FI19992196A - Palvelun pääsynvalvonta - Google Patents

Palvelun pääsynvalvonta

Info

Publication number
FI19992196A
FI19992196A FI992196A FI19992196A FI19992196A FI 19992196 A FI19992196 A FI 19992196A FI 992196 A FI992196 A FI 992196A FI 19992196 A FI19992196 A FI 19992196A FI 19992196 A FI19992196 A FI 19992196A
Authority
FI
Finland
Prior art keywords
service
access control
access
control
Prior art date
Application number
FI992196A
Other languages
English (en)
Swedish (sv)
Other versions
FI108184B (fi
Inventor
Ismo Heikkonen
Kimmo Pitkaenen
Original Assignee
Sonera Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sonera Oyj filed Critical Sonera Oyj
Priority to FI992196A priority Critical patent/FI108184B/fi
Priority to EP00967941A priority patent/EP1248971A2/en
Priority to AU77930/00A priority patent/AU7793000A/en
Priority to PCT/FI2000/000875 priority patent/WO2001027709A2/en
Publication of FI19992196A publication Critical patent/FI19992196A/fi
Application granted granted Critical
Publication of FI108184B publication Critical patent/FI108184B/fi

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
FI992196A 1999-10-12 1999-10-12 Palvelun pääsynvalvonta FI108184B (fi)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FI992196A FI108184B (fi) 1999-10-12 1999-10-12 Palvelun pääsynvalvonta
EP00967941A EP1248971A2 (en) 1999-10-12 2000-10-11 Access control of a service
AU77930/00A AU7793000A (en) 1999-10-12 2000-10-11 Access control of a service
PCT/FI2000/000875 WO2001027709A2 (en) 1999-10-12 2000-10-11 Access control of a service

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI992196A FI108184B (fi) 1999-10-12 1999-10-12 Palvelun pääsynvalvonta
FI992196 1999-10-12

Publications (2)

Publication Number Publication Date
FI19992196A true FI19992196A (fi) 2001-04-13
FI108184B FI108184B (fi) 2001-11-30

Family

ID=8555436

Family Applications (1)

Application Number Title Priority Date Filing Date
FI992196A FI108184B (fi) 1999-10-12 1999-10-12 Palvelun pääsynvalvonta

Country Status (4)

Country Link
EP (1) EP1248971A2 (fi)
AU (1) AU7793000A (fi)
FI (1) FI108184B (fi)
WO (1) WO2001027709A2 (fi)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002086715A3 (en) * 2001-04-18 2003-03-20 Cereva Networks Inc Integrated procedure for partitioning network data services among multiple subscribers

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2400268B (en) * 2001-04-18 2005-03-23 Emc Corp Integrated procedure for partitioning network data services among multiple subscribers
NL1018494C2 (nl) * 2001-07-09 2003-01-10 Koninkl Kpn Nv Methode en systeem voor het door een dienstproces aan een client leveren van een dienst.
CN100454921C (zh) 2006-03-29 2009-01-21 华为技术有限公司 一种数字版权保护方法及系统

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3937475B2 (ja) * 1996-06-14 2007-06-27 キヤノン株式会社 アクセス制御システムおよびその方法
US5922074A (en) * 1997-02-28 1999-07-13 Xcert Software, Inc. Method of and apparatus for providing secure distributed directory services and public key infrastructure
US6134591A (en) * 1997-06-18 2000-10-17 Client/Server Technologies, Inc. Network security and integration method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002086715A3 (en) * 2001-04-18 2003-03-20 Cereva Networks Inc Integrated procedure for partitioning network data services among multiple subscribers

Also Published As

Publication number Publication date
WO2001027709A3 (en) 2002-08-01
WO2001027709A2 (en) 2001-04-19
AU7793000A (en) 2001-04-23
FI108184B (fi) 2001-11-30
WO2001027709A8 (en) 2004-04-22
EP1248971A2 (en) 2002-10-16

Similar Documents

Publication Publication Date Title
DE60044955D1 (de) Aufzugsanalge mit gesichertem Zutritt
DE69915377D1 (de) Auf-chip fehlersuchsystem
DE60016494D1 (de) Betriebssteuersystem
DE60011911D1 (de) Handzugangsöffnung
NO20011883D0 (no) System for adgangskontroll
DE60041232D1 (de) Projektionssystem
DE50004430D1 (de) Fahrzeugelektrik-konfigurationssystem
DE60033364D1 (de) Steuereinrichtung
DE60003475D1 (de) Aufzugsanlage
FI4231U1 (fi) Kotelo
DE60027547D1 (de) Aufzugssystem
DE69923002D1 (de) Aufzugs-gruppesteuerung
DE60044218D1 (de) em
DE60031313D1 (de) Aufzugsanlage
DE50000547D1 (de) Regelungssystem
GB2356002B (en) Access control
FI19992196A (fi) Palvelun pääsynvalvonta
DE50012266D1 (de) Betätigungseinrichtung
FI990386A0 (fi) Ohjainlaite
DE69942673D1 (de) Bedienungseinrichtung
DE69904461D1 (de) Zugangskontrollsystem
NO994539D0 (no) Tilgangsstyresystem
DE60043839D1 (de) Steuervorrichtung
FR2797754B1 (fr) Perfectionnement pour etui tournant
FI19992322A (fi) Summerin ohjauskytkentä