-27 Boingo Wireless, Inc. Method and apparatus for accessing networks by a mobile device
US7571239B2 (en) 2002-01-08 2009-08-04 Avaya Inc. Credential management and network querying
US7768662B2 (en) * 2002-02-12 2010-08-03 Xerox Corporation System and method for controlling access
EP1349122B1 (en) * 2002-03-25 2005-12-14 Tds Todos Data System Ab Method and system for user authentication in a digital communication system
EP1559256B1 (en) * 2002-11-06 2006-08-09 International Business Machines Corporation Providing a user device with a set of access codes
US8649766B2 (en) 2009-12-30 2014-02-11 Securenvoy Plc Authentication apparatus
EP2355028B1 (en) * 2009-12-30 2018-09-05 SecurEnvoy Ltd Authentication apparatus
US8549314B2 (en) 2010-04-29 2013-10-01 King Saud University Password generation methods and systems
ES2393368B1 (es) * 2011-01-11 2013-08-14 Telefónica, S.A. Método de identificación para acceder a servicios o aplicaciones de banda ancha móvil.
JP2013101496A (ja) * 2011-11-08 2013-05-23 Dainippon Printing Co Ltd 電子商取引支援システム
US10367642B1 (en) * 2012-12-12 2019-07-30 EMC IP Holding Company LLC Cryptographic device configured to transmit messages over an auxiliary channel embedded in passcodes
WO2015174932A1 (en) * 2014-05-14 2015-11-19 Pervouchine Vladimir A method and system for a low cost integrated connectionless pay-as-you-go device operation with user interface
FR3080927B1 (fr) * 2018-05-03 2024-02-02 Proton World Int Nv Authentification d'un circuit electronique

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0565685B1 (en) 1991-10-31 1997-05-14 LEE, Kwang Sil Electronic identification system having remote automatic response capability and automatic identification method thereof
GB9321357D0 (en) 1993-10-15 1993-12-22 British Telecomm Personal identification systems
US5604803A (en) * 1994-06-03 1997-02-18 Sun Microsystems, Inc. Method and apparatus for secure remote authentication in a public network
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5717756A (en) * 1995-10-12 1998-02-10 International Business Machines Corporation System and method for providing masquerade protection in a computer network using hardware and timestamp-specific single use keys
FI112895B (fi) * 1996-02-23 2004-01-30 Nokia Corp Menetelmä ainakin yhden käyttäjäkohtaisen tunnistetiedon hankkimiseksi
US6006333A (en) * 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
US5812764A (en) * 1997-01-30 1998-09-22 International Business Machines Password management system over a communications network
US6223292B1 (en) * 1997-07-15 2001-04-24 Microsoft Corporation Authorization systems, methods, and computer program products

Also Published As

Publication number Publication date
WO1999010793A1 (en) 1999-03-04
CN100390694C (zh) 2008-05-28
DE69839090T2 (de) 2009-01-29
CA2301938C (en) 2009-02-03
EP1008023A1 (en) 2000-06-14
DE69839090D1 (de) 2008-03-20
JP2001514409A (ja) 2001-09-11
CA2301938A1 (en) 1999-03-04
JP4323089B2 (ja) 2009-09-02
AU743967B2 (en) 2002-02-14
FI973528A0 (fi) 1997-08-27
AU8865798A (en) 1999-03-16
FI115686B (fi) 2005-06-15
ES2301207T3 (es) 2008-06-16
CN1269027A (zh) 2000-10-04
FI973528A (fi) 1999-02-28
US6993666B1 (en) 2006-01-31
ATE385584T1 (de) 2008-02-15
EP1008023B1 (en) 2008-02-06

Similar Documents

Publication Publication Date Title
DK1008023T3 (da) Fremgangsmåde til at tilgå en tjeneste i et datakommunikationssystem samt datakommunikationssystem
FI972819A0 (fi) Foerfarande foer uppraettande av en datasaeker servicefoerbindelse i ett datakommunikationssystem
DE69830175D1 (de) Verfahren zur kontrolle von anwendungen gespeichert in einem teilnehmererkennungsmodul
CA2330857A1 (en) User specific automatic data redirection system
ATE357099T1 (de) Vermeidung der unberechtigten nutzung eines dienstes
FI20010291A0 (fi) Järjestely suojatun järjestelmän käyttäjän tunnistamiseen ja todentamiseen
AU1969999A (en) An access control method for a mobile communications system
DE59712945D1 (de) Verfahren und vorrichtung zum fernbedienen und fernsteuern von einrichtungen und geräten über ein telefonnetz
DE60228593D1 (de) Gesteuerter zugriff auf informationen über datennetze
FR2793367B1 (fr) Dispositif d'authentification et de securisation pour un reseau informatique
AU7792800A (en) A method and system for protecting a user identifier
WO2003038580A3 (en) Enhanced privacy protection in identification in a data communications network
DE69731527D1 (de) Verfahren und vorrichtung zum zugriff auf mehrere kommunikationsnetze
WO1998034414A3 (en) Method for accessing an information network from a radio communication system
WO2001041401A3 (en) System and method for encoding user information in domain names
NO991427L (no) FremgangsmÕte og system for Õ sikre tjenester distribuert pÕ et internettliknende datanett
HK1056800A1 (en) A method and an apparatus for granting use of a session of a packet data transmission standard designated by an identifier.
KR101001465B1 (ko) 유무선 통합 인터넷 서비스 엑세스 시스템 및 방법
GB2362737B (en) Program reproduction system and method using communication network
WO2001027709A3 (en) Access control of a service
FR2823934B1 (fr) Dispositif serveur reseau et procede de mise en relation d'un utilisateur eloigne avec un serveur domestique
WO2000070428A3 (en) Method and apparatus for securing automatic entry of password information associated with a web site
KR950010472A (ko) 전화자동 관리시스템 및 방법
FR2831294B1 (fr) Systeme permettant l'acquisition d'un signal biologique, du type ecg, au moyen d'un dispositif enregistreur portatif, et le transfert de ce signal vers un seveur distant