FI19992197A - Varmenteiden jakelu - Google Patents

Varmenteiden jakelu

Info

Publication number
FI19992197A
FI19992197A FI992197A FI19992197A FI19992197A FI 19992197 A FI19992197 A FI 19992197A FI 992197 A FI992197 A FI 992197A FI 19992197 A FI19992197 A FI 19992197A FI 19992197 A FI19992197 A FI 19992197A
Authority
FI
Finland
Prior art keywords
assignment
certification tasks
certification
tasks
Prior art date
Application number
FI992197A
Other languages
English (en)
Swedish (sv)
Inventor
Pekka Jelekaeinen
Simo Laehdesmaeki
Antti Haemaelaeinen
Original Assignee
Sonera Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sonera Oyj filed Critical Sonera Oyj
Priority to FI992197A priority Critical patent/FI19992197A/fi
Priority to AU77929/00A priority patent/AU7792900A/en
Priority to PCT/FI2000/000874 priority patent/WO2001027886A1/en
Priority to EP00967940A priority patent/EP1242981A1/en
Priority to CNB008142343A priority patent/CN1139902C/zh
Publication of FI19992197A publication Critical patent/FI19992197A/fi

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3229Use of the SIM of a M-device as secure element
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • G06Q20/38215Use of certificates or encrypted proofs of transaction rights
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
FI992197A 1999-10-12 1999-10-12 Varmenteiden jakelu FI19992197A (fi)

Priority Applications (5)

Application Number Priority Date Filing Date Title
FI992197A FI19992197A (fi) 1999-10-12 1999-10-12 Varmenteiden jakelu
AU77929/00A AU7792900A (en) 1999-10-12 2000-10-11 Distribution of certifiers
PCT/FI2000/000874 WO2001027886A1 (en) 1999-10-12 2000-10-11 Distribution of certifiers
EP00967940A EP1242981A1 (en) 1999-10-12 2000-10-11 Distribution of certifiers
CNB008142343A CN1139902C (zh) 1999-10-12 2000-10-11 证书的分配

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FI992197A FI19992197A (fi) 1999-10-12 1999-10-12 Varmenteiden jakelu

Publications (1)

Publication Number Publication Date
FI19992197A true FI19992197A (fi) 2001-04-30

Family

ID=8555437

Family Applications (1)

Application Number Title Priority Date Filing Date
FI992197A FI19992197A (fi) 1999-10-12 1999-10-12 Varmenteiden jakelu

Country Status (5)

Country Link
EP (1) EP1242981A1 (fi)
CN (1) CN1139902C (fi)
AU (1) AU7792900A (fi)
FI (1) FI19992197A (fi)
WO (1) WO2001027886A1 (fi)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1267516B1 (en) * 2001-06-11 2009-02-25 Daniel Büttiker Method for securing data relating to users of a public-key infrastructure
US7925878B2 (en) * 2001-10-03 2011-04-12 Gemalto Sa System and method for creating a trusted network capable of facilitating secure open network transactions using batch credentials
KR101009686B1 (ko) 2002-08-14 2011-01-19 톰슨 라이센싱 다수의 가상 운영자를 지원하는 공용 무선 lan을 위한 세션 키 관리
EG23422A (en) * 2002-11-24 2005-07-10 Ashraf Kamal Salem Mashhour Scheme for spreading and easy use of electronic services and remote payments.
US7233671B2 (en) * 2003-02-13 2007-06-19 Innovative Sonic Limited Method for storing a security start value in a wireless communications system
EP1492061A1 (fr) * 2003-06-25 2004-12-29 Nagracard S.A. Méthode d'allocation de ressources sécurisées dans un module de sécurité
US20050278253A1 (en) * 2004-06-15 2005-12-15 Microsoft Corporation Verifying human interaction to a computer entity by way of a trusted component on a computing device or the like
CN100466516C (zh) * 2004-09-09 2009-03-04 杭州中正生物认证技术有限公司 一种抵御重放攻击的生物认证方法
EP1672831A1 (fr) * 2004-12-16 2006-06-21 Nagravision S.A. Méthode de transmission de données numériques dans un réseau local
EP1732263A1 (en) * 2005-06-07 2006-12-13 Sony Ericsson Mobile Communications AB Method and apparatus for certificate roll-over
CN101212295B (zh) * 2006-12-26 2010-11-03 财团法人资讯工业策进会 替移动电子装置申请电子凭证及传递密钥的系统、装置及方法
CN101267307B (zh) * 2008-02-29 2011-07-06 北京中电华大电子设计有限责任公司 利用ota系统实现手机数字证书远程管理的方法
CN103854180B (zh) * 2012-12-05 2017-04-19 中国银联股份有限公司 信用凭证生成方法及其系统、应用授权方法及其系统

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
WO1996007256A1 (fr) * 1994-08-30 1996-03-07 Kokusai Denshin Denwa Co., Ltd. Systeme de certification
FI100137B (fi) * 1994-10-28 1997-09-30 Vazvan Simin Reaaliaikainen langaton telemaksujärjestelmä
FI102235B (fi) * 1996-01-24 1998-10-30 Nokia Telecommunications Oy Autentikointiavainten hallinta matkaviestinjärjestelmässä
DE19702049C1 (de) * 1997-01-22 1998-05-14 Ibm Zertifizierung kryptografischer Schlüssel für Chipkarten
FI973788A (fi) * 1997-09-25 1999-03-26 Nokia Telecommunications Oy Elektroninen maksujärjestelmä
EP1042885A1 (en) * 1998-01-09 2000-10-11 Cybersafe Corporation Client side public key authentication method and apparatus with short-lived certificates
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
FI980427A (fi) * 1998-02-25 1999-08-26 Ericsson Telefon Ab L M Menetelmä, järjestely ja laite todentamiseen

Also Published As

Publication number Publication date
CN1139902C (zh) 2004-02-25
CN1379893A (zh) 2002-11-13
EP1242981A1 (en) 2002-09-25
AU7792900A (en) 2001-04-23
WO2001027886A1 (en) 2001-04-19

Similar Documents

Publication Publication Date Title
DK1224267T3 (da) Lysophospholipase
FI19992197A (fi) Varmenteiden jakelu
FI970156A0 (fi) Foerfarande foer framstaellning av fiberplattor
FI971696A0 (fi) Foerfarande foer heat-soak-behandling av haerdade glasskivor
FI974023A0 (fi) Taetningskonstruktion foer suglaogan av en sugvals i en pappersmaskin/en kartongmaskin
DE60017961D1 (de) Erste-Hilfe Klebepflaster
FI970477A0 (fi) Foerfarande foer behandling av en oevantad nedkopplingsbegaeran
FI973312A0 (fi) Foerfarande foer indikering av en abonnent i en kedjad V5-anslutning
FI972800A0 (fi) Behandling av signaleringsmeddelande i ATM-nod
FI972533A0 (fi) Foerfarande foer styrning av bergborrning
FI973582A0 (fi) Maetning av faedningsmarginal i radiosystem
FI971222A0 (fi) Tillverkning av vaegmaerken
ATA115898A (de) Taschenkettenrad
FI973860A0 (fi) Foerfarande foer saekerstaellande av noedkommunikation i en kedjad V5-anslutning
FI971730A0 (fi) Munstyckesarrangemang i blaoslaodan av en pappersmaskin
FI971841A0 (fi) Foerfarande foer framstaellning av bestrykningssmet foer papper
FI972847A0 (fi) Foerfarande foer hantering av aonga i en fibreringsprocess
FIU990258U0 (fi) Parvekkeen tuentarakenne
DE29808219U1 (de) Deckentapezierhilfe
FI973311A0 (fi) Foerfarande foer foermedling av protokollen foer V5-anslutningar i en kedjad V5-anslutning
FI974311A0 (fi) Foerfarande foer centralisering av abonnenter i en lokalcentral
FI970072A0 (fi) Anordning foer styrning av en lyftkrans lastningsorgan
FI971902A0 (fi) Foerfarande foer behandling av mjoelk
DE29802266U1 (de) AV-Wandler
FI980461A0 (fi) Medel foer avsloejande av laekemedelsmissbruk