JPH09179828A - 訃算機ネツトワークにおける利用者の割当て装置 - Google Patents

訃算機ネツトワークにおける利用者の割当て装置

Info

Publication number
JPH09179828A
JPH09179828A JP8271247A JP27124796A JPH09179828A JP H09179828 A JPH09179828 A JP H09179828A JP 8271247 A JP8271247 A JP 8271247A JP 27124796 A JP27124796 A JP 27124796A JP H09179828 A JPH09179828 A JP H09179828A
Authority
JP
Japan
Prior art keywords
computer
network
card
interface
identification number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP8271247A
Other languages
English (en)
Japanese (ja)
Inventor
Klaus Juergensen
クラウス・ユルゲンゼン
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=7771604&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=JPH09179828(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Publication of JPH09179828A publication Critical patent/JPH09179828A/ja
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
JP8271247A 1995-09-08 1996-09-06 訃算機ネツトワークにおける利用者の割当て装置 Pending JPH09179828A (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE19533209.1 1995-09-08
DE1995133209 DE19533209C2 (de) 1995-09-08 1995-09-08 Vorrichtung zur Zuordnung der Benutzer in einem Computer-Netzwerk

Publications (1)

Publication Number Publication Date
JPH09179828A true JPH09179828A (ja) 1997-07-11

Family

ID=7771604

Family Applications (1)

Application Number Title Priority Date Filing Date
JP8271247A Pending JPH09179828A (ja) 1995-09-08 1996-09-06 訃算機ネツトワークにおける利用者の割当て装置

Country Status (3)

Country Link
EP (1) EP0762260A3 (pt-PT)
JP (1) JPH09179828A (pt-PT)
DE (2) DE19533209C2 (pt-PT)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008511926A (ja) * 2004-08-27 2008-04-17 ソニー・コンピュータ・エンタテインメント・アメリカ・インク プロファイルの自動選択のための方法および装置
CN108111235A (zh) * 2014-09-28 2018-06-01 福建三元达网络技术有限公司 一种多功能的lte无线网卡的工作方法

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19752523A1 (de) * 1997-04-07 1998-10-08 Philips Patentverwaltung Kopierschutz für PC-Software
DE10040855B4 (de) * 2000-08-21 2005-01-20 Infineon Technologies Ag Netzwerkanordnung
US7218739B2 (en) 2001-03-09 2007-05-15 Microsoft Corporation Multiple user authentication for online console-based gaming
US7203835B2 (en) * 2001-11-13 2007-04-10 Microsoft Corporation Architecture for manufacturing authenticatable gaming systems

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH0727511B2 (ja) * 1989-04-17 1995-03-29 株式会社日立製作所 情報処理システム
NL9101594A (nl) * 1991-09-20 1993-04-16 Tres Automatisering B V Computer-systeem met beveiliging.

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2008511926A (ja) * 2004-08-27 2008-04-17 ソニー・コンピュータ・エンタテインメント・アメリカ・インク プロファイルの自動選択のための方法および装置
CN108111235A (zh) * 2014-09-28 2018-06-01 福建三元达网络技术有限公司 一种多功能的lte无线网卡的工作方法
CN108111235B (zh) * 2014-09-28 2021-04-09 福建三元达网络技术有限公司 一种多功能的lte无线网卡的工作方法

Also Published As

Publication number Publication date
EP0762260A2 (de) 1997-03-12
DE19533209C2 (de) 1999-07-01
DE29517729U1 (de) 1996-01-18
EP0762260A3 (de) 2000-03-15
DE19533209A1 (de) 1997-03-13

Similar Documents

Publication Publication Date Title
US4484306A (en) Method and apparatus for controlling access in a data transmission system
US5093862A (en) Data carrier-controlled terminal in a data exchange system
US6948090B2 (en) Method and apparatus for network identification
KR910009297B1 (ko) 휴대용 데이타 캐리어 시스템
CA2026739C (en) Transaction system security method and apparatus
US8215547B2 (en) Data communicating apparatus and method for managing memory of data communicating apparatus
US5854891A (en) Smart card reader having multiple data enabling storage compartments
EP0825512A2 (en) Method and apparatus for enforcing the use of cryptography in an international cryptography framework
EP0138386B1 (en) Identification card
US20030041085A1 (en) Management system and method for network devices using information recordable medium
WO1998007092A9 (en) Smart card reader having multiple data enabling storage compartments
RU2573211C2 (ru) Способ исполнения и система универсальной электронной карты и смарт-карты
US20100180321A1 (en) Security system and method for securing the integrity of at least one arrangement comprising multiple devices
JPH09179828A (ja) 訃算機ネツトワークにおける利用者の割当て装置
CN1144496C (zh) 用于保护处理器芯片卡的初次使用的装置
US6848038B1 (en) Portable data carrier and method for using the same in a plurality of applications
JP2005301454A (ja) ユーザ認証システムおよび充電器兼無線icチップリーダ
RU2740780C1 (ru) Способ эксплуатации электронного устройства, оснащенного системой безопасности, и система безопасности электронных устройств
CA2390239C (en) Centralised cryptographic system and method with high cryptographic rate
KR20190031947A (ko) 비콘신호를 이용하는 외장 스토리지 장치 및 그 스토리지 관리 방법
JPH0371256A (ja) 端末認証システム
Cucinotta et al. Breaking down architectural gaps in smart-card middleware design
JP2004303140A (ja) 指紋読取装置
JPH05258125A (ja) Idカードリーダシステム
KR20010053753A (ko) 아이피 필터링 기능이 부가된 통신용 보드