IN2003CH00340A - - Google Patents

Info

Publication number
IN2003CH00340A
IN2003CH00340A IN340CH2003A IN2003CH00340A IN 2003CH00340 A IN2003CH00340 A IN 2003CH00340A IN 340CH2003 A IN340CH2003 A IN 340CH2003A IN 2003CH00340 A IN2003CH00340 A IN 2003CH00340A
Authority
IN
India
Prior art keywords
client
inputting
user
mobile telephone
telephone identifier
Prior art date
Application number
Other languages
English (en)
Inventor
Oliver Sturm
Original Assignee
Orga Systems Enabling Services
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orga Systems Enabling Services filed Critical Orga Systems Enabling Services
Priority to EP04760093A priority Critical patent/EP1617842A1/de
Priority to PCT/US2004/012332 priority patent/WO2004093875A1/en
Priority to CA002523218A priority patent/CA2523218A1/en
Priority to US10/830,486 priority patent/US20050031696A1/en
Publication of IN2003CH00340A publication Critical patent/IN2003CH00340A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/75Indicating network or usage conditions on the user display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Hardware Redundancy (AREA)
IN340CH2003 2001-08-13 2003-04-22 IN2003CH00340A (de)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP04760093A EP1617842A1 (de) 2003-04-22 2004-04-22 Orale pharmazeutische formulierungen mit säurelabilen wirkstoffen und einem wasserlöslichen derivat, ihre verwendung und das geeignete verfahren für ihre herstellung
PCT/US2004/012332 WO2004093875A1 (en) 2003-04-22 2004-04-22 Oral pharmaceutical formulations comprising acid-labile active ingredients and a water-soluble sugar derivate, use thereof and the suitable process for manufacturing these
CA002523218A CA2523218A1 (en) 2003-04-22 2004-04-22 Oral pharmaceutical formulations of acid-labile active ingredients and process for making same
US10/830,486 US20050031696A1 (en) 2003-04-22 2004-04-22 Oral pharmaceutical formulations of acid-labile active ingredients and process for making same

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE10138381A DE10138381B4 (de) 2001-08-13 2001-08-13 Computersystem und Verfahren zur Datenzugriffskontrolle

Publications (1)

Publication Number Publication Date
IN2003CH00340A true IN2003CH00340A (de) 2005-04-08

Family

ID=7694435

Family Applications (1)

Application Number Title Priority Date Filing Date
IN340CH2003 IN2003CH00340A (de) 2001-08-13 2003-04-22

Country Status (6)

Country Link
EP (1) EP1419638B1 (de)
AT (1) ATE308192T1 (de)
DE (2) DE10138381B4 (de)
ES (1) ES2252518T3 (de)
IN (1) IN2003CH00340A (de)
WO (1) WO2003017612A2 (de)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1533973B1 (de) * 2003-10-27 2019-03-06 Vodafone Holding GmbH Einrichtung und Verfahren zur Feststellung einer Teilnehmerberechtigung im Internet
DE102005011039B4 (de) * 2005-03-08 2011-01-05 1&1 Internet Ag Verfahren und System zum Einloggen in einen Dienst
DE102009057800A1 (de) * 2009-12-10 2011-06-16 Eberhard-Karls-Universität Tübingen Verfahren zum Bereitstellen eines sicheren und komfortablen Zugangs zu Online-Accounts via Fern-Weiterleitung
DE102010041286A1 (de) * 2010-09-23 2012-03-29 Bundesdruckerei Gmbh Verfahren und Server zum Bereitstellen von Nutzerinformationen
GB201106976D0 (en) * 2011-10-03 2011-10-03 Corcost Ltd Corcost-SG002

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19722424C5 (de) * 1997-05-28 2006-09-14 Telefonaktiebolaget Lm Ericsson (Publ) Verfahren zum Sichern eines Zugreifens auf ein fernab gelegenes System
KR100674792B1 (ko) * 1998-11-24 2007-01-26 텔레폰악티에볼라겟엘엠에릭슨(펍) 이동 전화 자동 개인용 컴퓨터 로그온
SE516066C2 (sv) * 1999-01-20 2001-11-12 Netcom Ab Metod, system och nätverksnod för tillhandahållande av tjänster på Internet
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks
EP1102157B1 (de) * 1999-11-22 2008-01-09 Telefonaktiebolaget LM Ericsson (publ) Methode und Verfahren zum sicheren Anmelden in einem Telekommunikationssystem
FI115355B (fi) * 2000-06-22 2005-04-15 Icl Invia Oyj Järjestely suojatun järjestelmän käyttäjän tunnistamiseen ja todentamiseen

Also Published As

Publication number Publication date
ES2252518T3 (es) 2006-05-16
ATE308192T1 (de) 2005-11-15
DE10138381A1 (de) 2003-03-06
DE10138381B4 (de) 2005-04-07
DE50204705D1 (de) 2005-12-01
WO2003017612A2 (de) 2003-02-27
EP1419638B1 (de) 2005-10-26
EP1419638A2 (de) 2004-05-19
WO2003017612A3 (de) 2003-07-10

Similar Documents

Publication Publication Date Title
EP1438672A4 (de) Verfahren, vorrichtung und system für einen mobil-web-client
WO2003038575A3 (en) Portability and privacy with data communications network browsing
MXPA05008896A (es) Procedimiento para la creacion y distribucion de claves criptograficas en un sistema de radio movil y sistema de radio movil correspondiente.
TW200503560A (en) System and method for handshaking between wireless devices and servers
EP1195974A4 (de) Informationsverteilungssystem und verteilungsserver
WO2003063056A3 (en) Apparatus and method for managing prescription benefits
NZ533457A (en) Network user authentication system and method
WO2002084447A3 (en) Methods and apparatus for the interoperablility and manipulation of data in a computer network
WO2006083966A3 (en) Location-based data communications system and method
EP1233576A3 (de) Datenzugriffsverfahren und -vorrichtung
WO2004008676A3 (en) Network attached encryption
EP1128301A3 (de) Verkaufssystem für ein Netzwerk
GB2390928A (en) Interactive learning and career management system
EP1580925A4 (de) Verfahren für die dienstverbindung zwischen einem drahtlosen lokalen netz und benutzerendgerät
EP1355216A3 (de) Sicheres Computersystem
EP1286316A3 (de) Verwaltungssytem und Verwaltungsrechner für Verkaufsautomaten
SE0003925D0 (sv) Method and apparatus for an application
EP1450266A4 (de) Verfahren zur durchführung von kollaboration zwischen computern auf einem netzwerk, system und computerprogramm
EP1187419A3 (de) Vorrichtung und Verfahren zur Benutzerauthentifizierung
WO2002069084A3 (en) System and method for providing customized sales-related data over a network
IN2003CH00340A (de)
EP1009137A3 (de) Verfahren, Rechner und Rechnerprogrammprodukt zum Zugriff auf Ortsangaben enthaltende Daten
GB0107780D0 (en) Improvements relating to data delivery
GB2375459B (en) System and method for identifying internal and external communications in a computer network
SG152914A1 (en) Dynamic modification of a subscriber connection