IN2003CH00340A - - Google Patents

Info

Publication number
IN2003CH00340A
IN2003CH00340A IN340CH2003A IN2003CH00340A IN 2003CH00340 A IN2003CH00340 A IN 2003CH00340A IN 340CH2003 A IN340CH2003 A IN 340CH2003A IN 2003CH00340 A IN2003CH00340 A IN 2003CH00340A
Authority
IN
India
Prior art keywords
client
inputting
user
mobile telephone
telephone identifier
Prior art date
Application number
Other languages
English (en)
Inventor
Oliver Sturm
Original Assignee
Orga Systems Enabling Services
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orga Systems Enabling Services filed Critical Orga Systems Enabling Services
Priority to CA002523218A priority Critical patent/CA2523218A1/fr
Priority to EP04760093A priority patent/EP1617842A1/fr
Priority to US10/830,486 priority patent/US20050031696A1/en
Priority to PCT/US2004/012332 priority patent/WO2004093875A1/fr
Publication of IN2003CH00340A publication Critical patent/IN2003CH00340A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/75Indicating network or usage conditions on the user display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
  • Hardware Redundancy (AREA)
IN340CH2003 2001-08-13 2003-04-22 IN2003CH00340A (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CA002523218A CA2523218A1 (fr) 2003-04-22 2004-04-22 Formulations pharmaceutiques orales a base de principes actifs labiles en milieu acide et de derives glucides hydrosolubles, utilisation de ces formulations, et procede de fabrication approprie
EP04760093A EP1617842A1 (fr) 2003-04-22 2004-04-22 Formulations pharmaceutiques orales base de principes actifs labiles en milieu acide et de derives glucides hydrosolubles, utilisation de ces formulations, et procede de fabrication approprie
US10/830,486 US20050031696A1 (en) 2003-04-22 2004-04-22 Oral pharmaceutical formulations of acid-labile active ingredients and process for making same
PCT/US2004/012332 WO2004093875A1 (fr) 2003-04-22 2004-04-22 Formulations pharmaceutiques orales à base de principes actifs labiles en milieu acide et de dérivés glucides hydrosolubles, utilisation de ces formulations, et procédé de fabrication approprié

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE10138381A DE10138381B4 (de) 2001-08-13 2001-08-13 Computersystem und Verfahren zur Datenzugriffskontrolle

Publications (1)

Publication Number Publication Date
IN2003CH00340A true IN2003CH00340A (fr) 2005-04-08

Family

ID=7694435

Family Applications (1)

Application Number Title Priority Date Filing Date
IN340CH2003 IN2003CH00340A (fr) 2001-08-13 2003-04-22

Country Status (6)

Country Link
EP (1) EP1419638B1 (fr)
AT (1) ATE308192T1 (fr)
DE (2) DE10138381B4 (fr)
ES (1) ES2252518T3 (fr)
IN (1) IN2003CH00340A (fr)
WO (1) WO2003017612A2 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1533973B1 (fr) * 2003-10-27 2019-03-06 Vodafone Holding GmbH Procédé et dispositif de détection de l'autorisation d'un participant dans l'internet
DE102005011039B4 (de) * 2005-03-08 2011-01-05 1&1 Internet Ag Verfahren und System zum Einloggen in einen Dienst
DE102009057800A1 (de) * 2009-12-10 2011-06-16 Eberhard-Karls-Universität Tübingen Verfahren zum Bereitstellen eines sicheren und komfortablen Zugangs zu Online-Accounts via Fern-Weiterleitung
DE102010041286A1 (de) * 2010-09-23 2012-03-29 Bundesdruckerei Gmbh Verfahren und Server zum Bereitstellen von Nutzerinformationen
GB201106976D0 (en) 2011-10-03 2011-10-03 Corcost Ltd Corcost-SG002

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19722424C5 (de) * 1997-05-28 2006-09-14 Telefonaktiebolaget Lm Ericsson (Publ) Verfahren zum Sichern eines Zugreifens auf ein fernab gelegenes System
ES2277458T3 (es) * 1998-11-24 2007-07-01 Telefonaktiebolaget Lm Ericsson (Publ) Inicio automatico de sesion en un pc desde un telefono movil.
SE516066C2 (sv) * 1999-01-20 2001-11-12 Netcom Ab Metod, system och nätverksnod för tillhandahållande av tjänster på Internet
CN1385051A (zh) * 1999-08-31 2002-12-11 艾利森电话股份有限公司 用于分组数据网络的全球移动通信系统安全性
EP1102157B1 (fr) * 1999-11-22 2008-01-09 Telefonaktiebolaget LM Ericsson (publ) Méthode et procédé pour un enregistrement protégé dans un système de télécommunications
FI115355B (fi) * 2000-06-22 2005-04-15 Icl Invia Oyj Järjestely suojatun järjestelmän käyttäjän tunnistamiseen ja todentamiseen

Also Published As

Publication number Publication date
ATE308192T1 (de) 2005-11-15
DE10138381B4 (de) 2005-04-07
WO2003017612A2 (fr) 2003-02-27
DE10138381A1 (de) 2003-03-06
EP1419638B1 (fr) 2005-10-26
EP1419638A2 (fr) 2004-05-19
DE50204705D1 (de) 2005-12-01
WO2003017612A3 (fr) 2003-07-10
ES2252518T3 (es) 2006-05-16

Similar Documents

Publication Publication Date Title
EP1438672A4 (fr) Procede, appareil et systeme pour client web mobile
WO2003038575A3 (fr) Portabilite et confidentialite dans l'exploration d'un reseau de communication de donnees
MXPA05008896A (es) Procedimiento para la creacion y distribucion de claves criptograficas en un sistema de radio movil y sistema de radio movil correspondiente.
TW200503560A (en) System and method for handshaking between wireless devices and servers
EP1195974A4 (fr) Systeme de distribution d'informations et serveur de distribution
WO2003063056A3 (fr) Appareil et procede de gestion de prestations de sante
NZ533457A (en) Network user authentication system and method
WO2002084447A3 (fr) Procedes et appareil d'interoperabilite et de manipulation de donnees dans un reseau informatique
WO2006083966A3 (fr) Systeme et procede de communication de donnees basees sur un emplacement
PT1356699E (pt) Método para invocar privacidade em rede de telecomunicações
EP1233576A3 (fr) Procédé et dispositif pour accéder à des données
WO2004008676A3 (fr) Chiffrage attache au reseau
EP1128303A3 (fr) Système de vente sur réseau informatique
GB2390928A (en) Interactive learning and career management system
GB2396037A (en) Method and system for logging into and providing access to a computer system via a communications network
EP1355216A3 (fr) Système de sécurité destinés à la protection des ordinateurs
EP1286316A3 (fr) Système de gestion pour automate et ordinateur associé
SE0003925D0 (sv) Method and apparatus for an application
EP1187419A3 (fr) Procédé et appareil d'authentification d'un utilisateur
WO2002069084A3 (fr) Systeme et procede de production de donnees personnalisees relatives a la vente via un reseau
IN2003CH00340A (fr)
EP1009137A3 (fr) Méthode, ordinateur et progiciel pour l'accès à des informations dépendantes de l'emplacement
GB0107780D0 (en) Improvements relating to data delivery
GB2375459B (en) System and method for identifying internal and external communications in a computer network
SG152914A1 (en) Dynamic modification of a subscriber connection