DK2389641T3 - System til generering af en virtuel netværksbruger - Google Patents

System til generering af en virtuel netværksbruger

Info

Publication number
DK2389641T3
DK2389641T3 DK10711992.7T DK10711992T DK2389641T3 DK 2389641 T3 DK2389641 T3 DK 2389641T3 DK 10711992 T DK10711992 T DK 10711992T DK 2389641 T3 DK2389641 T3 DK 2389641T3
Authority
DK
Denmark
Prior art keywords
generating
virtual network
network user
user
virtual
Prior art date
Application number
DK10711992.7T
Other languages
English (en)
Inventor
Arnold Monitzer
Hubert Jäger
Original Assignee
Uniscon Universal Identity Control Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Uniscon Universal Identity Control Gmbh filed Critical Uniscon Universal Identity Control Gmbh
Application granted granted Critical
Publication of DK2389641T3 publication Critical patent/DK2389641T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)
  • Finance (AREA)
DK10711992.7T 2009-01-22 2010-01-22 System til generering af en virtuel netværksbruger DK2389641T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102009005810A DE102009005810A1 (de) 2009-01-22 2009-01-22 Einrichtung zur Generierung eines virtuellen Netzgängers
PCT/EP2010/000392 WO2010084017A1 (de) 2009-01-22 2010-01-22 Einrichtung zur generierung eines virtuellen netzgängers

Publications (1)

Publication Number Publication Date
DK2389641T3 true DK2389641T3 (da) 2014-06-16

Family

ID=42174364

Family Applications (1)

Application Number Title Priority Date Filing Date
DK10711992.7T DK2389641T3 (da) 2009-01-22 2010-01-22 System til generering af en virtuel netværksbruger

Country Status (6)

Country Link
US (2) US8812669B2 (da)
EP (1) EP2389641B1 (da)
CN (1) CN102349077B (da)
DE (1) DE102009005810A1 (da)
DK (1) DK2389641T3 (da)
WO (1) WO2010084017A1 (da)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9058323B2 (en) 2010-12-30 2015-06-16 Ss8 Networks, Inc. System for accessing a set of communication and transaction data associated with a user of interest sourced from multiple different network carriers and for enabling multiple analysts to independently and confidentially access the set of communication and transaction data
US8938534B2 (en) 2010-12-30 2015-01-20 Ss8 Networks, Inc. Automatic provisioning of new users of interest for capture on a communication network
US8972612B2 (en) 2011-04-05 2015-03-03 SSB Networks, Inc. Collecting asymmetric data and proxy data on a communication network
US9350762B2 (en) 2012-09-25 2016-05-24 Ss8 Networks, Inc. Intelligent feedback loop to iteratively reduce incoming network data for analysis
US10075384B2 (en) 2013-03-15 2018-09-11 Advanced Elemental Technologies, Inc. Purposeful computing
US9378065B2 (en) 2013-03-15 2016-06-28 Advanced Elemental Technologies, Inc. Purposeful computing
US9721086B2 (en) 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
WO2015120567A1 (zh) * 2014-02-13 2015-08-20 连迪思 保证隐私且满足社会活动功能的方法及系统
US9830593B2 (en) 2014-04-26 2017-11-28 Ss8 Networks, Inc. Cryptographic currency user directory data and enhanced peer-verification ledger synthesis through multi-modal cryptographic key-address mapping
WO2017028243A1 (zh) * 2015-08-18 2017-02-23 赵政荣 双指纹验证解锁的方法以及保险提包
CN105224834A (zh) * 2015-08-21 2016-01-06 镇江乐游网络科技有限公司 移动网络中基于角色的访问控制的系统及方法
US11822698B2 (en) * 2021-06-28 2023-11-21 Microsoft Technology Licensing, Llc Privacy transformations in data analytics
CN116489650B (zh) * 2023-06-25 2023-10-13 成都川美新技术股份有限公司 一种绕过某网络正常机制获取终端身份信息的方法及系统

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19638072A1 (de) * 1996-09-18 1998-03-19 Deutsche Telekom Mobil Verfahren und Einrichtung zur Anonymisierung von Telekommunikationsvorgängen und -beziehungen bei Telematikanwendungen
US6131811A (en) * 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
US7209889B1 (en) * 1998-12-24 2007-04-24 Henry Whitfield Secure system for the issuance, acquisition, and redemption of certificates in a transaction network
US6463533B1 (en) * 1999-04-15 2002-10-08 Webtv Networks, Inc. System for generating site-specific user aliases in a computer network
US6779113B1 (en) * 1999-11-05 2004-08-17 Microsoft Corporation Integrated circuit card with situation dependent identity authentication
US7366522B2 (en) * 2000-02-28 2008-04-29 Thomas C Douglass Method and system for location tracking
US7412422B2 (en) * 2000-03-23 2008-08-12 Dekel Shiloh Method and system for securing user identities and creating virtual users to enhance privacy on a communication network
AU2001271864A1 (en) * 2000-07-06 2002-01-21 Raymond Melkomian Virtual interactive global exchange
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US7447909B2 (en) * 2003-06-05 2008-11-04 Nortel Networks Limited Method and system for lawful interception of packet switched network services
ZA200602880B (en) * 2003-10-08 2007-08-29 Stephan J Engberg Method and system for establishing a communication using privacy enhancing techniques
US8512143B2 (en) * 2005-07-18 2013-08-20 The Invention Science Fund I, Llc Third party control over virtual world characters
US20080092065A1 (en) * 2005-02-04 2008-04-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Third party control over virtual world characters
US8556723B2 (en) * 2005-02-04 2013-10-15 The Invention Science Fund I. LLC Third party control over virtual world characters
US20080052392A1 (en) * 2006-05-18 2008-02-28 Jeff Webster System and Method for Monitoring a User's Online Activity
US8341397B2 (en) * 2006-06-26 2012-12-25 Mlr, Llc Security system for handheld wireless devices using-time variable encryption keys
US8417960B2 (en) * 2006-09-06 2013-04-09 Hitachi, Ltd. Method for generating an encryption key using biometrics authentication and restoring the encryption key and personal authentication system
CN101512540B (zh) * 2006-09-29 2011-12-07 富士通株式会社 信息处理装置及其方法
US8239684B2 (en) * 2007-03-28 2012-08-07 Nec Corporation Software IC card system, management server, terminal, service providing server, service providing method, and program
US8914854B2 (en) * 2008-09-11 2014-12-16 International Business Machines Corporation User credential verification indication in a virtual universe

Also Published As

Publication number Publication date
CN102349077A (zh) 2012-02-08
US20110283343A1 (en) 2011-11-17
EP2389641A1 (de) 2011-11-30
WO2010084017A1 (de) 2010-07-29
US20140237558A1 (en) 2014-08-21
DE102009005810A1 (de) 2010-07-29
US8812669B2 (en) 2014-08-19
EP2389641B1 (de) 2014-03-12
CN102349077B (zh) 2016-02-10

Similar Documents

Publication Publication Date Title
DK2389641T3 (da) System til generering af en virtuel netværksbruger
DK2580156T4 (da) Fremgangsmåde til lagring af hydrogen
GB2499139B (en) Network interface for partition deployment/re-deployment in a cloud environment
DK3103469T3 (en) Indgivelse af terapeutiske midler til centralnervesystemet
DK3406337T3 (da) Fremgangsmåde til fremstilling af en hydrokrakningskatalysator
DK3562205T3 (da) Teknikker til håndtering af netværkstrafik
DK2649101T3 (da) Fremgangsmåde til fremstilling af en tværbundet gel
GB201203609D0 (en) Provisioning services using a cloud services catalog
DK2571632T6 (da) Indretning til rengøring af respiratorer
EP2727074A4 (en) COMPARING USERS WITH A NETWORK
DK2429486T3 (da) Fremgangsmåde til fremstilling af en tværbundet gel
DK2496562T3 (da) Fremgangsmåde til fremstilling af calcobutrol
DK3985979T3 (da) Fremgangsmåde til bestemmelse af referenceenhed
GB2484085B (en) Telecommunications network routing
DK2375786T3 (da) System til programmering af specielle funktionsknapper til anvendelse tilhørehjælpsanordninger
EP2618593A4 (en) OPTICAL NETWORK UNIT FOR OPTICAL PATH NETWORK
DK2430196T3 (da) Fremgangsmåde til fremstilling af alkoholer
CO6950470A2 (es) Formulaciones derivadas de decitabina
DK2522852T3 (da) System til dannelse af vindkraft
DK2794735T3 (da) Forbedringer af eller vedrørende fiberforstærkede kompositter
DK2629792T3 (da) Fremgangsmåde til opbevaring af en vaccine, der indeholder et aluminium-adjuvans
ZA201108883B (en) Generating a network map
BR112013027067A2 (pt) gerador de hidrogênio com eficiência de volume aperfeiçoada
DK2582283T3 (da) Fremgangsmåde til estimering af en referencestilling
GB2485148B (en) Network routing