FI20031558A - Menetelmä käyttäjän autentikoimiseksi - Google Patents

Menetelmä käyttäjän autentikoimiseksi Download PDF

Info

Publication number
FI20031558A
FI20031558A FI20031558A FI20031558A FI20031558A FI 20031558 A FI20031558 A FI 20031558A FI 20031558 A FI20031558 A FI 20031558A FI 20031558 A FI20031558 A FI 20031558A FI 20031558 A FI20031558 A FI 20031558A
Authority
FI
Finland
Prior art keywords
user authentication
authentication
user
Prior art date
Application number
FI20031558A
Other languages
English (en)
Swedish (sv)
Other versions
FI20031558A0 (fi
FI116654B (fi
Inventor
Samuli Siltanen
Antti Siltanen
Original Assignee
Siltanet Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siltanet Ltd filed Critical Siltanet Ltd
Priority to FI20031558A priority Critical patent/FI116654B/fi
Publication of FI20031558A0 publication Critical patent/FI20031558A0/fi
Priority to PCT/FI2004/000630 priority patent/WO2005041608A1/en
Priority to EP04791422.1A priority patent/EP1680940B1/en
Publication of FI20031558A publication Critical patent/FI20031558A/fi
Application granted granted Critical
Publication of FI116654B publication Critical patent/FI116654B/fi

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
FI20031558A 2003-10-23 2003-10-23 Menetelmä käyttäjän autentikoimiseksi FI116654B (fi)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FI20031558A FI116654B (fi) 2003-10-23 2003-10-23 Menetelmä käyttäjän autentikoimiseksi
PCT/FI2004/000630 WO2005041608A1 (en) 2003-10-23 2004-10-22 Method of user authentication
EP04791422.1A EP1680940B1 (en) 2003-10-23 2004-10-22 Method of user authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI20031558A FI116654B (fi) 2003-10-23 2003-10-23 Menetelmä käyttäjän autentikoimiseksi
FI20031558 2003-10-23

Publications (3)

Publication Number Publication Date
FI20031558A0 FI20031558A0 (fi) 2003-10-23
FI20031558A true FI20031558A (fi) 2005-04-24
FI116654B FI116654B (fi) 2006-01-13

Family

ID=29225995

Family Applications (1)

Application Number Title Priority Date Filing Date
FI20031558A FI116654B (fi) 2003-10-23 2003-10-23 Menetelmä käyttäjän autentikoimiseksi

Country Status (3)

Country Link
EP (1) EP1680940B1 (fi)
FI (1) FI116654B (fi)
WO (1) WO2005041608A1 (fi)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100652125B1 (ko) 2005-06-03 2006-12-01 삼성전자주식회사 서비스 제공자, 단말기 및 사용자 식별 모듈 간을총괄적으로 인증하여 관리할 수 있도록 하는 상호 인증방법 및 이를 이용한 시스템과 단말 장치
DE102005041871A1 (de) * 2005-09-02 2007-03-08 Allmobility Deutschland Gmbh Verfahren zum Registrieren von Mobilfunkdaten und Datenträgeranordnung zur Ausführung eines derartigen Verfahrens
CN100429957C (zh) * 2006-03-09 2008-10-29 北京握奇数据系统有限公司 电信智能卡与终端的认证方法
DE102006034535A1 (de) * 2006-07-26 2008-01-31 Carl Zeiss Meditec Ag Verfahren zur Generierung eines Einmal-Zugangscodes
WO2008069401A1 (en) * 2006-12-07 2008-06-12 Electronics And Telecommunications Research Institute Authentication method and apparatus for accessing third-generation mobile communication network by using a portable memory
CN101282505B (zh) * 2007-04-04 2011-10-05 中国电信股份有限公司 在电信系统中对业务进行管理的方法
FR2915337B1 (fr) 2007-04-19 2009-06-05 Bouygues Telecom Sa Procede et systeme de securisation d'acces interne de telephone mobile, telephone mobile et terminal correspondants.
BRPI0802251A2 (pt) 2008-07-07 2011-08-23 Tacito Pereira Nobre sistema, método e dispositivo para autenticação em relacionamentos por meios eletrÈnicos
DE102011118367B4 (de) * 2011-08-24 2017-02-09 Deutsche Telekom Ag Verfahren zur Authentisierung eines Telekommunikationsendgeräts umfassend ein Identitätsmodul an einer Servereinrichtung eines Telekommunikationsnetzes, Verwendung eines Identitätsmoduls, Identitätsmodul und Computerprogramm
US9053304B2 (en) 2012-07-13 2015-06-09 Securekey Technologies Inc. Methods and systems for using derived credentials to authenticate a device across multiple platforms
US9202016B2 (en) * 2012-08-15 2015-12-01 Verizon Patent And Licensing Inc. Management of private information
EP2725758A1 (fr) * 2012-10-29 2014-04-30 Gemalto SA Procédé d'authentification mutuelle entre un terminal et un serveur distant par l'intermédiaire d'un portail d'un tiers
EP2940618A1 (en) * 2014-04-29 2015-11-04 Deutsche Telekom AG Method, system, user equipment and program for authenticating a user
JP7469756B2 (ja) * 2018-06-26 2024-04-17 日本通信株式会社 オンラインサービス提供システム
WO2020004494A1 (ja) 2018-06-26 2020-01-02 日本通信株式会社 オンラインサービス提供システム、icチップ、アプリケーションプログラム
JP7470313B2 (ja) 2018-06-26 2024-04-18 日本通信株式会社 オンラインサービス提供システム
CN115696329A (zh) * 2022-10-27 2023-02-03 中国联合网络通信集团有限公司 零信任认证方法及装置、零信任客户端设备和存储介质

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69931873T2 (de) * 1998-10-30 2007-06-06 Matsushita Electric Industrial Co., Ltd., Kadoma Verfahren und Vorrichtung zur Authentifikation und zum Schlüsselaustausch zwischen verschiedenen Komponenten
FI109864B (fi) * 2000-03-30 2002-10-15 Nokia Corp Tilaajan autentikaatio
WO2002019593A2 (en) * 2000-08-30 2002-03-07 Telefonaktiebolaget Lm Ericsson (Publ) End-user authentication independent of network service provider

Also Published As

Publication number Publication date
WO2005041608A1 (en) 2005-05-06
FI20031558A0 (fi) 2003-10-23
FI116654B (fi) 2006-01-13
EP1680940B1 (en) 2016-03-09
EP1680940A1 (en) 2006-07-19

Similar Documents

Publication Publication Date Title
IS8420A (is) Aðferð fyrir örugga auðkenningu
BRPI0313238A2 (pt) método
DE602004016995D1 (de) In-situ gelierendes arzneimittelabgabesystem
DE602004008699D1 (de) Spitzenklöppelmaschine
FI20031558A0 (fi) Menetelmä käyttäjän autentikoimiseksi
EE00604U1 (et) Mänguautomaat
DE50304148D1 (de) Handstichs gemaschine
NO20040634D0 (no) En smiprosess
NO20035626D0 (no) Metode
DE10390324D2 (de) Geradeaus-Ziehmaschine
NO20035401D0 (no) Metode
NO20023358D0 (no) Metode
ITMI20030161A1 (it) Lattometro a passaggio diretto
DE502004006074D1 (de) Werkzeugaufnahmevorrichtung
FI20030922A0 (fi) Käyttäjän tunnistus
SE0303421L (sv) En list
ITMI20042400A1 (it) Valigetta portautensili
SE0300228L (sv) Verktyg
SE0300498L (sv) Verktyg
FI20031622A0 (fi) Monimenetelmätunnistus
FR2849819B1 (fr) Servofrein a depression
DE602004015963D1 (de) Rke
ATA20412003A (de) Kaffeemaschine
ITMO20030114A0 (it) Mezzi a coperchio
SE0302781D0 (sv) Method

Legal Events

Date Code Title Description
FG Patent granted

Ref document number: 116654

Country of ref document: FI

PC Transfer of assignment of patent

Owner name: TECTIA OYJ

Free format text: TECTIA OYJ

MM Patent lapsed