FR2561841B1 - Procede pour reconnaitre l'utilisation illicite d'une identification - Google Patents

Procede pour reconnaitre l'utilisation illicite d'une identification

Info

Publication number
FR2561841B1
FR2561841B1 FR8504296A FR8504296A FR2561841B1 FR 2561841 B1 FR2561841 B1 FR 2561841B1 FR 8504296 A FR8504296 A FR 8504296A FR 8504296 A FR8504296 A FR 8504296A FR 2561841 B1 FR2561841 B1 FR 2561841B1
Authority
FR
France
Prior art keywords
identification
exchange
subscriber station
message transmission
recognizing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR8504296A
Other languages
English (en)
Other versions
FR2561841A1 (fr
Inventor
Scheinert Et Christoph Grauel Stefan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Philips Gloeilampenfabrieken NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Philips Gloeilampenfabrieken NV filed Critical Philips Gloeilampenfabrieken NV
Publication of FR2561841A1 publication Critical patent/FR2561841A1/fr
Application granted granted Critical
Publication of FR2561841B1 publication Critical patent/FR2561841B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/22Arrangements for preventing the taking of data from a data transmission channel without authorisation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
FR8504296A 1984-03-24 1985-03-22 Procede pour reconnaitre l'utilisation illicite d'une identification Expired - Lifetime FR2561841B1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE19843410937 DE3410937A1 (de) 1984-03-24 1984-03-24 Verfahren zum erkennen der unerlaubten benutzung einer indentifizierung

Publications (2)

Publication Number Publication Date
FR2561841A1 FR2561841A1 (fr) 1985-09-27
FR2561841B1 true FR2561841B1 (fr) 1994-04-01

Family

ID=6231544

Family Applications (1)

Application Number Title Priority Date Filing Date
FR8504296A Expired - Lifetime FR2561841B1 (fr) 1984-03-24 1985-03-22 Procede pour reconnaitre l'utilisation illicite d'une identification

Country Status (5)

Country Link
JP (3) JPS60236537A (fr)
CA (1) CA1242501A (fr)
DE (1) DE3410937A1 (fr)
DK (1) DK128585A (fr)
FR (1) FR2561841B1 (fr)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE3420874A1 (de) * 1984-06-05 1985-12-05 Licentia Patent-Verwaltungs-Gmbh, 6000 Frankfurt Verfahren und anordnung zur kontrolle des netzzugangs in fernmeldenetzen
DE3619566A1 (de) * 1986-06-11 1987-12-17 Omikron Systemhaus Gesellschft Verfahren und system zur datenuebertragung
FR2614162B1 (fr) * 1987-04-17 1993-12-10 Flonic Sa Systeme d'authentification analogique reciproque entre un terminal et une ligne de transmission
EP0304733B1 (fr) * 1987-08-14 1993-02-10 Siemens Aktiengesellschaft Procédé de transmission de données
US5239294A (en) * 1989-07-12 1993-08-24 Motorola, Inc. Method and apparatus for authenication and protection of subscribers in telecommunication systems
US5091942A (en) * 1990-07-23 1992-02-25 Ericsson Ge Mobile Communications Holding, Inc. Authentication system for digital cellular communications
DE4223258C3 (de) * 1992-07-15 2001-03-15 Telefunken Microelectron Verfahren zur verifizierbaren Übertragung von Daten
DE4317143C2 (de) * 1993-05-24 1999-02-18 Deutsche Telekom Mobil Verfahren und Einrichtung zum Betrieb eines Mobilfunknetzes
DE4335161A1 (de) * 1993-10-15 1995-04-20 Joachim Linz Verfahren und Anlage zur Authentisierung von über ein Telefonnetz herstellbaren Verbindungen
DE4336995A1 (de) * 1993-10-29 1995-05-04 Sel Alcatel Ag Verfahren und Vorrichtung zur Bestimmung der Zuordnung eines Mobilfunkgerätes zu Geräte-Listen
DE4416598A1 (de) * 1994-05-11 1995-11-16 Deutsche Bundespost Telekom Verfahren und Vorrichtung zur Sicherung von Telekommunikations-Verbindungen
US5539828A (en) * 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
DE4445615A1 (de) * 1994-12-21 1996-06-27 Sel Alcatel Ag Verfahren zur Gewährleistung der Vertraulichkeit in leitungsgebundenen Zugangsnetzen mit Punkt-zu-Mehrpunkt-Strukturen sowie Netzkomponenten und Programm-Modul hierfür
DE19523654A1 (de) * 1995-06-29 1997-01-02 Sel Alcatel Ag Verfahren, Schaltungsanordnung und Abfragesystem zur fälschungssicheren Geräteidentifikation
JPH10281943A (ja) * 1997-04-09 1998-10-23 Honda Motor Co Ltd 車両診断装置

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH516854A (de) * 1969-11-29 1971-12-15 Ciba Geigy Ag Verfahren und Vorrichtung zur chiffrierten Übermittlung von Informationen
DE2536452A1 (de) * 1975-08-16 1977-02-24 Licentia Gmbh Verfahren zur teilnehmersuche in einem funkuebertragungssystem
DE2635795B2 (de) * 1975-09-09 1980-08-21 Dasy Inter S.A., Genf (Schweiz) Verfahren und Vorrichtung zur EchtheitskontroHe von Identifuierungskarten u.dgl. Dokumenten
US4114139A (en) * 1977-01-25 1978-09-12 International Business Machines Corporation Security controlled information exchange system
US4214230A (en) * 1978-01-19 1980-07-22 Rolf Blom Personal identification system
US4310720A (en) 1978-03-31 1982-01-12 Pitney Bowes Inc. Computer accessing system
LU79726A1 (de) * 1978-05-29 1978-11-28 Eckert R Teleskopgabel
DE3061088D1 (en) * 1979-04-02 1982-12-23 Motorola Inc Method of providing security of data on a communication path
DE2924325B2 (de) * 1979-06-15 1981-06-11 Hermann 7742 St. Georgen Stockburger Verfahren und Vorrichtung zur geheimen Kennzeichnung und Auswertung maschinenlesbarer Datenträger
US4349695A (en) * 1979-06-25 1982-09-14 Datotek, Inc. Recipient and message authentication method and system
JPS5829669B2 (ja) * 1979-10-22 1983-06-24 日本電信電話株式会社 移動体通信利用者限定方式
FR2469760A1 (fr) * 1979-11-09 1981-05-22 Cii Honeywell Bull Procede et systeme d'identification de personnes demandant l'acces a certains milieux
US4304990A (en) * 1979-12-11 1981-12-08 Atalla Technovations Multilevel security apparatus and method
DE3000560C2 (de) * 1980-01-09 1986-10-09 Hermann 7742 St Georgen Stockburger Verfahren zur Echtheitsprüfung eines Datenträgers und Vorrichtung zur Durchführung des Verfahrens
JPS5915419B2 (ja) * 1980-02-01 1984-04-09 日本電信電話株式会社 移動機の不正使用防止方式
DE3012231C2 (de) * 1980-03-28 1987-09-10 Siemens AG, 1000 Berlin und 8000 München Mobiles Funknetz auf Landesebene
JPS5888472U (ja) * 1981-12-11 1983-06-15 株式会社日立製作所 端末識別コ−ド照合装置
IL64675A0 (en) * 1981-12-30 1982-03-31 Greenberg Avigdor Data verification system
NL8201077A (nl) * 1982-03-16 1983-10-17 Philips Nv Kommunikatiesysteem, bevattende een centrale dataverwerkende inrichting, toegangsstations en externe stations, waarbij een kryptografische kontrole is voorzien op vervalsing van een extern station, alsmede externe stations voor gebruik in zo een kommunikatiesysteem.
EP0090771B1 (fr) * 1982-03-26 1985-10-02 GRETAG Aktiengesellschaft Procédé et dispositif pour la transmission chiffrée d'informations
DE3212023A1 (de) * 1982-03-31 1983-10-06 Siemens Ag Aktivadressenbezogenes informationssystem zur verwaltung von mobilkommunikationsteilnehmern
DE3223034C2 (de) * 1982-06-19 1986-12-11 Mico Datensysteme GmbH, 7252 Weil der Stadt Verfahren zur Erkennung von gefälschten Datenträgern

Also Published As

Publication number Publication date
DK128585A (da) 1985-09-25
DE3410937C2 (fr) 1991-08-14
JPH0715429A (ja) 1995-01-17
JPS60236537A (ja) 1985-11-25
JPH0548981B2 (fr) 1993-07-23
CA1242501A (fr) 1988-09-27
FR2561841A1 (fr) 1985-09-27
JP2759732B2 (ja) 1998-05-28
JPH09154177A (ja) 1997-06-10
DK128585D0 (da) 1985-03-21
DE3410937A1 (de) 1985-10-03

Similar Documents

Publication Publication Date Title
FR2561841B1 (fr) Procede pour reconnaitre l'utilisation illicite d'une identification
EP0163358A3 (en) Method for recognizing the misuse of the call number pertaining to a mobile station in a radio-communication system
FR2415406B1 (fr) Procede et dispositif pour la transmission d'informations entre plusieurs emetteurs et un recepteur, en particulier dans une installation de protection de personnes
FI20060275A (fi) Menetelmä ja laite langattoman päätelaitteen hakuun langattomassa tietoliikennejärjestelmässä
EE05044B1 (et) Makseandmete vahetusssteem, makseterminaliseade ja autentimismeetod
IL103976A0 (en) Method and system for iteratively targeting participants according to their priorities
ATE488066T1 (de) Datenübertragungen während des kommunikationskanalaufbaus selektiv verhinderndes cdma-kommunikationssystem
IT1236555B (it) Metodo per la trasmissione di informazioni nelle comunicazioni, in un sistema telefonico mobile a breve portata ed unita' radio per applicare detto metodo.
FR2718310B1 (fr) Dispositif d'auto-invalidation d'un terminal portatif du type radiotéléphone mobile.
DE3479854D1 (en) Method and circuit arrangement for the transmission of data signals between subscriber's stations of a data network
DE69931752D1 (de) Mobiles kommunikationssystem mit kurznachrichtenübertragung
BR9903117A (pt) Sistema e método de comunicação móvel
NO154710C (no) Dataoverfoeringssystem av videotex-type og fremgangsmaate for overfoering av kodet informasjon i saadant system.
DE60105409D1 (de) Übertragung von autorisierungsinformationen
FR2726147B1 (fr) Procede d'economie d'energie dans un terminal mobile de radiocommunications
PL329127A1 (en) Method of aaigning telecommunication channels of different channel capacity in a hybrid communication system, in particular in the rll/wll system consistent with isdn dect
SE9203608D0 (sv) Radiolaenknaet och foerfarande foer att oeverfoera extratjaenster i ett radiolaenknaet
EP0160300A3 (en) Method and circuit arrangement for establishing connections and transmitting communication signals between subscriber's stations or line groups in a communications exchange, in particular a data exchange, having a loop arrangement
SE9902867D0 (sv) Calling number delivery system
SE8501398D0 (sv) Forfarande for detektering av obehorig anvendning av en identifikation tilldelad en mobil radiostation i ett radiotransmissionssystem
JPS574660A (en) Facsimile device
SE9502881L (sv) Anordning, användning och förfarande för att identifiera kommunicerande parter i ett telekommunikationssystem
JPS6477360A (en) Data transfer control system
JPS53107208A (en) Information selective reception system of telephone exchange
FR2787281B1 (fr) Procede de communication d'informations, stations de communication de base et peripheriques, dispositif de traitement d'informations et reseaux de communication

Legal Events

Date Code Title Description
CD Change of name or company name
CD Change of name or company name