FI116654B - Menetelmä käyttäjän autentikoimiseksi - Google Patents

Menetelmä käyttäjän autentikoimiseksi Download PDF

Info

Publication number
FI116654B
FI116654B FI20031558A FI20031558A FI116654B FI 116654 B FI116654 B FI 116654B FI 20031558 A FI20031558 A FI 20031558A FI 20031558 A FI20031558 A FI 20031558A FI 116654 B FI116654 B FI 116654B
Authority
FI
Finland
Prior art keywords
message
user
authentication server
card
smart card
Prior art date
Application number
FI20031558A
Other languages
English (en)
Finnish (fi)
Swedish (sv)
Other versions
FI20031558A (fi
FI20031558A0 (fi
Inventor
Samuli Siltanen
Antti Siltanen
Original Assignee
Siltanet Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siltanet Ltd filed Critical Siltanet Ltd
Priority to FI20031558A priority Critical patent/FI116654B/fi
Publication of FI20031558A0 publication Critical patent/FI20031558A0/fi
Priority to PCT/FI2004/000630 priority patent/WO2005041608A1/fr
Priority to EP04791422.1A priority patent/EP1680940B1/fr
Publication of FI20031558A publication Critical patent/FI20031558A/fi
Application granted granted Critical
Publication of FI116654B publication Critical patent/FI116654B/fi

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
FI20031558A 2003-10-23 2003-10-23 Menetelmä käyttäjän autentikoimiseksi FI116654B (fi)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FI20031558A FI116654B (fi) 2003-10-23 2003-10-23 Menetelmä käyttäjän autentikoimiseksi
PCT/FI2004/000630 WO2005041608A1 (fr) 2003-10-23 2004-10-22 Procede permettant d'authentifier un utilisateur
EP04791422.1A EP1680940B1 (fr) 2003-10-23 2004-10-22 Procede permettant d'authentifier un utilisateur

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20031558A FI116654B (fi) 2003-10-23 2003-10-23 Menetelmä käyttäjän autentikoimiseksi
FI20031558 2003-10-23

Publications (3)

Publication Number Publication Date
FI20031558A0 FI20031558A0 (fi) 2003-10-23
FI20031558A FI20031558A (fi) 2005-04-24
FI116654B true FI116654B (fi) 2006-01-13

Family

ID=29225995

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20031558A FI116654B (fi) 2003-10-23 2003-10-23 Menetelmä käyttäjän autentikoimiseksi

Country Status (3)

Country Link
EP (1) EP1680940B1 (fr)
FI (1) FI116654B (fr)
WO (1) WO2005041608A1 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100652125B1 (ko) * 2005-06-03 2006-12-01 삼성전자주식회사 서비스 제공자, 단말기 및 사용자 식별 모듈 간을총괄적으로 인증하여 관리할 수 있도록 하는 상호 인증방법 및 이를 이용한 시스템과 단말 장치
DE102005041871A1 (de) * 2005-09-02 2007-03-08 Allmobility Deutschland Gmbh Verfahren zum Registrieren von Mobilfunkdaten und Datenträgeranordnung zur Ausführung eines derartigen Verfahrens
CN100429957C (zh) * 2006-03-09 2008-10-29 北京握奇数据系统有限公司 电信智能卡与终端的认证方法
DE102006034535A1 (de) * 2006-07-26 2008-01-31 Carl Zeiss Meditec Ag Verfahren zur Generierung eines Einmal-Zugangscodes
WO2008069401A1 (fr) * 2006-12-07 2008-06-12 Electronics And Telecommunications Research Institute Procédé et appareil d'authentification pour accéder à un réseau de communication mobile de troisième génération au moyen d'une mémoire portable
CN101282505B (zh) * 2007-04-04 2011-10-05 中国电信股份有限公司 在电信系统中对业务进行管理的方法
FR2915337B1 (fr) 2007-04-19 2009-06-05 Bouygues Telecom Sa Procede et systeme de securisation d'acces interne de telephone mobile, telephone mobile et terminal correspondants.
BRPI0802251A2 (pt) 2008-07-07 2011-08-23 Tacito Pereira Nobre sistema, método e dispositivo para autenticação em relacionamentos por meios eletrÈnicos
DE102011118367B4 (de) 2011-08-24 2017-02-09 Deutsche Telekom Ag Verfahren zur Authentisierung eines Telekommunikationsendgeräts umfassend ein Identitätsmodul an einer Servereinrichtung eines Telekommunikationsnetzes, Verwendung eines Identitätsmoduls, Identitätsmodul und Computerprogramm
US9053304B2 (en) * 2012-07-13 2015-06-09 Securekey Technologies Inc. Methods and systems for using derived credentials to authenticate a device across multiple platforms
US9202016B2 (en) * 2012-08-15 2015-12-01 Verizon Patent And Licensing Inc. Management of private information
EP2725758A1 (fr) * 2012-10-29 2014-04-30 Gemalto SA Procédé d'authentification mutuelle entre un terminal et un serveur distant par l'intermédiaire d'un portail d'un tiers
EP2940618A1 (fr) * 2014-04-29 2015-11-04 Deutsche Telekom AG Procédé, système, équipement d'utilisateur et programme d'authentification d'utilisateur
WO2020004486A1 (fr) 2018-06-26 2020-01-02 日本通信株式会社 Système de fourniture de service en ligne et programme d'application
JP7469757B2 (ja) 2018-06-26 2024-04-17 日本通信株式会社 オンラインサービス提供システム
US11870907B2 (en) 2018-06-26 2024-01-09 Japan Communications Inc. Online service providing system and application program
CN114666786A (zh) * 2020-12-04 2022-06-24 中国联合网络通信集团有限公司 一种基于电信智能卡的身份认证方法及系统
CN115696329B (zh) * 2022-10-27 2024-06-25 中国联合网络通信集团有限公司 零信任认证方法及装置、零信任客户端设备和存储介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0998073B1 (fr) * 1998-10-30 2006-06-14 Matsushita Electric Industrial Co., Ltd. Procédé et système d'authentification et d'échange de clé entre plusieurs composants
FI109864B (fi) * 2000-03-30 2002-10-15 Nokia Corp Tilaajan autentikaatio
WO2002019593A2 (fr) * 2000-08-30 2002-03-07 Telefonaktiebolaget Lm Ericsson (Publ) Authentification d'un utilisateur final basee sur la boite a outils d'application du module d'identification d'abonne (sat), independante du fournisseur de services

Also Published As

Publication number Publication date
FI20031558A (fi) 2005-04-24
EP1680940B1 (fr) 2016-03-09
EP1680940A1 (fr) 2006-07-19
WO2005041608A1 (fr) 2005-05-06
FI20031558A0 (fi) 2003-10-23

Similar Documents

Publication Publication Date Title
FI116654B (fi) Menetelmä käyttäjän autentikoimiseksi
FI112418B (fi) Menetelmä datan eheyden tarkastamiseksi, järjestelmä ja matkaviestin
FI117181B (fi) Menetelmä ja järjestelmä käyttäjän identiteetin tunnistamiseksi
FI115098B (fi) Todentaminen dataviestinnässä
US7444513B2 (en) Authentication in data communication
US20080141352A1 (en) Secure password distribution to a client device of a network
US20080130879A1 (en) Method and system for a secure PKI (Public Key Infrastructure) key registration process on mobile environment
KR20090005340A (ko) 이동 통신 장치들에 대한 전화-번호 발견 및 전화-번호 인증 방법 및 시스템
WO2007039806A2 (fr) Procede et systeme pour l'authentification securisee
US8156340B1 (en) System and method for securing system content by automated device authentication
Nyamtiga et al. Enhanced security model for mobile banking systems in Tanzania
US6795924B1 (en) Sat back channel security solution
Saxena et al. Enhancing security system of short message service for m-commerce in GSM
CN1842993A (zh) 提供证书
Castiglione et al. Do you trust your phone?
EP2439970A1 (fr) Procédé pour obtenir l'autorisation d'accès à un service
IES20020779A2 (en) MMSC access control
WO2007018476A1 (fr) Approche cryptographique hybride pour messagerie mobile
EP1919157A1 (fr) Procédé et systéme d'autentification utilisant un seul message
Chikomo et al. Security of mobile banking
US20130337773A1 (en) Method and device for transmitting a verification request to an identification module
Pashalidis et al. Using GSM/UMTS for single sign-on
Al-juaifari Secure SMS Mobile Transaction with Peer to Peer Authentication Design for Mobile Government
MacDonald et al. Overcoming channel bandwidth constraints in secure SIM applications
Zefferer et al. Harnessing electronic signatures to improve the security of SMS-based services

Legal Events

Date Code Title Description
FG Patent granted

Ref document number: 116654

Country of ref document: FI

PC Transfer of assignment of patent

Owner name: TECTIA OYJ

Free format text: TECTIA OYJ

MM Patent lapsed