FI20030186A0 - Method and arrangement for creating a protected communication connection - Google Patents

Method and arrangement for creating a protected communication connection

Info

Publication number
FI20030186A0
FI20030186A0 FI20030186A FI20030186A FI20030186A0 FI 20030186 A0 FI20030186 A0 FI 20030186A0 FI 20030186 A FI20030186 A FI 20030186A FI 20030186 A FI20030186 A FI 20030186A FI 20030186 A0 FI20030186 A0 FI 20030186A0
Authority
FI
Finland
Prior art keywords
arrangement
user
computer
mobile station
service provider
Prior art date
Application number
FI20030186A
Other languages
Finnish (fi)
Swedish (sv)
Other versions
FI115939B (en
FI20030186A (en
Original Assignee
Meridea Financial Software Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Meridea Financial Software Oy filed Critical Meridea Financial Software Oy
Priority to FI20030186A priority Critical patent/FI115939B/en
Publication of FI20030186A0 publication Critical patent/FI20030186A0/en
Priority to PCT/FI2004/000059 priority patent/WO2004071008A1/en
Priority to CNA2004800085536A priority patent/CN1768503A/en
Priority to EP04708782A priority patent/EP1590919A1/en
Publication of FI20030186A publication Critical patent/FI20030186A/en
Application granted granted Critical
Publication of FI115939B publication Critical patent/FI115939B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3223Realising banking transactions through M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

A method and an arrangement are presented for setting up a secure communication connection between a user's mobile station or computer and a service provider's arrangement. The user's mobile station or computer transmits to the service provider's arrangement a connection request that contains an identification of the user placing the connection request. The service provider's arrangement responds with a response message. The user's mobile station or computer transmits to the service provider's arrangement an encryption key to be used in communication between the user's mobile station or computer and a service provider's arrangement, after which secure communication is commenced. There is also conveyed from the service provider to the user's mobile station or computer a computer program for generating cryptographic keys. The user's mobile station or computer uses it to generate cryptographic keys for use in the secure communication between the user's mobile station or computer and the service provider's arrangement.
FI20030186A 2003-02-06 2003-02-06 Method and arrangement for establishing a secure communication link FI115939B (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
FI20030186A FI115939B (en) 2003-02-06 2003-02-06 Method and arrangement for establishing a secure communication link
PCT/FI2004/000059 WO2004071008A1 (en) 2003-02-06 2004-02-06 Method for setting up a secure connection using public and private key generated in user terminal
CNA2004800085536A CN1768503A (en) 2003-02-06 2004-02-06 Method for setting up a secure connection using public and private key generated in user terminal
EP04708782A EP1590919A1 (en) 2003-02-06 2004-02-06 Method for setting up a secure connection using public and private key generated in user terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20030186 2003-02-06
FI20030186A FI115939B (en) 2003-02-06 2003-02-06 Method and arrangement for establishing a secure communication link

Publications (3)

Publication Number Publication Date
FI20030186A0 true FI20030186A0 (en) 2003-02-06
FI20030186A FI20030186A (en) 2004-08-07
FI115939B FI115939B (en) 2005-08-15

Family

ID=8565562

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20030186A FI115939B (en) 2003-02-06 2003-02-06 Method and arrangement for establishing a secure communication link

Country Status (4)

Country Link
EP (1) EP1590919A1 (en)
CN (1) CN1768503A (en)
FI (1) FI115939B (en)
WO (1) WO2004071008A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9916573B2 (en) * 2010-11-24 2018-03-13 International Business Machines Corporation Wireless establishment of identity via bi-directional RFID
CN102170356B (en) * 2011-05-10 2013-12-04 北京联合智华微电子科技有限公司 Authentication system realizing method supporting exclusive control of digital signature key
CN103973651B (en) * 2013-02-01 2018-02-27 腾讯科技(深圳)有限公司 Setting, querying method and device are identified based on the account password of salt cryptographic libraries is added

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2255285C (en) * 1998-12-04 2009-10-13 Certicom Corp. Enhanced subscriber authentication protocol
US20020144109A1 (en) * 2001-03-29 2002-10-03 International Business Machines Corporation Method and system for facilitating public key credentials acquisition
EP1249981A1 (en) * 2001-04-02 2002-10-16 NuMeme Limited A security service system and method

Also Published As

Publication number Publication date
FI115939B (en) 2005-08-15
EP1590919A1 (en) 2005-11-02
WO2004071008A1 (en) 2004-08-19
FI20030186A (en) 2004-08-07
CN1768503A (en) 2006-05-03

Similar Documents

Publication Publication Date Title
NZ533457A (en) Network user authentication system and method
MXPA05008896A (en) Method for creating and distributing cryptographic keys in a mobile radio system, and corresponding mobile radio system.
HK1095398A1 (en) Method and apparatus for personalization and identity management
ATE438973T1 (en) DEPLOYMENT AND PROVISION OF WIRELESS HAND-HELD DEVICES
PE20050911A1 (en) METHOD AND SYSTEM FOR THE AUTHENTICATION OF A USER OF A DATA PROCESSING SYSTEM
TWI264912B (en) Method and apparatus for building operational radio firmware using incrementally certified modules
IL174482A0 (en) Delivery of value identifiers using short message service (sms)
SE9903560L (en) Method and apparatus for executing secure data transmission in a wireless network
WO2006050152A3 (en) Secure collaborative terminal identity authentication between a wireless communication device and a wireless operator
DE60326092D1 (en) SAVING AND AUTHENTICATION OF DATA TRANSACTIONS
TW200618572A (en) Tokens/keys for wireless communications
EP1396824A3 (en) Authentication method, system and apparatus of an electronic value
ATE527797T1 (en) USER AUTHENTICATION METHOD AND FACILITIES
WO2004061628A3 (en) Attestation using both fixed token and portable token
WO2009031140A3 (en) Information protection device
ATE414391T1 (en) METHOD FOR DISTRIBUTING POSITION DATA OF A MOBILE DEVICE
TW200705944A (en) Protect method thereof
ATE455442T1 (en) PERSONALIZATION OF MOBILE STATIONS
NL1021434A1 (en) Method for distributing data between a local server and local peripherals.
MY137230A (en) A system for secure communication
DE602004010502D1 (en) MOBILE TERMINAL
TW201301160A (en) Recharging system capable of recharging SIM card, and mobile phone
FI20030186A0 (en) Method and arrangement for creating a protected communication connection
ATE312450T1 (en) SYSTEM AND METHOD FOR DISTRIBUTING CRYPTOGRAPHIC KEYS, ACCESS POINT AND SYSTEM FOR DISTRIBUTING AUTHENTICATION CODE
DE60328882D1 (en) SECURITY NEWS ABOUT A MOBILE COMMUNICATION NETWORK

Legal Events

Date Code Title Description
FG Patent granted

Ref document number: 115939

Country of ref document: FI