EP1557027A2 - Procede et dispositif pour authentifier une unite de commande et transmettre des informations d'authentification a l'unite de commande - Google Patents

Procede et dispositif pour authentifier une unite de commande et transmettre des informations d'authentification a l'unite de commande

Info

Publication number
EP1557027A2
EP1557027A2 EP03809332A EP03809332A EP1557027A2 EP 1557027 A2 EP1557027 A2 EP 1557027A2 EP 03809332 A EP03809332 A EP 03809332A EP 03809332 A EP03809332 A EP 03809332A EP 1557027 A2 EP1557027 A2 EP 1557027A2
Authority
EP
European Patent Office
Prior art keywords
data processing
processing system
data
information
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP03809332A
Other languages
German (de)
English (en)
Inventor
Berthold Kathan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Production Printing Germany GmbH and Co KG
Original Assignee
Oce Printing Systems GmbH and Co KG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oce Printing Systems GmbH and Co KG filed Critical Oce Printing Systems GmbH and Co KG
Publication of EP1557027A2 publication Critical patent/EP1557027A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information

Definitions

  • Control unit and transmission of authentication information to the control unit
  • the invention relates to a method and an arrangement for generating authentication information by means of which a data processing system authenticates an operating unit. Furthermore, the invention relates to a method and an arrangement for authenticating an operating unit of an electrophotographic printer or copier system.
  • Known electrophotographic printers and copiers have communication interfaces, via which operating units and maintenance computers can be connected to the printer or copier for operation, diagnosis and maintenance.
  • the maintenance computer With the help of the maintenance computer in particular, safety-relevant setting values of the printer or copier can be changed. If such changes are made by insufficiently qualified operators or e.g. A network connection, carried out by unauthorized persons, can result in a considerable deterioration in quality and damage or destruction of modules of the printer or copier.
  • the print data is not transmitted to the printer via a network which is also connected to global networks, such as the Internet, via which unauthorized persons also have access to the printer.
  • global networks such as the Internet
  • these measures also prevent remote maintenance, remote diagnosis or remote control of the printer can be performed by service specialists who are not on site at the printer.
  • the object of the invention is to provide a method and an arrangement by means of which simple authentication of a data processing system is possible.
  • a method for authenticating a data processing system with the features of claim 1 ensures that the second data processing system is supplied with the second data in a very secure manner, the second data processing system generating authentication information with the aid of the second data, with which information is preferably generated automatically without intervention an operator can perform an authentication procedure.
  • a second aspect of the invention relates to an arrangement for authenticating a data processing system.
  • a first data processing system generates first information.
  • the first information is fed to a second data processing system of an operating unit.
  • the second data processing system uses the first information and additional information contained in the second data processing system to generate first data.
  • the arrangement contains a data line, via which the first data can be transmitted from the first data processing system to the second data processing system.
  • the first data processing system generates second data depending on the first data.
  • the second data can be transmitted via the data line from the first data processing system to the second data processing system.
  • the second data processing system generates using the second data Authentication information for authentication of the second data processing system.
  • This arrangement according to the invention ensures that the generation and transmission of the second data for generating the authentication information can be carried out simply and without complex user intervention by the second data processing system. Furthermore, in particular in that the second data processing system generates the authentication information with the aid of the second data, authentication of the second data processing system by a further data processing system and / or the first data processing system is easily possible.
  • a third aspect of the invention relates to a method for authenticating an operating unit of an electrophotographic printing or copying system.
  • First data are stored in a first data processing system of the operating unit.
  • the first data processing system uses the first data to generate authentication information.
  • the authentication information is transmitted to a second data processing system of the printing or copying system.
  • the authenticity of the first data processing system is checked by the second data processing system.
  • access rights of the first data processing system are determined by the second data processing system.
  • This method according to the invention makes it very easy to authenticate the operating unit and to determine the access rights of the operating unit. Time-consuming operator intervention is not required to authenticate the control unit.
  • a fourth aspect of the invention relates to an arrangement for authenticating an operating unit of an electrophotographic see printing or copying system.
  • First data are stored in a first data processing system of the control unit.
  • the first data processing system uses the first data to generate authentication information.
  • the first data processing system transmits authentication data to a second data processing system of the printing or copying system, the authentication data containing the authentication information.
  • the second data processing system checks the authenticity of the first data processing system, the second data processing system using the authentication data to define access rights for the first data processing system.
  • FIG. 2 shows a user interface for requesting the key from an authorization server
  • FIG. 3 shows a block diagram for authentication of the service and maintenance computer by a printer
  • FIG. 4 shows an output window with a test message that is output when the authorization is incorrect.
  • FIG. 1 shows a system 10 for generating and transmitting a key 12, which is used for the authentication of a service and maintenance computer 14 by a further data processing unit, not shown, of a printer.
  • the system 10 contains an authorization server 16 which can be connected to the service and maintenance computer via a network connection 18.
  • the generation and transfer of the key 12 is also referred to as the activation procedure of the service and maintenance computer 14.
  • a data connection e.g. via network 18, between service and maintenance computer 14 and authorization server 16.
  • the authorization server 16 generates a so-called transaction number (TAN).
  • the transaction number is a sequence of digits and / or letters that an operator must enter on the service and maintenance computer in order to carry out the activation procedure.
  • the transaction number generated by the authorization server 16 is sent to the operator by post or by email.
  • the operator is preferably a service technician from the printer manufacturer who has a portable computer, a so-called notebook, as a service and maintenance computer 14.
  • the service and Maintenance computer 14 of the service technician referred to as a service notebook.
  • the service technician starts a program module on the service notebook 14 to carry out the activation procedure after he has received the transaction number by post or email.
  • the service technician uses a user interface to enter the transaction number and then starts the activation process.
  • the program module determines a predetermined hardware feature, e.g. the serial number of the processor or a network adapter. Such a hardware feature is also referred to as the "fingerprint" of the service notebook 14.
  • the serial number and the transaction number are transmitted to the authorization server 16 via the network connection 18.
  • the authorization server 16 checks the validity of the transaction number and, on the basis of the transaction number, determines an authorization level of the service notebook 14, which then connects the service notebook 14 to the control units and databases when the service notebook 14 is later connected to a printer of the printer.
  • the authorization server 16 also defines a validity date up to which an authorization using the key 12 to be generated by a printer is possible. A period of time in which a service notebook 14 can be activated with the aid of the transmitted transaction number is preferably also specified. With the help of the transmitted hardware feature, the validity date and the authorization level , the authorization server 16 generates a so-called key 12, which preferably contains this information in coded form and / or by means of which it is possible at least to check this information. The generated key 12 is transmitted via the network 18 to the service notebook 14, the key 12 being stored in a memory area of the service notebook 14. With the aid of the system 10, an activation procedure for activating the service notebook 14 has thus been carried out. The key 12 stored in the service notebook 14 by this activation procedure contains the hardware feature, the expiry date and the access rights of the service notebook 14 in encrypted form.
  • the network connection 18 is a connection via a wide area network, e.g. the internet. If such a connection is selected via the Internet, the data transmission is preferably carried out using a secure transmission channel.
  • a point-to-point connection e.g. with the help of modems
  • known encryption methods for data transmission can still be used for data transmission.
  • a service technician it is also possible for a service technician to be able to activate the service notebook 14 from any location that can be connected to the network 18. So it is e.g. it is also possible to activate the service notebook 14 from a customer's telephone connection or from any other telephone connection.
  • the service notebook 14 must be activated again. For repeated activation, the same activation procedure is carried out again as before described for the first activation of the service notebook 14.
  • Such a service notebook 14 is connected as a control unit to a printer locally or via a network connection 18, with the help of the service notebook 14 both setting values of the printer can be read out and changed setting values can be transmitted to the printer, the printer using the service Notebooks 14 can be operated and a diagnosis of the printer or of modules of the printer is carried out with the help of the service notebook 14.
  • the printer software or the printer firmware determine for each parameter up to which authorization level read and / or write access to this setting parameter is permitted.
  • the write access to setting parameters is preferably only permitted to users with a high authorization level.
  • FIG. 2 shows a user interface 20 for unlocking the service notebook 14.
  • the user interface 20 is generated with the program module started by the service technician on the service notebook 14 for unlocking the service notebook 14 and on a display unit of the Service notebooks 14 issued.
  • the operator can select the type of connection to the authorization server 16.
  • the operator can select or enter the network address or the Internet address of the authorization server 16 in an input and output field 22 if the service notebook 14 is connected to the authorization server 16 via a network connection of the World Wide Web of the Internet.
  • the operator can alternatively set a point-to-point connection of the service notebook 14 with the authorization server 16 if the service notebook 14 and the authorization server 16 can be connected, for example via modems, using a telephone network are.
  • the operator can enter the data required for establishing the connection of the point-to-point connection in the input section 26.
  • These data relate in particular to a login name and a password for establishing the connection and a telephone number via which the authorization server can be reached via the telephone network.
  • a protocol to be used can also be selected.
  • Section 26 also contains an output field in which the connection status is displayed.
  • a connection via the telephone network can be established with the aid of a graphical function key 28.
  • an existing connection can be interrupted, with the help of the graphic function key 32 both the connection establishment and the connection termination can be interrupted.
  • the transmitted transaction number (TAN) is to be entered in an input field 34.
  • the operator can use the graphic function key 36 to start the registration process with the authorization server 16, the program module transmitting both the transaction number and the number of the processor of the service notebook 14 to the authorization server 16.
  • the program module contains special ones Program elements for determining the serial numbers of the processor.
  • the authorization server 16 uses the serial number of the processor and further information to determine a key 12 after checking the validity of the transaction number. After the key 12 has been generated, it is transferred to the service notebook 14. The key 12 is stored in a memory area of the service notebook 14 provided for this purpose. After the key 12 has been successfully transferred to the service notebook 14, the graphical function key 38 is activated so that the service notebook 14 has been successfully activated. By activating the graphic function key 38, the activation process is completed and the processing of the program module for activation is ended.
  • FIG. 3 shows a block diagram for the authentication of the service notebook 14 by a printer 40.
  • the service notebook 14 is connected to the printer 40 via a network connection 42.
  • a key 12 is stored in the service notebook 14, the key 12 containing information about the serial number of the processor, the period of validity of the key 12 and the access rights of the service notebook 14. This information is preferably encoded in the key 12. Alternatively, this information can at least be checked using the key 12.
  • the printer 40 Before the service notebook 14 has access to the setting parameters and diagnostic functions of the printer 40, the printer 40 carries out an authorization of the service notebook 14. For this purpose, the presence of the key 12 on the service notebook 14 and the authorization level of the service notebook 14 are determined by a program module of the printer via the network 42. The authorization is preferably carried out by the printer 40 using a challenge and response method.
  • the printer 40 transmits a random number to the service notebook 14.
  • the service notebook 14 carries out a non-reversible mathematical arithmetic operation with the random number depending on the key 12. The result of this arithmetic operation is transmitted to the printer 40 via the network connection 42.
  • the printer 40 checks the calculation result by performing a mathematical calculation operation that also leads to the same result. If the two calculation results match, the authentication of the service notebook 14 has been carried out by the printer 40.
  • the printer 40 transmits data for generating a graphical user interface for operating, configuring and maintaining the printer 40 to the service notebook 14.
  • the transmitted data are transferred using a Browser program module processed by the service notebook.
  • the graphical user interface preferably contains user interfaces, the user interfaces to be displayed being selectable in particular with the aid of menu entries.
  • the graphical user interface and the user interfaces are preferably designed such that they are automatically adapted by the printer 40 to the authorization level of the service notebook 14. If the service notebook 14 is not authorized to carry out read and / or write access to the setting value of a setting parameter due to the assigned authorization level, this setting value is not shown or is only displayed deactivated. If the service notebook 14 does not have the authorization to carry out a specific diagnostic function, this diagnostic function is not carried out via the user interface and / or via menu items User interface offered, ie not displayed. This makes it easier and clearer to operate the user interface at low authorization levels.
  • the access of the service notebook 14 to the printer is here both via a direct data line on site and via a network connection, e.g. via the Internet or a telephone network, possible from a remote location. This makes remote maintenance, operation and remote diagnosis very easy.
  • the service notebook 14 only requires software for requesting and managing the key 12, which in addition to the standard software of the service notebook 14 has to be stored in a memory area of the service notebook 14 and processed by the latter.
  • the standard software of the service notebook 14 comprises at least one operating system and a browser program module.
  • the browser program module preferably contains a Java runtime program environment, a so-called Java runtime environment.
  • Java runtime environment a Java runtime environment
  • Java applets With the help of Java applets, extensive operating, diagnostic and configuration functions as well as a graphical user interface can be generated, which are output via the browser program module. It is not necessary to transfer and check passwords.
  • such a password contains the Danger of the password being passed on to another service technician or to another operator, for example when the service technician or an operator is on a weekend or holiday replacement. These passwords are often also noted and can thus reach unauthorized persons.
  • the service notebook 14 contains all the data required for the authentication of the service notebook 14.
  • the service notebook 14 is simply handed over to another service technician or another operator.
  • the represented service technician or the represented operator does not receive any information with which it is possible to obtain access to the printer 40 with another service notebook or another data processing system after the service notebook 14 has been returned.
  • FIG. 4 shows an output window with a text message which is output on the service notebook 14 when the activation has not taken place and when the activation has expired.
  • the service technician is informed that the service notebook 14 is not activated and that he has no access to service tools, diagnostic tools and documentation.
  • the graphic function key 44 the operator can start the program module for activating the service notebook 14, as a result of which the user interface shown in FIG. 2 is output.
  • the program module for activation is not started and the service technician with the service notebook 14 does not have access to the service and diagnostic tools that require an authorization level, as well as service documentation.
  • a so-called MAC address of the network card contained in the service notebook 14 can also be used as a hardware feature.
  • the MAC address is also known as the Ethernet address.
  • the MAC address is a worldwide unique identifier of a network adapter. It is used for addressing in layer 2 of the OSI model.
  • the MAC address is stored in a ROM memory of the network adapter and cannot be changed with the aid of program modules of the service notebook 14.
  • the MAC address is six bytes long, in which the manufacturer and the serial number of the respective network adapter are encoded.
  • the MAC address can be read using known program modules. The MAC address thus serves to uniquely identify the service notebook 14.
  • a method for cryptography with which information is encrypted and then decrypted, is preferably also used, in particular an asymmetrical or a symmetrical encryption method.
  • the key 12 can contain a legitimation code.
  • the key 12 is preferably a public key or a private key.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

La présente invention concerne un procédé et un dispositif pour produire des informations d'authentification. Un premier dispositif de traitement de données (16) produit de premières informations qui sont transmises à un second dispositif de traitement de données (14) d'une unité de commande. Le second dispositif de traitement de données (14) produit, à l'aide des premières informations et d'autres informations obtenues au niveau du dispositif de traitement de données (14), de premières données. Les premières données sont transmises par le premier dispositif de traitement de données (16) au second dispositif de traitement de données (14) par une liaison de données. Le premier dispositif de traitement de données (16) produit de secondes données en fonction des premières données. Les secondes données sont transmises par le premier dispositif de traitement de données (16) au second dispositif de traitement de données (14). Le second dispositif de traitement de données (14) produit, à l'aide des secondes données, des informations d'authentification destinées à authentifier le second dispositif de traitement de données (14). L'invention a également pour objet un procédé et un dispositif pour authentifier une unité de commande d'un système d'impression ou de copie électro-photographique.
EP03809332A 2002-10-28 2003-10-27 Procede et dispositif pour authentifier une unite de commande et transmettre des informations d'authentification a l'unite de commande Withdrawn EP1557027A2 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10250195 2002-10-28
DE10250195A DE10250195A1 (de) 2002-10-28 2002-10-28 Verfahren und Anordnung zum Authentifizieren einer Bedieneinheit sowie Übertragen einer Authentifizierungsinformation zu der Bedieneinheit
PCT/EP2003/011906 WO2004039032A2 (fr) 2002-10-28 2003-10-27 Procede et dispositif pour authentifier une unite de commande et transmettre des informations d'authentification a l'unite de commande

Publications (1)

Publication Number Publication Date
EP1557027A2 true EP1557027A2 (fr) 2005-07-27

Family

ID=32103123

Family Applications (1)

Application Number Title Priority Date Filing Date
EP03809332A Withdrawn EP1557027A2 (fr) 2002-10-28 2003-10-27 Procede et dispositif pour authentifier une unite de commande et transmettre des informations d'authentification a l'unite de commande

Country Status (5)

Country Link
US (1) US8429402B2 (fr)
EP (1) EP1557027A2 (fr)
CN (1) CN100574315C (fr)
DE (1) DE10250195A1 (fr)
WO (1) WO2004039032A2 (fr)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7159125B2 (en) 2001-08-14 2007-01-02 Endforce, Inc. Policy engine for modular generation of policy for a flat, per-device database
DE102005054140B4 (de) * 2004-11-15 2017-06-29 Heidelberger Druckmaschinen Ag Verfahren und Vorrichtung zur Unterscheidung der Herkunft von Bedieneingaben
JP5437548B2 (ja) 2004-11-15 2014-03-12 ハイデルベルガー ドルツクマシーネン アクチエンゲゼルシヤフト 電子制御システムにおける入力署名
US20100225953A1 (en) * 2006-03-20 2010-09-09 Ernst Engst Method and assembly for releasing and configuring specific system operations of a printer or photocopier
US8316422B2 (en) * 2006-10-17 2012-11-20 Sap Ag Propagation of principal authentication data in a mediated communication scenario
US8321678B2 (en) * 2006-10-17 2012-11-27 Sap Ag System and method to send a message using multiple authentication mechanisms
US8302160B2 (en) * 2006-10-17 2012-10-30 Sap Ag Propagation of authentication data in an intermediary service component
KR20100016579A (ko) 2007-04-05 2010-02-12 인터내셔널 비지네스 머신즈 코포레이션 크리덴셜 배포를 위한 시스템 및 방법
JP4743285B2 (ja) * 2009-02-03 2011-08-10 コニカミノルタビジネステクノロジーズ株式会社 画像処理システム、画像処理方法、画像処理装置及び画像処理プログラム
DE102013101508A1 (de) * 2012-02-20 2013-08-22 Denso Corporation Datenkommunikationsauthentifizierungssystem für ein Fahrzeug, Netzkopplungsvorrichtung für ein Fahrzeug, Datenkommunikationssystem für ein Fahrzeug und Datenkommunikationsvorrichtung für ein Fahrzeug
JP6376116B2 (ja) * 2015-12-22 2018-08-22 京セラドキュメントソリューションズ株式会社 画像形成装置

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5077795A (en) * 1990-09-28 1991-12-31 Xerox Corporation Security system for electronic printing systems
EP0513549A3 (en) * 1991-04-18 1993-12-15 Canon Kk Equipment control apparatus
WO1996041447A1 (fr) * 1995-06-07 1996-12-19 E-Comm Incorporated Dispositif de commande de telecommunication a faible puissance pour serveur d'ordinateur principal
US6516416B2 (en) * 1997-06-11 2003-02-04 Prism Resources Subscription access system for use with an untrusted network
US7290288B2 (en) * 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US6424954B1 (en) * 1998-02-17 2002-07-23 Neopost Inc. Postage metering system
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
FR2790177B1 (fr) * 1999-02-22 2001-05-18 Gemplus Card Int Authentification dans un reseau de radiotelephonie
US6532290B1 (en) * 1999-02-26 2003-03-11 Ericsson Inc. Authentication methods
CA2410431A1 (fr) 2000-05-24 2001-11-29 Gavin Walter Ehlers Systeme et procede d'authentification
US6970853B2 (en) * 2000-06-06 2005-11-29 Citibank, N.A. Method and system for strong, convenient authentication of a web user
KR20030014224A (ko) * 2000-10-11 2003-02-15 트러스트카피 프라이빗 리미티드 안전한 및 인증된 문서의 원격 인쇄
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2004039032A3 *

Also Published As

Publication number Publication date
US20050278528A1 (en) 2005-12-15
DE10250195A1 (de) 2004-05-13
WO2004039032A3 (fr) 2004-05-27
CN1778085A (zh) 2006-05-24
US8429402B2 (en) 2013-04-23
CN100574315C (zh) 2009-12-23
WO2004039032A2 (fr) 2004-05-06

Similar Documents

Publication Publication Date Title
DE60131534T2 (de) Umfassender Authentifizierungsmechanismus
EP2492839B1 (fr) Procédé et système destinés à l'authentification d'un utilisateur
DE60119834T2 (de) Verfahren und System für gesicherte Legacy-Enklaven in einer Infrastruktur mit öffentlichem Schlüssel
DE60119857T2 (de) Verfahren und Vorrichtung zur Ausführung von gesicherten Transaktionen
EP1777907B1 (fr) Méthode et dispositifs pour effectuer des opérations cryptographiques dans un réseau type client-server
DE112005001654B4 (de) Verfahren zum Übermitteln von Direct-Proof-Privatschlüsseln an Geräte mittels einer Verteilungs-CD
DE60224219T2 (de) Sicheres drucken eines dokuments
EP2561461A1 (fr) Procédé de lecture d'un attribut à partir d'un jeton id
WO2007051842A1 (fr) Procédé et système de transmission de données d’un premier dispositif de traitement de données à un second dispositif de traitement de données
DE10065667A1 (de) Verfahren und Vorrichtung zur Gemeinschaftsverwaltung bei einem Vornehmen von Diensten bei entfernten Systemen
DE10117038A1 (de) System und Verfahren zur Authentifizierung eines Benutzers eines Multifunktionsperipheriegeräts
DE60212969T2 (de) Verfahren und vorrichtung zum verfolgen des status eines betriebsmittels in einem system zur verwaltung der benutzung der betriebsmittel
EP1557027A2 (fr) Procede et dispositif pour authentifier une unite de commande et transmettre des informations d'authentification a l'unite de commande
DE60029379T2 (de) Verfahren und Gerät, die einem Rechnerbenutzer erlauben, vor der Eingabe von privilegierten Informationen ein System zu authentifizieren
EP1668466B1 (fr) Amenagement d'un acces a un objet informatise
EP1697820B1 (fr) Procede pour activer un acces a un systeme informatique ou a un programme
WO2004055744A1 (fr) Communication entre un appareil de commande, un module de vendeur et un module de client
EP0948158A2 (fr) Procédé de distribution sécurisée de clés
DE19703970B4 (de) Verfahren zur Erfassung von Daten und deren Übermittlung in authentischer Form
EP1785900A1 (fr) Méthode et dispositif pour la transmission des données d'un premier système informatique à un deuxième système informatique
WO2008046733A1 (fr) Procédé pour la libération d'une carte à puce
DE10251408A1 (de) Sicherer und vermittelter Zugriff für E-Dienste
DE10020562C1 (de) Verfahren zum Beheben eines in einer Datenverarbeitungseinheit auftretenden Fehlers
EP1671201B1 (fr) Systeme d'acces autorise a un objet informatise
DE60205176T2 (de) Vorrichtung und Verfahren zur Benutzerauthentisierung

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20050520

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT RO SE SI SK TR

RBV Designated contracting states (corrected)

Designated state(s): DE FR GB

17Q First examination report despatched

Effective date: 20080414

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: OCE PRINTING SYSTEMS GMBH & CO. KG

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20140103