DK1183847T3 - Procedure for secure transfer of protected data - Google Patents

Procedure for secure transfer of protected data

Info

Publication number
DK1183847T3
DK1183847T3 DK00943717T DK00943717T DK1183847T3 DK 1183847 T3 DK1183847 T3 DK 1183847T3 DK 00943717 T DK00943717 T DK 00943717T DK 00943717 T DK00943717 T DK 00943717T DK 1183847 T3 DK1183847 T3 DK 1183847T3
Authority
DK
Denmark
Prior art keywords
security
protected data
terminal
area
data
Prior art date
Application number
DK00943717T
Other languages
Danish (da)
Inventor
Holger Reif
Thomas Henkel
Original Assignee
Smarttrust Systems Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=7908641&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=DK1183847(T3) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Smarttrust Systems Oy filed Critical Smarttrust Systems Oy
Application granted granted Critical
Publication of DK1183847T3 publication Critical patent/DK1183847T3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Reverberation, Karaoke And Other Acoustics (AREA)
  • Dc Digital Transmission (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention relates to a method for the secure transmission of protected data from a first terminal (1) within a first security area (6) to a second terminal (2) within a second security area (10), which is different from the first security area. The inventive method comprises the following steps: providing useful data in the first terminal; generating the protected data in the first terminal by adding first security characteristics (8a) to the useful data; transmitting the protected data within the first security area to an area transformer (9), by a first communications connection (4), said area transformer being integrated into both the first and the second security areas; transforming at least some of the first security characteristics into second security characteristics (11a) by means of the area transformer; transmitting the protected data within the second security area to a second terminal, by a second communications connection (7). The protected data can then be converted back into useful data in said second terminal.
DK00943717T 1999-05-20 2000-05-15 Procedure for secure transfer of protected data DK1183847T3 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19923174A DE19923174C1 (en) 1999-05-20 1999-05-20 Confidentiality protected data transmission method converts security parameters used for protecting transmitted data upon transfer of data between terminals in different security regions
PCT/EP2000/004351 WO2000072544A2 (en) 1999-05-20 2000-05-15 Method for securely transmitting protected data

Publications (1)

Publication Number Publication Date
DK1183847T3 true DK1183847T3 (en) 2004-08-09

Family

ID=7908641

Family Applications (1)

Application Number Title Priority Date Filing Date
DK00943717T DK1183847T3 (en) 1999-05-20 2000-05-15 Procedure for secure transfer of protected data

Country Status (9)

Country Link
EP (1) EP1183847B1 (en)
CN (1) CN1182691C (en)
AT (1) ATE264585T1 (en)
AU (1) AU5808300A (en)
DE (2) DE19923174C1 (en)
DK (1) DK1183847T3 (en)
ES (1) ES2219357T3 (en)
PT (1) PT1183847E (en)
WO (1) WO2000072544A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020131599A1 (en) * 2001-03-15 2002-09-19 International Business Machines Corporation System for encryption of wireless transmissions from personal palm computers to world wide Web terminals
DE102006037879A1 (en) * 2006-08-11 2008-02-14 Bundesdruckerei Gmbh Document reader, method of reading a data object and computer program product
CN103685284A (en) * 2013-12-18 2014-03-26 上海普华诚信软件技术有限公司 Data interception and conversion method and system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS6413945A (en) * 1987-07-07 1989-01-18 Giichi Otsuka Production of pickle
US5471532A (en) * 1994-02-15 1995-11-28 Motorola, Inc. Method of rekeying roaming communication units
DE69732054T2 (en) * 1996-01-23 2005-06-02 Kokusai Denshin Denwa Co., Ltd. Subscriber / mobile identification means
DE19630920C1 (en) * 1996-07-31 1997-10-16 Siemens Ag Subscriber authentication and/or data encryption method
DE19645006B4 (en) * 1996-10-31 2004-04-08 HiSolutions Engineering & Consulting Langhoff, Heinrich, Kob & Partner Process for communication between processes
US20010039615A1 (en) * 1997-04-15 2001-11-08 At &T Corp. Methods and apparatus for providing a broker application server
FI117366B (en) * 1997-06-30 2006-09-15 Sonera Smarttrust Oy A method of establishing a secure service connection in a telecommunication system
FI105637B (en) * 1997-07-02 2000-09-15 Sonera Oyj A method for managing applications stored on a subscriber identity module
EP1750384B1 (en) * 1997-07-24 2009-09-30 Axway Inc. E-mail firewall
DE19911782A1 (en) * 1999-03-17 2000-09-28 Deutsche Telekom Mobil Procedure for using standardized banking services via mobile radio

Also Published As

Publication number Publication date
ES2219357T3 (en) 2004-12-01
EP1183847B1 (en) 2004-04-14
ATE264585T1 (en) 2004-04-15
CN1359580A (en) 2002-07-17
WO2000072544A2 (en) 2000-11-30
DE19923174C1 (en) 2000-11-23
WO2000072544A3 (en) 2001-09-07
AU5808300A (en) 2000-12-12
PT1183847E (en) 2004-09-30
CN1182691C (en) 2004-12-29
EP1183847A2 (en) 2002-03-06
DE50006081D1 (en) 2004-05-19

Similar Documents

Publication Publication Date Title
AU4861701A (en) A method of operating a ticketing system
WO2001063844A3 (en) A system and method for providing information services to a mobile device user
MY119743A (en) System, method and apparatus for secure transmission of confidential information
WO2001017302A8 (en) Emergency call system within a telecommunication network
CA2209411A1 (en) Methods and apparatus for initiating wireless messages
WO2004051908A3 (en) System and method for providing secure communication between network nodes
EP1318645A3 (en) Network system enabling transmission control
WO2001097536A3 (en) Short message gateway, system and method of providing information service for mobile devices
WO2002054236A3 (en) A system and method for data synchronization between remote devices
ATE364951T1 (en) METHOD AND SYSTEM FOR ESTABLISHING A CONNECTION BETWEEN A PERSONAL SECURITY DEVICE AND A REMOTE COMPUTER SYSTEM
AU1103599A (en) A method and a system for transferring information using an encryption mode indicator
ATE305194T1 (en) RADIO COMMUNICATION ARRANGEMENTS
GB2394097A (en) System and method for remote document retrieval
FI20012179A0 (en) Communication method and system
AU2002326384A1 (en) Method and apparatus for exchanging software information in a packet data communication system
TW200618539A (en) Improved direct connecting transmitting method and the system of a wireless Local Area Network
TWI256795B (en) A method and apparatus for transmitting data over a network
WO2002078199A3 (en) A method and system for remotely authenticating identification devices
DK1183847T3 (en) Procedure for secure transfer of protected data
AU4637801A (en) Method for transmitting a data packet from a first network unit to a second network unit in a data network
DK0884869T3 (en) Procedure for safe viewing while transmitting data and files between users
WO1998035513A3 (en) Method and device for delivering a message sent by a message service in the form of an alphanumerical message
DK1040676T3 (en) Method and system for transmitting and modifying intelligent network parameters
GB9802606D0 (en) Data transmission
WO2001027709A3 (en) Access control of a service