MY148190A - Network authentication - Google Patents

Network authentication

Info

Publication number
MY148190A
MY148190A MYPI20055235A MYPI20055235A MY148190A MY 148190 A MY148190 A MY 148190A MY PI20055235 A MYPI20055235 A MY PI20055235A MY PI20055235 A MYPI20055235 A MY PI20055235A MY 148190 A MY148190 A MY 148190A
Authority
MY
Malaysia
Prior art keywords
wap
authentication token
network authentication
components
communicating
Prior art date
Application number
MYPI20055235A
Inventor
Stefan Andersson
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Publication of MY148190A publication Critical patent/MY148190A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Abstract

AN EXISTING COMMUNICATIONS DEVICE, SUCH AS A WAP-ENABLED MOBILE PHONE (10) OR OTHER DEVICE, CAN BE USED AS AN AUTHENTICATION TOKEN. THIS HAS THE ADVANTAGE THAT WAP-ENABLED DEVICES INCLUDE COMPONENTS WHICH ARE USED IN PUBLIC KEY/PRIVATE KEY CRYPTOGRAPHIC SYSTEMS AS A PART OF THEIR STANDARD COMMUNICATION FUNCTIONS. THESE COMPONENTS THEREFORE ADVANTAGEOUSLY ALLOW THE DEVICE (10) TO BE USED AS AN AUTHENTICATION TOKEN WHEN COMMUNICATING WITH A REMOTE SERVER (52).
MYPI20055235A 2000-08-15 2001-08-13 Network authentication MY148190A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0020095A GB2366139B (en) 2000-08-15 2000-08-15 Network authentication

Publications (1)

Publication Number Publication Date
MY148190A true MY148190A (en) 2013-03-15

Family

ID=9897660

Family Applications (2)

Application Number Title Priority Date Filing Date
MYPI20055235A MY148190A (en) 2000-08-15 2001-08-13 Network authentication
MYPI20013797A MY128452A (en) 2000-08-15 2001-08-13 Network authentication

Family Applications After (1)

Application Number Title Priority Date Filing Date
MYPI20013797A MY128452A (en) 2000-08-15 2001-08-13 Network authentication

Country Status (2)

Country Link
GB (1) GB2366139B (en)
MY (2) MY148190A (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6920557B2 (en) * 2002-06-28 2005-07-19 Pitney Bowes Inc. System and method for wireless user interface for business machines
DE102007004957A1 (en) * 2007-01-26 2008-07-31 Vodafone Holding Gmbh Authenticate two transaction partners involved in a transaction
DE102009057385A1 (en) 2009-12-09 2011-06-16 Vodafone Holding Gmbh Cashless payment of a buyer's purchase from a seller of products and / or services

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
EP0898397A2 (en) * 1997-08-22 1999-02-24 Nokia Mobile Phones Ltd. Method for sending a secure communication in a telecommunications system
FR2785119B1 (en) * 1998-10-27 2000-12-08 Gemplus Card Int METHOD AND SYSTEM FOR MANAGING RISK IN A MOBILE TELEPHONY NETWORK
US20020124176A1 (en) * 1998-12-14 2002-09-05 Michael Epstein Biometric identification mechanism that preserves the integrity of the biometric information
AU761317B2 (en) * 1999-01-29 2003-06-05 General Instrument Corporation Self-generation of certificates using a secure microprocessor in a device for transferring digital information
US6463534B1 (en) * 1999-03-26 2002-10-08 Motorola, Inc. Secure wireless electronic-commerce system with wireless network domain
GB9914262D0 (en) * 1999-06-18 1999-08-18 Nokia Mobile Phones Ltd WIM Manufacture certificate

Also Published As

Publication number Publication date
GB2366139B (en) 2004-07-14
GB0020095D0 (en) 2000-10-04
GB2366139A (en) 2002-02-27
MY128452A (en) 2007-02-28

Similar Documents

Publication Publication Date Title
WO2002033879A3 (en) Security system
CA2391246A1 (en) Terminal communication system
HK1062243A1 (en) A system and method for supporting multiple certificate authorities on a mobile communication device
FI20001567A (en) Providing data encryption on a wireless communications system
TW428409B (en) Method for updating secret shared data in a wireless communication system
HUP0400771A2 (en) Method for enabling pki functions in a smart card
TW429721B (en) Method for two party authentication and key agreement
FI981902A0 (en) Security module, security system and mobile phone
ZA200505960B (en) Method for creating and distributing cryptographic keys in a mobile radio system, and corresponding mobile radio system
HK1092991A1 (en) System and methods for added authentication in distributed network delivered half-duplex communications
NZ533457A (en) Network user authentication system and method
AU2001282183A1 (en) Method and system for authentification of a mobile user via a gateway
WO2004038565A3 (en) Centrally controllable instant messaging system
DE60044586D1 (en) METHOD FOR SECURING COMMUNICATION BETWEEN A TERMINAL AND AN ADDITIONAL USER DEVICE
TW200612712A (en) Application authentication in wireless communication networks
DE60105422D1 (en) CALL CONTROL UNIT FOR CONNECTING A WIRELESS COMMUNICATION DEVICE TO A COMMUNICATION NETWORK
WO2005006627A3 (en) Terminal identity masking in a wireless network
GB2375697B (en) Automatic identity protection system with remote third party monitoring
GB0326265D0 (en) Shared secret usage for bootstrapping
HUP0500688A2 (en) Method for registering and enabling pki functionalities
EP0957651A3 (en) Mobile telephone with cypher card
FI20020688A0 (en) Method and arrangement for controlling access
WO2001041401A3 (en) System and method for encoding user information in domain names
EP1376924A3 (en) End-to-end encryption key management in mobile communications system
FI964926A (en) Verification of the correctness of the parties to the data transmission in the telecommunications network