JP2001215873A - 端末におけるデータの照合方法 - Google Patents

端末におけるデータの照合方法

Info

Publication number
JP2001215873A
JP2001215873A JP2000354652A JP2000354652A JP2001215873A JP 2001215873 A JP2001215873 A JP 2001215873A JP 2000354652 A JP2000354652 A JP 2000354652A JP 2000354652 A JP2000354652 A JP 2000354652A JP 2001215873 A JP2001215873 A JP 2001215873A
Authority
JP
Japan
Prior art keywords
terminal
data
signature
administrator system
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
JP2000354652A
Other languages
English (en)
Japanese (ja)
Inventor
Hubert Helaine
ユベール・エレーヌ
Sebastien Bury
セバスチヤン・ビユリー
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alcatel Lucent SAS
Nokia Inc
Original Assignee
Alcatel SA
Nokia Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alcatel SA, Nokia Inc filed Critical Alcatel SA
Publication of JP2001215873A publication Critical patent/JP2001215873A/ja
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
JP2000354652A 1999-11-22 2000-11-21 端末におけるデータの照合方法 Withdrawn JP2001215873A (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9914635 1999-11-22
FR9914635A FR2801451B1 (fr) 1999-11-22 1999-11-22 Procede de validation de donnees dans un terminal

Publications (1)

Publication Number Publication Date
JP2001215873A true JP2001215873A (ja) 2001-08-10

Family

ID=9552360

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2000354652A Withdrawn JP2001215873A (ja) 1999-11-22 2000-11-21 端末におけるデータの照合方法

Country Status (5)

Country Link
EP (1) EP1102451A3 (enExample)
JP (1) JP2001215873A (enExample)
CN (1) CN1148099C (enExample)
FR (1) FR2801451B1 (enExample)
HU (1) HU0004479D0 (enExample)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7426382B2 (en) 2002-10-09 2008-09-16 Motorola, Inc. Contact validation and trusted contact updating in mobile wireless communications devices
JP2010527076A (ja) * 2007-05-07 2010-08-05 モカナ・コーポレーション Usbキーを使用したネットワーク要素の管理方法及び装置

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5825877A (en) * 1996-06-11 1998-10-20 International Business Machines Corporation Support for portable trusted software
JPH1141643A (ja) * 1997-07-04 1999-02-12 Internatl Business Mach Corp <Ibm> 無線情報処理端末及びその制御方法
US6295291B1 (en) * 1997-07-31 2001-09-25 Nortel Networks Limited Setup of new subscriber radiotelephone service using the internet
FI980291A7 (fi) * 1998-02-09 1999-08-10 Nokia Corp Liikkuva internetpääsy
RO120116B1 (ro) * 1998-04-16 2005-08-30 Swisscom Ag Metodă de introducere a codurilor de comandă, într-un terminal

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7426382B2 (en) 2002-10-09 2008-09-16 Motorola, Inc. Contact validation and trusted contact updating in mobile wireless communications devices
JP2009246986A (ja) * 2002-10-09 2009-10-22 Motorola Inc 移動無線通信装置におけるコンタクトの認証及び信頼できるコンタクトの更新
JP2010527076A (ja) * 2007-05-07 2010-08-05 モカナ・コーポレーション Usbキーを使用したネットワーク要素の管理方法及び装置

Also Published As

Publication number Publication date
FR2801451B1 (fr) 2002-02-08
CN1297320A (zh) 2001-05-30
EP1102451A3 (fr) 2001-06-06
CN1148099C (zh) 2004-04-28
HU0004479D0 (enExample) 2001-01-29
FR2801451A1 (fr) 2001-05-25
EP1102451A2 (fr) 2001-05-23

Similar Documents

Publication Publication Date Title
US8438385B2 (en) Method and apparatus for identity verification
US8683196B2 (en) Token renewal
US8555069B2 (en) Fast-reconnection of negotiable authentication network clients
US20100042848A1 (en) Personalized I/O Device as Trusted Data Source
CN112765626B (zh) 基于托管密钥授权签名方法、装置、系统及存储介质
CN110958118A (zh) 证书认证管理方法、装置、设备及计算机可读存储介质
JP2006048653A (ja) セルラーネットワークを介したデバイスの安全な認証登録
CN113541970B (zh) 分布式标识符的使用方法和分布式标识符使用系统
CN110177124A (zh) 基于区块链的身份认证方法及相关设备
CN114900316B (zh) 一种基于区块链的物联网设备快速身份认证方法及系统
CN110022318A (zh) 一种联盟链管理方法、装置和计算机可读存储介质
CN112055019A (zh) 一种建立通信信道的方法及用户终端
CN113434882A (zh) 应用程序的通讯保护方法、装置、计算机设备及存储介质
CN115696329B (zh) 零信任认证方法及装置、零信任客户端设备和存储介质
US8261336B2 (en) System and method for making accessible a set of services to users
CN110830264B (zh) 业务数据验证方法、服务器、客户端及可读存储介质
CN120050046A (zh) 一种包括tee的系统及其se电子签名模块和电子签名系统
CN115378609A (zh) 电子证件展示方法、核验方法、终端及服务器
JP2001215873A (ja) 端末におけるデータの照合方法
WO2020101471A1 (en) Secure framework for transaction signing
WO2016165662A1 (zh) 一种手机准数字证书子系统及其系统及其方法
US9882891B2 (en) Identity verification
CN118797670A (zh) 识别对象的方法、装置、电子设备和存储介质
CN114007218B (zh) 认证方法、系统、终端以及数字身份认证功能实体
CN111522563A (zh) 基于区块链的终端升级保护系统及方法

Legal Events

Date Code Title Description
A300 Application deemed to be withdrawn because no request for examination was validly filed

Free format text: JAPANESE INTERMEDIATE CODE: A300

Effective date: 20080205