FI980952A - Förfarande, arrangemang och anordning för bestyrkning - Google Patents

Förfarande, arrangemang och anordning för bestyrkning Download PDF

Info

Publication number
FI980952A
FI980952A FI980952A FI980952A FI980952A FI 980952 A FI980952 A FI 980952A FI 980952 A FI980952 A FI 980952A FI 980952 A FI980952 A FI 980952A FI 980952 A FI980952 A FI 980952A
Authority
FI
Finland
Prior art keywords
arrangement
certification
procedure
Prior art date
Application number
FI980952A
Other languages
English (en)
Finnish (fi)
Other versions
FI109254B (sv
FI980952A0 (sv
Inventor
Jan-Mikael Melen
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Priority to FI980952A priority Critical patent/FI109254B/sv
Publication of FI980952A0 publication Critical patent/FI980952A0/sv
Priority to AU34183/99A priority patent/AU3418399A/en
Priority to PCT/EP1999/002140 priority patent/WO1999056434A1/en
Priority to DE69925482T priority patent/DE69925482T2/de
Priority to CN99805613A priority patent/CN1298589A/zh
Priority to ES99915716T priority patent/ES2241275T3/es
Priority to EP99915716A priority patent/EP1075748B1/en
Publication of FI980952A publication Critical patent/FI980952A/sv
Application granted granted Critical
Publication of FI109254B publication Critical patent/FI109254B/sv

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
FI980952A 1998-04-29 1998-04-29 Förfarande, arrangemang och anordning för autentisering FI109254B (sv)

Priority Applications (7)

Application Number Priority Date Filing Date Title
FI980952A FI109254B (sv) 1998-04-29 1998-04-29 Förfarande, arrangemang och anordning för autentisering
AU34183/99A AU3418399A (en) 1998-04-29 1999-03-29 Method, arrangement and apparatus for authentication
PCT/EP1999/002140 WO1999056434A1 (en) 1998-04-29 1999-03-29 Method, arrangement and apparatus for authentication
DE69925482T DE69925482T2 (de) 1998-04-29 1999-03-29 Verfahren, einrichtung und gerät zur authentifizierung
CN99805613A CN1298589A (zh) 1998-04-29 1999-03-29 用于鉴权的方法、装置和设备
ES99915716T ES2241275T3 (es) 1998-04-29 1999-03-29 Metodo, disposicion y aparato para autentificacion.
EP99915716A EP1075748B1 (en) 1998-04-29 1999-03-29 Method, arrangement and apparatus for authentication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI980952A FI109254B (sv) 1998-04-29 1998-04-29 Förfarande, arrangemang och anordning för autentisering
FI980952 1998-04-29

Publications (3)

Publication Number Publication Date
FI980952A0 FI980952A0 (sv) 1998-04-29
FI980952A true FI980952A (sv) 1999-10-30
FI109254B FI109254B (sv) 2002-06-14

Family

ID=8551619

Family Applications (1)

Application Number Title Priority Date Filing Date
FI980952A FI109254B (sv) 1998-04-29 1998-04-29 Förfarande, arrangemang och anordning för autentisering

Country Status (7)

Country Link
EP (1) EP1075748B1 (sv)
CN (1) CN1298589A (sv)
AU (1) AU3418399A (sv)
DE (1) DE69925482T2 (sv)
ES (1) ES2241275T3 (sv)
FI (1) FI109254B (sv)
WO (1) WO1999056434A1 (sv)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2656500A (en) * 2000-02-29 2001-09-12 Swisscom Mobile Ag Transaction confirmation method, authentication server and wap server
EP1187415A1 (de) * 2000-09-05 2002-03-13 Siemens Aktiengesellschaft Verfahren zur Identifikation von Internet-Nutzern
JP2002082911A (ja) * 2000-09-11 2002-03-22 Nec Corp 認証システム
CN100428751C (zh) * 2000-12-25 2008-10-22 松下电器产业株式会社 安全通信包处理装置及其方法
DE10114156A1 (de) * 2001-03-22 2002-10-24 Deutsche Telekom Ag Verfahren zur Bereitstellung eines authentischen elektronischen Zertifikats
US20020162029A1 (en) * 2001-04-25 2002-10-31 Allen Keith Joseph Method and system for broadband network access
US7568221B2 (en) 2001-07-27 2009-07-28 Sony Corporation Information processing system, information processing apparatus and method
JP3895146B2 (ja) * 2001-10-22 2007-03-22 富士通株式会社 サービス制御ネットワーク、サーバ装置、ネットワーク装置、サービス情報配布方法、及びサービス情報配布プログラム
CN1268093C (zh) * 2002-03-08 2006-08-02 华为技术有限公司 无线局域网加密密钥的分发方法
CN1277366C (zh) * 2002-10-31 2006-09-27 华为技术有限公司 一种信息提供端数据保护的方法
FR2850224B1 (fr) * 2003-01-22 2005-06-03 France Telecom Procede et systeme d'enregistrement de parametres d'authentification d'un utilisateur et supports d'enregistrement d'informations pour mettre en oeuvre ce procede
DE10347431B4 (de) * 2003-10-13 2012-03-22 Siemens Ag Fernwartungssystem unter Zugriff auf autorisierungsbedürftige Daten
CN2676536Y (zh) * 2004-02-25 2005-02-02 严华 便携式节目预报器
FR2872365B1 (fr) * 2004-06-23 2006-10-13 Oneaccess Sa Procede et dispositif de localisation physique d'un abonne raccorde a un reseau fixe de telecommunication
CN102264061B (zh) * 2011-04-11 2015-07-22 宇龙计算机通信科技(深圳)有限公司 无卡移动终端的鉴权及通信方法、服务器及无卡移动终端
CN106559385B (zh) * 2015-09-25 2019-10-18 阿里巴巴集团控股有限公司 一种数据鉴权方法和装置
CN113632437B (zh) * 2019-03-29 2023-05-30 Abb瑞士股份有限公司 工业物联网中的安全远程连接
US11877218B1 (en) 2021-07-13 2024-01-16 T-Mobile Usa, Inc. Multi-factor authentication using biometric and subscriber data systems and methods

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4958368A (en) * 1988-10-31 1990-09-18 Gte Mobilnet Incorporated Customer activation system
FR2662880B1 (fr) * 1990-05-30 1993-05-07 Cit Alcatel Procede d'acces d'un usager aux donnees d'un abonnement a un service de telephonie sans fil.
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5659596A (en) * 1995-04-12 1997-08-19 International Business Machines Corporation System for location of communication end users

Also Published As

Publication number Publication date
CN1298589A (zh) 2001-06-06
FI109254B (sv) 2002-06-14
EP1075748B1 (en) 2005-05-25
WO1999056434A1 (en) 1999-11-04
FI980952A0 (sv) 1998-04-29
DE69925482D1 (de) 2005-06-30
DE69925482T2 (de) 2006-02-02
AU3418399A (en) 1999-11-16
EP1075748A1 (en) 2001-02-14
ES2241275T3 (es) 2005-10-16

Similar Documents

Publication Publication Date Title
FI980427A (sv) Förfarande, arrangemang och anordning för verifiering
DE69911339D1 (de) Vorverzerrer
FI981234A (sv) Riktanordning
FI980952A (sv) Förfarande, arrangemang och anordning för bestyrkning
FI980842A0 (fi) Foerfarande och anordning foer menystyrning
DE69908763D1 (de) Vorverzerrer
FI980652A0 (fi) Foerfarande och anordning foer modulationsdetektering
DE59901920D1 (de) Fördervorrichtung
FI981168A (sv) Förfarande och arrangemang för att förverkliga konvolutionsdekodning
FI980687A0 (fi) Foerfarande och system foer profilhantering
FI981029A (sv) Förfarande och arrangemang för testning
DE59900619D1 (de) Fördereinrichtung
DE997379T1 (de) Fördervorrichtung
FI980771A0 (fi) Blad
FI981830A0 (sv) Bett
FI980501A0 (fi) Platta foer platvaermevaexlare och platvaermevaexlare
FI980098A0 (fi) Anordning i torkpartiet i en bestrykningsanordning, pappersmaskin eller motsvarande
DE59903097D1 (de) Fördervorrichtung
FI980140A (sv) Förfarande och arrangemang för ljudkommunikation
FI980638A0 (fi) Foerfarande, arrangemang och anordning foer telekommunikation
ITTO980674A1 (it) Elicottero.
DE69934567D1 (de) Kommunikationsapparat
FI980555A0 (fi) Anslutningssystem foer behaollare, och ventil
FI980644A0 (fi) Uppvaermbar universaluteoverall, stoevlar och hjaelm
FI970712A0 (fi) Foerfarande, anordning och arrangemang foer att definiera straolning

Legal Events

Date Code Title Description
MM Patent lapsed