FI973528A0 - Foerfarande foer anvaendning av en service i ett telekommunikationssystem och telekommunikationssystem - Google Patents

Foerfarande foer anvaendning av en service i ett telekommunikationssystem och telekommunikationssystem

Info

Publication number
FI973528A0
FI973528A0 FI973528A FI973528A FI973528A0 FI 973528 A0 FI973528 A0 FI 973528A0 FI 973528 A FI973528 A FI 973528A FI 973528 A FI973528 A FI 973528A FI 973528 A0 FI973528 A0 FI 973528A0
Authority
FI
Finland
Prior art keywords
service
telekommunikationssystem
password
terminal device
passwords
Prior art date
Application number
FI973528A
Other languages
English (en)
Other versions
FI973528A (fi
FI115686B (fi
Inventor
Janne Linkola
Tuomo Hokkanen
Original Assignee
Finland Telecom Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Finland Telecom Oy filed Critical Finland Telecom Oy
Publication of FI973528A0 publication Critical patent/FI973528A0/fi
Priority to FI973528A priority Critical patent/FI115686B/fi
Priority to DE69839090T priority patent/DE69839090T2/de
Priority to CA002301938A priority patent/CA2301938C/en
Priority to ES98940289T priority patent/ES2301207T3/es
Priority to PCT/FI1998/000653 priority patent/WO1999010793A1/en
Priority to EP98940289A priority patent/EP1008023B1/en
Priority to CNB988086743A priority patent/CN100390694C/zh
Priority to JP2000508046A priority patent/JP4323089B2/ja
Priority to AU88657/98A priority patent/AU743967B2/en
Priority to AT98940289T priority patent/ATE385584T1/de
Priority to DK98940289T priority patent/DK1008023T3/da
Publication of FI973528A publication Critical patent/FI973528A/fi
Priority to US09/513,704 priority patent/US6993666B1/en
Application granted granted Critical
Publication of FI115686B publication Critical patent/FI115686B/fi

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Meter Arrangements (AREA)
  • Liquid Crystal Substances (AREA)
  • Television Signal Processing For Recording (AREA)
FI973528A 1997-08-27 1997-08-27 Menetelmä palvelun käyttämiseksi tietoliikennejärjestelmässä ja tietoliikennejärjestelmä FI115686B (fi)

Priority Applications (12)

Application Number Priority Date Filing Date Title
FI973528A FI115686B (fi) 1997-08-27 1997-08-27 Menetelmä palvelun käyttämiseksi tietoliikennejärjestelmässä ja tietoliikennejärjestelmä
CNB988086743A CN100390694C (zh) 1997-08-27 1998-08-25 用于访问数据通信系统中的业务的方法和数据通信系统
AU88657/98A AU743967B2 (en) 1997-08-27 1998-08-25 Procedure for accessing a service in a data communication system, and a data communication system
ES98940289T ES2301207T3 (es) 1997-08-27 1998-08-25 Procedimiento para acceder a un servicio en un sistema de comunicacion de datos, y sistema de comunicacion de datos.
PCT/FI1998/000653 WO1999010793A1 (en) 1997-08-27 1998-08-25 Procedure for accessing a service in a data communication system, and a data communication system
EP98940289A EP1008023B1 (en) 1997-08-27 1998-08-25 Procedure for accessing a service in a data communication system, and a data communication system
DE69839090T DE69839090T2 (de) 1997-08-27 1998-08-25 Verfahren um einen service in einem daten-kommunikations-system in anspruch zu nehmen und daten-kommunikations-system
JP2000508046A JP4323089B2 (ja) 1997-08-27 1998-08-25 データ通信システムにおけるサービスへのアクセス手順およびデータ通信システム
CA002301938A CA2301938C (en) 1997-08-27 1998-08-25 Procedure for accessing a service in a data communication system, and a data communication system
AT98940289T ATE385584T1 (de) 1997-08-27 1998-08-25 Verfahren um einen service in einem daten- kommunikations-system in anspruch zu nehmen und daten-kommunikations-system
DK98940289T DK1008023T3 (da) 1997-08-27 1998-08-25 Fremgangsmåde til at tilgå en tjeneste i et datakommunikationssystem samt datakommunikationssystem
US09/513,704 US6993666B1 (en) 1997-08-27 2000-02-25 Method and apparatus for remotely accessing a password-protected service in a data communication system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI973528A FI115686B (fi) 1997-08-27 1997-08-27 Menetelmä palvelun käyttämiseksi tietoliikennejärjestelmässä ja tietoliikennejärjestelmä
FI973528 1997-08-27

Publications (3)

Publication Number Publication Date
FI973528A0 true FI973528A0 (fi) 1997-08-27
FI973528A FI973528A (fi) 1999-02-28
FI115686B FI115686B (fi) 2005-06-15

Family

ID=8549436

Family Applications (1)

Application Number Title Priority Date Filing Date
FI973528A FI115686B (fi) 1997-08-27 1997-08-27 Menetelmä palvelun käyttämiseksi tietoliikennejärjestelmässä ja tietoliikennejärjestelmä

Country Status (12)

Country Link
US (1) US6993666B1 (fi)
EP (1) EP1008023B1 (fi)
JP (1) JP4323089B2 (fi)
CN (1) CN100390694C (fi)
AT (1) ATE385584T1 (fi)
AU (1) AU743967B2 (fi)
CA (1) CA2301938C (fi)
DE (1) DE69839090T2 (fi)
DK (1) DK1008023T3 (fi)
ES (1) ES2301207T3 (fi)
FI (1) FI115686B (fi)
WO (1) WO1999010793A1 (fi)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19921524C2 (de) * 1999-05-10 2003-08-28 Giesecke & Devrient Gmbh Einrichtung zum Schutz des Ersteinsatzes einer Prozessor-Chipkarte
JP2001175540A (ja) 1999-12-22 2001-06-29 Nec Corp アクセス権管理システム、携帯端末、ゲートウェイおよびコンテンツサーバ
EP1239425A1 (en) 2001-03-06 2002-09-11 Sony International (Europe) GmbH Password database for a portable electronic device
US20020193142A1 (en) * 2001-05-14 2002-12-19 Bengt Stavenow System and method for controlling access to personal information
CA2410114C (en) * 2001-10-26 2011-07-19 Research In Motion Limited System and method for remotely controlling mobile communication devices
JP3899918B2 (ja) * 2001-12-11 2007-03-28 株式会社日立製作所 ログイン認証方法およびその実施システム並びにその処理プログラム
US7483984B1 (en) * 2001-12-19 2009-01-27 Boingo Wireless, Inc. Method and apparatus for accessing networks by a mobile device
US7571239B2 (en) 2002-01-08 2009-08-04 Avaya Inc. Credential management and network querying
US7768662B2 (en) * 2002-02-12 2010-08-03 Xerox Corporation System and method for controlling access
ATE313130T1 (de) * 2002-03-25 2005-12-15 Tds Todos Data System Ab System und verfahren zur benutzerauthentifizierung in einem digitalen kommunikationssystem
EP1559256B1 (en) * 2002-11-06 2006-08-09 International Business Machines Corporation Providing a user device with a set of access codes
EP2355028B1 (en) * 2009-12-30 2018-09-05 SecurEnvoy Ltd Authentication apparatus
US8649766B2 (en) 2009-12-30 2014-02-11 Securenvoy Plc Authentication apparatus
US8549314B2 (en) 2010-04-29 2013-10-01 King Saud University Password generation methods and systems
ES2393368B1 (es) * 2011-01-11 2013-08-14 Telefónica, S.A. Método de identificación para acceder a servicios o aplicaciones de banda ancha móvil.
JP2013101496A (ja) * 2011-11-08 2013-05-23 Dainippon Printing Co Ltd 電子商取引支援システム
US10367642B1 (en) * 2012-12-12 2019-07-30 EMC IP Holding Company LLC Cryptographic device configured to transmit messages over an auxiliary channel embedded in passcodes
WO2015174932A1 (en) * 2014-05-14 2015-11-19 Pervouchine Vladimir A method and system for a low cost integrated connectionless pay-as-you-go device operation with user interface
FR3080927B1 (fr) * 2018-05-03 2024-02-02 Proton World Int Nv Authentification d'un circuit electronique

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
HUT65528A (en) 1991-10-31 1994-06-28 Lee Electronic identifying system enabling automatized remote response
GB9321357D0 (en) 1993-10-15 1993-12-22 British Telecomm Personal identification systems
US5604803A (en) * 1994-06-03 1997-02-18 Sun Microsystems, Inc. Method and apparatus for secure remote authentication in a public network
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5717756A (en) * 1995-10-12 1998-02-10 International Business Machines Corporation System and method for providing masquerade protection in a computer network using hardware and timestamp-specific single use keys
FI112895B (fi) * 1996-02-23 2004-01-30 Nokia Corp Menetelmä ainakin yhden käyttäjäkohtaisen tunnistetiedon hankkimiseksi
US6006333A (en) * 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
US5812764A (en) * 1997-01-30 1998-09-22 International Business Machines Password management system over a communications network
US6223292B1 (en) * 1997-07-15 2001-04-24 Microsoft Corporation Authorization systems, methods, and computer program products

Also Published As

Publication number Publication date
AU8865798A (en) 1999-03-16
CA2301938A1 (en) 1999-03-04
JP4323089B2 (ja) 2009-09-02
DK1008023T3 (da) 2008-05-13
FI973528A (fi) 1999-02-28
ES2301207T3 (es) 2008-06-16
WO1999010793A1 (en) 1999-03-04
US6993666B1 (en) 2006-01-31
DE69839090T2 (de) 2009-01-29
EP1008023B1 (en) 2008-02-06
ATE385584T1 (de) 2008-02-15
EP1008023A1 (en) 2000-06-14
CN1269027A (zh) 2000-10-04
AU743967B2 (en) 2002-02-14
CN100390694C (zh) 2008-05-28
FI115686B (fi) 2005-06-15
DE69839090D1 (de) 2008-03-20
JP2001514409A (ja) 2001-09-11
CA2301938C (en) 2009-02-03

Similar Documents

Publication Publication Date Title
FI973528A0 (fi) Foerfarande foer anvaendning av en service i ett telekommunikationssystem och telekommunikationssystem
FI980062A (fi) Pääsyn kontrollointimenetelmä matkaviestinjärjestelmää varten
FI972819A0 (fi) Foerfarande foer uppraettande av en datasaeker servicefoerbindelse i ett datakommunikationssystem
CA2330857A1 (en) User specific automatic data redirection system
FI19992185A (fi) Menetelmä ja järjestelmä käyttäjätunnisteen suojaamiseksi
DK0993662T3 (da) Fremgangsmåde til at styre applikationer, som er gemt i et abonnentidentitetsmodul
IS4391A (is) Búnaður til að senda út boð í hreyfanlegu fjarskiptanetkerfi
FR2793367B1 (fr) Dispositif d'authentification et de securisation pour un reseau informatique
WO2003038580A3 (en) Enhanced privacy protection in identification in a data communications network
SE0200648D0 (sv) A method and distributed rating system for determining rating data in a charging system
GB2349779A (en) Internet protocol traffic filter for a mobile radio network
DE69734825D1 (de) Verfahren, einrichtung und fernsprechsystem zur bereitstellung eines gleichbleibenden dienstesatzes für umherstreifende benutzer
WO2001041401A3 (en) System and method for encoding user information in domain names
US20010053135A1 (en) Wireless local area network
GB2341044A (en) A method and arrangement in communication networks for managing user related features through a user interface
HK1056800A1 (en) A method and an apparatus for granting use of a session of a packet data transmission standard designated by an identifier.
KR101001465B1 (ko) 유무선 통합 인터넷 서비스 엑세스 시스템 및 방법
WO1998052336A3 (de) Verfahren und anordnung zum verwalten von leistungsmerkmalen für fernsprechteilnehmer
GB2362737B (en) Program reproduction system and method using communication network
WO2001027709A3 (en) Access control of a service
SE0001868D0 (sv) Tjänstehantering i hemmiljö
KR20010094405A (ko) 통신망을 통한 대중매체의 컨텐츠 관리방법
FR2823934B1 (fr) Dispositif serveur reseau et procede de mise en relation d'un utilisateur eloigne avec un serveur domestique
KR950010472A (ko) 전화자동 관리시스템 및 방법
SE9903133L (sv) Förbättringar av, eller med avseende på, telekommunikationssystem

Legal Events

Date Code Title Description
HC Name/ company changed in application

Owner name: SONERA OY

FG Patent granted

Ref document number: 115686

Country of ref document: FI

MM Patent lapsed