FR2795262B1 - Certificat du fabricant de module d'identite de protocole d'application sans fil - Google Patents

Certificat du fabricant de module d'identite de protocole d'application sans fil

Info

Publication number
FR2795262B1
FR2795262B1 FR0007812A FR0007812A FR2795262B1 FR 2795262 B1 FR2795262 B1 FR 2795262B1 FR 0007812 A FR0007812 A FR 0007812A FR 0007812 A FR0007812 A FR 0007812A FR 2795262 B1 FR2795262 B1 FR 2795262B1
Authority
FR
France
Prior art keywords
certificate
identity module
application protocol
wireless application
module manufacturer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
FR0007812A
Other languages
English (en)
Other versions
FR2795262A1 (fr
Inventor
Olli Immonen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nokia Technologies Oy
Original Assignee
Nokia Mobile Phones Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Mobile Phones Ltd filed Critical Nokia Mobile Phones Ltd
Publication of FR2795262A1 publication Critical patent/FR2795262A1/fr
Application granted granted Critical
Publication of FR2795262B1 publication Critical patent/FR2795262B1/fr
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Mobile Radio Communication Systems (AREA)
FR0007812A 1999-06-18 2000-06-19 Certificat du fabricant de module d'identite de protocole d'application sans fil Expired - Lifetime FR2795262B1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB9914262.2A GB9914262D0 (en) 1999-06-18 1999-06-18 WIM Manufacture certificate

Publications (2)

Publication Number Publication Date
FR2795262A1 FR2795262A1 (fr) 2000-12-22
FR2795262B1 true FR2795262B1 (fr) 2002-11-15

Family

ID=10855612

Family Applications (1)

Application Number Title Priority Date Filing Date
FR0007812A Expired - Lifetime FR2795262B1 (fr) 1999-06-18 2000-06-19 Certificat du fabricant de module d'identite de protocole d'application sans fil

Country Status (6)

Country Link
US (1) US20040260928A1 (fr)
EP (1) EP1197053A2 (fr)
AU (1) AU5532800A (fr)
FR (1) FR2795262B1 (fr)
GB (2) GB9914262D0 (fr)
WO (1) WO2000079724A2 (fr)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4312343C2 (de) * 1993-04-15 1997-01-23 Eurocopter Deutschland Überlastabsorber in Faserverbundbauweise
EP1323323A1 (fr) 2000-08-15 2003-07-02 Telefonaktiebolaget LM Ericsson (publ) Authentification de reseau a l'aide d'un telephone mobile a fonctionnalite wap
GB2366139B (en) * 2000-08-15 2004-07-14 Ericsson Telefon Ab L M Network authentication
US6591098B1 (en) * 2000-11-07 2003-07-08 At&T Wireless Services, Inc. System and method for using a temporary electronic serial number for over-the-air activation of a mobile device
US7023995B2 (en) 2000-12-08 2006-04-04 Telefonaktiebolaget L M Ericsson (Publ) Secure location-based services system and method
SE0100474D0 (sv) * 2001-02-14 2001-02-14 Ericsson Telefon Ab L M A security architecture
FI20011312A (fi) 2001-06-20 2002-12-21 Nokia Corp Parannettu menetelmä ja järjestely sähköisen maksumenettelyn hoitamiseksi
US7925878B2 (en) * 2001-10-03 2011-04-12 Gemalto Sa System and method for creating a trusted network capable of facilitating secure open network transactions using batch credentials
DE10149129A1 (de) * 2001-10-05 2003-04-24 Deutsche Telekom Ag Verfahren zum Erzeugen eines authentischen elektronischen Zertifikats
GB2388282B (en) * 2002-05-03 2004-06-16 Motorola Inc System method and station for use in secure communication
DE10237131A1 (de) * 2002-08-13 2004-02-26 Siemens Ag Verfahren sowie Vorrichtung zur datenquellenspezifischen Kennzeichnung von Push-Nutzdaten
ES2207408B1 (es) * 2002-11-05 2005-07-16 Airtel Movil, S.A. Gestor de seguridad para una tarjeta inteligente, tarjeta inteligente, telefono movil y metodo de gestion de seguridad en una tarjeta inteligente.
JP4657642B2 (ja) * 2003-07-25 2011-03-23 株式会社リコー 通信装置、通信システム、通信方法及びプログラム
EP1693983B1 (fr) 2003-07-25 2007-08-29 Ricoh Company, Ltd. Système et méthode d'authentification utilisant des certificats individualisés et non-individualisés.
JP4657643B2 (ja) * 2003-07-25 2011-03-23 株式会社リコー 通信装置、通信システム、通信方法及びプログラム
JP4583833B2 (ja) * 2003-09-12 2010-11-17 株式会社リコー 通信装置、通信システム、通信方法及びプログラム
JP4712325B2 (ja) 2003-09-12 2011-06-29 株式会社リコー 通信装置、通信システム、通信方法及びプログラム
US8015399B2 (en) 2003-09-30 2011-09-06 Ricoh Company, Ltd. Communication apparatus, communication system, certificate transmission method and program
US9331990B2 (en) 2003-12-22 2016-05-03 Assa Abloy Ab Trusted and unsupervised digital certificate generation using a security token
US20060095454A1 (en) * 2004-10-29 2006-05-04 Texas Instruments Incorporated System and method for secure collaborative terminal identity authentication between a wireless communication device and a wireless operator
CN100385983C (zh) * 2005-01-30 2008-04-30 华为技术有限公司 一种密钥设置方法
EP1911194A1 (fr) * 2005-07-26 2008-04-16 France Télécom Procede de controle de transactions securisees mettant en oeuvre un dispositif physique unique, dispositif physique, systeme, et programme d'ordinateur correspondants
US20070257354A1 (en) 2006-03-31 2007-11-08 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Code installation decisions for improving aggregate functionality
BRPI0710114A2 (pt) * 2006-03-31 2011-08-02 Ontela Inc método e sistema para descobertar de número de telefone e autenticação de numero de telefone para dispositivos de comunicação móvel
US7941845B2 (en) * 2006-10-27 2011-05-10 Storage Appliance Corporation Systems and methods for controlling production quantities
EP2115997A1 (fr) * 2007-02-26 2009-11-11 Nokia Corporation Dispositif, procédé, et produit-programme informatique pour la mise en place d'un verrouillage d'opérateur
US20090260071A1 (en) * 2008-04-14 2009-10-15 Microsoft Corporation Smart module provisioning of local network devices
US8499154B2 (en) * 2009-01-27 2013-07-30 GM Global Technology Operations LLC System and method for establishing a secure connection with a mobile device
US8347080B2 (en) 2010-05-10 2013-01-01 Research In Motion Limited System and method for multi-certificate and certificate authority strategy
EP2387262B1 (fr) * 2010-05-10 2015-04-29 BlackBerry Limited Système et procédé pour une stratégie multi-certificats et d'autorité de certification
US9838379B1 (en) * 2015-12-01 2017-12-05 Sprint Communications Company L.P. Security tiering in a mobile communication device application framework
US10115092B1 (en) * 2016-03-04 2018-10-30 Sprint Communications Company L.P. Service composition in a mobile communication device application framework
US10313132B2 (en) * 2017-03-09 2019-06-04 Getac Technology Corporation Method and system for importing and exporting configurations
US10484371B2 (en) * 2017-05-22 2019-11-19 Seagate Technology Llc Device controller security system
DE102020111020A1 (de) * 2020-04-22 2021-10-28 Endress+Hauser Conducta Gmbh+Co. Kg Verfahren zur Überprüfung der authentischen Herkunft von elektronischen Modulen eines modular aufgebauten Feldgeräts der Automatisierungstechnik

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
DE4003386C1 (fr) * 1990-02-05 1991-05-23 Siemens Ag, 1000 Berlin Und 8000 Muenchen, De
SE467559B (sv) * 1991-04-12 1992-08-03 Comvik Gsm Ab Foerfarande vid telefonsystem
SE468068C (sv) * 1991-09-30 1994-04-11 Comvik Gsm Ab Förfarande för personifiering av ett aktivt kort, för användning i ett mobiltelefonsystem
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
US5473692A (en) * 1994-09-07 1995-12-05 Intel Corporation Roving software license for a hardware agent
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US6311218B1 (en) * 1996-10-17 2001-10-30 3Com Corporation Method and apparatus for providing security in a star network connection using public key cryptography
JPH10135943A (ja) * 1996-10-25 1998-05-22 Dainippon Printing Co Ltd 携帯可能情報記憶媒体及びそれを用いた認証方法、認証システム
US6327652B1 (en) * 1998-10-26 2001-12-04 Microsoft Corporation Loading and identifying a digital rights management operating system
US6336105B1 (en) * 1998-11-16 2002-01-01 Trade Access Inc. System and method for representing data and providing electronic non-repudiation in a negotiations system
US6223291B1 (en) * 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates

Also Published As

Publication number Publication date
GB2355151A (en) 2001-04-11
WO2000079724A3 (fr) 2001-04-19
EP1197053A2 (fr) 2002-04-17
GB0014816D0 (en) 2000-08-09
AU5532800A (en) 2001-01-09
FR2795262A1 (fr) 2000-12-22
US20040260928A1 (en) 2004-12-23
WO2000079724A2 (fr) 2000-12-28
GB9914262D0 (en) 1999-08-18

Similar Documents

Publication Publication Date Title
FR2795262B1 (fr) Certificat du fabricant de module d'identite de protocole d'application sans fil
DE69830902D1 (de) Zweiweg-authentifizierung-protokoll
FR2833126B1 (fr) Constitution de reseau domotique
DE60038468D1 (de) Luftfilter
FI19991996A (fi) Suodatuslaitteisto
DE60015588D1 (de) Elektrofilter
ID24864A (id) Peranti penyaring
DE60037085D1 (de) Gleichtaktfilter
DE60028765D1 (de) Luftfilter
FR2794150B1 (fr) Borne de branchement provisoire
DE69941335D1 (de) Nachrichtenauthentisierung
FI19992470A (fi) Tiedonsiirto
DE50115124D1 (de) Drehfilteranlage
NO20013973L (no) Mikrostripantenne
DE60008009D1 (de) Einzelradaufhängung
WO2002015460A3 (fr) Topologie specifiee par un protocole d'auto-configuration de liaison
IS6134A (is) Ziprasídón sviflausn
AU2002352995A1 (en) Spunbound nonwoven fabric
DK1239832T3 (da) Suspension omfattende oxcarbazepin
AU2002337363A1 (en) Message filtering
DE69934609D1 (de) Optisches kommunikationssystem und endgerät
DE60004471D1 (de) Fahrzeugaufhängungsvorrichtung
FI991476A (fi) Alipäästösuodatin
ID27651A (id) Pembuatan berlanjut poliamida dari aminonitril
NO20021522L (no) Multifilter

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 17

TP Transmission of property

Owner name: NOKIA CORPORATION, FI

Effective date: 20161118

TP Transmission of property

Owner name: NOKIA TECHNOLOGIES OY, FI

Effective date: 20170109

PLFP Fee payment

Year of fee payment: 18

PLFP Fee payment

Year of fee payment: 19

PLFP Fee payment

Year of fee payment: 20